Skip to main content

Advertisement

SpringerLink
  • Log in
Book cover

International Workshop on Public Key Cryptography

PKC 2007: Public Key Cryptography – PKC 2007 pp 412–425Cite as

  1. Home
  2. Public Key Cryptography – PKC 2007
  3. Conference paper
Deterministic Polynomial Time Equivalence Between Factoring and Key-Recovery Attack on Takagi’s RSA

Deterministic Polynomial Time Equivalence Between Factoring and Key-Recovery Attack on Takagi’s RSA

  • Noboru Kunihiro1 &
  • Kaoru Kurosawa2 
  • Conference paper
  • 1766 Accesses

  • 6 Citations

Part of the Lecture Notes in Computer Science book series (LNSC,volume 4450)

Abstract

For RSA, May showed a deterministic polynomial time equivalence of computing d to factoring N( = pq). On the other hand, Takagi showed a variant of RSA such that the decryption algorithm is faster than the standard RSA, where N = p r q while \(ed=1 \bmod (p-1)(q-1)\). In this paper, we show that a deterministic polynomial time equivalence also holds in this variant. The coefficient matrix T to which LLL algorithm is applied is no longer lower triangular, and hence we develop a new technique to overcome this problem.

Keywords

  • RSA
  • factoring
  • LLL algorithm

Download conference paper PDF

References

  1. Blömer, J., May, A.: A Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 251–267. Springer, Heidelberg (2005)

    Google Scholar 

  2. Boneh, D., Durfee, G., Howgrave-Graham, N.: Factoring N = p r q for Large r. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 326–337. Springer, Heidelberg (1999)

    Google Scholar 

  3. Coppersmith, D.: Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities. Cryptology 10(4), 233–260 (1997)

    CrossRef  MATH  MathSciNet  Google Scholar 

  4. Coron, J.S., May, A.: Deterministic Polynomial Time Equivalence of Computing the RSA Secret Key and Factoring. IACR ePrint Archive: Report 2004/208 (2004), to appear in Journal of Cryptology

    Google Scholar 

  5. Durfee, G., Nguyen, P.: Cryptanalysis of the RSA Schemes with Short Secret Exponent from Asiacrypt’99. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 14–29. Springer, Heidelberg (2000)

    CrossRef  Google Scholar 

  6. Fujioka, A., Okamoto, T., Miyaguchi, S.: ESIGN: An Efficient Digital Signature Implementation for Smart Cards. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 446–457. Springer, Heidelberg (1991)

    Google Scholar 

  7. Howgrave-Graham, N.: Finding Small Roots of Univariate Modular Equations Revisited. In: IMA Int. Conf., pp. 131–142 (1997)

    Google Scholar 

  8. Lenstra, A.K., Lenstra, H.W., Lovász, L.: Factoring polynomials with rational coefficients. Mathematische Annalen 261, 515–534 (1982)

    CrossRef  MATH  MathSciNet  Google Scholar 

  9. May, A.: Computing the RSA Secret Key Is Deterministic Polynomial Time Equivalent to Factoring. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 213–219. Springer, Heidelberg (2004)

    Google Scholar 

  10. Miller, G.L.: Riemann’s Hypothesis and Tests for Primality. In: Seventh Annual ACM Symposium on the Theory of Computing, pp. 234–239. ACM Press, New York (1975)

    CrossRef  Google Scholar 

  11. Okamoto, T., Uchiyama, S.: A New Public Key Cryptosystem as secure as factoring. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 310–318. Springer, Heidelberg (1998)

    Google Scholar 

  12. Rivest, R., Shamir, A., Adleman, L.: A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM 21(2), 120–126 (1978)

    CrossRef  MATH  MathSciNet  Google Scholar 

  13. Takagi, T.: Fast RSA-Type Cryptosystem Modulo p k q. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 318–326. Springer, Heidelberg (1998)

    Google Scholar 

  14. Takagi, T.: A Fast RSA-Type Public-Key Primitive Modulo p k q Using Hensel Lifting. IEICE Trans. Fundamentals 87-A(1), 94–101 (2004)

    Google Scholar 

Download references

Author information

Authors and Affiliations

  1. The University of Electro-Communications, Japan

    Noboru Kunihiro

  2. Ibaraki University, Japan

    Kaoru Kurosawa

Authors
  1. Noboru Kunihiro
    View author publications

    You can also search for this author in PubMed Google Scholar

  2. Kaoru Kurosawa
    View author publications

    You can also search for this author in PubMed Google Scholar

Editor information

Editors and Affiliations

    Rights and permissions

    Reprints and Permissions

    Copyright information

    © 2007 Springer Berlin Heidelberg

    About this paper

    Cite this paper

    Kunihiro, N., Kurosawa, K. (2007). Deterministic Polynomial Time Equivalence Between Factoring and Key-Recovery Attack on Takagi’s RSA. In: Okamoto, T., Wang, X. (eds) Public Key Cryptography – PKC 2007. PKC 2007. Lecture Notes in Computer Science, vol 4450. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-71677-8_27

    Download citation

    • .RIS
    • .ENW
    • .BIB
    • DOI: https://doi.org/10.1007/978-3-540-71677-8_27

    • Publisher Name: Springer, Berlin, Heidelberg

    • Print ISBN: 978-3-540-71676-1

    • Online ISBN: 978-3-540-71677-8

    • eBook Packages: Computer ScienceComputer Science (R0)

    Share this paper

    Anyone you share the following link with will be able to read this content:

    Sorry, a shareable link is not currently available for this article.

    Provided by the Springer Nature SharedIt content-sharing initiative

    Over 10 million scientific documents at your fingertips

    Switch Edition
    • Academic Edition
    • Corporate Edition
    • Home
    • Impressum
    • Legal information
    • Privacy statement
    • California Privacy Statement
    • How we use cookies
    • Manage cookies/Do not sell my data
    • Accessibility
    • FAQ
    • Contact us
    • Affiliate program

    Not logged in - 3.236.207.90

    Not affiliated

    Springer Nature

    © 2023 Springer Nature Switzerland AG. Part of Springer Nature.