高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

私钥p,q共享低位比特RSA体制的小指数攻击

赵耀东 戚文峰

赵耀东, 戚文峰. 私钥p,q共享低位比特RSA体制的小指数攻击[J]. 电子与信息学报, 2008, 30(6): 1453-1456. doi: 10.3724/SP.J.1146.2007.00157
引用本文: 赵耀东, 戚文峰. 私钥p,q共享低位比特RSA体制的小指数攻击[J]. 电子与信息学报, 2008, 30(6): 1453-1456. doi: 10.3724/SP.J.1146.2007.00157
Zhao Yao-dong, Qi Wen-feng . The Attack on RSA with Small Private Key and Primes Sharing Least-Significant Bits[J]. Journal of Electronics & Information Technology, 2008, 30(6): 1453-1456. doi: 10.3724/SP.J.1146.2007.00157
Citation: Zhao Yao-dong, Qi Wen-feng . The Attack on RSA with Small Private Key and Primes Sharing Least-Significant Bits[J]. Journal of Electronics & Information Technology, 2008, 30(6): 1453-1456. doi: 10.3724/SP.J.1146.2007.00157

私钥p,q共享低位比特RSA体制的小指数攻击

doi: 10.3724/SP.J.1146.2007.00157
基金项目: 

国家自然科学基金(60673081)和国家863计划项目(2006AA01Z417)资助课题

The Attack on RSA with Small Private Key and Primes Sharing Least-Significant Bits

  • 摘要: 本文研究了组成RSA模数的两个素数p和q其低位比特相同,RSA公开密钥密码系统的安全性。其结果表明若RSA模数的两个素因子p和q共享低位比特,则当私钥d较小时这样的体制相对于模数不平衡的RSA更易受到攻击。本文的研究结果表明,当组成RSA模数的两个素数p和q仅有少量比特不相同时,使用规模较小的私钥d必须十分慎重。
  • Wiener M. Cryptanalysis of short RSA secret exponents[J].IEEE Trans. on Information Theory.1990, 36(3):553-558[2]Boneh D and Durfee G. Cryptanalysis of RSA with privatekey d less than N0[J].292. IEEE Trans. on Information Theory.2000, 46(4):1339-1349[3]Coppersmith D. Finding a small root of a univariatemodular equation. Eurocrypt 96, Saragossa, Spain, 1996,LNCS 1070: 155-165.[4]Coppersmith D. Finding a small root of a bivariate integerequation; factoring with high bits known. Eurocrypt 96,Saragossa, Spain, 1996, LNCS 1070: 178-189.[5]Coppersmith D. Finding small solutions to small degreepolynomials. CalC 2001, Providence, RI, USA, 2001, LNCS2146: 178-189.[6]Sun H M, Yang W C, and Laih C S. On the design of RSAwith short secret exponent. Asiscrypt 1999, Singapore, 1999,LNCS 1716: 150-164.[7]Durfee G and Nguyen P Q. Cryptanalysis of the RSAschemes with short secret exponent from Asiscrypt99.Asiscrypt 2000, Kyoto, Japan, 2000, LNCS 1976: 14-29.[8]Steinfeld R and Zheng Y L. An advantage of low-exponentRSA with modulus primes sharing least significantbits.CT-RSA 2001, San Francisco, CA, USA, 2001, LNCS2020: 52-62.[9]Steinfeld R and Zheng Y L. On the security of RSA withprimes sharing least significant bits[J].Applicable Algebra inEngineering Communication and Computing.2004, 15(3):179-200[10]Weger B D. Cryptanalysis of RSA with small primedifference. Applicable Algebra in EngineeringCommunication and Computing, 2003, 13: 17-28.[11]Lenstra A, Lenstra H, and Lovasz L. Factoring Polynomialswith rational coefficients[J].Mathematiche Annalen.1982, 261:515-534[12]Howgrave-Graham N. Finding small roots of univariatemodular equations revisited. Cryptography and Coding,UK, 1997, LNCS 1355: 131-142.
  • 加载中
计量
  • 文章访问数:  3313
  • HTML全文浏览量:  121
  • PDF下载量:  914
  • 被引次数: 0
出版历程
  • 收稿日期:  2007-01-25
  • 修回日期:  2007-10-31
  • 刊出日期:  2008-06-19

目录

    /

    返回文章
    返回