Advanced Search
Volume 30 Issue 6
Dec.  2010
Turn off MathJax
Article Contents
Zhao Yao-dong, Qi Wen-feng . The Attack on RSA with Small Private Key and Primes Sharing Least-Significant Bits[J]. Journal of Electronics & Information Technology, 2008, 30(6): 1453-1456. doi: 10.3724/SP.J.1146.2007.00157
Citation: Zhao Yao-dong, Qi Wen-feng . The Attack on RSA with Small Private Key and Primes Sharing Least-Significant Bits[J]. Journal of Electronics & Information Technology, 2008, 30(6): 1453-1456. doi: 10.3724/SP.J.1146.2007.00157

The Attack on RSA with Small Private Key and Primes Sharing Least-Significant Bits

doi: 10.3724/SP.J.1146.2007.00157
  • Received Date: 2007-01-25
  • Rev Recd Date: 2007-10-31
  • Publish Date: 2008-06-19
  • In this paper,the security of RSA system is studied if the private keys p and q share their least significant bits.The result shows that RSA system is more vulnerable in this condition when the private key d is small.So it should be careful to void this kind of weak key.
  • loading
  • Wiener M. Cryptanalysis of short RSA secret exponents[J].IEEE Trans. on Information Theory.1990, 36(3):553-558[2]Boneh D and Durfee G. Cryptanalysis of RSA with privatekey d less than N0[J].292. IEEE Trans. on Information Theory.2000, 46(4):1339-1349[3]Coppersmith D. Finding a small root of a univariatemodular equation. Eurocrypt 96, Saragossa, Spain, 1996,LNCS 1070: 155-165.[4]Coppersmith D. Finding a small root of a bivariate integerequation; factoring with high bits known. Eurocrypt 96,Saragossa, Spain, 1996, LNCS 1070: 178-189.[5]Coppersmith D. Finding small solutions to small degreepolynomials. CalC 2001, Providence, RI, USA, 2001, LNCS2146: 178-189.[6]Sun H M, Yang W C, and Laih C S. On the design of RSAwith short secret exponent. Asiscrypt 1999, Singapore, 1999,LNCS 1716: 150-164.[7]Durfee G and Nguyen P Q. Cryptanalysis of the RSAschemes with short secret exponent from Asiscrypt99.Asiscrypt 2000, Kyoto, Japan, 2000, LNCS 1976: 14-29.[8]Steinfeld R and Zheng Y L. An advantage of low-exponentRSA with modulus primes sharing least significantbits.CT-RSA 2001, San Francisco, CA, USA, 2001, LNCS2020: 52-62.[9]Steinfeld R and Zheng Y L. On the security of RSA withprimes sharing least significant bits[J].Applicable Algebra inEngineering Communication and Computing.2004, 15(3):179-200[10]Weger B D. Cryptanalysis of RSA with small primedifference. Applicable Algebra in EngineeringCommunication and Computing, 2003, 13: 17-28.[11]Lenstra A, Lenstra H, and Lovasz L. Factoring Polynomialswith rational coefficients[J].Mathematiche Annalen.1982, 261:515-534[12]Howgrave-Graham N. Finding small roots of univariatemodular equations revisited. Cryptography and Coding,UK, 1997, LNCS 1355: 131-142.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (3357) PDF downloads(914) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return