Implicit Factoring with Shared Most Significant and Middle Bits

نویسندگان

  • Jean-Charles Faugère
  • Raphaël Marinier
  • Guénaël Renault
چکیده

We study the problem of integer factoring given implicit information of a special kind. The problem is as follows: let N1 = p1q1 and N2 = p2q2 be two RSA moduli of same bit-size, where q1,q2 are α-bit primes. We are given the implicit information that p1 and p2 share t most significant bits. We present a novel and rigorous lattice-based method that leads to the factorization of N1 and N2 in polynomial time as soon as t ≥ 2α +3. Subsequently, we heuristically generalize the method to k RSA moduli Ni = piqi where the pi’s all share t most significant bits (MSBs) and obtain an improved bound on t that converges to t ≥ α +3.55 . . . as k tends to infinity. We study also the case where the k factors pi’s share t contiguous bits in the middle and find a bound that converges to 2α + 3 when k tends to infinity. This paper extends the work of May and Ritzenhofen in [9], where similar results were obtained when the pi’s share least significant bits (LSBs). In [15], Sarkar and Maitra describe an alternative but heuristic method for only two RSA moduli, when the pi’s share LSBs and/or MSBs, or bits in the middle. In the case of shared MSBs or bits in the middle and two RSA moduli, they get better experimental results in some cases, but we use much lower (at least 23 times lower) lattice dimensions and so we obtain a great speedup (at least 103 faster). Our results rely on the following surprisingly simple algebraic relation in which the shared MSBs of p1 and p2 cancel out: q1N2− q2N1 = q1q2(p2− p1). This relation allows us to build a lattice whose shortest vector yields the factorization of the Ni’s.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Further results on implicit factoring in polynomial time

In PKC 2009, May and Ritzenhofen presented interesting problems related to factoring large integers with some implicit hints. One of the problems is as follows. Consider N1 = p1q1 and N2 = p2q2, where p1, p2, q1, q2 are large primes. The primes p1, p2 are of same bit-size with the constraint that certain amount of Least Significant Bits (LSBs) of p1, p2 are same. Further the primes q1, q2 are o...

متن کامل

Implicit Factoring: On Polynomial Time Factoring Given Only an Implicit Hint

We address the problem of polynomial time factoring RSA moduli N1 = p1q1 with the help of an oracle. As opposed to other approaches that require an oracle that explicitly outputs bits of p1, we use an oracle that gives only implicit information about p1. Namely, our oracle outputs a different N2 = p2q2 such that p1 and p2 share the t least significant bits. Surprisingly, this implicit informati...

متن کامل

Attacking (EC)DSA Given Only an Implicit Hint

We describe a lattice attack on DSA-like signature schemes under the assumption that implicit information on the ephemeral keys is known. Inspired by the implicit oracle of May and Ritzenhofen presented in the context of RSA (PKC2009), we assume that the ephemeral keys share a certain amount of bits without knowing the value of the shared bits. This work also extends results of Leadbitter, Page...

متن کامل

Effect of Sleep and Consciousness on Consolidation of Implicit motor memory among Youth, Middle-aged and Elderly

Introduction: The purpose of this research was to compare the effect of sleep and consciousness on consolidation based on implicit motor memory enhancement among youth, middle-aged and elderly. Materials and Methods: The sample statistic consisted of 120 (youth, middle-aged and elderly) healthy and right-handed volunteers (40 people from each age group). The groups were availability selected an...

متن کامل

A Simple and Improved Algorithm for Integer Factorization with Implicit Hints

Given two integers N1 = p1q1 and N2 = p2q2 with α-bit primes q1, q2, suppose that the t least significant bits of p1 and p2 are equal. May and Ritzenhofen (PKC 2009) developed a factoring algorithm for N1, N2 when t ≥ 2α+3; Kurosawa and Ueda (IWSEC 2013) improved the bound to t ≥ 2α+ 1. In this paper, we propose a polynomial-time algorithm in a parameter κ, with an improved bound t = 2α−O(log κ...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2010