期刊文献+

RSA的类循环攻击 被引量:1

A cycling-like attack on RSA
原文传递
导出
摘要 给出了RSA密码算法的一种类循环攻击算法.记RSA算法的公钥为(e,N),私钥为d.若存在正整数k,使得整数ek和整数dkmod(N)都较小,则基于一些已有的低解密指数攻击方法,可将RSA模数N的分解问题转化为RSA的公私钥方程的小根问题,从而可在多项式时间求解.实验数据表明,本方法可以找出RSA新的弱密钥. A cycling-like attack on rivest, shamir and adleman (RSA) is presented. Let (e,N) be a RSA public key with corresponding private key d. If there exists a proper integer k such that both e^k and d^k mod Ф(N) are relatively small, then based on some known low private exponent attacks, the problem of factoring RSA modulus N can be changed into the problem of finding small roots of RSA key equations, which can be solved in polynomial time. Experiments show that our method can find some new weak keys of RSA.
出处 《华中科技大学学报(自然科学版)》 EI CAS CSCD 北大核心 2009年第12期56-58,共3页 Journal of Huazhong University of Science and Technology(Natural Science Edition)
基金 国家自然科学基金资助项目(60473021) 国家高技术研究发展计划资助项目(2007AA01Z471)
关键词 密码学 公钥密码学 算法 循环攻击 RSA 低解密指数攻击 cryptography public key cryptography algorithm cycling attack RSA low private exponent attack
  • 相关文献

参考文献10

  • 1Rivest R L, Shamir A, Adleman L. A method for obtaining digital signatures and public-key cryptosystems [J]. Communications of the ACM, 1978, 21(2) : 120-126.
  • 2Boneh D. Twenty years of attacks on the RSA cryptosystems[J]. Notices of the American Mathematical Society (AMS), 1999,46(2) : 203-213.
  • 3Coron J S, May A. Deterministic polynomial-time equivalence of computing the RSA secret key and factoring[J]. Journal of Cryptology, 2007, 20: 39-50.
  • 4Aggarwal D, Maurer U. Breaking RSA generically is equivalent to factoring[C] //Advances in CryptologyEUROCRYPT 2009, Lecture Notes on Computer Science. Cologne: Springer-Verlag, 2009, 5 479: 36- 53.
  • 5Simmons G J, Norris M J. Preliminary comments on the M. I. T. public-key cryptosystem[J]. Journal of Cryptology, 1977, 1: 406-414.
  • 6Maurer U. Fast generation of prime numbers and secure public-key eryptosystem[J]. Journal of Cryptology, 1995, 8: 123-155.
  • 7Williams H C, Schmid B. Some remarks concerning the M. I. T. public-key cryptosystem[J]. Tidskrift for Informations Bechandling, 1979, 19:525-538.
  • 8Boneh D, Durfee G. Cryptanalysis of RSA with private key d less than N^0.292 [J]. IEEE Trans Inform Theory, 2000, 46(4): 1 339-1 349.
  • 9Coppersmith D. Small solutions to polynomial equations, and low exponent RSA vulnerabilities [J]. Journal of Cryptology, 1997, 10: 233-260.
  • 10Blomer J, May A. Low secret exponent RSA revisited[C]// Cryptography and Lattices-Proceedings of CALC' 01, Lecture Notes on Computer Science. Berlin: Springer-Verlag, 2001, 2 146: 4-19.

同被引文献3

引证文献1

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部