Repository landing page

We are not able to resolve this OAI Identifier to the repository landing page. If you are the repository manager for this record, please head to the Dashboard and adjust the settings.

A generalized attack on RSA type cryptosystems

Abstract

Let N=pqN=pq be an RSA modulus with unknown factorization. Some variants of the RSA cryptosystem, such as LUC, RSA with Gaussian primes and RSA type schemes based on singular elliptic curves use a public key ee and a private key dd satisfying an equation of the form edk(p21)(q21)=1ed- k\left(p^2-1\right)\left(q^2-1\right)=1. In this paper, we consider the general equation ex(p21)(q21)y=zex-\left(p^2-1\right)\left(q^2-1\right)y=z and present a new attack that finds the prime factors pp and qq in the case that xx, yy and zz satisfy a specific condition. The attack combines the continued fraction algorithm and Coppersmith\u27s technique and can be seen as a generalization of the attacks of Wiener and Blömer-May on RSA

Similar works

This paper was published in Cryptology ePrint Archive.

Having an issue?

Is data on this page outdated, violates copyrights or anything else? Report the problem now and we will take corresponding actions after reviewing your request.