Approximate Divisor Multiples - Factoring with Only a Third of the Secret CRT-Exponents.

IACR Cryptology ePrint Archive(2022)

引用 2|浏览2
暂无评分
摘要
We address Partial Key Exposure attacks on CRT-RSA on secret exponents d(p), d(q) with small public exponent e. For constant e it is known that the knowledge of half of the bits of one of d(p), d(q) suffices to factor the RSA modulus N by Coppersmith's famous factoring with a hint result. We extend this setting to non-constant e. Somewhat surprisingly, our attack shows that RSA with e of size N-1/12 is most vulnerable to Partial Key Exposure, since in this case only a third of the bits of both d(p), d(q) suffices to factor N in polynomial time, knowing either most significant bits (MSB) or least significant bits (LSB). Let ed(p) = 1+k(p - 1) and ed(q) = 1+ l(q - 1). On the technical side, we find the factorization of N in a novel two-step approach. In a first step we recover k and l in polynomial time, in the MSB case completely elementary and in the LSB case using Coppersmith's lattice-based method. We then obtain the prime factorization of N by computing the root of a univariate polynomial modulo kp for our known k. This can be seen as an extension of Howgrave-Graham's approximate divisor algorithm to the case of approximate divisor multiples for some known multiple k of an unknown divisor p of N. The point of approximate divisor multiples is that the unknown that is recoverable in polynomial time grows linearly with the size of the multiple k. Our resulting Partial Key Exposure attack with known MSBs is completely rigorous, whereas in the LSB case we rely on a standard Coppersmith-type heuristic. We experimentally verify our heuristic, thereby showing that in practice we reach our asymptotic bounds already using small lattice dimensions. Thus, our attack is highly efficient.
更多
查看译文
关键词
Coppersmith's method,CRT-RSA,Partial Key Exposure
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要