Browse > Article
http://dx.doi.org/10.3837/tiis.2022.06.016

The Improved Estimation of the Least Upper Bound to Search for RSA's Private key  

Somsuk, Kritsanapong (Department of Computer and Communication Engineering, Faculty of Technology, Udon Thani Rajabhat University, UDRU)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.16, no.6, 2022 , pp. 2074-2093 More about this Journal
Abstract
RSA is known as one of the best techniques for securing secret information across an unsecured network. The private key which is one of private parameters is the aim for attackers. However, it is exceedingly impossible to derive this value without disclosing all unknown parameters. In fact, many methods to recover the private key were proposed, the performance of each algorithm is acceptable for the different cases. For example, Wiener's attack is extremely efficient when the private key is very small. On the other hand, Fermat's factoring can quickly break RSA when the difference between two large prime factors of the modulus is relatively small. In general, if all private parameters are not disclosed, attackers will be able to confirm that the private key is unquestionably inside the scope [3, n - 2], where n is the modulus. However, this scope has already been reduced by increasing the greatest lower bound to [dil, n - 2], where dil ≥ 3. The aim of this paper is to decrease the least upper bound to narrow the scope that the private key will remain within this boundary. After finishing the proposed method, the new scope of the private key can be allocated as [dil, dir], where dir ≤ n - 2. In fact, if the private key is extremely close to the new greatest lower bound, it can be retrieved quickly by performing a brute force attack, in which dir is decreased until it is equal to the private key. The experimental results indicate that the proposed method is extremely effective when the difference between prime factors is close to each other and one of two following requirement holds: the first condition is that the multiplier of Euler totient function is very close to the public key's small value whereas the second condition is that the public key should be large whenever the multiplier is far enough.
Keywords
RSA; The least upper bound; The greatest lower bound; The private key; prime factors;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 B.R. Ambedkar, A. Gupta, P. Gautam and S.S. Bedi, "An Efficient Method to Factorize the RSA Public Key Encryption," in Proc. of International Conference on Communication Systems and Network Technologies, pp. 108 - 111, June 3 - 5, 2011.
2 K. Somsuk, "A New Methodology to Find Private Key of RSA Based on Euler Totient Function," Baghdad Science Journal, vol. 18(2), pp.338-348, 2021.   DOI
3 K. Halunen and O.M. Latvala, "Review of the use of human senses and capabilities in cryptography," Computer Science Review, vol. 39, pp. 1 - 10, 2021.
4 R.L. Rivest, A. Shamir and L. Adleman, "A method for obtaining digital signatures and public key cryptosystems," Communications of ACM, vol. 21, pp. 120 - 126, 1978.   DOI
5 C.L. Chen and C.C. Chen, "A Verifiable and Traceable Secondhand Digital Media Market Protocol," KSII Transactions on Internet and Information Systems, vol. 5, pp. 1472 - 1491, 2011.   DOI
6 D. Chandravathi and P.V. Lakshmi, "Privacy Preserving Using Extended Euclidean Algorithm Applied To RSA-Homomorphic Encryption Technique," International Journal of Innovative Technology and Exploring Engineering, vol. 8, pp.3175 - 3179, 2019.   DOI
7 K. Somsuk and M. Thakong, "Authentication system for e-certificate by using RSA's digital signature," TELKOMNIKA Telecommunication, Computing, Electronics and Control, vol. 18, pp. 2948 - 2955, 2020.   DOI
8 M.E. Wu, C.M. Chen, Y.H. Lin and H.M. Sun, "On the Improvement of Wiener Attack on RSA with Small Private Exponent," The Scientific World Journal, vol. 2014, pp. 1 - 9, 2014.
9 K. Somsuk, "The New Equation for RSA's Decryption Process Appropriate with High Private Key Exponent," in Proc. of International Computer Science and Engineering Conference, pp. 1-5, November 15 - 18, 2017.
10 N. Lal, A. P. Singh and S. Kumar, "Modified trial division algorithm using KNJ-factorization method to factorize RSA public key encryption," in Proc. of International Conference on Contemporary Computing and Informatics, pp. 992-995, November 27 - 29, 2014.
11 L. Yang, T. Shanyu, L. Ran, Z. Liping and M. Zhao, "Secure and robust digital image watermarking scheme using logistic and RSA encryption," Expert Systems with Applications, vol. 97, pp. 95 - 105, 2018.   DOI
12 S. Murat, "Generalized Trial Division," International Journal of Contemporary Mathematical Science, vol. 6(2), pp. 59 - 64, 2011.
13 V. Guleria, S. Sabir and D.C. Mishra, "Security of multiple RGB images by RSA cryptosystem combined with FrDCT and Arnold transform," Journal of Information Security and Applications, vol. 54, pp. 1 - 13, 2020.
14 K. Jiao, G. Ye, Y. Dong, X. Huang and J. He, "Image Encryption Scheme Based on a Generalized Arnold Map and RSA Algorithm," Security and Communication Networks, vol. 2020, pp. 1 - 14, 2020.
15 K. Sharma, A. Agrawal, D. Pandey, R.A. Khan and S. K. Dinkar, "RSA based encryption approach for preserving confidentiality of big data," Journal of King Saud University - Computer and Information Sciences, vol. 34, no. 5, pp. 2088-2097, 2022.   DOI
16 M.E. Wu, R. Tso and H.M. Sun, "On the improvement of Fermat factorization using a continued fraction technique," Future Generation Computer Systems, vol. 30(1), pp.162 - 168, 2014.   DOI
17 H.M. Bahig, M.A. Mahdi, K.A. Alutaibi, A. AlGhadhban and H.M. Bahig, "Performance Analysis of Fermat Factorization Algorithms," International Journal of Advanced Computer Science and Applications, vol. 11(12), pp. 340 - 352, 2020.
18 K. Somsuk, "The improvement of initial value closer to the target for Fermat's factorization algorithm," Journal of Discrete Mathematical Sciences and Cryptography, vol. 21, pp. 1573 - 1580, 2018.   DOI
19 K. Omar, "Algorithm for factoring some RSA and Rabin moduli," Journal of Discrete Mathematical Sciences and Cryptography, vol. 11(5), pp. 537 - 543, 2008.   DOI
20 Q. Huang, Y.T. Li, Y. Zhang and C. Lu, "A Modified Non-Sieving Quadratic Sieve For Factoring Simple Blur Integers," in Proc. of International Conference on Multimedia and Ubiquitous Engineering, pp. 729 - 732, April 729 - 732, 2007.
21 J. M. Pollard, "Theorems of factorization and primality testing," Mathematical Proceedings of the Cambridge Philosophical Society, vol. 76(3), pp. 521 - 528, 1974.
22 K. Somsuk, "The new Weakness of RSA and The Algorithm to Solve this Problem," KSII Transactions on Internet and Information Systems, vol. 14(9), pp. 3841 - 3857, 2020.   DOI
23 K. Somsuk and K. Tientanopajai, "An Improvement of Fermat's Factorization by Considering the Last m Digits of Modulus to Decrease Computation Time," International Journal of Network Security, vol. 19(1), pp. 99 - 111, 2017.
24 Y.B. Hammad, G. Carter and E. Dawson, "RAK factoring algorithm," Australasian Journal of Combinatorics, vol. 33(1), pp. 291 - 305, 2005.
25 D. Boneh, and G. Durfee, "Cryptanalysis of RSA with Private Key d less than N0.292," in Proc. of Advances in Cryptology - EUROCRYPT '99, pp. 1 - 11, 1999.
26 K.G. Chol, L.S. Chol and H.H. Cho, "Fast rebalanced RSA signature scheme with typical prime generation," Theoretical Computer Science, vol. 830 - 831, pp.1 - 19, 2020.   DOI
27 S.M. Sedjelmaci, "On a parallel extended Euclidean algorithm," in Proc. of ACS/IEEE International Conference on Computer Systems and Applications, pp. 235 - 241, June 25 - 29, 2001.
28 M. Wiener, "Cryptanalysis of short RSA secret exponents," IEEE Transactions on Information Theory, vol. 36, pp. 553-558, 1990.   DOI
29 J. McKee, "Speeding Fermat's factoring method," Mathematics of Computation, vol. 68, pp. 1729 - 1737, 1999.   DOI
30 K. Somsuk, T. Chiawchanwattana and C. Sanemueang, "Estimating the new Initial Value of Trial Division Algorithm for Balanced Modulus to Decrease Computation Loops," in Proc. of International Joint Conference on Computer Science and Software Engineering, pp. 143-147, July 10 - 12, 2019.
31 K. Somsuk and K. Tientanopajai, "Improving fermat factorization algorithm by dividing modulus into three forms," KKU Engineering Journal, vol. 43, pp. 350 - 353, 2016.