Browse > Article
http://dx.doi.org/10.13067/JKIECS.2018.13.4.737

On a Deterministic Attack Against The RSA Cryptosystem  

Kim, Yong-Tae (Dept. of Mathematics Education, Gwangju National University of Education)
Publication Information
The Journal of the Korea institute of electronic communication sciences / v.13, no.4, 2018 , pp. 737-744 More about this Journal
Abstract
The RSA cryptosystem is a one of the first public-key cryptosystems and is widely used for secure data transmission and electric signature. The security of the RSA cryptosystem is based on the difficulty of factoring large numbers.. Though many studies on finding methods for factoring large numbers are going on, the results of that are all experimental or probabilistic. We, in this paper, construct an algorithm for finding large prime factors of integers without factoring integers using properties of the structure of semigroup of imaginary quadratic order and non-invertible ideal, then propose our methods foe deterministic attack against RSA cryptosystem.
Keywords
RSA Cryptosystem; Deterministic Attack; Class Semigroup; Non-Invertible Ideal;
Citations & Related Records
Times Cited By KSCI : 3  (Citation Analysis)
연도 인용수 순위
1 G. Catagnos and F. Laguillaumite, "On the Security of Cryptosystems with Quadratic Decryption; The Nicest Cryptanalysis," In Proc. of Eurocrypt '09, Koln, Germany, Lecture Notes in Computer Science 5479, Springer-Verlag, Berlin, Germany, 2009, pp.260-277.
2 P. Zanardo and U. Zannier, "The class semigroup of orders in number fields", Mathematical Proc. Philosophy Society. vol. 115. no.1, London, 1994, pp.379-391.   DOI
3 M. Kwon, S. Cho, J. Kim, and U. Choi, "Rearrangement of Sequences through the Generation Principle," J. of the Korea Institute of Electronic Communication Sciences, vol. 13, no. 1, 2018, pp. 133-140.   DOI
4 H. Kim, S. Cho, and U. Choi, "On the Construction of the 90/150 State Transition Matrix Corresponding to the Trinomial $x^{2^n-1}+x+1$," J. of the Korea Institute of Electronic Communication Sciences, vol. 13, no. 2, 2018, pp. 383-389.   DOI
5 A. Lone and M. Udd, "Common attacks on RSA and its variants with possible countermeasures," Int. J. of Emerging Rearch in Management & Technology, vol. 5, no.5, 2016, pp.65-70.
6 D. Coppersmith, "Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities," J. of Cryptology, vol 10 no. 4, 1997, pp. 233-260.   DOI
7 U. Choi, S. Cho, H. Kim, M. Kwon, and S. Kim,"Synthesis of 90/102(170)/150 linear CA using 90/150 linear CA," J. of the Korea Institute of Electronic Communication Sciences, vol. 11, no. 9, 2016, pp. 885-891.   DOI
8 A. Schlosser, "Hot electron Luminescence in silicon structures as photonic side channel." Ph.D. thesis, Berlin Institute of Technology, Berlin, 2014.
9 R. Alvarez, X. Zhou, and J. O'Brien, "Experimental realization of Shor's quantum factoring algorithm using qubit recycling," Nature Photonics, vol. 6 no.11, 2012, pp. 773-779.   DOI
10 W. Adams and L. Goldstein, Introduction to number theory. New Jersey, USA: Prentice-Hall, 1976.
11 D. Cox, "Primes of the form $x^2+ny^2$." New York, USA: John Wiley & Sons, 1989.
12 M. Jacobson, Jr., "The Security of Cryptosystems Based on Class Semigroups of Imaginary Quadratic Non-maximal Orders," ACISP 2004, Sidney, July, Lecture Notes in Computer Science 3108, Springer-Verlag. Berlin, 2004, pp.149-156.
13 K. Fauss, Disquisitiones Arithmeticae. New Haven, USA: Translated by A. C. Clarke, Yale Univ. Press, 1966.
14 R. Rivest, A. Shamir, and L. Adleman, "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems," Comm. of the Association for Computing Machinery, vol. 21, no. 2, 1978, pp. 120-126.   DOI
15 G. Simmons, Contemporary Cryptology; The Science of Information Integrity. New York: IEEE Press, 1992.
16 J. Buchmann and H. Cilliams, "A key-exchange system based on imaginary quadratic fields," J. of Cryptology vol. 1, no. 3, 1988, pp.107-118.   DOI