how to generalize rsa cryptanalyses
play

How to Generalize RSA Cryptanalyses Atsushi Takayasu and Noboru - PowerPoint PPT Presentation

PKC2016@Taipei How to Generalize RSA Cryptanalyses Atsushi Takayasu and Noboru Kunihiro The University of Tokyo, Japan AIST, Japan 1/19 Background 2 /19 RSA Public key: , Secret key: (, , ) Key generation: =


  1. PKC2016@Taipei How to Generalize RSA Cryptanalyses Atsushi Takayasu and Noboru Kunihiro The University of Tokyo, Japan AIST, Japan 1/19

  2. Background 2 /19

  3. RSA Public key: 𝑂, 𝑓 Secret key: (π‘ž, π‘Ÿ, 𝑒) Key generation: 𝑂 = π‘žπ‘Ÿ and 𝑓𝑒 = 1 mod (π‘ž βˆ’ 1)(π‘Ÿ βˆ’ 1) οƒΌ One of the most famous cryptosystems οƒΌ A number of paper study the security. 3 /19

  4. Known Attacks on RSA β€’ Small secret exponent attack: [BD00] Small secret exponent 𝑒 < 𝑂 0.292 disclose the factorization of 𝑂 . β€’ Partial key exposure attacks: [EJMW05], [TK14] The most/least significant bits of 𝑒 disclose the factorization of 𝑂 . οƒΌ These attacks are based on Coppersmith’s method. 4 /19

  5. Variants of RSA RSA Takagi RSA Prime Power RSA 𝑂, 𝑓 𝑂, 𝑓 𝑂, 𝑓 PK (π‘ž, π‘Ÿ, 𝑒) (π‘ž, π‘Ÿ, 𝑒) (π‘ž, π‘Ÿ, 𝑒) SK 𝑂 = π‘ž 𝑠 π‘Ÿ 𝑂 = π‘ž 𝑠 π‘Ÿ 𝑂 = π‘žπ‘Ÿ KG 𝑓𝑒 = 1 𝑓𝑒 = 1 𝑓𝑒 = 1 mod mod mod π‘ž π‘ βˆ’1 (π‘ž βˆ’ 1)(π‘Ÿ βˆ’ 1) (π‘ž βˆ’ 1)(π‘Ÿ βˆ’ 1) (π‘ž βˆ’ 1)(π‘Ÿ βˆ’ 1) οƒΌ The variants enable faster decryption using CRT. οƒΌ When 𝑠 = 1 , both variants are the same as RSA. 5 /19

  6. Known Attacks on the Variants RSA Takagi’s RSA Prime Power RSA Small [BD00] [IKK08] [May04], [LZPL15], Secret [Sar15] Exponent Partial [EJMW05], [HHX+14] [May04], [LZPL15], Key [TK14] [Sar15], [EKU15] Exposure οƒΌ When 𝑠 = 1 , only [IKK08] achieves the same bound as the best attacks on RSA. 6 /19

  7. Open Questions β€’ Are there better attacks on the variants that generalize the best attacks on RSA? β€’ [IKK08]’s algorithm construction is very technical and hard to follow. 7 /19

  8. Open Questions β€’ Are there better attacks on the variants that generalize the best attacks on RSA? β€’ [IKK08]’s algorithm construction is very technical and hard to follow. Are there easy-to-understand generic transformations that convert the attacks on RSA to Takagi’s RSA and the prime power RSA? 7 /19

  9. Our Results We propose transformations for both the Takagi’s RSA and the prime power RSA which are very simple and give improved results. – Simpler analyses of [IKK08], [Sar15] – Better bounds than [HHX+14], [Sar15], [EKU15] – Some evidence of optimality 8 /19

  10. PKE attacks on Takagi’s RSA (𝑠 = 2) Exposed proportion of 𝑒 [HHX+14] Our Improvements log 𝑂 𝑒 9 /19

  11. PKE attacks on Takagi’s RSA (𝑠 = 2) Exposed proportion of 𝑒 [HHX+14] Our Improvements log 𝑂 𝑒 9 /19

  12. PKE attacks on the prime power RSA (𝑠 = 2) Exposed proportion of 𝑒 [LZPL15] [Sar15] Our Improvements log 𝑂 𝑒 9 /19

  13. Coppersmith’s Method 10 /19

  14. Overview [How97] To find small roots of a bivariate modular equation β„Ž 𝑦, 𝑧 = 0 mod 𝑓 where 𝑦 < π‘Œ and 𝑧 < Y, 11 /19

  15. Overview [How97] To find small roots of a bivariate modular equation β„Ž 𝑦, 𝑧 = 0 mod 𝑓 where 𝑦 < π‘Œ and 𝑧 < Y, β€’ Generate β„Ž 1 𝑦, 𝑧 , … , β„Ž π‘œ (𝑦, 𝑧) that have the roots ) modulo 𝑓 𝑛 . (𝑦 , 𝑧 11 /19

  16. Overview [How97] To find small roots of a bivariate modular equation β„Ž 𝑦, 𝑧 = 0 mod 𝑓 where 𝑦 < π‘Œ and 𝑧 < Y, β€’ Generate β„Ž 1 𝑦, 𝑧 , … , β„Ž π‘œ (𝑦, 𝑧) that have the roots ) modulo 𝑓 𝑛 . (𝑦 , 𝑧 β€’ If integer linear combinations of β„Ž 1 𝑦, 𝑧 , … , β„Ž π‘œ (𝑦, 𝑧) β€² 𝑦, 𝑧 and β„Ž 2 β€² (𝑦, 𝑧) satisfying become β„Ž 1 < 𝑓 𝑛 , β„Ž 𝑗 β€²(π‘¦π‘Œ, 𝑧𝑍) the original roots can be recovered. 11 /19

  17. LLL Reduction to Find the Polynomials β€² 𝑦, 𝑧 and β„Ž 2 β€² (𝑦, 𝑧) that are the integer β€’ Polynomials β„Ž 1 linear combinations of β„Ž 1 𝑦, 𝑧 , … , β„Ž π‘œ (𝑦, 𝑧) and the norms of β„Ž 𝑗 β€²(π‘¦π‘Œ, 𝑧𝑍) are small. 12 /19

  18. LLL Reduction to Find the Polynomials β€² 𝑦, 𝑧 and β„Ž 2 β€² (𝑦, 𝑧) that are the integer β€’ Polynomials β„Ž 1 linear combinations of β„Ž 1 𝑦, 𝑧 , … , β„Ž π‘œ (𝑦, 𝑧) and the norms of β„Ž 𝑗 β€²(π‘¦π‘Œ, 𝑧𝑍) are small. β€’ LLL algorithm can efficiently find short lattice vectors 𝑐 1 β€² and 𝑐 2 β€² that are the integer linear combinations of 𝑐 1 , …, 𝑐 π‘œ and the Euclidean norms are small. 12 /19

  19. LLL Reduction to Find the Polynomials β€² 𝑦, 𝑧 and β„Ž 2 β€² (𝑦, 𝑧) that are the integer β€’ Polynomials β„Ž 1 linear combinations of β„Ž 1 𝑦, 𝑧 , … , β„Ž π‘œ (𝑦, 𝑧) and the norms of β„Ž 𝑗 β€²(π‘¦π‘Œ, 𝑧𝑍) are small. β€’ LLL algorithm can efficiently find short lattice vectors 𝑐 1 β€² and 𝑐 2 β€² that are the integer linear combinations of 𝑐 1 , …, 𝑐 π‘œ and the Euclidean norms are small. οƒΌ Build a lattice whose basis consists of coefficients of β„Ž 1 π‘¦π‘Œ, 𝑧𝑍 , … , β„Ž π‘œ (π‘¦π‘Œ, 𝑧𝑍) and apply the LLL. 12 /19

  20. SSE Attack on RSA [BD00] 𝑂 = π‘žπ‘Ÿ and 𝑓𝑒 = 1 mod (π‘ž βˆ’ 1)(π‘Ÿ βˆ’ 1) 𝑔 𝑦, 𝑧 = 1 + 𝑦 𝑂 + 1 + 𝑧 mod 𝑓 whose root (β„“, βˆ’ π‘ž + π‘Ÿ ) discloses the factorization of 𝑂 . β€’ A bivariate equation with three monomials ( 1, 𝑦, 𝑦𝑧 ) 13 /19

  21. SSE Attack on RSA [BD00] 𝑂 = π‘žπ‘Ÿ and 𝑓𝑒 = 1 mod (π‘ž βˆ’ 1)(π‘Ÿ βˆ’ 1) 𝑔 𝑦, 𝑧 = 1 + 𝑦 𝑂 + 1 + 𝑧 mod 𝑓 whose root (β„“, βˆ’ π‘ž + π‘Ÿ ) discloses the factorization of 𝑂 . Polynomials 𝑦 𝑗 𝑧 π‘˜ 𝑔 𝑣 𝑦, 𝑧 𝑓 π‘›βˆ’π‘£ g enerate a triangular matrix with diagonals π‘Œ 𝑗+𝑣 𝑍 π‘˜+𝑣 𝑓 π‘›βˆ’π‘£ . οƒΌ The resulting lattice constructions are well-analyzed. 13 /19

  22. SSE Attack on RSA [BD00] 𝑂 = π‘žπ‘Ÿ and 𝑓𝑒 = 1 mod (π‘ž βˆ’ 1)(π‘Ÿ βˆ’ 1) 𝑔 𝑦, 𝑧 = 1 + 𝑦 𝑂 + 1 + 𝑧 mod 𝑓 whose root (β„“, βˆ’ π‘ž + π‘Ÿ ) discloses the factorization of 𝑂 . Polynomials 𝑦 𝑗 𝑧 π‘˜ 𝑔 𝑣 𝑦, 𝑧 𝑓 π‘›βˆ’π‘£ g enerate a triangular matrix with diagonals π‘Œ 𝑗+𝑣 𝑍 π‘˜+𝑣 𝑓 π‘›βˆ’π‘£ . οƒΌ The resulting lattice constructions are well-analyzed. 13 /19

  23. How to Generalize the Attacks 14 /19

  24. SSE Attack on Takagi’s RSA 𝑂 = π‘ž 𝑠 π‘Ÿ and 𝑓𝑒 = 1 mod (π‘ž βˆ’ 1)(π‘Ÿ βˆ’ 1) 𝑔 𝑦, 𝑧 1 , 𝑧 2 = 1 + 𝑦 𝑧 1 βˆ’ 1 (𝑧 2 βˆ’ 1) mod 𝑓 whose root (β„“, π‘ž, π‘Ÿ) discloses the factorization of 𝑂 . β€’ A trivariate equation with five monomials ( 1, 𝑦, 𝑦𝑧 1 , 𝑦𝑧 2 , 𝑦𝑧 1 𝑧 2 ) 𝑠 𝑧 2 = 𝑂 β€’ Nontrivial algebraic relation 𝑧 1 15 /19

  25. SSE Attack on Takagi’s RSA 𝑂 = π‘ž 𝑠 π‘Ÿ and 𝑓𝑒 = 1 mod (π‘ž βˆ’ 1)(π‘Ÿ βˆ’ 1) 𝑔 𝑦, 𝑧 1 , 𝑧 2 = 1 + 𝑦 𝑧 1 βˆ’ 1 (𝑧 2 βˆ’ 1) mod 𝑓 whose root (β„“, π‘ž, π‘Ÿ) discloses the factorization of 𝑂 . Polynomials π‘˜ 𝑔 𝑣 𝑦, 𝑧 1 , 𝑧 2 𝑓 π‘›βˆ’π‘£ π‘ βˆ’1 𝑧 2 β‹… 𝑦 𝑗 𝑧 1, 𝑧 2 , 𝑧 1 𝑧 2 , … , 𝑧 1 1 g enerate a triangular matrix with (sizes of ) diagonals 𝑍 0 , 𝑍 1 , … , 𝑍 𝑠 β‹… π‘Œ 𝑗+𝑣 𝑍 π‘˜+𝑣 𝑓 π‘›βˆ’π‘£ . 15 /19

  26. SSE Attack on Takagi’s RSA 𝑂 = π‘ž 𝑠 π‘Ÿ and 𝑓𝑒 = 1 mod (π‘ž βˆ’ 1)(π‘Ÿ βˆ’ 1) 𝑔 𝑦, 𝑧 1 , 𝑧 2 = 1 + 𝑦 𝑧 1 βˆ’ 1 (𝑧 2 βˆ’ 1) mod 𝑓 whose root (β„“, π‘ž, π‘Ÿ) discloses the factorization of 𝑂 . Polynomials π‘˜ 𝑔 𝑣 𝑦, 𝑧 1 , 𝑧 2 𝑓 π‘›βˆ’π‘£ π‘ βˆ’1 𝑧 2 β‹… 𝑦 𝑗 𝑧 1, 𝑧 2 , 𝑧 1 𝑧 2 , … , 𝑧 1 1 g enerate a triangular matrix with (sizes of ) diagonals 𝑍 0 , 𝑍 1 , … , 𝑍 𝑠 β‹… π‘Œ 𝑗+𝑣 𝑍 π‘˜+𝑣 𝑓 π‘›βˆ’π‘£ . 15 /19

  27. SSE Attack on the prime power RSA 𝑂 = π‘ž 𝑠 π‘Ÿ and 𝑓𝑒 = 1 mod (π‘ž βˆ’ 1)(π‘Ÿ βˆ’ 1) π‘ βˆ’1 𝑧 1 βˆ’ 1 (𝑧 2 βˆ’ 1) mod 𝑓 𝑔 𝑦, 𝑧 1 , 𝑧 2 = 1 + 𝑦𝑧 1 whose roots (β„“, π‘ž, π‘Ÿ) offer the factorization of 𝑂 . β€’ A trivariate equation with five monomials π‘ βˆ’1 , 𝑦𝑧 1 𝑠 , 𝑦𝑧 1 π‘ βˆ’1 𝑧 2 ) ( 1, 𝑦, 𝑦𝑧 1 𝑠 𝑧 2 = 𝑂 β€’ Nontrivial algebraic relation 𝑧 1 16 /19

  28. SSE Attack on the prime power RSA 𝑂 = π‘ž 𝑠 π‘Ÿ and 𝑓𝑒 = 1 mod (π‘ž βˆ’ 1)(π‘Ÿ βˆ’ 1) π‘ βˆ’1 𝑧 1 βˆ’ 1 (𝑧 2 βˆ’ 1) mod 𝑓 𝑔 𝑦, 𝑧 1 , 𝑧 2 = 1 + 𝑦𝑧 1 whose roots (β„“, π‘ž, π‘Ÿ) offer the factorization of 𝑂 . Polynomials 𝑏 , 𝑧 1 𝑧 2 𝑏 , … , 𝑧 1 π‘ βˆ’1 𝑧 2 𝑏 , 𝑧 1 π‘ βˆ’1 𝑧 2 𝑏+1 𝑧 2 π‘˜ 𝑔 𝑣 𝑦, 𝑧 1 , 𝑧 2 𝑓 π‘›βˆ’π‘£ β‹… 𝑦 𝑗 𝑧 1 g enerate a triangular matrix with (sizes of ) diagonals 𝑍 𝑏 , 𝑍 𝑏+1 , … , 𝑍 𝑏+𝑠 β‹… π‘Œ 𝑗+𝑣 𝑍 π‘˜+𝑣 𝑓 π‘›βˆ’π‘£ . 16 /19

  29. Our Transformations PKE on RSA SSE on RSA π‘ βˆ’1 𝑧 2 1, 𝑧 2 , 𝑧 1 𝑧 2 , … , 𝑧 1 SSE on Takagi RSA PKE on Takagi RSA 17 /19

  30. Our Transformations PKE on RSA SSE on RSA 𝑏+1 𝑏 , 𝑧 1 𝑧 2 𝑏 , … , 𝑧 1 π‘ βˆ’1 𝑧 2 𝑏 , 𝑧 1 π‘ βˆ’1 𝑧 2 𝑧 2 SSE on PKE on prime power RSA prime power RSA 18 /19

  31. Conclusion β€’ We propose generic transformations that convert lattices on RSA to those on the Takagi RSA and the prime power RSA. As applications, we propose small secret exponent attacks and partial key exposure attacks on the variants. οƒΌ Further applications of our transformations? οƒΌ Better attacks can be obtained from other frameworks? 19 /19

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend