Next Article in Journal
Deterministic Authenticated Encryption Scheme for Memory Constrained Devices
Previous Article in Journal
Forward-Secure Linkable Ring Signatures from Bilinear Maps
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An Attack Bound for Small Multiplicative Inverse of φ(N) mod e with a Composed Prime Sum p + q Using Sublattice Based Techniques

by
Pratha Anuradha Kameswari
* and
Lambadi Jyotsna
Department of Mathematics, Andhra University, Visakhapatnam, Andhra Pradesh 530003, India
*
Author to whom correspondence should be addressed.
Submission received: 18 July 2018 / Revised: 1 November 2018 / Accepted: 11 November 2018 / Published: 22 November 2018

Abstract

:
In this paper, we gave an attack on RSA (Rivest–Shamir–Adleman) Cryptosystem when φ ( N ) has small multiplicative inverse modulo e and the prime sum p + q is of the form p + q = 2 n k 0 + k 1 , where n is a given positive integer and k 0 and k 1 are two suitably small unknown integers using sublattice reduction techniques and Coppersmith’s methods for finding small roots of modular polynomial equations. When we compare this method with an approach using lattice based techniques, this procedure slightly improves the bound and reduces the lattice dimension. Employing the previous tools, we provide a new attack bound for the deciphering exponent when the prime sum p + q = 2 n k 0 + k 1 and performed an analysis with Boneh and Durfee’s deciphering exponent bound for appropriately small k 0 and k 1 .

1. Introduction

RSA Cryptosystem [1] is the first public key cryptosystem invented by Ronald Rivest, Adi Shamir and Leonard Adleman in 1977. The primary parameters in RSA are the modulus N = p q , which is the product of two large distinct primes, a public exponent e such that gcd ( e , φ ( N ) ) = 1 and a private exponent d, the multiplicative inverse of e modulo φ ( N ) . In this system the encryption and decryption are based on the fact that for any message m in Z N , m e d = m mod N . The security of this system depends on the difficulty of finding factors of a composite positive integer, which is a product of two large primes. In 1990, M. J. Wiener [2] was the first one to describe a cryptanalytic attack on the use of short RSA deciphering exponent d. This attack is based on continued fraction algorithm which finds the fraction t d , where t = e d 1 φ ( n ) in a polynomial time when d is less than N 0.25 for N = p q and q < p < 2 q . Using lattice reduction approach based on the Coppersmith techniques [3] for finding small solutions of modular bivariate integer polynomial equations, D. Boneh and G. Durfee [4] improved the wiener result from N 0.25 to N 0.292 in 2000 and J. Blömer and A. May [5] has given an RSA attack for d less than N 0.29 in 2001, which requires lattices of dimension smaller than the approach by Boneh and Durfee. In 2006, E. Jochemsz and A. May [6], described a strategy for finding small modular and integer roots of multivariate polynomial using lattice-based Coppersmith techniques and by implementing this strategy they gave a new attack on an RSA variant called common prime RSA.
In the paper [7], first we described an attack on RSA when φ ( N ) has small multiplicative inverse k of modulo e, the public encryption exponent by using lattice and sublattice based techniques. Let N = p q , q < p < 2 q , p q = N β and e = N α > p + q . As ( e , φ ( N ) ) = 1 , there exist unique r , s such that ( p 1 ) r 1 ( mod e ) and ( q 1 ) s 1 ( mod e ) . For k = r s ( mod e ) , k φ ( N ) 1 ( mod e ) and define g ( x , y ) = x ( y + B ) 1 where B = N + 1 2 N . Then the pair ( x 0 , y 0 ) = ( k , ( ( p + q ) 2 N ) ) is a solution for the modular polynomial equation g ( x , y ) 0 ( mod e ) . Now applying the lattice based techniques given by Boneh-Durfee in [4] using x , y shifts and using only x shifts to the above modular polynomial equation, we get the attack bounds for δ , | k | N δ are δ < 3 α + β 2 β ( 3 α + β ) 3 and δ < α β 2 , respectively. Also, we improved the bound for δ up to α α β by implementing the sublattice based techniques given by Boneh and Durfee in [4] under the condition δ > α β ( 1 + α ) and improved the bound for δ up to δ < 2 α 6 β + 2 α 2 α β + 4 β 2 5 by implementing the sublattice based techniques with lower dimension given by J. Blömer and A. May in [5]; this bound is slightly less than the above bound but this method requires lattices of smaller dimension than the above method. All these attack bounds are depending on the prime difference p q = N β and α α β is the maximum upper bound for δ .
Later in paper [7], we described that, for β 0.5 , the maximum bound for δ may be improved if the prime sum p + q is in the form of the composed sum p + q = 2 n k 0 + k 1 where n is a given positive integer and k 0 and k 1 are two suitably small unknown integers. Define the polynomial congruence f ( x , y , z ) 0 ( mod e ) for
f ( x , y , z ) = ( N + 1 ) x + x y + ( 2 n ) x z 1 if | k 0 | | k 1 | 2 n x ( N + 1 ) + x y + 2 n x z 2 n if | k 1 | | k 0 |
where 2 n is an inverse of 2 n mod e . By using lattice based techniques to the above polynomial congruence, the attack bound for δ is such that δ < 1 2 α 1 2 γ 1 + 1 16 γ 2 1 16 48 ( α γ 1 ) γ 2 + 33 γ 2 2 where N γ 1 , N γ 2 are the upper bounds for max { | k 0 | , | k 1 | } , min { | k 0 | , | k 1 | } respectively.
Now, in this paper, we slightly improved the above bound by using the sub-lattice based techniques given by J. Blömer, A. May in [5] to the above polynomial congruence and this method requires lattice of smaller dimension than the above method. The new bound on δ is 1 2 α 1 2 γ 1 1 6 6 ( α γ 1 ) γ 2 + 3 γ 2 2 and showed that this is a little bit greater than the former bound graphically. Note that this new attack bound is also an attack bound for the deciphering exponent d.

2. Preliminaries

In this section we state basic results on lattices, lattice basis reduction, Coppersmith’s method and Howgrave-Graham theorem that are based on lattice reduction techniques.
Definition 1.
Let b 1 , b 2 , , b n R m be a set of linearly independent vectors. The lattice L generated by b 1 , b 2 , , b n is the set of linear combinations of b 1 , b 2 , , b n with coefficients in Z .
A basis for L is any set of independent vectors that generates L. The dimension of L is the number of vectors in a basis for L.
Definition 2.
Let L be a lattice of dimension n and let b 1 , b 2 , . . . , b n be a basis for L. The fundamental domain for L corresponding to this basis is the set [8]
F ( b 1 , b 2 , . . . , b n ) = { t 1 b 1 + t 2 b 2 + . . . + t n b n : 0 t i < 1 } .
Definition 3.
Let L be a lattice of dimension n and let F be a fundamental domain for L. Then the n-dimensional volume of F is called the determinant of L. It is denoted by det ( L ) [8].
Remark 1.
If L is a full rank lattice, which means n = m then the determinant of L is equal to the absolute value of the determinant of the n × n matrix whose rows are the basis vectors b 1 , b 2 , . . . , b n .
In 1982, A. K. Lenstra, H. W. Lenstra, Jr. and L. Lovasz [9] invented the LLL lattice based reduction algorithm to reduce a basis and to solve the shortest vector problem. The general result on the size of individual LLL-reduced basis vectors is given in the following Theorem.
Theorem 1.
Let L be a lattice and b 1 , b 2 , . . . , b n be an LLL-reduction basis of L. Then
b 1 b 2 . . . b i 2 n ( n 1 ) 4 ( n + 1 i ) det ( L ) 1 n + 1 i
for all 1 i n [10].
An important application of lattice reduction found by Coppersmith in 1996 [3] is finding small roots of low-degree polynomial equations. This includes modular univariate polynomial equations and bivariate integer equations. In 1997 Howgrave-Graham [11] reformulated Coppersmith’s techniques and proposed a result which shows that if the coefficients of h ( x , y ) are sufficiently small, then the equality h ( x 0 , y 0 ) = 0 holds not only modulo N, but also over integers. The generalization of Howgrave-Graham result in terms of the Euclidean norm of a polynomial h ( x 1 , x 2 , . . . , x n ) = a i 1 . . . i n x 1 i 1 . . . x n i n is defined by the Euclidean norm of its coefficient vector i.e., | | h ( x 1 , x 2 , . . . , x n ) | | = a i 1 . . . i n 2 given as follows:
Theorem 2.
(Howgrave-Graham): Let h ( x 1 , x 2 , . . . , x n ) Z [ x 1 , x 2 , . . . , x n ] be an integer polynomial that consists of at most ω monomials. Suppose that
  • h x 1 ( 0 ) , x 2 ( 0 ) , . . . , x n ( 0 ) 0 mod e m for some m where | x 1 ( 0 ) | < X 1 , | x 2 ( 0 ) | < X 2 | x n ( 0 ) | < X n , and
  • | | h ( x 1 X 1 , x 2 X 2 , . . . , x n X n ) | | < e m ω .
Then h ( x 1 , x 2 , . . . , x n ) = 0 holds over the integers.
Definition 4.
The resultant of two polynomials f ( x 1 , x 2 , , x n ) and g ( x 1 , x 2 , , x n ) with respect to the variable x i for some 1 i n , is defined as the determinant of Sylvester matrix of f ( x 1 , x 2 , , x n ) and g ( x 1 , x 2 , , x n ) when considered as polynomials in the single indeterminate x i , for some 1 i n .
Remark 2.
The resultant of two polynomials is non-zero if and only if the polynomials are algebraically independent.
Remark 3.
If x 1 ( 0 ) , x 2 ( 0 ) , , x n ( 0 ) is a common solution of algebraically independent polynomials f 1 , f 2 , , f m for m n , then these polynomials yield g 1 , g 2 , , g n 1 resultants in n 1 variables and continuing so on the resultants yield a polynomial t ( x i ) in one variable with x i = x i ( 0 ) for some i is a solution of t ( x i ) . Note the polynomials considered to compute resultants are always assumed to be algebraically independent.

3. An Attack Bound Using Sublattice Reduction Techniques

In this section, an attack bound for a small multiplicative inverse k of φ ( N ) modulo e when the prime sum p + q is of the form p + q = 2 n k 0 + k 1 , where n is a given positive integer and k 0 and k 1 are two suitably small unknown integers using sublattice reduction techniques is described.
In a previous paper [7], we proposed an attack on RSA when φ ( N ) has small multiplicative inverse modulo e and the prime sum p + q is of the form p + q = 2 n k 0 + k 1 , where n is a given positive integer and k 0 and k 1 are two suitably small unknown integers using lattice reduction techniques.
For 2 n is an inverse of 2 n mod e , define f ( x , y , z ) = ( N + 1 ) x + x y + ( 2 n ) x z 1 if | k 0 | | k 1 | 2 n x ( N + 1 ) + x y + 2 n x z 2 n if | k 1 | | k 0 | .
If | k 0 | | k 1 | , then ( k , k 1 , k 0 ) is a solution and if | k 1 | | k 0 | then ( k , k 0 , k 1 ) is a solution for the modular polynomial equation f ( x , y , z ) 0 ( mod e ) .
Now define the set M k = 0 j t { x i 1 y i 2 z i 3 + j | x i 1 y i 2 z i 3 is a monomial of f m and x i 1 y i 2 z i 3 l k is a monomial of f m k } , where l is a leading monomial of f and define the shift polynomials as
g k , i 1 , i 2 , i 3 ( x , y , z ) = x i 1 y i 2 z i 3 l k ( f ( x , y , z ) ) k e m k , for k = 0 , . . . , m , x i 1 y i 2 z i 3 M k \ M k + 1
and f = a l 1 f mod e for the coefficient a l of l. For 0 k m , divide the above shift polynomials according to t = 0 and t 1 . Then for t = 0 , the shift polynomials g ( x , y , z ) are
g ( x , y , z ) = { z i 3 ( f ( x , y , z ) ) k e m k , for i 1 = i 2 = k , i 3 = 0 x i 1 k z i 3 ( f ( x , y , z ) ) k e m k , for k m 1 , i 1 = k + 1 , . . . , m , i 2 = k , i 3 = 0 , . . . , ( i 1 i 2 ) .
and for t 1 , the shift polynomials h ( x , y , z ) are
h ( x , y , z ) = { z i 3 ( f ( x , y , z ) ) k e m k , for i 1 = i 2 = k , i 3 = 1 , . . . , t x i 1 k z i 3 ( f ( x , y , z ) ) k e m k , for k m 1 , i 1 = k + 1 , . . . , m , i 2 = k , i 3 = ( i 1 i 2 ) + 1 , . . . , ( i 1 i 2 ) + t .
Let L be the lattice spanned by the coefficient vectors g ( x X , y Y , z Z ) and h ( x X , y Y , z Z ) shifts with dimension ( 1 6 m 3 + m 2 + 11 6 m + 1 ) + 1 2 ( m 2 + m ) t + ( m + 1 ) t [7]. Let M be the matrix of L with each row is the coefficients of the shift polynomial
g shifts e m , x e m , x z e m , x 2 e m , x 2 z e m , x 2 z 2 e m , . . . , x m e m , x m z e m , . . . , x m z m e m , f e m 1 , x f e m 1 , x z f e m 1 , . . . , x m 1 f e m 1 , x m 1 z f e m 1 , . . . , x m 1 z m 1 f e m 1 , f m 1 e , x f m 1 e , x z f m 1 e , f m ,
h shifts z e m , . . . z t e m , x z 2 e m , . . . , x z 1 + t e m , . . . , x m z m + 1 e m , . . . , x m z m + t e m , z f e m 1 , . . . z t f e m 1 , x z 2 f e m 1 , . . . , x z 1 + t f e m 1 , . . . , x m 1 z m f e m 1 , . . . , x m 1 z ( m 1 ) + t f e m 1 , z f m 1 e , . . . , z t f m 1 e , x z 2 f m 1 e , . . . , x z 1 + t f m 1 e , z f m , . . . , z t f m
and each column is the coefficients of each variable (in shift polynomials)
( first ( 1 6 m 3 + m 2 + 11 6 m + 1 ) columns ) 1 , x , x z , x 2 , x 2 z , x 2 z 2 , . . . , x m , x m z , . . . , x m z m , x y , x 2 y , x 2 y z , x 3 y , x 3 y z , x 3 y z 2 , . . . , x m y , x m y z , . . . , x m y z m 1 , x m 1 y m 1 , x m y m 1 , x m y m 1 z , x m y m ,
( remaining 1 2 ( m 2 + m ) t + ( m + 1 ) t columns ) z , . . . , z t , x z 2 , . . . , x z 1 + t , . . . , x m z m + 1 , . . . , x m z m + t , x y z , . . . , x y z t , x 2 y z 2 , . . . , x 2 y z 1 + t , . . . , x m y z m , . . . , x m y z ( m 1 ) + t , x m 1 y m 1 z , . . . , x m 1 y m 1 z t , x m y m 1 z 2 , . . . , x m y m 1 z 1 + t , x m y m z , . . . , x m y m z t .
As x y is the leading monomial in f ( x , y , z ) with coefficient 1, the diagonal elements in the matrix M are
g shifts e m , X e m , X Z e m , X 2 e m , X 2 Z e m , X 2 Z 2 e m , . . . , X m e m , X m Z e m , . . . , X m Z m e m , X Y e m 1 , X 2 Y e m 1 , X 2 Y Z e m 1 , . . . , X m Y e m 1 , X m Y Z e m 1 , . . . , X m Y Z m 1 e m 1 , X m 1 Y m 1 e , X m Y m 1 e , X m Y m 1 Z e , X m Y m ,
h shifts Z e m , . . . , Z t e m , X Z 2 e m , . . . , X Z 1 + t e m , . . . , X m Z m + 1 e m , . . . , X m Z m + t e m , X Y Z e m 1 , . . . , X Y Z t e m 1 , X 2 Y Z 2 e m 1 , . . . , X 2 Y Z 1 + t e m 1 , . . . , X m Y Z m e m 1 , . . . , X m Y Z ( m 1 ) + t e m 1 , X m 1 Y m 1 Z e , . . . , X m 1 Y m 1 Z t e , X m Y m 1 Z 2 e , . . . , X m Y m 1 Z 1 + t e , X m Y m Z , . . . , X m Y m Z t .
Note that the matrix M is lower triangular matrix. Therefore, the determinant is
det ( L ) = e n ( e ) X n ( X ) Y n ( Y ) Z n ( Z )
where n ( e ) , n ( X ) , n ( Y ) and n ( Z ) are the number of e’s, X’s, Y’s and Z’s in all diagonal elements respectively, and
n ( e ) = ( ( ( 1 / 8 ) m 4 + ( 3 / 4 ) m 3 + ( 11 / 8 ) m 2 + ( 3 / 4 ) m ) + ( ( 1 / 6 ) ( 2 m 3 + 3 m 2 + m ) t + ( 1 / 2 ) ( m 2 + m ) t ) ) n ( X ) = ( ( ( 1 / 8 ) m 4 + ( 3 / 4 ) m 3 + ( 11 / 8 ) m 2 + ( 3 / 4 ) m ) + ( ( 1 / 6 ) ( 2 m 3 + 3 m 2 + m ) t + ( 1 / 2 ) ( m 2 + m ) t ) ) n ( Y ) = ( ( ( 1 / 24 ) m 4 + ( 1 / 4 ) m 3 + ( 11 / 24 ) m 2 + ( 1 / 4 ) m ) + ( ( 1 / 6 ) ( m 3 m ) t + ( 1 / 2 ) ( m 2 + m ) t ) ) n ( Z ) = ( ( ( 1 / 24 ) m 4 + ( 1 / 4 ) m 3 + ( 11 / 24 ) m 2 + ( 1 / 4 ) m ) + ( ( 1 / 4 ) ( m 2 + m ) t 2 + ( 1 / 2 ) ( m + 1 ) t 2 + ( 1 / 12 ) ( 2 m 3 + 9 m 2 + 7 m ) t + ( 1 / 2 ) ( m + 1 ) t ) )
Let N δ , N γ 1 and N γ 2 be the upper bounds for X, max { k 0 , k 1 } and min { k 0 , k 1 } respectively, then the bound for δ in which the generalized Howgrave-Graham result holds given in the following theorem.
Theorem 3.
[7] Let N = p q be an RSA modulus with q < p < 2 q . Let e = N α , X = N δ , Y = N γ 1 , Z = N γ 2 and k be the multiplicative inverse of φ ( N ) modulo e. Suppose the prime sum p + q is of the form p + q = 2 n k 0 + k 1 , for a known positive integer n and for | k | X , max { | k 0 | , | k 1 | } Y and min { | k 0 | , | k 1 | } Z one can factor N in polynomial time if
δ < 1 2 α 1 2 γ 1 + 1 16 γ 2 1 16 48 ( α γ 1 ) γ 2 + 33 γ 2 2 .
To improve this bound in a lower dimension than the above dimension, first we construct a sublattice S L of L and after that we apply the sublattice based techniques to the lattice S L given by J. Blömer, A. May in [5], and are described in the following sections.

3.1. Construction of a Sublattice S L of L

The construction of a sublattice S L of L in order to improve the bound for δ is given in the following.
  • First remove following rows in M corresponding to g-shifts
    e m , x e m , x z e m , . . . , x m 1 e m , . . . , x m 1 z m 1 e m ,
    f e m 1 , x f e m 1 , x z f e m 1 , . . . , x m 2 f e m 1 , . . . , x m 2 z m 2 f e m 1 ,
    f m 2 e 2 , x f m 2 e 2 , x z f m 2 e 2 ,
    f m 1 e .
    Therefore the remaining rows in M corresponding to g-shifts are
    x m e m , x m z e m , . . . , x m z m e m ,
    x m 1 f e m 1 , . . . , x m 1 z m 1 f e m 1 ,
    x f m 1 e , x z f m 1 e ,
    f m ,
    and its corresponding g-shifts can be written as
    g s ( x , y , z ) = x l 1 z l 2 ( f ( x , y , z ) ) k e m k for k = 0 , . . . , m , l 1 = m k , l 2 = 0 , . . . , l 1 .
  • Now remove some rows in M corresponding to h-shifts are
    z e m , . . . , z t e m , . . . , x m 1 z m e m , . . . , x m 1 z ( m 1 ) + t e m ,
    z f e m 1 , . . . , z t f e m 1 , . . . , x m 2 z m 1 f e m 1 , . . . , x m 2 z ( m 2 ) + t f e m 1 ,
    z f m 2 e 2 , . . . , z t f m 2 e 2 , x z 2 f m 2 e 2 , . . . , x z 1 + t f m 2 e 2 ,
    z f m 1 e , . . . , z t f m 1 e .
    Therefore the remaining rows in M corresponding to h-shifts are
    x m z m + 1 e m , . . . , x m z m + t e m ,
    x m 1 z m f e m 1 , . . . , x m 1 z ( m 1 ) + t f e m 1 ,
    x z 2 f m 1 e , . . . , x z t + 1 f m 1 e ,
    z f m , . . . , z t f m , and its corresponding h-shifts can be written as
    h s ( x , y , z ) = x l 1 z l 2 ( f ( x , y , z ) ) k e m k for k = 0 , . . . , m , l 1 = m k , l 2 = l 1 + 1 , . . . , l 1 + t .
Now, let S L be the sub-lattice of L spanned by the coefficients of the vectors g s ( x X , y Y , z Z ) and h s ( x X , y Y , z Z ) shifts and M s be the matrix of the lattice S L .
Note that the matrix M s is not square. So apply the sublattice based techniques to the basis of S L or the rows of M s to get a square matrix. Using that square matrix, the attack bound can be found and is given in the following section.

3.2. Applying Sub-Lattice Based Techniques to Get an Attack Bound

In [5], J. Blomer, A. May proposed a method to find an attack bound for low deciphering exponent in a smaller dimension than the approach by Boneh and Durfee’s attack in [4]. Apply their method based on sublattice reduction techniques to our lattice S L to get an attack bound and is described in the following.
In order to apply the Howgrave-Graham’s theorem [11] by using Theorem 1, we need three short vectors in S L as our polynomial consists of three variables. However, note that M s is not a square matrix. So, first construct a square matrix M s l by removing some columns in M s , which are small linear combination of non-removing columns in M s . Then the short vector in M s l lead to short reconstruction vector in S L .
Construction of a square sub-matrix M sl of M s .
Columns in M and M s are same and each column in M is nothing but the coefficients of a variable, which is a leading monomial of the polynomial g or h-shifts. The first ( 1 6 m 3 + m 2 + 11 6 m + 1 ) and remaining 1 2 ( m 2 + m ) t + ( m + 1 ) t columns are corresponding to the leading monomial of the polynomials g and h-shifts respectively. Therefore,
  • the first ( 1 6 m 3 + m 2 + 11 6 m + 1 ) columns are the coefficients of the each variable x i 1 y i 2 z i 3 for i 1 = i 2 = k , i 3 = 0 and i 1 = k + 1 , . . . , m , i 2 = k , i 3 = 0 , . . . , ( i 1 i 2 ) and remaining 1 2 ( m 2 + m ) t + ( m + 1 ) t columns are the coefficients of the each variable x i 1 y i 2 z i 3 for i 1 = i 2 = k , i 3 = 1 , . . . , t and i 1 = k + 1 , . . . , m , i 2 = k , i 3 = ( i 1 i 2 ) + 1 , . . . , ( i 1 i 2 ) + t . So the variable x i 1 y i 2 z i 3 corresponds a column in first ( 1 6 m 3 + m 2 + 11 6 m + 1 ) columns if i 1 i 2 + i 3 and corresponds a column in remaining 1 2 ( m 2 + m ) t + ( m + 1 ) t columns if i 1 < i 2 + i 3 .
  • As 1 , x , x y , x z are the monomials of f, the set of all monomials of f m for m 0 is { x i 1 y i 2 z i 3 ; i 1 = 0 , . . . , m , i 2 = 0 , . . . , i 1 , i 3 = 0 , . . . , i 1 i 2 } . Therefore, the coefficient of the variable x i 1 y i 2 z i 3 in f m is non-zero if and only if i 3 i 1 i 2 , i.e., i 1 i 2 + i 3 .
Remove columns in M s corresponding to the coefficients of the variable x a y b z c for all 0 a m 1 and note that every such column is m ( a b ) ( m a ) ! b ! · 1 X m a Y m a multiple of a non-removed column, corresponding to the coefficients of x m y m ( a b ) z c and is proved in the following theorem.
Theorem 4.
Each column in M s corresponding to the coefficients of the variable x a y b z c , a leading monomial of the polynomial g or h-shifts, for all 0 a m 1 is m ( a b ) ( m a ) ! b ! · 1 X m a Y m a multiple of a non-removed column, represents the coefficients of the variable x m y m ( a b ) z c .
Proof. 
First assume that | k 0 | | k 1 | , then f ( x , y , z ) = ( N + 1 ) x + x y + 2 n x z 1 .
For n = 0 , . . . , m , k 1 = m n , k 2 = 0 , . . . , k 1 , the g s -shifts x k 1 z k 2 f n e k 1 corresponds first ( 1 6 m 3 + m 2 + 11 6 m + 1 ) rows in M s and for n = 0 , . . . , m , k 1 = m n , k 2 = k 1 + 1 , . . . , k 1 + t , the h s -shifts x k 1 z k 2 f n e k 1 corresponds remaining rows in M s . We prove this theorem in two cases.
Case(i): Any column in first ( 1 6 m 3 + m 2 + 11 6 m + 1 ) columns of M s . i.e., a column corresponding coefficients of a variable x a y b z c with a b + c , from the above analysis in (1).
Given that 0 a m 1 . From the above analysis in (1) and (2), the coefficient of x a y b z c is non-zero in g s -shifts x k 1 z k 2 f n e k 1 if and only if a k 1 , b m k 1 , c k 2 and a k 1 b + ( c k 2 ) . As k 1 k 2 , k 2 0 and a k 1 b + ( c k 2 ) , max { 0 , k 1 ( a ( b + c ) ) } k 2 min { k 1 , c } and also as a k 1 < b + ( c k 2 ) for k 1 > a b , k 1 is such that 0 k 1 a b .
Therefore, the coefficient of x a y b z c is non-zero in g s -shifts x k 1 z k 2 f n e k 1 if and only if a k 1 , b m k 1 , c k 2 and k 1 = 0 , . . . , a b , k 2 = max { 0 , k 1 ( a ( b + c ) ) } , . . . , min { k 1 , c } .
Similarly we can prove that, the coefficient of x a y b z c is non-zero in h s -shifts x k 1 z k 2 f n e k 1 if and only if a k 1 , b m k 1 , c k 2 and k 1 = 0 , . . . , c , k 2 = k 1 + 1 , . . . , min { c , k 1 + t } using the inequalities k 1 + 1 k 2 k 1 + t , a b + c and analysis in (1) and (2), and say min { c , k 1 + t } = l t
The formula for finding a coefficient of a variable x l 1 y l 2 z l 3 = ( 1 ) n l 1 x l 1 ( l 2 + l 3 ) ( x z ) l 3 ( x y ) l 2 for l 1 n 1 in f n is
n ! ( n l 1 ) ! ( l 1 ( l 2 + l 3 ) ) ! l 2 ! l 3 ! ) ( 1 ) n l 1 ( N + 1 ) l 1 ( l 2 + l 3 ) ( 2 n ) l 3
and coefficient of x a y b z c in x k 1 y k 2 f n e k 1 is nothing but a coefficient of x a k 1 y b z c k 2 in f n .
Note that a column corresponding to a variable x m y m a z c is in the non-removing columns in M s and coefficient of x m y m a z c is zero for k 1 > a b in g s -shifts, k 1 > c in h s -shifts. The columns corresponding to a variable x a y b z c and a variable x m y m a z c only with non-zero terms is depicted in Table 1.
Therefore, from Table 1 the result holds in this case.
Case(ii): Any column in remaining 1 2 ( m 2 + m ) t + ( m + 1 ) t columns of M s , i.e., a column corresponding coefficients of a variable x a y b z c with a < b + c , from the above analysis in (1).
The coefficient of x a y b z c is non-zero in g s -shifts x k 1 z k 2 f n e k 1 if and only if a k 1 , b m k 1 , c k 2 , a k 1 b + ( c k 2 ) and note for a < b + c , a k 1 < b + ( c k 2 ) as k 1 k 2 in g s -shifts. So the coefficient of x a y b z c is zero in all rows corresponding to g s -shifts.
The coefficient of x a y b z c is non-zero in h s -shifts x k 1 z k 2 f n e k 1 if and only if a k 1 , b m k 1 , c k 2 and a k 1 b + ( c k 2 ) . For k 1 > a b , a k 1 < b + ( c k 2 ) and from the inequalities k 1 + 1 k 2 k 1 + t , a k 1 b + ( c k 2 ) , we have the coefficient of x a y b z c is non-zero in h s -shifts x k 1 z k 2 f n e k 1 if and only if a k 1 , b m k 1 , c k 2 and k 1 = 0 , . . . , a b , k 2 = max { k 1 + 1 , k 1 + ( b + c ) a } , . . . , min { c , k 1 + t } . Take l t = min { c , k 1 + t } .
Note that coefficient of x m y m a z c is zero in all g s -shifts as a > c and for k 1 > a b in h s -shifts. The columns corresponding to a variable x a y b z c and a variable x m y m a z c only with non-zero terms is depicted in Table 2. Therefore, from Table 2 the result holds in this case.
Now apply the above analysis to the polynomial f ( x , y , z ) = 2 n x ( N + 1 ) + x y + 2 n x z 2 n for | k 1 | | k 0 | , then this result is obtained.  □
From the above theorem, all columns corresponding to a variable x a y b z c for all 0 a m 1 are depending on a non-removed column, corresponding to a variable x m y m ( a b ) z c in M s . Let M s l be a matrix formed by removing all above columns from the matrix M s and S l be a lattice spanned by rows of M s l . Then the short vector in S l lead to short reconstruction vector in S L , i.e., if u = b B c b b is a short vector in S l then this lead to a short vector u ¯ = b B ¯ c b b (same coefficients c b ) in S L where B and B ¯ are the basis for S l and S L respectively.
As we removed all depending columns in M s to form a matrix M s l , apply the lattice based techniques to S l instead of S L to get an attack bound and this lattice reduction techniques gives a required short vectors in S L for a given bound. The matrix M s l is lower triangular with rows same as in M s and each column corresponding to coefficients of one of the variables (leading monomials of g s and h s -shifts)
g s shift x m , x m z , . . . , x m z m , x m y , . . . , x m y z m 1 , x m y m 1 , x m y m 1 z , x m y m ,
h s shift x m z m + 1 , . . . , x m z m + t , x m y z m , . . . , x m y z ( m 1 ) + t , x m y m 1 z 2 , . . . , x m y m 1 z 1 + t , x m y m z , . . , x m y m z t .
Therefore S l is a lattice spanned by coefficient vectors of the shift polynomials g s l ( x X , y Y , z Z ) and h s l ( x X , y Y , z Z ) where
g s l ( x , y , z ) = x l 1 z l 2 ( f ( x , y , z ) constant term of f ) n e l 1 for n = 0 , . . . , m , l 1 = m n , l 2 = 0 , . . . , l 1 and
h s l ( x , y , z ) = x l 1 z l 2 ( f ( x , y , z ) constant term of f ) n e l 1 for n = 0 , . . . , m , l 1 = m n , l 2 = l 1 + 1 , . . . , l 1 + t .
Since S l is full-rank lattice, det S l = det M s l = e n ( e ) X n ( X ) Y n ( Y ) Z n ( Z ) where n ( e ) , n ( X ) , n ( Y ) , n ( Z ) are denotes the number of e s , X s , Y s , Z s in all the diagonal elements of M s l respectively. As x n y n is a leading monomial of f n with coefficient 1, we have
n ( e ) = n = 0 m l 1 = m n l 2 = 0 l 1 l 1 + n = 0 m l 1 = m n l 2 = l 1 + 1 l 1 + t l 1 = ( 1 / 3 ) m 3 + m 2 + ( 1 / 2 ) ( m 2 + m ) t + ( 2 / 3 ) m , n ( X ) = n = 0 m l 1 = m n l 2 = 0 l 1 n + l 1 + n = 0 m l 1 = m n l 2 = l 1 + 1 l 1 + t n + l 1 = ( 1 / 2 ) m 3 + ( 3 / 2 ) m 2 + ( m 2 + m ) t + m , n ( Y ) = n = 0 m l 1 = m n l 2 = 0 l 1 n + n = 0 m l 1 = m n l 2 = l 1 + 1 l 1 + t n = ( 1 / 6 ) m 3 + ( 1 / 2 ) m 2 + ( 1 / 2 ) ( m 2 + m ) t + ( 1 / 3 ) m , n ( Z ) = n = 0 m l 1 = m n l 2 = 0 l 1 l 2 + n = 0 m l 1 = m n l 2 = l 1 + 1 l 1 + t l 2 = ( 1 / 6 ) m 3 + ( 1 / 2 ) ( m + 1 ) t 2 + ( 1 / 2 ) m 2 + ( 1 / 2 ) ( m 2 + 2 m + 1 ) t + ( 1 / 3 ) m and dim ( S l ) = ω = n = 0 m l 1 = m n l 2 = 0 l 1 1 + n = 0 m l 1 = m n l 2 = l 1 + 1 l 1 + t 1 = ( 1 / 2 ) m 2 + ( m + 1 ) t + ( 3 / 2 ) m + 1 .
Take t = τ m , then for sufficiently large m, the exponents n ( e ) , n ( X ) , n ( Y ) , n ( Z ) and the dimension ω reduce to
ω = 1 2 + τ m 2 + o ( m 2 ) , n ( e ) = 1 3 + 1 2 τ m 3 + o ( m 3 ) , n ( X ) = 1 2 + τ m 3 + o ( m 3 ) , n ( Y ) = 1 6 + 1 2 τ m 3 + ( m 3 ) , n ( Z ) = 1 6 + 1 2 τ + 1 2 τ 2 m 3 + o ( m 3 ) .
Applying the LLL algorithm to the basis vectors of the lattice S l , i.e., coefficient vectors of the shift polynomials, we get a LLL-reduced basis say { v 1 , v 2 , . . . , v ω } and from the Theorem 1 we have
| | v 1 | | | | v 2 | | | | v 3 | | 2 ω ( ω 1 ) 4 ( ω 2 ) det ( S l ) 1 ω 2 .
In order to apply the generalization of Howgrave-Graham result in Theorem 2, we need the following inequality
2 ω ( ω 1 ) 4 ( ω 2 ) det ( S l ) 1 ω 2 < e m ω .
from this, we deduce
det ( S l ) < 1 2 ω ( ω 1 ) 4 ( ω 2 ) ω ω 2 e m ( ω 2 ) < 1 2 ω ( ω 1 ) 4 ( ω 2 ) ω ω 2 e m ω .
As the dimension ω is not depending on the public encryption exponent e, 1 2 ω ( ω 1 ) 4 ( ω 2 ) ω ω 2 is a fixed constant, so we need the inequality det ( S l ) < e m ω , i.e., e n ( e ) X n ( X ) Y n ( Y ) Z n ( Z ) < e m ω .
Substitute all values and taking logarithms, neglecting the lower order terms and after simplifying by m 3 we get
( 1 3 τ ) α + ( 3 + 6 τ ) δ + ( 1 + 3 τ ) γ 1 + ( 1 + 3 τ + 3 τ 2 ) γ 2 < 0 .
The left hand side inequality is minimized at τ = α ( 2 δ + γ 1 + γ 2 ) 2 γ 2 and putting this value in the above inequality we get
δ < 1 2 α 1 2 γ 1 1 6 6 ( α γ 1 ) γ 2 + 3 γ 2 2 .
From the first three short vectors v 1 , v 2 and v 3 in LLL reduced basis of a basis B in S l we consider three polynomials g 1 ( x , y , z ) , g 2 ( x , y , z ) and g 3 ( x , y , z ) over Z such that g 1 ( x 0 , y 0 , z 0 ) = g 2 ( x 0 , y 0 , z 0 ) = g 3 ( x 0 , y 0 , z 0 ) = 0 . These short vectors v 1 , v 2 and v 3 lead to a short vector v 1 ¯ , v 2 ¯ and v 3 ¯ respectively and g 1 ¯ ( x , y , z ) , g 2 ¯ ( x , y , z ) and g 3 ¯ ( x , y , z ) its corresponding polynomials. Apply the same analysis in paper [7] to the above polynomials to get the factors p and q of RSA modulus N.
Theorem 5.
Let N = p q be an RSA modulus with q < p < 2 q . Let e = N α , X = N δ , Y = N γ 1 , Z = N γ 2 and k be the multiplicative inverse of φ ( N ) modulo e. Suppose the prime sum p + q is of the form p + q = 2 n k 0 + k 1 , for a known positive integer n and for | k | X , max { | k 0 | , | k 1 | } Y and min { | k 0 | , | k 1 | } Z one can factor N in polynomial time if
δ < 1 2 α 1 2 γ 1 1 6 6 ( α γ 1 ) γ 2 + 3 γ 2 2 .
Proof. 
Follows from the above argument and the LLL lattice basis reduction algorithm operates in polynomial time [9].  □
Note that for any given primes p and q with q < p < 2 q , we can always find a positive integer n such that p + q = 2 n k 0 + k 1 where 0 | k 0 | , | k 1 | 0.25 . A typical example is 2 n 3 2 N 0 . 25 as p + q < 3 2 N 0 . 5 [12]. So take γ 1 and γ 2 in the range (0, 0.25).
Let δ L and δ s l be the bounds for δ in inequalities (1) and (2) respectively. Then note that δ s l is slightly larger than δ L and is depicted in Figure 1 for α = 0.51.0.55.0.750 and 1.
In the Figure 1, x , y , z-axis represents γ 1 , γ 2 , bound for δ respectively and yellow, red regions represents δ s l , δ L receptively. From this figure, it is noted that the yellow region is slightly above the red region, i.e., δ s l is slightly grater than δ L and this improvement increases when the values of α increases.
As the dimension of L is ( 1 / 6 ) m 3 + ( 1 / 2 ) m 2 ( t + 2 ) + ( 1 / 6 ) m ( 9 t + 11 ) + ( t + 1 ) for t = α ( 2 δ + γ 1 + γ 2 ) 3 γ 2 m [7] and S l is ( 1 / 2 ) m 2 + ( m + 1 ) t + ( 3 / 2 ) m + 1 for t = α ( 2 δ + γ 1 + γ 2 ) 2 γ 2 m , note the dimension of S l is ( 1 / 6 ) m 3 + ( 1 / 3 ) t ( m 2 1 ) + ( 1 / 2 ) m 2 + ( 1 / 3 ) m , for t = α ( 2 δ + γ 1 + γ 2 ) 2 γ 2 smaller than the dimension of L.

3.3. A New Attack Bound for Deciphering Exponent d with a Composed Prime Sum

In this section, we apply the same analysis for getting bound for d which we have earlier obtained resultant bound for k.
From the relation e d 1 ( mod φ ( N ) ) , we get
t ( N + 1 ( 2 n k 0 + k 1 ) ) + 1 0 ( mod e )
for t = e d 1 φ ( N ) and the prime sum p + q = 2 n k 0 + k 1 .
Now define
f ( x , y , z ) = ( N + 1 ) x + x y + ( 2 n ) x z + 1 if | k 0 | | k 1 | 2 n x ( N + 1 ) + x y + 2 n x z + 2 n if | k 1 | | k 0 | .
From Equation (3), note that if | k 0 | | k 1 | then ( t , k 1 , k 0 ) is a solution and if | k 1 | | k 0 | then ( t , k 0 , k 1 ) is a solution for the modular polynomial equation f ( x , y , z ) 0 ( mod e ) .
As the polynomials f ( x , y , z ) , f ( x , y , z ) differ by signs only, we can implement the above argument for f ( x , y , z ) to f ( x , y , z ) and obtained new bound on d for t < d = N δ , max | k 0 | , | k 1 | N γ 1 , min | k 0 | , | k 1 | N γ 2 and for e = N α is
δ < 1 2 α 1 2 γ 1 1 6 6 ( α γ 1 ) γ 2 + 3 γ 2 2 .
For α = 1 , the Boneh and Durfee’s bound for d = N δ is N 0.292 . The new bound on d may overcome this bound for α = 1 and for some values of γ 1 and γ 2 and that values are depicted in Table 3.

4. Conclusions

In this paper, another attack bound for k, a small multiplicative inverse of φ ( N ) modulo e is given when the prime sum p + q is of the form p + q = 2 n k 0 + k 1 where n is a given positive integer and k 0 and k 1 are two suitably small unknown integers using sublattice reduction techniques and Coppersmith’s methods for finding small roots of modular polynomial equations. This attack bound is slightly larger than the bound, in the approach using lattice based techniques and requires lattice of smaller dimension than the approach given by using lattice based techniques. Also, we gave a new attack bound for the deciphering exponent d with above composed prime sum and compare it to Boneh and Durfee’s bound.

Author Contributions

Conceptualization P.A.K. and L.J.; Methodology P.A.K; Software L.J.; Formal Analysis P.A.K. and L.J.; Investigation L.J.; Writing—Original Draft Preparation P.A.K. and L.J.; Writing—Review & Editing P.A.K. and L.J.; Supervision P.A.K.

Funding

This research is part of research project funded by the University Grants Commision (UGC) under Major Research Project (MRP) with P. Anuradha Kameswari as Principal Investigator and L. Jyotsna as the Project Fellow.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Kobliz, N. A Course in Number Theory and Cryprography; Springer: Berlin, Germany, 1994; ISBN 3-578071-8. [Google Scholar]
  2. Wiener, M. Cryptanalysis of Short RSA Secret Exponents. IEEE Trans. Inf. Theory 1990, 36, 553–558. [Google Scholar] [CrossRef]
  3. Coppersmith, D. Small solutions to polynomial equations, and low exponent RSA vulnerabilities. J. Cryptol. 1997, 10, 233–260. [Google Scholar] [CrossRef]
  4. Boneh, D.; Durfee, G. Cryptanalysis of RSA with Private Key D Less than N0.292. In Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, 2–6 May 1999; Springer: Berlin, Germany, 1999; Volume 1592, p. 111. [Google Scholar]
  5. Blomer, J.; May, A. Low Secret Exponent RSA Revisited. In Cryptography and Lattice; Springer: Berlin, Germany, 2001; Volume 2146, p. 419. [Google Scholar]
  6. Jochemsz, E.; May, A. A Strategy for Finding Roots of Multivariate Polynomials with New Applications in Attacking RSA Variant. In Proceedings of the 12th International Conference on the Theory and Application of Cryptology and Information Security, Shanghai, China, 3–7 December 2006; Springer: Berlin, Germany, 2006; Volume 4284, pp. 267–282. [Google Scholar]
  7. Anuradha Kameswari, P.; Jyotsna, L. Cryptanalysis of RSA with Small Multiplicative Inverse of φ(N) Modulo e and with a Composed Prime Sum p + q. Int. J. Math. Appl. 2018, 6, 515–526. [Google Scholar]
  8. Hoftstein, J.; Pipher, J.; Silverman, J.H. An Introduction to Mathematical Cryptography; Springer: Berlin, Germany, 2008. [Google Scholar]
  9. Lenstra, A.K.; Lenstra, H.W.; Lovasz, L. Factoring polynomials with rational coefficients. Math. Annalen 1982, 261, 515–534. [Google Scholar] [CrossRef] [Green Version]
  10. May, A. New RSA Vulnerabilities Using Lattice Reduction Methods. Ph.D. Thesis, University of Paderborn, Paderborn, Germany, 2003. Available online: http://wwwcs.upb.de/cs/ag-bloemer/personen/alex/publikationen/ (accessed on 19 October 2003).
  11. Howgrave-Graham, N. Finding small roots of univariate modular equations revisited. In Cryptography and Coding; LNCS 1355; Springer: Berlin, Germany, 1997; pp. 131–142. [Google Scholar]
  12. Nitaj, A. Another Generalization of Wieners Attack on RSA. In Proceedings of the First International Conference on Cryptology in Africa, Casablanca, Morocco, 11–14 June 2008; Vaudenay, S., Ed.; Springer: Berlin, Germany, 2008; Volume 5023, pp. 174–190. [Google Scholar]
Figure 1. The region of δ s l and δ L for α = 0.501 , 0.55 , 0.75 , 1 ; (a) α = 0.501 ; (b) α = 0.55 ; (c) α = 0.75 ; (d) α = 0.1 .
Figure 1. The region of δ s l and δ L for α = 0.501 , 0.55 , 0.75 , 1 ; (a) α = 0.501 ; (b) α = 0.55 ; (c) α = 0.75 ; (d) α = 0.1 .
Cryptography 02 00036 g001
Table 1. A column in first ( 1 6 m 3 + m 2 + 11 6 m + 1 ) columns of M s and a column corresponding to coefficients of a variable x m y m a z c only with non-zero terms.
Table 1. A column in first ( 1 6 m 3 + m 2 + 11 6 m + 1 ) columns of M s and a column corresponding to coefficients of a variable x m y m a z c only with non-zero terms.
Rows Corresponding to g and h ShiftsColumn Corresponding to x a y b z c Column Corresponding to x m y m a z c
x a b z c f m ( a b ) e a b ( m ( a b ) ) ! ( m a ) ! b ! ( 1 ) m a X a Y b Z c e a b X m Y m ( a b ) Z c e a b
x a b 1 z c 1 f m ( a b 1 ) e a b 1 ( m ( a b ) + 1 ) ! ( m a ) ! b ! ( 1 ) m a 2 n X a Y b Z c e a b 1 ( m ( a b ) + 1 ) ! ( m ( a b ) ) ! 2 n X m Y m ( a b ) Z c e a b 1
x a b 1 z c f m ( a b 1 ) e a b 1 ( m ( a b ) + 1 ) ! ( m a ) ! b ! ( 1 ) m a ( N + 1 ) X a Y b Z c e a b 1 ( m ( a b ) + 1 ) ! ( m ( a b ) ) ! ( N + 1 ) X m Y m ( a b ) Z c e a b 1
x a b ( c 1 ) z f m ( ( a b ) ( c 1 ) ) e a b ( c 1 ) ( m ( a b ) + ( c 1 ) ) ! ( m a ) ! b ! ( c 1 ) ! ( 1 ) m a ( 2 n ) c 1 X a Y b Z c e a b ( c 1 ) ( m ( a b ) + ( c 1 ) ) ! ( m ( a b ) ) ! ( c 1 ) ! ( 2 n ) c 1 X m Y m ( a b ) Z c e a b ( c 1 )
x a b ( c 1 ) z c f m ( ( a b ) ( c 1 ) ) e a b ( c 1 ) ( m ( a b ) + ( c 1 ) ) ! ( m a ) ! b ! ( c 1 ) ! ( 1 ) m a ( N + 1 ) c 1 X a Y b Z c e a b ( c 1 ) ( m ( a b ) + ( c 1 ) ) ! ( m ( a b ) ) ! ( c 1 ) ! ( N + 1 ) c 1 X m Y m ( a b ) Z c e a b ( c 1 )
x a b c f m ( a b ) + c e a ( b + c ) ( m ( a b ) + c ) ! ( m a ) ! b ! c ! ( 1 ) m a ( 2 n ) c X a Y b Z c e a b c ( m ( a b ) + c ) ! ( m ( a b ) ) ! c ! ( 2 n ) c X m Y m ( a b ) Z c e a b c
x a b c z c f m ( a b ) + c e a ( b + c ) ( m ( a b ) + c ) ! ( m a ) ! b ! c ! ( 1 ) m a ( N + 1 ) c X a Y b Z c e a b c ( m ( a b ) + c ) ! ( m ( a b ) ) ! c ! ( N + 1 ) c X m Y m ( a b ) Z c e a b c
f m m ! ( m a ) ! b ! c ! ( a ( b + c ) ) ! ( 1 ) m a ( N + 1 ) ( a ( b + c ) ) ( 2 n ) c X a Y b Z c m ! ( m ( a b ) ) ! c ! ( a ( b + c ) ) ! ( N + 1 ) a ( b + c ) ( 2 n ) c X m Y m ( a b ) Z c
x c 1 z c f m ( c 1 ) e c 1 ( m ( c 1 ) ) ! ( m a ) ! b ! ( a ( b + c ) + 1 ) ! ( 1 ) m a ( N + 1 ) a ( b + c ) + 1 X a Y b Z c e c 1 ( m ( c 1 ) ) ! ( m ( a b ) ) ! ( a ( b + c ) + 1 ) ! ( N + 1 ) a ( b + c ) + 1 X m Y m ( a b ) Z c e c 1
x z 2 f m 1 e ( m 1 ) ! ( m a ) ! b ! ( c 2 ) ! ( a ( b + c ) + 1 ) ! ( 1 ) m a ( N + 1 ) a ( b + c ) + 1 ( 2 n ) c 2 X a Y b Z c e ( m 1 ) ! ( m ( a b ) ) ! ( c 2 ) ! ( a ( b + c ) + 1 ) ! ( N + 1 ) a ( b + c ) + 1 ( 2 n ) c 2 X m Y m ( a b ) Z c e
x z l t f m 1 e ( m 1 ) ! ( m a ) ! b ! ( c l t ) ! ( a ( b + c ) + l t 1 ) ! ( 1 ) m a ( N + 1 ) a ( b + c ) + l t 1 ( 2 n ) c l t X a Y b Z c e ( m 1 ) ! ( m ( a b ) ! ( c l t ) ! ( a ( b + c ) + l t 1 ) ! ( N + 1 ) a ( b + c ) + l t 1 ( 2 n ) c l t X m Y m ( a b ) Z c e
z f m m ! ( m a ) ! b ! ( c 1 ) ! ( a ( b + c ) + 1 ) ! ( 1 ) m a ( N + 1 ) a ( b + c ) + 1 ( 2 n ) c 1 X a Y b Z c m ! ( m ( a b ) ) ! ( c 1 ) ! ( a ( b + c ) + 1 ) ! ( N + 1 ) a ( b + c ) + 1 ( 2 n ) c 1 X m Y m ( a b ) Z c
z l t f m m ! ( m a ) ! b ! ( c l t ) ! ( a ( b + c ) + l t ) ! ( 1 ) m a ( N + 1 ) a ( b + c ) + l t ( 2 n ) c l t X a Y b Z c m ! ( m ( a b ) ) ! ( c l t ) ! ( a ( b + c ) + l t ) ! ( 1 ) m a ( N + 1 ) a ( b + c ) + l t ( 2 n ) c l t X m Y m ( a b ) Z c
Table 2. A column in the last 1 2 ( m 2 + m ) t + ( m + 1 ) t columns of M s and a column corresponding to coefficients of a variable x m y m a z c only with non-zero terms.
Table 2. A column in the last 1 2 ( m 2 + m ) t + ( m + 1 ) t columns of M s and a column corresponding to coefficients of a variable x m y m a z c only with non-zero terms.
Rows Corresponding to g and h ShiftsColumn Corresponding to x a y b z c Column Corresponding to x m y m a z c
x a b z c f m ( a b ) e a b ( m ( a b ) ) ! ( m a ) ! b ! ( 1 ) m a X a Y b Z c e a b X m Y m ( a b ) Z c e a b
x 2 z ( b + c ) a + 2 f m 2 e 2 ( m 2 ) ! ( m a ) ! b ! ( ( a b ) 2 ) ! ( 1 ) m a ( 2 n ) ( a b ) 2 X a Y b Z c e 2 ( m 2 ) ! ( m ( a b ) ) ! ( ( a b ) 2 ) ! ( 2 n ) ( a b ) 2 X m Y m ( a b ) Z c e 2
x 2 z l t f m 2 e 2 ( m 2 ) ! ( m a ) ! b ! ( c l t ) ! ( l t ( ( b + c ) a + 2 ) ) ! ( 1 ) m a ( N + 1 ) l t ( ( b + c ) a + 2 ) ( 2 n ) c l t X a Y b Z c e 2 ( m 2 ) ! ( m ( a b ) ) ! ( c l t ) ! ( l t ( ( b + c ) a + 2 ) ) ! ( N + 1 ) l t ( ( b + c ) a + 2 ) ( 2 n ) c l t X m Y m ( a b ) Z c e 2
x z b + c a + 1 f m 1 e ( m 1 ) ! ( m a ) ! b ! ( ( a b ) 1 ) ! ( 1 ) m a ( 2 n ) ( a b ) 1 X a Y b Z c e ( m 1 ) ! ( m ( a b ) ) ! ( ( a b ) 1 ) ! ( 2 n ) ( a b ) 1 X m Y m ( a b ) Z c e
x z l t f m 1 e ( m 1 ) ! ( m a ) ! b ! ( c l t ) ! ( ( l t ( b + c a + 1 ) ) ! ( 1 ) m a ( N + 1 ) ( l t ( b + c a + 1 ) ( 2 n ) c l t X a Y b Z c e ( m 1 ) ! ( m ( a b ) ) ! ( c l t ) ! ( ( l t ( b + c a + 1 ) ) ! ( N + 1 ) ( l t ( b + c a + 1 ) ( 2 n ) c l t X m Y m ( a b ) Z c e
z b + c a f m m ! ( m a ) ! b ! ( a b ) ! ( 1 ) m a ( 2 n ) a b X a Y b Z c m ! ( m ( a b ) ) ! ( a b ) ! ( 2 n ) a b X m Y m ( a b ) Z c
z l t f m m ! ( m a ) ! b ! ( c l t ) ! ( l t ( ( b + c ) a ) ) ! ( 1 ) m a ( N + 1 ) l t ( ( b + c ) a ) ( 2 n ) c l t X a Y b Z c m ! ( m ( a b ) ) ! ( c l t ) ! ( l t ( ( b + c ) a ) ) ! ( 1 ) m a ( N + 1 ) l t ( ( b + c ) a ) ( 2 n ) c l t X m Y m ( a b ) Z c
Table 3. For α = 1 , the values of bound on δ in terms of γ 1 and γ 2 .
Table 3. For α = 1 , the values of bound on δ in terms of γ 1 and γ 2 .
γ 1 γ 2 δ New Bound
0.400.005–00.2929–0.3
0.350.0094–00.2929–0.325
0.250.052–00.2929–0.375
0.150.1152–00.2929–0.425
0.010.009–00.4563–0.495

Share and Cite

MDPI and ACS Style

Kameswari, P.A.; Jyotsna, L. An Attack Bound for Small Multiplicative Inverse of φ(N) mod e with a Composed Prime Sum p + q Using Sublattice Based Techniques. Cryptography 2018, 2, 36. https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography2040036

AMA Style

Kameswari PA, Jyotsna L. An Attack Bound for Small Multiplicative Inverse of φ(N) mod e with a Composed Prime Sum p + q Using Sublattice Based Techniques. Cryptography. 2018; 2(4):36. https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography2040036

Chicago/Turabian Style

Kameswari, Pratha Anuradha, and Lambadi Jyotsna. 2018. "An Attack Bound for Small Multiplicative Inverse of φ(N) mod e with a Composed Prime Sum p + q Using Sublattice Based Techniques" Cryptography 2, no. 4: 36. https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography2040036

Article Metrics

Back to TopTop