Nalazite se na CroRIS probnoj okolini. Ovdje evidentirani podaci neće biti pohranjeni u Informacijskom sustavu znanosti RH. Ako je ovo greška, CroRIS produkcijskoj okolini moguće je pristupi putem poveznice www.croris.hr
izvor podataka: crosbi

A variant of Wiener's attack on RSA (CROSBI ID 147772)

Prilog u časopisu | izvorni znanstveni rad | međunarodna recenzija

Dujella, Andrej A variant of Wiener's attack on RSA // Computing (Wien), 85 (2009), 1-2; 77-83. doi: 10.1007/s00607-009-0037-8

Podaci o odgovornosti

Dujella, Andrej

engleski

A variant of Wiener's attack on RSA

Wiener's attack is a well-known polynomial-time attack on a RSA cryptosystem with small secret decryption exponent d, which works if d < n^{;0.25};, where n = pq is the modulus of the cryptosystem. Namely, in that case, d is the denominator of some convergent p_m/q_m of the continued fraction expansion of e/n, and therefore d can be computed efficiently from the public key (n, e). There are several extensions of Wiener's attack that allow the RSA cryptosystem to be broken when d is a few bits longer than n^{;0.25};. They all have the run-time complexity (at least) O(D^2), where d = Dn^{;0.25};. Here we propose a new variant of Wiener's attack, which uses results on Diophantine approximations of the form |alpha - p/q| < c/q^2, and "meet-in-the-middle" variant for testing the candidates (of the form rq_{;m+1}; + sq_m) for the secret exponent. This decreases the run-time complexity of the attack to O(DlogD) (with the space complexity O(D)).

RSA cryptosystem; continued fractions; cryptanalysis

nije evidentirano

nije evidentirano

nije evidentirano

nije evidentirano

nije evidentirano

nije evidentirano

Podaci o izdanju

85 (1-2)

2009.

77-83

objavljeno

0010-485X

10.1007/s00607-009-0037-8

Povezanost rada

Računarstvo, Matematika

Poveznice
Indeksiranost