Advances in Mathematics of Communications | 2019

Further improvement of factoring \\begin{document}$ N = p^r q^s$\\end{document} with partial known bits

 
 
 
 

Abstract


We revisit the factoring with known bits problem on RSA moduli. In 1996, Coppersmith showed that the RSA modulus \\begin{document}$N = pq$\\end{document} with balanced \\begin{document}$p,q$\\end{document} can be efficiently factored, if the high order \\begin{document}$\\frac{1}{4} \\log_2 N$\\end{document} bits of one prime factor is given. Later, this important result is also generalized to the factorization of RSA variants moduli such as \\begin{document}$N = p^r q$\\end{document} or \\begin{document}$N = p_1 p_2 ··· p_n$\\end{document} . In 2000, Lim et al. proposed a new RSA variant with the modulus of the form \\begin{document}$N = p^r q^s$\\end{document} , which is much faster in the decryption process than the standard RSA. Then from 2015 to 2018, in order to investigate the security property of this RSA variant, Lu et al. and Coron et al. have presented three works studying the polynomial-time factorization of \\begin{document}$N = p^r q^s$\\end{document} with partial known bits of \\begin{document}$p^u q^v$\\end{document} (or one of the prime factors \\begin{document}$p,q$\\end{document} ) for different choices of \\begin{document}$u, v$\\end{document} . In this paper, we present a new lattice construction used for Coppersmith s method, and thus improve previous results. Namely, our result requires fewer known bits to recover the prime factors \\begin{document}$p,q$\\end{document} . We also generalize our result to the factorization of \\begin{document}$N = p_1^{r_1}p_2^{r_2}··· p_n^{r_n}$\\end{document} .

Volume 13
Pages 121-135
DOI 10.3934/amc.2019007
Language English
Journal Advances in Mathematics of Communications

Full Text