Factoring pq 2 with Quadratic Forms: Nice Cryptanalyses

Size: px
Start display at page:

Download "Factoring pq 2 with Quadratic Forms: Nice Cryptanalyses"

Transcription

1 Factoring pq 2 with Quadratic Forms: Nice Cryptanalyses Phong Nguyễn & ASIACRYPT 2009 Joint work with G. Castagnos, A. Joux and F. Laguillaumie

2 Summary Factoring A New Factoring Method for N=pq 2 Binary Quadratic Forms Coppersmith s root-finding method Breaking NICE Cryptosystems

3 In a Nutshell Castagnos and Laguillaumie broke the main NICE cryptosystem at EUROCRYPT Here, a new key-recovery attack on the whole NICE family: a factoring algorithm for N=pq 2.

4 Factoring

5 Factoring Perhaps the most famous computational problem in cryptology. Input: an integer N Output: the prime factors of N Any breakthrough could kill RSA.

6 Main Factoring Algorithms Exponential Methods Brute-force: Õ(N 1/2 ) Pollard s p-1, etc. : Õ(N 1/4 ) Schoof-Shanks: Õ(N 1/5 ) Subexponential Methods based on smoothness ECM, Quadratic Sieve: L(1/2) = eõ( log N) Number Field Sieve: L(1/3) = eõ( log N)

7 Crypto Modulus N=pq like RSA N=pq 2 for efficiency or special properties ESIGN (1980s). NICE (1990s), based on quadratic fields. Okamoto-Uchiyama s homomorphic encryption (1998).

8 Is N=pq 2 easier? No breakthrough: Linear speed-up of ECM [PO96, Per01]. Õ(N 1/9 ) if p and q are balanced [BDH99] Math. Significance: finding the square-free part is poly-time equivalent to determining the ring of integers of a number field.

9 This Talk A New Factoring Method for N=pq 2 Exponential in the worst case: Õ(N 1/6 ) if p and q are balanced. Poly-time if the regulator of Q( p) is unusually small, or if one is given a good quadratic form.

10 Overview We combine two methods: Lagrange s reduction of binary quadratic forms, to find a good form. A new homogeneous variant of Coppersmith s root-finding methods [Cop96]: applied to any good form, it discloses the prime factor q.

11 Concretely We first find three integers a,b,c s.t. there exist small coprime integers x and y with q 2 =ax 2 +bxy+cy 2. Then we recover such integers x and y, which discloses the prime q.

12 Binary Quadratic Forms

13 Binary Quadratic Forms It s a triplet [a,b,c] of integers, which corresponds to F(x,y) = ax 2 +bxy+cy 2 over Z 2. Its discriminant is Δ=b 2-4ac: Δ<0: imaginary case, F definite F constant sign Δ>0: real case, F indefinite F s sign varies

14 Representation by Quadratic Forms Recall F(x,y) = ax 2 +bxy+cy 2 over Z 2 An integer k is (properly) represented by [a,b,c] if coprime (x,y) Z 2 s.t. F(x,y)=k. Ex: Any prime 1 mod 4 is represented by x 2 +y 2 (Fermat).

15 Factoring N=pq 2 by Representation Find a form F (with Δ=±N) that represents q 2 with small coefficients: q 2 =F(x,y) with x and y coprime and small. Then recover q 2 by finding x and y using a homogeneous gcd variant of Coppersmith s theorem on small roots.

16 Reduction of Binary Quadratic Forms Input: Form [a,b,c] of disc. Δ. Output: A reduced form [a,b,c ] of disc. Δ it represents the same integers as [a,b,c] a,b and usually c are small, say Δ. Lagrange s algorithm finds a reduced form in quadratic time.

17 Unicity of Reduction? Two cases: Imaginary: reduced forms are essentially unique. Real: there are many reduced forms, but they form a cycle.

18 Factoring pq 2 with Quadratic Forms

19 Representing q 2 Let N=pq 2. Among the forms with Δ=±N, some represent q 2 : for any odd integer k, consider [q 2,kq,(k 2 ±p)/4] with x=1,y=0: Δ=(kq) 2-4q 2 (k 2 ±p)/4 = ±pq 2

20 Size of Representation Assume one has a reduced form [a,b,c] with Δ=±N representing q 2. Then: q 2 =ax 2 +bxy+cy 2 where heuristically, a,b,c = Θ( Δ ) = Θ(N 1/2 ) And q 2 =Θ(N 2/3 ): if we re lucky, then x and y are O((N 2/3 /N 1/2 ) 1/2 ) = O(N 1/12 )

21 New Problem Now, we know N=pq 2 and [a,b,c] s.t. q 2 =ax 2 +bxy+cy 2 for some small coprime integers x and y: maybe as small as O(N 1/12 ). Can we find x and y, and therefore q?

22 Finding Small Roots using Lattices

23 Coppersmith s Small Roots In 1996, Coppersmith solved two problems in polynomial time: Given a monic polynomial F Z[X] and N Z, find all small x Z s.t. F(x) 0 (mod N). Given an irreducible polynomial F Z[X,Y], find all small (x,y) Z 2 s.t. P(x,y) = 0.

24 Yet a New Variant We developed another provable variant: Given a homogeneous bivariate F Z[X,Y] and N Z, find all small coprime x and y such that gcd(f(x,y),n) is large. For F(x,y)=ax 2 +bxy+cy 2 and gcd(f(x,y),n)=q 2, we obtain the bound N 1/9 for x and y, while we only needed N 1/12.

25 The Trick Very similar to the univariate case, because a homogeneous bivariate polynomial can be written as y d f(x/y).

26 Applications to NICE Cryptosystems

27 Something Missing How do we find a form representing q 2? This is related to NICE cryptosystems, which use quadratic fields, either imaginary or real.

28 Imaginary-NICE We obtain an attack different from [CL09]. The public key discloses a reduced form [a,b,c] with Δ=-pq 2 that represents q 2, and with high proba, coprime x and y s.t. q 2 =ax 2 +bxy+cy 2 and x, y O(N 1/12+ε ). Such x and y can be recovered by our homogeneous variant.

29 Real-NICE The public key is N=pq 2, but p is special: the regulator of Q( p) is unusually small. reg. = log of the smallest non-trivial unit (of the ring of integers). See Pell s equation: x 2 -py 2 =1. Instead of Θ( p log p), it is poly(log p).

30 Attacking Real-NICE There is a trivial form representing q 2 : the principal form [1, N,( N 2 -N)/4]. But its representation coeffs won t be small. So, we walk along its cycle of reduced forms: all such forms represent q 2, and hopefully, some with small coeffs. But how many?

31 Attacking Real-NICE reduction [q 2,kq,(k 2 -p)/4] reduction [q 2,k q,(k 2 -p)/4] Principal cycle good reduced form On the cycle, we expect at least q reduced forms to be good the density is Ω(1/R) where R = regulator of Q( p).

32 Experiments The attack works very well in practice for both imaginary-nice and real- NICE. Ex: a 768-bit real-nice modulus is factored in 1 min... faster than key generation.

33 CONCLUSION

34 Conclusion We presented a new factoring method tailored to N=pq 2. In the general case, it is exponential but rather different from other methods. In presence of hints, it becomes polynomial. This provides the first full cryptanalysis of NICE.

35 Heuristics? The method works in practice, but it was initially heuristic. Now fully provable thanks to good bounds on the coefficients of the representation of q 2. See [FullVersion] for the imaginary case. Recently announced by [BeGa09] for the real case.

36 Factoring N=pq 2 The general algorithm has complexity O(regulator of Q( p))*polytime. This regulator is usually Θ( p log p) but can be small: poly(log p) for Real-NICE. The Cohen-Lenstra heuristics predict that such p s with small regulator are negligible.

37 Open Problem Generalize the factoring algorithm: Can we factor more numbers of the form N=pq 2? Can we factor all of them (ESIGN)?

38 Thank you for your attention... Any question(s)?

RSA Attacks. By Abdulaziz Alrasheed and Fatima

RSA Attacks. By Abdulaziz Alrasheed and Fatima RSA Attacks By Abdulaziz Alrasheed and Fatima 1 Introduction Invented by Ron Rivest, Adi Shamir, and Len Adleman [1], the RSA cryptosystem was first revealed in the August 1977 issue of Scientific American.

More information

Factoring pq 2 with Quadratic Forms: Nice Cryptanalyses

Factoring pq 2 with Quadratic Forms: Nice Cryptanalyses Factoring pq 2 with Quadratic Forms: Nice Cryptanalyses Guilhem Castagnos 1, Antoine Joux 2,3, Fabien Laguillaumie 4, and Phong Q. Nguyen 5 1 Institut de Mathématiques de Bordeaux Université Bordeaux 1

More information

RSA Question 2. Bob thinks that p and q are primes but p isn t. Then, Bob thinks Φ Bob :=(p-1)(q-1) = φ(n). Is this true?

RSA Question 2. Bob thinks that p and q are primes but p isn t. Then, Bob thinks Φ Bob :=(p-1)(q-1) = φ(n). Is this true? RSA Question 2 Bob thinks that p and q are primes but p isn t. Then, Bob thinks Φ Bob :=(p-1)(q-1) = φ(n). Is this true? Bob chooses a random e (1 < e < Φ Bob ) such that gcd(e,φ Bob )=1. Then, d = e -1

More information

Faster deterministic integer factorisation

Faster deterministic integer factorisation David Harvey (joint work with Edgar Costa, NYU) University of New South Wales 25th October 2011 The obvious mathematical breakthrough would be the development of an easy way to factor large prime numbers

More information

Factorization Methods: Very Quick Overview

Factorization Methods: Very Quick Overview Factorization Methods: Very Quick Overview Yuval Filmus October 17, 2012 1 Introduction In this lecture we introduce modern factorization methods. We will assume several facts from analytic number theory.

More information

Arithmetic algorithms for cryptology 5 October 2015, Paris. Sieves. Razvan Barbulescu CNRS and IMJ-PRG. R. Barbulescu Sieves 0 / 28

Arithmetic algorithms for cryptology 5 October 2015, Paris. Sieves. Razvan Barbulescu CNRS and IMJ-PRG. R. Barbulescu Sieves 0 / 28 Arithmetic algorithms for cryptology 5 October 2015, Paris Sieves Razvan Barbulescu CNRS and IMJ-PRG R. Barbulescu Sieves 0 / 28 Starting point Notations q prime g a generator of (F q ) X a (secret) integer

More information

QUANTUM COMPUTERS AND CRYPTOGRAPHY. Mark Zhandry Stanford University

QUANTUM COMPUTERS AND CRYPTOGRAPHY. Mark Zhandry Stanford University QUANTUM COMPUTERS AND CRYPTOGRAPHY Mark Zhandry Stanford University Classical Encryption pk m c = E(pk,m) sk m = D(sk,c) m??? Quantum Computing Attack pk m aka Post-quantum Crypto c = E(pk,m) sk m = D(sk,c)

More information

Factoring. Factoring 1

Factoring. Factoring 1 Factoring Factoring 1 Factoring Security of RSA algorithm depends on (presumed) difficulty of factoring o Given N = pq, find p or q and RSA is broken o Rabin cipher also based on factoring Factoring like

More information

On the coefficients of the polynomial in the number field sieve

On the coefficients of the polynomial in the number field sieve On the coefficients of the polynomial in the number field sieve Yang Min a, Meng Qingshu b,, Wang Zhangyi b, Li Li a, Zhang Huanguo b a International School of Software, Wuhan University, Hubei, China,

More information

Study of algorithms for factoring integers and computing discrete logarithms

Study of algorithms for factoring integers and computing discrete logarithms Study of algorithms for factoring integers and computing discrete logarithms First Indo-French Workshop on Cryptography and Related Topics (IFW 2007) June 11 13, 2007 Paris, France Dr. Abhijit Das Department

More information

Primality Testing and Factorization Methods

Primality Testing and Factorization Methods Primality Testing and Factorization Methods Eli Howey May 27, 2014 Abstract Since the days of Euclid and Eratosthenes, mathematicians have taken a keen interest in finding the nontrivial factors of integers,

More information

3 1. Note that all cubes solve it; therefore, there are no more

3 1. Note that all cubes solve it; therefore, there are no more Math 13 Problem set 5 Artin 11.4.7 Factor the following polynomials into irreducible factors in Q[x]: (a) x 3 3x (b) x 3 3x + (c) x 9 6x 6 + 9x 3 3 Solution: The first two polynomials are cubics, so if

More information

Lecture 13 - Basic Number Theory.

Lecture 13 - Basic Number Theory. Lecture 13 - Basic Number Theory. Boaz Barak March 22, 2010 Divisibility and primes Unless mentioned otherwise throughout this lecture all numbers are non-negative integers. We say that A divides B, denoted

More information

Elements of Applied Cryptography Public key encryption

Elements of Applied Cryptography Public key encryption Network Security Elements of Applied Cryptography Public key encryption Public key cryptosystem RSA and the factorization problem RSA in practice Other asymmetric ciphers Asymmetric Encryption Scheme Let

More information

MATH 168: FINAL PROJECT Troels Eriksen. 1 Introduction

MATH 168: FINAL PROJECT Troels Eriksen. 1 Introduction MATH 168: FINAL PROJECT Troels Eriksen 1 Introduction In the later years cryptosystems using elliptic curves have shown up and are claimed to be just as secure as a system like RSA with much smaller key

More information

Elementary factoring algorithms

Elementary factoring algorithms Math 5330 Spring 013 Elementary factoring algorithms The RSA cryptosystem is founded on the idea that, in general, factoring is hard. Where as with Fermat s Little Theorem and some related ideas, one can

More information

Factoring N = p r q for Large r

Factoring N = p r q for Large r Factoring N = p r q for Large r Dan Boneh 1,GlennDurfee 1, and Nick Howgrave-Graham 2 1 Computer Science Department, Stanford University, Stanford, CA 94305-9045 {dabo,gdurf}@cs.stanford.edu 2 Mathematical

More information

An Overview of Integer Factoring Algorithms. The Problem

An Overview of Integer Factoring Algorithms. The Problem An Overview of Integer Factoring Algorithms Manindra Agrawal IITK / NUS The Problem Given an integer n, find all its prime divisors as efficiently as possible. 1 A Difficult Problem No efficient algorithm

More information

Finding Small Roots of Bivariate Integer Polynomial Equations Revisited

Finding Small Roots of Bivariate Integer Polynomial Equations Revisited Finding Small Roots of Bivariate Integer Polynomial Equations Revisited Jean-Sébastien Coron Gemplus Card International 34 rue Guynemer, 92447 Issy-les-Moulineaux, France jean-sebastien.coron@gemplus.com

More information

Factoring Algorithms

Factoring Algorithms Institutionen för Informationsteknologi Lunds Tekniska Högskola Department of Information Technology Lund University Cryptology - Project 1 Factoring Algorithms The purpose of this project is to understand

More information

The van Hoeij Algorithm for Factoring Polynomials

The van Hoeij Algorithm for Factoring Polynomials The van Hoeij Algorithm for Factoring Polynomials Jürgen Klüners Abstract In this survey we report about a new algorithm for factoring polynomials due to Mark van Hoeij. The main idea is that the combinatorial

More information

Public-Key Cryptanalysis 1: Introduction and Factoring

Public-Key Cryptanalysis 1: Introduction and Factoring Public-Key Cryptanalysis 1: Introduction and Factoring Nadia Heninger University of Pennsylvania July 21, 2013 Adventures in Cryptanalysis Part 1: Introduction and Factoring. What is public-key crypto

More information

The Quadratic Sieve Factoring Algorithm

The Quadratic Sieve Factoring Algorithm The Quadratic Sieve Factoring Algorithm Eric Landquist MATH 488: Cryptographic Algorithms December 14, 2001 1 Introduction Mathematicians have been attempting to find better and faster ways to factor composite

More information

Advanced Cryptography

Advanced Cryptography Family Name:... First Name:... Section:... Advanced Cryptography Final Exam July 18 th, 2006 Start at 9:15, End at 12:00 This document consists of 12 pages. Instructions Electronic devices are not allowed.

More information

Integer Factorization using the Quadratic Sieve

Integer Factorization using the Quadratic Sieve Integer Factorization using the Quadratic Sieve Chad Seibert* Division of Science and Mathematics University of Minnesota, Morris Morris, MN 56567 seib0060@morris.umn.edu March 16, 2011 Abstract We give

More information

Cryptosystem. Diploma Thesis. Mol Petros. July 17, 2006. Supervisor: Stathis Zachos

Cryptosystem. Diploma Thesis. Mol Petros. July 17, 2006. Supervisor: Stathis Zachos s and s and Diploma Thesis Department of Electrical and Computer Engineering, National Technical University of Athens July 17, 2006 Supervisor: Stathis Zachos ol Petros (Department of Electrical and Computer

More information

Dit proefschrift is goedgekeurd door de promotor: prof.dr.ir. H.C.A. van Tilborg Copromotor: dr. B.M.M. de Weger

Dit proefschrift is goedgekeurd door de promotor: prof.dr.ir. H.C.A. van Tilborg Copromotor: dr. B.M.M. de Weger Dit proefschrift is goedgekeurd door de promotor: prof.dr.ir. H.C.A. van Tilborg Copromotor: dr. B.M.M. de Weger CIP-DATA LIBRARY TECHNISCHE UNIVERSITEIT EINDHOVEN Jochemsz, Ellen Cryptanalysis of RSA

More information

Lecture 13: Factoring Integers

Lecture 13: Factoring Integers CS 880: Quantum Information Processing 0/4/0 Lecture 3: Factoring Integers Instructor: Dieter van Melkebeek Scribe: Mark Wellons In this lecture, we review order finding and use this to develop a method

More information

Lecture 10: Distinct Degree Factoring

Lecture 10: Distinct Degree Factoring CS681 Computational Number Theory Lecture 10: Distinct Degree Factoring Instructor: Piyush P Kurur Scribe: Ramprasad Saptharishi Overview Last class we left of with a glimpse into distant degree factorization.

More information

FACTORING. n = 2 25 + 1. fall in the arithmetic sequence

FACTORING. n = 2 25 + 1. fall in the arithmetic sequence FACTORING The claim that factorization is harder than primality testing (or primality certification) is not currently substantiated rigorously. As some sort of backward evidence that factoring is hard,

More information

Factoring Algorithms

Factoring Algorithms Factoring Algorithms The p 1 Method and Quadratic Sieve November 17, 2008 () Factoring Algorithms November 17, 2008 1 / 12 Fermat s factoring method Fermat made the observation that if n has two factors

More information

Index Calculation Attacks on RSA Signature and Encryption

Index Calculation Attacks on RSA Signature and Encryption Index Calculation Attacks on RSA Signature and Encryption Jean-Sébastien Coron 1, Yvo Desmedt 2, David Naccache 1, Andrew Odlyzko 3, and Julien P. Stern 4 1 Gemplus Card International {jean-sebastien.coron,david.naccache}@gemplus.com

More information

Factoring Polynomials

Factoring Polynomials Factoring Polynomials Sue Geller June 19, 2006 Factoring polynomials over the rational numbers, real numbers, and complex numbers has long been a standard topic of high school algebra. With the advent

More information

Primality - Factorization

Primality - Factorization Primality - Factorization Christophe Ritzenthaler November 9, 2009 1 Prime and factorization Definition 1.1. An integer p > 1 is called a prime number (nombre premier) if it has only 1 and p as divisors.

More information

U.C. Berkeley CS276: Cryptography Handout 0.1 Luca Trevisan January, 2009. Notes on Algebra

U.C. Berkeley CS276: Cryptography Handout 0.1 Luca Trevisan January, 2009. Notes on Algebra U.C. Berkeley CS276: Cryptography Handout 0.1 Luca Trevisan January, 2009 Notes on Algebra These notes contain as little theory as possible, and most results are stated without proof. Any introductory

More information

CIS 5371 Cryptography. 8. Encryption --

CIS 5371 Cryptography. 8. Encryption -- CIS 5371 Cryptography p y 8. Encryption -- Asymmetric Techniques Textbook encryption algorithms In this chapter, security (confidentiality) is considered in the following sense: All-or-nothing secrecy.

More information

Computing Cubic Fields in Quasi-Linear Time

Computing Cubic Fields in Quasi-Linear Time Computing Cubic Fields in Quasi-Linear Time K. Belabas Département de mathématiques (A2X) Université Bordeaux I 351, cours de la Libération, 33405 Talence (France) belabas@math.u-bordeaux.fr Cubic fields

More information

A Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers

A Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers A Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers Johannes Blömer, Alexander May Faculty of Computer Science, Electrical Engineering and Mathematics University of Paderborn

More information

CHAPTER SIX IRREDUCIBILITY AND FACTORIZATION 1. BASIC DIVISIBILITY THEORY

CHAPTER SIX IRREDUCIBILITY AND FACTORIZATION 1. BASIC DIVISIBILITY THEORY January 10, 2010 CHAPTER SIX IRREDUCIBILITY AND FACTORIZATION 1. BASIC DIVISIBILITY THEORY The set of polynomials over a field F is a ring, whose structure shares with the ring of integers many characteristics.

More information

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures Outline Computer Science 418 Digital Signatures Mike Jacobson Department of Computer Science University of Calgary Week 12 1 Digital Signatures 2 Signatures via Public Key Cryptosystems 3 Provable 4 Mike

More information

Winter Camp 2011 Polynomials Alexander Remorov. Polynomials. Alexander Remorov alexanderrem@gmail.com

Winter Camp 2011 Polynomials Alexander Remorov. Polynomials. Alexander Remorov alexanderrem@gmail.com Polynomials Alexander Remorov alexanderrem@gmail.com Warm-up Problem 1: Let f(x) be a quadratic polynomial. Prove that there exist quadratic polynomials g(x) and h(x) such that f(x)f(x + 1) = g(h(x)).

More information

it is easy to see that α = a

it is easy to see that α = a 21. Polynomial rings Let us now turn out attention to determining the prime elements of a polynomial ring, where the coefficient ring is a field. We already know that such a polynomial ring is a UF. Therefore

More information

Polynomial Factoring. Ramesh Hariharan

Polynomial Factoring. Ramesh Hariharan Polynomial Factoring Ramesh Hariharan The Problem Factoring Polynomials overs Integers Factorization is unique (why?) (x^2 + 5x +6) (x+2)(x+3) Time: Polynomial in degree A Related Problem Factoring Integers

More information

Modern Factoring Algorithms

Modern Factoring Algorithms Modern Factoring Algorithms Kostas Bimpikis and Ragesh Jaiswal University of California, San Diego... both Gauss and lesser mathematicians may be justified in rejoicing that there is one science [number

More information

Cryptography and Network Security Chapter 8

Cryptography and Network Security Chapter 8 Cryptography and Network Security Chapter 8 Fifth Edition by William Stallings Lecture slides by Lawrie Brown (with edits by RHB) Chapter 8 Introduction to Number Theory The Devil said to Daniel Webster:

More information

Some applications of LLL

Some applications of LLL Some applications of LLL a. Factorization of polynomials As the title Factoring polynomials with rational coefficients of the original paper in which the LLL algorithm was first published (Mathematische

More information

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 12 Block Cipher Standards

More information

FACTORING SPARSE POLYNOMIALS

FACTORING SPARSE POLYNOMIALS FACTORING SPARSE POLYNOMIALS Theorem 1 (Schinzel): Let r be a positive integer, and fix non-zero integers a 0,..., a r. Let F (x 1,..., x r ) = a r x r + + a 1 x 1 + a 0. Then there exist finite sets S

More information

calculating the result modulo 3, as follows: p(0) = 0 3 + 0 + 1 = 1 0,

calculating the result modulo 3, as follows: p(0) = 0 3 + 0 + 1 = 1 0, Homework #02, due 1/27/10 = 9.4.1, 9.4.2, 9.4.5, 9.4.6, 9.4.7. Additional problems recommended for study: (9.4.3), 9.4.4, 9.4.9, 9.4.11, 9.4.13, (9.4.14), 9.4.17 9.4.1 Determine whether the following polynomials

More information

Public-Key Cryptanalysis

Public-Key Cryptanalysis To appear in Recent Trends in Cryptography, I. Luengo (Ed.), Contemporary Mathematics series, AMS-RSME, 2008. Public-Key Cryptanalysis Phong Q. Nguyen Abstract. In 1976, Diffie and Hellman introduced the

More information

H/wk 13, Solutions to selected problems

H/wk 13, Solutions to selected problems H/wk 13, Solutions to selected problems Ch. 4.1, Problem 5 (a) Find the number of roots of x x in Z 4, Z Z, any integral domain, Z 6. (b) Find a commutative ring in which x x has infinitely many roots.

More information

Communications security

Communications security University of Roma Sapienza DIET Communications security Lecturer: Andrea Baiocchi DIET - University of Roma La Sapienza E-mail: andrea.baiocchi@uniroma1.it URL: http://net.infocom.uniroma1.it/corsi/index.htm

More information

2 Primality and Compositeness Tests

2 Primality and Compositeness Tests Int. J. Contemp. Math. Sciences, Vol. 3, 2008, no. 33, 1635-1642 On Factoring R. A. Mollin Department of Mathematics and Statistics University of Calgary, Calgary, Alberta, Canada, T2N 1N4 http://www.math.ucalgary.ca/

More information

International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013

International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013 FACTORING CRYPTOSYSTEM MODULI WHEN THE CO-FACTORS DIFFERENCE IS BOUNDED Omar Akchiche 1 and Omar Khadir 2 1,2 Laboratory of Mathematics, Cryptography and Mechanics, Fstm, University of Hassan II Mohammedia-Casablanca,

More information

Lecture 3: One-Way Encryption, RSA Example

Lecture 3: One-Way Encryption, RSA Example ICS 180: Introduction to Cryptography April 13, 2004 Lecturer: Stanislaw Jarecki Lecture 3: One-Way Encryption, RSA Example 1 LECTURE SUMMARY We look at a different security property one might require

More information

STUDY ON ELLIPTIC AND HYPERELLIPTIC CURVE METHODS FOR INTEGER FACTORIZATION. Takayuki Yato. A Senior Thesis. Submitted to

STUDY ON ELLIPTIC AND HYPERELLIPTIC CURVE METHODS FOR INTEGER FACTORIZATION. Takayuki Yato. A Senior Thesis. Submitted to STUDY ON ELLIPTIC AND HYPERELLIPTIC CURVE METHODS FOR INTEGER FACTORIZATION by Takayuki Yato A Senior Thesis Submitted to Department of Information Science Faculty of Science The University of Tokyo on

More information

INTEGER FACTORING USING SMALL ALGEBRAIC DEPENDENCIES

INTEGER FACTORING USING SMALL ALGEBRAIC DEPENDENCIES INTEGER FACTORING USING SMALL ALGEBRAIC DEPENDENCIES MANINDRA AGRAWAL, NITIN SAXENA, AND SHUBHAM SAHAI SRIVASTAVA Abstract Integer factoring is a curious number theory problem with wide applications in

More information

Solving Cubic Polynomials

Solving Cubic Polynomials Solving Cubic Polynomials 1.1 The general solution to the quadratic equation There are four steps to finding the zeroes of a quadratic polynomial. 1. First divide by the leading term, making the polynomial

More information

Integer Factorization

Integer Factorization Integer Factorization Lecture given at the Joh. Gutenberg-Universität, Mainz, July 23, 1992 by ÖYSTEIN J. RÖDSETH University of Bergen, Department of Mathematics, Allégt. 55, N-5007 Bergen, Norway 1 Introduction

More information

Faster Cryptographic Key Exchange on Hyperelliptic Curves

Faster Cryptographic Key Exchange on Hyperelliptic Curves Faster Cryptographic Key Exchange on Hyperelliptic Curves No Author Given No Institute Given Abstract. We present a key exchange procedure based on divisor arithmetic for the real model of a hyperelliptic

More information

4. BINARY QUADRATIC FORMS

4. BINARY QUADRATIC FORMS 4. BINARY QUADRATIC FORMS 4.1. What integers are represented by a given binary quadratic form?. An integer n is represented by the binary quadratic form ax + bxy + cy if there exist integers r and s such

More information

Discrete Mathematics, Chapter 4: Number Theory and Cryptography

Discrete Mathematics, Chapter 4: Number Theory and Cryptography Discrete Mathematics, Chapter 4: Number Theory and Cryptography Richard Mayr University of Edinburgh, UK Richard Mayr (University of Edinburgh, UK) Discrete Mathematics. Chapter 4 1 / 35 Outline 1 Divisibility

More information

Public Key Cryptography: RSA and Lots of Number Theory

Public Key Cryptography: RSA and Lots of Number Theory Public Key Cryptography: RSA and Lots of Number Theory Public vs. Private-Key Cryptography We have just discussed traditional symmetric cryptography: Uses a single key shared between sender and receiver

More information

Notes on Network Security Prof. Hemant K. Soni

Notes on Network Security Prof. Hemant K. Soni Chapter 9 Public Key Cryptography and RSA Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared by both sender and receiver if this key is disclosed communications

More information

ELEMENTARY THOUGHTS ON DISCRETE LOGARITHMS. Carl Pomerance

ELEMENTARY THOUGHTS ON DISCRETE LOGARITHMS. Carl Pomerance ELEMENTARY THOUGHTS ON DISCRETE LOGARITHMS Carl Pomerance Given a cyclic group G with generator g, and given an element t in G, the discrete logarithm problem is that of computing an integer l with g l

More information

CRYPTANALYSIS OF RSA USING ALGEBRAIC AND LATTICE METHODS

CRYPTANALYSIS OF RSA USING ALGEBRAIC AND LATTICE METHODS CRYPTANALYSIS OF RSA USING ALGEBRAIC AND LATTICE METHODS a dissertation submitted to the department of computer science and the committee on graduate studies of stanford university in partial fulfillment

More information

The Method of Partial Fractions Math 121 Calculus II Spring 2015

The Method of Partial Fractions Math 121 Calculus II Spring 2015 Rational functions. as The Method of Partial Fractions Math 11 Calculus II Spring 015 Recall that a rational function is a quotient of two polynomials such f(x) g(x) = 3x5 + x 3 + 16x x 60. The method

More information

Modern Algebra Lecture Notes: Rings and fields set 4 (Revision 2)

Modern Algebra Lecture Notes: Rings and fields set 4 (Revision 2) Modern Algebra Lecture Notes: Rings and fields set 4 (Revision 2) Kevin Broughan University of Waikato, Hamilton, New Zealand May 13, 2010 Remainder and Factor Theorem 15 Definition of factor If f (x)

More information

Factoring polynomials over finite fields

Factoring polynomials over finite fields Factoring polynomials over finite fields Summary and et questions 12 octobre 2011 1 Finite fields Let p an odd prime and let F p = Z/pZ the (unique up to automorphism) field with p-elements. We want to

More information

0.4 FACTORING POLYNOMIALS

0.4 FACTORING POLYNOMIALS 36_.qxd /3/5 :9 AM Page -9 SECTION. Factoring Polynomials -9. FACTORING POLYNOMIALS Use special products and factorization techniques to factor polynomials. Find the domains of radical expressions. Use

More information

Factoring Report. MEC Consulting (communicated via RSA Security) Dr.Preda Mihailescu

Factoring Report. MEC Consulting (communicated via RSA Security) Dr.Preda Mihailescu Factoring Report 2001 12 4 MEC Consulting (communicated via RSA Security) Dr.Preda Mihailescu Factoring Report Dr. Preda Mihailescu MEC Consulting Seestr. 78, 8700 Erlenbach Zürich Email: preda@upb.de

More information

Public-key cryptography RSA

Public-key cryptography RSA Public-key cryptography RSA NGUYEN Tuong Lan LIU Yi Master Informatique University Lyon 1 Objective: Our goal in the study is to understand the algorithm RSA, some existence attacks and implement in Java.

More information

Homework until Test #2

Homework until Test #2 MATH31: Number Theory Homework until Test # Philipp BRAUN Section 3.1 page 43, 1. It has been conjectured that there are infinitely many primes of the form n. Exhibit five such primes. Solution. Five such

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Fifth Edition by William Stallings Chapter 9 Public Key Cryptography and RSA Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared

More information

I. Introduction. MPRI Cours 2-12-2. Lecture IV: Integer factorization. What is the factorization of a random number? II. Smoothness testing. F.

I. Introduction. MPRI Cours 2-12-2. Lecture IV: Integer factorization. What is the factorization of a random number? II. Smoothness testing. F. F. Morain École polytechnique MPRI cours 2-12-2 2013-2014 3/22 F. Morain École polytechnique MPRI cours 2-12-2 2013-2014 4/22 MPRI Cours 2-12-2 I. Introduction Input: an integer N; logox F. Morain logocnrs

More information

Number Theoretic SETUPs for RSA Like Factoring Based Algorithms

Number Theoretic SETUPs for RSA Like Factoring Based Algorithms Journal of Information Hiding and Multimedia Signal Processing c 2012 ISSN 2073-4212 Ubiquitous International Volume 3, Number 2, April 2012 Number Theoretic SETUPs for RSA Like Factoring Based Algorithms

More information

Cryptography and Network Security Chapter 9

Cryptography and Network Security Chapter 9 Cryptography and Network Security Chapter 9 Fifth Edition by William Stallings Lecture slides by Lawrie Brown (with edits by RHB) Chapter 9 Public Key Cryptography and RSA Every Egyptian received two names,

More information

FactHacks: RSA factorization in the real world

FactHacks: RSA factorization in the real world FactHacks: RSA factorization in the real world Daniel J. Bernstein University of Illinois at Chicago Technische Universiteit Eindhoven Nadia Heninger Microsoft Research New England Tanja Lange Technische

More information

Runtime and Implementation of Factoring Algorithms: A Comparison

Runtime and Implementation of Factoring Algorithms: A Comparison Runtime and Implementation of Factoring Algorithms: A Comparison Justin Moore CSC290 Cryptology December 20, 2003 Abstract Factoring composite numbers is not an easy task. It is classified as a hard algorithm,

More information

Factoring & Primality

Factoring & Primality Factoring & Primality Lecturer: Dimitris Papadopoulos In this lecture we will discuss the problem of integer factorization and primality testing, two problems that have been the focus of a great amount

More information

Evaluation Report on the Factoring Problem

Evaluation Report on the Factoring Problem Evaluation Report on the Factoring Problem Jacques Stern 1 Introduction This document is an evaluation of the factoring problem, as a basis for designing cryptographic schemes. It relies on the analysis

More information

Cryptography and Network Security Number Theory

Cryptography and Network Security Number Theory Cryptography and Network Security Number Theory Xiang-Yang Li Introduction to Number Theory Divisors b a if a=mb for an integer m b a and c b then c a b g and b h then b (mg+nh) for any int. m,n Prime

More information

FACTORING LARGE NUMBERS, A GREAT WAY TO SPEND A BIRTHDAY

FACTORING LARGE NUMBERS, A GREAT WAY TO SPEND A BIRTHDAY FACTORING LARGE NUMBERS, A GREAT WAY TO SPEND A BIRTHDAY LINDSEY R. BOSKO I would like to acknowledge the assistance of Dr. Michael Singer. His guidance and feedback were instrumental in completing this

More information

Unique Factorization

Unique Factorization Unique Factorization Waffle Mathcamp 2010 Throughout these notes, all rings will be assumed to be commutative. 1 Factorization in domains: definitions and examples In this class, we will study the phenomenon

More information

The Mathematical Cryptography of the RSA Cryptosystem

The Mathematical Cryptography of the RSA Cryptosystem The Mathematical Cryptography of the RSA Cryptosystem Abderrahmane Nitaj Laboratoire de Mathématiques Nicolas Oresme Université de Caen, France abderrahmanenitaj@unicaenfr http://wwwmathunicaenfr/~nitaj

More information

TYPES Workshop, 12-13 june 2006 p. 1/22. The Elliptic Curve Factorization method

TYPES Workshop, 12-13 june 2006 p. 1/22. The Elliptic Curve Factorization method Ä ÙÖ ÒØ ÓÙ Ð ÙÖ ÒØ ÓÑ Ø ºÒ Ø TYPES Workshop, 12-13 june 2006 p. 1/22 ÄÇÊÁ ÍÒ Ú Ö Ø À ÒÖ ÈÓ Ò Ö Æ ÒÝÁ. The Elliptic Curve Factorization method Outline 1. Introduction 2. Factorization method principle 3.

More information

Secure Network Communication Part II II Public Key Cryptography. Public Key Cryptography

Secure Network Communication Part II II Public Key Cryptography. Public Key Cryptography Kommunikationssysteme (KSy) - Block 8 Secure Network Communication Part II II Public Key Cryptography Dr. Andreas Steffen 2000-2001 A. Steffen, 28.03.2001, KSy_RSA.ppt 1 Secure Key Distribution Problem

More information

Module: Applied Cryptography. Professor Patrick McDaniel Fall 2010. CSE543 - Introduction to Computer and Network Security

Module: Applied Cryptography. Professor Patrick McDaniel Fall 2010. CSE543 - Introduction to Computer and Network Security CSE543 - Introduction to Computer and Network Security Module: Applied Cryptography Professor Patrick McDaniel Fall 2010 Page 1 Key Distribution/Agreement Key Distribution is the process where we assign

More information

Factoring Polynomials

Factoring Polynomials Factoring Polynomials 4-1-2014 The opposite of multiplying polynomials is factoring. Why would you want to factor a polynomial? Let p(x) be a polynomial. p(c) = 0 is equivalent to x c dividing p(x). Recall

More information

Cubic Polynomials in the Number Field Sieve. Ronnie Scott Williams, Jr., B.S. A Thesis. Mathematics and Statistics

Cubic Polynomials in the Number Field Sieve. Ronnie Scott Williams, Jr., B.S. A Thesis. Mathematics and Statistics Cubic Polynomials in the Number Field Sieve by Ronnie Scott Williams, Jr., B.S. A Thesis In Mathematics and Statistics Submitted to the Graduate Faculty of Texas Tech University in Partial Fulfillment

More information

Lattice Attacks in Cryptography: A Partial Overview

Lattice Attacks in Cryptography: A Partial Overview Lattice Attacks in Cryptography: A Partial Overview M. Jason Hinek School of Computer Science, University of Waterloo Waterloo, Ontario, N2L-3G1, Canada mjhinek@alumni.uwaterloo.ca October 22, 2004 Abstract

More information

6.1 The Greatest Common Factor; Factoring by Grouping

6.1 The Greatest Common Factor; Factoring by Grouping 386 CHAPTER 6 Factoring and Applications 6.1 The Greatest Common Factor; Factoring by Grouping OBJECTIVES 1 Find the greatest common factor of a list of terms. 2 Factor out the greatest common factor.

More information

A Factoring and Discrete Logarithm based Cryptosystem

A Factoring and Discrete Logarithm based Cryptosystem Int. J. Contemp. Math. Sciences, Vol. 8, 2013, no. 11, 511-517 HIKARI Ltd, www.m-hikari.com A Factoring and Discrete Logarithm based Cryptosystem Abdoul Aziz Ciss and Ahmed Youssef Ecole doctorale de Mathematiques

More information

Computer and Network Security

Computer and Network Security MIT 6.857 Computer and Networ Security Class Notes 1 File: http://theory.lcs.mit.edu/ rivest/notes/notes.pdf Revision: December 2, 2002 Computer and Networ Security MIT 6.857 Class Notes by Ronald L. Rivest

More information

Quotient Rings and Field Extensions

Quotient Rings and Field Extensions Chapter 5 Quotient Rings and Field Extensions In this chapter we describe a method for producing field extension of a given field. If F is a field, then a field extension is a field K that contains F.

More information

MOP 2007 Black Group Integer Polynomials Yufei Zhao. Integer Polynomials. June 29, 2007 Yufei Zhao yufeiz@mit.edu

MOP 2007 Black Group Integer Polynomials Yufei Zhao. Integer Polynomials. June 29, 2007 Yufei Zhao yufeiz@mit.edu Integer Polynomials June 9, 007 Yufei Zhao yufeiz@mit.edu We will use Z[x] to denote the ring of polynomials with integer coefficients. We begin by summarizing some of the common approaches used in dealing

More information

Factorization Algorithms for Polynomials over Finite Fields

Factorization Algorithms for Polynomials over Finite Fields Degree Project Factorization Algorithms for Polynomials over Finite Fields Sajid Hanif, Muhammad Imran 2011-05-03 Subject: Mathematics Level: Master Course code: 4MA11E Abstract Integer factorization is

More information

15. Symmetric polynomials

15. Symmetric polynomials 15. Symmetric polynomials 15.1 The theorem 15.2 First examples 15.3 A variant: discriminants 1. The theorem Let S n be the group of permutations of {1,, n}, also called the symmetric group on n things.

More information

Zeros of Polynomial Functions

Zeros of Polynomial Functions Review: Synthetic Division Find (x 2-5x - 5x 3 + x 4 ) (5 + x). Factor Theorem Solve 2x 3-5x 2 + x + 2 =0 given that 2 is a zero of f(x) = 2x 3-5x 2 + x + 2. Zeros of Polynomial Functions Introduction

More information

The cyclotomic polynomials

The cyclotomic polynomials The cyclotomic polynomials Notes by G.J.O. Jameson 1. The definition and general results We use the notation e(t) = e 2πit. Note that e(n) = 1 for integers n, e(s + t) = e(s)e(t) for all s, t. e( 1 ) =

More information