• 제목/요약/키워드: 소인수분해

Search Result 39, Processing Time 0.022 seconds

A 2kβ Algorithm for Euler function 𝜙(n) Decryption of RSA (RSA의 오일러 함수 𝜙(n) 해독 2kβ 알고리즘)

  • Lee, Sang-Un
    • Journal of the Korea Society of Computer and Information
    • /
    • v.19 no.7
    • /
    • pp.71-76
    • /
    • 2014
  • There is to be virtually impossible to solve the very large digits of prime number p and q from composite number n=pq using integer factorization in typical public-key cryptosystems, RSA. When the public key e and the composite number n are known but the private key d remains unknown in an asymmetric-key RSA, message decryption is carried out by first obtaining ${\phi}(n)=(p-1)(q-1)=n+1-(p+q)$ and then using a reverse function of $d=e^{-1}(mod{\phi}(n))$. Integer factorization from n to p,q is most widely used to produce ${\phi}(n)$, which has been regarded as mathematically hard. Among various integer factorization methods, the most popularly used is the congruence of squares of $a^2{\equiv}b^2(mod\;n)$, a=(p+q)/2,b=(q-p)/2 which is more commonly used then n/p=q trial division. Despite the availability of a number of congruence of scares methods, however, many of the RSA numbers remain unfactorable. This paper thus proposes an algorithm that directly and immediately obtains ${\phi}(n)$. The proposed algorithm computes $2^k{\beta}_j{\equiv}2^i(mod\;n)$, $0{\leq}i{\leq}{\gamma}-1$, $k=1,2,{\ldots}$ or $2^k{\beta}_j=2{\beta}_j$ for $2^j{\equiv}{\beta}_j(mod\;n)$, $2^{{\gamma}-1}$ < n < $2^{\gamma}$, $j={\gamma}-1,{\gamma},{\gamma}+1$ to obtain the solution. It has been found to be capable of finding an arbitrarily located ${\phi}(n)$ in a range of $n-10{\lfloor}{\sqrt{n}}{\rfloor}$ < ${\phi}(n){\leq}n-2{\lfloor}{\sqrt{n}}{\rfloor}$ much more efficiently than conventional algorithms.

Key Recovery Algorithm from Randomly-Given Bits of Multi-Prime RSA and Prime Power RSA (비트 일부로부터 Multi-Prime RSA와 Prime Power RSA의 개인키를 복구하는 알고리즘)

  • Baek, Yoo-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1401-1411
    • /
    • 2016
  • The Multi-Prime RSA and the Prime Power RSA are the variants of the RSA cryptosystem, where the Multi-Prime RSA uses the modulus $N=p_1p_2{\cdots}p_r$ for distinct primes $p_1,p_2,{\cdots},p_r$ (r>2) and the Prime Power RSA uses the modulus $N=p^rq$ for two distinct primes p, q and a positive integer r(>1). This paper analyzes the security of these systems by using the technique given by Heninger and Shacham. More specifically, this paper shows that if the $2-2^{1/r}$ random portion of bits of $p_1,p_2,{\cdots},p_r$ is given, then $N=p_1p_2{\cdots}p_r$ can be factorized in the expected polynomial time and if the $2-{\sqrt{2}}$ random fraction of bits of p, q is given, then $N=p^rq$ can be factorized in the expected polynomial time. The analysis is then validated with experimental results for $N=p_1p_2p_3$, $N=p^2q$ and $N=p^3q$.

A Study of Field Application Process of Public Key Algorithm RSA Based on Mathematical Principles and Characteristics through a Diagnostic (수학원리와 특성 진단을 기반으로 한 공개키 RSA 알고리즘의 현장 적용 프로세스)

  • Noh, SiChoon;Song, EunJee;Moon, SongChul
    • Journal of Service Research and Studies
    • /
    • v.5 no.2
    • /
    • pp.71-81
    • /
    • 2015
  • The RSA public key encryption algorithm, a few, key generation, factoring, the Euler function, key setup, a joint expression law, the application process are serial indexes. The foundation of such algorithms are mathematical principles. The first concept from mathematics principle is applied from how to obtain a minority. It is to obtain a product of two very large prime numbers, but readily tracking station the original two prime number, the product are used in a very hard principles. If a very large prime numbers p and q to obtain, then the product is the two $n=p{\times}q$ easy station, a method for tracking the number of p and q from n synthesis and it is substantially impossible. The RSA encryption algorithm, the number of digits in order to implement the inverse calculation is difficult mathematical one-way function and uses the integer factorization problem of a large amount. Factoring the concept of the calculation of the mod is difficult to use in addition to the problem in the reverse direction. But the interests of the encryption algorithm implementation usually are focused on introducing the film the first time you use encryption algorithm but we have to know how to go through some process applied to the field work This study presents a field force applied encryption process scheme based on public key algorithms attribute diagnosis.

The Public Key Polynomial Cryptosystem for Data Security in Communication Networks (통신 네트워크의 정보보호를 위한 공개키 다항식 암호시스템)

  • Yang, Tae-Kyu
    • The Journal of Information Technology
    • /
    • v.6 no.4
    • /
    • pp.59-68
    • /
    • 2003
  • In this paper, a public key kanpsack cryptosystem algorithm is based on the security to a difficulty of polynomial factorization in computer communication is proposed. For the proposed public key kanpsack cryptosystem, a polynomial vector B(x,y,z) is formed by transform of superincreasing vector A, a polynomial f(x,y,z) is selected. Next then, the two polynomials B(x,y,z) and f(x,y,z) is decided on the public key. Therefore a public key knapsack cryptosystem is based on the security to a difficulty of factorization of a polynomial f(x,y,z)=0 with three variables. In this paper, a public key encryption algorithm for data security of computer network is proposed. This is based on the security to a difficulty of factorization. For the proposed public key encryption, the public key generation algorithm selects two polynomials f(x,y,z) and g(x,y,z). The propriety of the proposed public key cryptosystem algorithm is verified with the computer simulation.

  • PDF

On Efficient Algorithms for Generating Fundamental Units and their H/W Implementations over Number Fields (효율적인 수체의 기본단수계 생성 알고리즘과 H/W 구현에 관한 연구)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.12 no.6
    • /
    • pp.1181-1188
    • /
    • 2017
  • The unit and fundamental units of number fields are important to number field sieves testing primality of more than 400 digits integers and number field seive factoring the number in RSA cryptosystem, and multiplication of ideals and counting class number of the number field in imaginary quadratic cryptosystem. To minimize the time and space in H/W implementation of cryptosystems using fundamental units, in this paper, we introduce the Dirichlet's unit Theorem and propose our process of generating the fundamental units of the number field. And then we present the algorithm generating our fundamental units of the number field to minimize the time and space in H/W implementation and implementation results using the algorithm over the number field.

An Analysis of Using TI-73 Calculator for the 5th Grade Students in an Elementary Math Gifted Class (TI-73 계산기를 활용한 초등 5학년 수학 영재 학급의 수업 분석)

  • Kang, Young Ran
    • Education of Primary School Mathematics
    • /
    • v.16 no.3
    • /
    • pp.315-331
    • /
    • 2013
  • In this study, lessons on coordinate, percentage, and factorization in prime factors were taken with TI-73 calculator for 20 elementary school students in the 5th grade math gifted class in Pohang city. Through these lessons, the researcher examined with cases how using the calculator would influenced the lessons for the gifted students, and attempted to obtain implications on using calculators as learning tools in class. Activity sheets were made for this study and a 80-minute lesson was held three times for three weeks. In order to collect data, the class was recorded on videotape, the students were interviewed, and documents used in the class were collected. Then all the data were transcribed. Data analysis was completed through several readings of transcripts and main themes were derived by classifying, comparing, and contrasting coding. As a result of the study, the calculator played a role the tool as the mediation to communicate and the challenge their solvable tasks beyond the limitation of paper and pencil environments. But, in using the calculator, there was differences in gender between boys and girls. Above all, to enter commands into the calculator resulted in obstacles for learning process.

Key Recovery Algorithm of Erroneous RSA Private Key Bits Using Generalized Probabilistic Measure (일반화된 확률 측도를 이용하여 에러가 있는 RSA 개인키를 복구하는 알고리즘)

  • Baek, Yoo-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.5
    • /
    • pp.1089-1097
    • /
    • 2016
  • It is well-known that, if additional information other than a plaintext-ciphertext pair is available, breaking the RSA cryptosystem may be much easier than factorizing the RSA modulus. For example, Coppersmith showed that, given the 1/2 fraction of the least or most significant bits of one of two RSA primes, the RSA modulus can be factorized in a polynomial time. More recently, Henecka et. al showed that the RSA private key of the form (p, q, d, $d_p$, $d_q$) can efficiently be recovered whenever the bits of the private key are erroneous with error rate less than 23.7%. It is notable that their algorithm is based on counting the matching bits between the candidate key bit string and the given decayed RSA private key bit string. And, extending the algorithm, this paper proposes a new RSA private key recovery algorithm using a generalized probabilistic measure for measuring the consistency between the candidate key bits and the given decayed RSA private key bits.

A Study on Public key Exponential Cryptosystem for Security in Computer Networks (컴퓨터 네트워크의 보안을 위한 공개키 다항식 지수 암호시스템에 대한 연구)

  • Yang, Tae-Kyu
    • The Journal of Information Technology
    • /
    • v.6 no.1
    • /
    • pp.1-10
    • /
    • 2003
  • In this paper, a public key exponential encryption algorithm for data security of computer network is proposed. This is based on the security to a difficulty of polynomial factorization. For the proposed public key exponential encryption, the public key generation algorithm selects two polynomials f(x,y,z) and g(x,y,z). The enciphering first selects plaintext polynomial W(x,y,z) and multiplies the public key polynomials, then the ciphertext is computed. In the proposed exponential encryption system of public key polynomial, an encryption is built by exponential encryption multiplied thrice by the optional integer number and again plus two public polynomials f(x,y,z) and g(x,y,z). This is an encryption system to enforce the security of encryption with help of prime factor added on RSA public key. The propriety of the proposed public key exponential cryptosystem algorithm is verified with the computer simulation.

  • PDF

Design of Efficient NTT-based Polynomial Multiplier (NTT 기반의 효율적인 다항식 곱셈기 설계)

  • Lee, SeungHo;Lee, DongChan;Kim, Yongmin
    • Journal of IKEEE
    • /
    • v.25 no.1
    • /
    • pp.88-94
    • /
    • 2021
  • Public-key cryptographic algorithms such as RSA and ECC, which are currently in use, have used mathematical problems that would take a long time to calculate with current computers for encryption. But those algorithms can be easily broken by the Shor algorithm using the quantum computer. Lattice-based cryptography is proposed as new public-key encryption for the post-quantum era. This cryptographic algorithm is performed in the Polynomial Ring, and polynomial multiplication requires the most processing time. Therefore, a hardware model module is needed to calculate polynomial multiplication faster. Number Theoretic Transform, which called NTT, is the FFT performed in the finite field. The logic verification was performed using HDL, and the proposed design at the transistor level using Hspice was compared and analyzed to see how much improvement in delay time and power consumption was achieved. In the proposed design, the average delay was improved by 30% and the power consumption was reduced by more than 8%.