CFP last date
20 May 2024
Reseach Article

Study of RSA and Proposed Variant against Wiener’s Attack

by Justin Jose, Siddharth Raina, Sushant Pawar, Shriket Pai
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 1 - Number 17
Year of Publication: 2010
Authors: Justin Jose, Siddharth Raina, Sushant Pawar, Shriket Pai
10.5120/369-556

Justin Jose, Siddharth Raina, Sushant Pawar, Shriket Pai . Study of RSA and Proposed Variant against Wiener’s Attack. International Journal of Computer Applications. 1, 17 ( February 2010), 15-20. DOI=10.5120/369-556

@article{ 10.5120/369-556,
author = { Justin Jose, Siddharth Raina, Sushant Pawar, Shriket Pai },
title = { Study of RSA and Proposed Variant against Wiener’s Attack },
journal = { International Journal of Computer Applications },
issue_date = { February 2010 },
volume = { 1 },
number = { 17 },
month = { February },
year = { 2010 },
issn = { 0975-8887 },
pages = { 15-20 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume1/number17/369-556/ },
doi = { 10.5120/369-556 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T19:42:52.956407+05:30
%A Justin Jose
%A Siddharth Raina
%A Sushant Pawar
%A Shriket Pai
%T Study of RSA and Proposed Variant against Wiener’s Attack
%J International Journal of Computer Applications
%@ 0975-8887
%V 1
%N 17
%P 15-20
%D 2010
%I Foundation of Computer Science (FCS), NY, USA
Abstract

The paper discusses encryption schemes such as public key algorithms (RSA) and One Time Pads. It also discusses various attacks on the RSA algorithm. A brief introduction to Modular Arithmetic, which is the core arithmetic of almost all public key algorithms, has been given. In this paper we propose a variant to the RSA algorithm which is effective against Wiener's Short Secret Exponent attack. The security and the efficiency of the proposed variant have also been discussed.

References
  1. Applied Cryptography by Bruce Schneier ISBN 9971-51-348-X.
  2. D. Khan, The Code Breakers: The story of secret Writing, New York: Macmillan publishing co., 1967.
  3. R.L. Rivest and A. Shamir, "How to Expose an Eavesdropper" Communication of the ACM, v.27, n. 4 april 1984.
  4. D. Gordon. Discrete Logarithms in GF(p) using the Number Field Sieve, SIAMJ. Discrete Math. , Vol.6,pp.124-138,1993
  5. S. Cavallar, B. Dodson, A. K. Lenstra, W. Lioen, P. L. Montgomery, B. Murphy, H. te Riele, K. Aardal, J. Gilchrist, G. Guillerm, P. Leyland, J. Marchand, F. Morain, A. Muffett, C. Putnam, C. Putnam, and P. Zimmermann. Factorization of 512 bit RSA key using the number field sieve. In proceedings Eurocrypt 2000, Lecture Notes in Computer Science, vol. 1807, Springer-Verlag, 2000. Factorization announced in August, 1999.
  6. J. Hastad. Solving simultaneous modular equations of low degree. SIAM Journal on Computing, vol. 17, no. 2, pp. 336-341, 1988.
  7. D. Coppersmith. Small solutions to polynomial equations, and low exponent RSA vulnerabilities. Journal of Cryptology, vol. 10, pp. 233-260, 1997.
  8. E.F Brickell, "Survey of Hardware Implementations of RSA," Advances in Cryptology-CRYPTO '89 Proceedings, Springer-Verlag,1990,
  9. D. Coppersmith, M. Franklin, J. Patarin, and M. Reiter. Low exponent RSA with related messages. In proceedings Eurocrypt'96, Lecture Notes in Computer Science, vol.1070, Springer-Verlag, pp.1-9, 1996.
  10. M. Wiener. Cryptanalysis of short RSA secret exponents. IEEE Transactions on Information Theory, vol. 36, no. 3, pp. 553-558, 1990.
Index Terms

Computer Science
Information Sciences

Keywords

RSA one-time pad Wiener's attack modular arithmetic plaintext ciphertext