Sciweavers

PKC
2010
Springer

Implicit Factoring with Shared Most Significant and Middle Bits

13 years 6 months ago
Implicit Factoring with Shared Most Significant and Middle Bits
We study the problem of integer factoring given implicit information of a special kind. The problem is as follows: let N1 = p1q1 and N2 = p2q2 be two RSA moduli of same bit-size, where q1,q2 are -bit primes. We are given the implicit information that p1 and p2 share t most significant bits. We present a novel and rigorous lattice-based method that leads to the factorization of N1 and N2 in polynomial time as soon as t 2 +3. Subsequently, we heuristically generalize the method to k RSA moduli Ni = piqi where the pi's all share t most significant bits (MSBs) and obtain an improved bound on t that converges to t +3.55... as k tends to infinity. We study also the case where the k factors pi's share t contiguous bits in the middle and find a bound that converges to 2 + 3 when k tends to infinity. This paper extends the work of May and Ritzenhofen in [9], where similar results were obtained when the pi's share least significant bits (LSBs). In [15], Sarkar and Maitra describe...
Jean-Charles Faugère, Raphaël Marinier
Added 14 Oct 2010
Updated 14 Oct 2010
Type Conference
Year 2010
Where PKC
Authors Jean-Charles Faugère, Raphaël Marinier, Guénaël Renault
Comments (0)