Next Article in Journal
Multiple Slip Impact on the Darcy–Forchheimer Hybrid Nano Fluid Flow Due to Quadratic Convection Past an Inclined Plane
Next Article in Special Issue
A Formal Approach to Coercion Resistance and Its Application to E-Voting
Previous Article in Journal
Numerical Approach for Detecting the Resonance Effects of Drilling during Assembly of Aircraft Structures
Previous Article in Special Issue
A Security-Mediated Encryption Scheme Based on ElGamal Variant
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Factoring the Modulus of Type N = p2q by Finding Small Solutions of the Equation er − (Ns + t) = αp2 + βq2

by
Muhammad Asyraf Asbullah
1,2,*,†,
Normahirah Nek Abd Rahman
3,†,
Muhammad Rezal Kamel Ariffin
1,4,† and
Nur Raidah Salim
1,†
1
Laboratory of Cryptography, Analysis and Structure, Institute for Mathematical Research, University Putra Malaysia, UPM, Serdang 43400, Malaysia
2
Centre of Foundation Studies for Agricultural Science, University Putra Malaysia, UPM, Serdang 43400, Malaysia
3
Pusat GENIUS@Pintar Negara, University Kebangsaan Malaysia, UKM, Bangi 43600, Malaysia
4
Department of Mathematics & Statistics, Faculty of Science, University Putra Malaysia, UPM, Serdang 43400, Malaysia
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Mathematics 2021, 9(22), 2931; https://doi.org/10.3390/math9222931
Submission received: 29 September 2021 / Revised: 11 November 2021 / Accepted: 12 November 2021 / Published: 17 November 2021
(This article belongs to the Special Issue Mathematics Cryptography and Information Security 2021)

Abstract

:
The modulus of type N = p 2 q is often used in many variants of factoring-based cryptosystems due to its ability to fasten the decryption process. Faster decryption is suitable for securing small devices in the Internet of Things (IoT) environment or securing fast-forwarding encryption services used in mobile applications. Taking this into account, the security analysis of such modulus is indeed paramount. This paper presents two cryptanalyses that use new enabling conditions to factor the modulus N = p 2 q of the factoring-based cryptosystem. The first cryptanalysis considers a single user with a public key pair ( e , N ) related via an arbitrary relation to equation e r ( N s + t ) = α p 2 + β q 2 , where r , s , t are unknown parameters. The second cryptanalysis considers two distinct cases in the situation of k-users (i.e., multiple users) for k 2 , given the instances of ( N i , e i ) where i = 1 , , k . By using the lattice basis reduction algorithm for solving simultaneous Diophantine approximation, the k-instances of ( N i , e i ) can be successfully factored in polynomial time.

1. Introduction

The integration of digital and physical realms has advanced considerably during the previous decade, resulting in the Internet of Things (IoT). The IoT is frequently viewed as a paradigm shift from the standard Internet to environments connected to everything. The advancement of technology incorporated in heterogeneous devices, such as smartphones, tablets, radio-frequency identification (RFID), Wifi, smart cities, and smart homes enables all types of communications, even unlawful ones. These connected gadgets equipped with actuators or sensors can detect their surroundings, comprehend current events, and act appropriately, resulting in increased data transfers, as [1] points out.
Individuals have been adapting to the IoT ecosystem without realizing that all the data stored, transferred, and processed in the network are not primarily designed with security aspects [2]. Henceforth, this causes more security and privacy risks for the users of these devices, which is currently one of the significant challenges of the IoT, also allowing the ecosystem to be susceptible and prone to many threats and security attacks [3]. Additionally, IoT devices are frequently limited in computing power, energy, and memory capacity, and the prototypical Internet protocols and cryptography algorithms lack many of these resources, potentially making them inadmissible for IoT devices [4].
Several security properties and requirements may need to be satisfied in order to secure the IoT. These general security properties have also been classified into four categories: confidentiality, integrity, authentication, and authorization. Likewise, as mentioned in [5], the security properties that should be considered with the security protocols for IoT are described in the Table 1 as follows.
Developing a cryptographic algorithm is the utmost priority to retain a user’s privacy in IoT’s security issues, explicitly in authentication and data integrity. In order to encrypt the end-to-end messages, either asymmetric cryptography or symmetric cryptography will be implemented. Both techniques can be used to ensure data security in IoT. Recently, the refs. [6,7] independently investigated the symmetric encryption schemes to secure the IoT platform. By contrast, a few studies have been conducted involving asymmetric encryption schemes. The ref. [8] employed a keyword search using public-key encryption in a cloud environment, which focuses on cloud computing popularization, a diversified industry, and personal choices. In the same environment, the ref. [9] proposed a dynamical scheme based on an Efficient and non-shareable Public Key Exponent Secure Scheme (ENPKESS) via a non-linear Diophantine equation on cloud-based security. Besides, the ref. [10] implemented an equality test, which is significantly secure and indistinguishable against the random oracle of the specified model discussed in their studies. To another extent, the ref. [11] designed asymmetric cryptographic functions by employing the generative adversarial neural networks in IoT settings.
The necessity of keeping information private cannot be overstated, particularly in today’s competitive environment, where eavesdroppers are ubiquitous in our communication channels. Thus, we are encouraged to utilise sophisticated encryption algorithms to protect our communication system’s security. Until the 1970s, symmetrical methods for communication security were used, where the same key was utilised for both encryption and decryption. In 1978, Rivest, Shamir and Adleman (RSA) [12] had introduced the first workable asymmetric cryptosystem. In the RSA cryptosystem, two primes p and q of the same bit-size produces the modulus N = p q . At the same time, the public exponent, e is a positive integer relatively prime to a parameter ϕ ( N ) = ( p 1 ) ( q 1 ) , and d is a private exponent used for decryption to satisfy the Diophantine equation e d ϕ ( N ) k = 1 .
The use of the small private exponent d was an early idea in the RSA cryptosystem to lower the computing costs of decryption. Consequently, the total number of modular multiplications needed in the modular exponentiation and overall decryption costs is reduced. Even though RSA is still relatively secure when used with correct cryptographic techniques, the literature on its cryptanalysis is quite extensive. Since then, this system is undoubtedly the most researched topic in cryptology research. For instance, a classical result in [13] shows that if the decryption exponent d is less than 1 3 N 1 4 , then using continued fractions, the RSA cryptosystem is insecure. Later, ref. [14] revised the bound to d < N 0.292 via Coppersmith’s method [15] for finding small solutions of modular univariate polynomials. The ref. [16] later discovered that it is feasible to increase the bound of d < 1 3 N 1 4 to d < 1 18 4 N 1 4 . The new bound is partially derived from the restriction that both primes p and q have the same bit length.
In recent years, many researchers have extended Wiener’s and Boneh-Durfee’s results. For instance, the ref. [17] presented the type of attacks zoomed into the RSA Diophantine equation in its original form of e d k ϕ ( N ) = 1 , focusing on increasing the bound of d, which combines the continued fraction expansion. Instead of deriving an equation from the RSA key equation in its original, the ref. [18] utilized an arbitrary Diophantine equation in the form of e X u Y = Z ϕ b . Furthermore, their proposed conditions upon parameters have no relation between the parameters X and Y and the parameters d and ϕ ( N ) . As a result, their strategy enables factoring modulus N = p q for a set of weak keys with d N . The ref. [19] then revisited Wiener’s continued fraction technique. Thus, a new attack against RSA is proposed. In contrast to the conclusion of [14] where e N , their technique is well-suited to the circumstance when e is substantially less than N. Consequently, when the public key exponent is substantially less than the RSA modulus, the new attack in [19] surpasses the best current attack.
Many RSA variations have been proposed in parallel with these efforts to ensure computational performance while retaining acceptable security levels. There are respective variants of RSA that are established on the moduli, having the form N = p 2 q . Such a modulus is widely employed in cryptography, as explained in [20], representing one of the most critical instances. One such prominent variant is proposed in [21], which applied the Hensel-lifting technique to verify a faster decryption algorithm compared to the original RSA decryption procedure. Other cryptosystems that also employed the modulus of the form N = p 2 q were designed in [22,23,24]. In comparison to the conventional RSA, their experiments were successful in demonstrating reduced computing costs.
Consequently, the security analysis of N = p 2 q becomes essential. For instance, the ref. [25] has proved that the cryptosystem that used N = p 2 q is vulnerable if coupled with a decryption exponent d, which is upper-bounded by N 0.395 . Unlike [25], who solved e x N y = 1 , the ref. [26] solved e x N y = z , which is a more generic equation. Their results increase the number of possible solutions to the problem. Intuitively, the technique in [26] appears to have a better probability of discovering solutions, that is, factoring the modulus N. Successful cryptanalysis for the modulus N = p 2 q that is linked to partial key exposure was published very recently in [27,28]. They employed Jochemsz and May’s comprehensive approach [29], which is a highly successful methodology for finding small roots of integer polynomials and, as a result, factoring the modulus N. Despite the advantages of using the modulus N = p 2 q , it is susceptible to attackers if the primes share some of their least significant bits (LSBs), as explained in [27], or if the primes and private keys share some of their most significant bits (MSBs), as described in [28].
To demonstrate that the class of keys is indeed weak, we must establish the existence of a probabilistic polynomial-time algorithm that accepts public parameters as input and returns the factors p and q. Thus, the procedure may be used to determine whether the key belongs to the relevant weak class. This trait may be advantageous when designing a cryptosystem’s key generation procedure to avoid mistakenly creating a weak key. The suggested approach may be beneficial in designing a cryptosystem’s key generation process to guarantee that no weak key is created accidentally.
Our contribution. In this paper, we introduce two interesting findings of cryptanalysis of moduli in the form N = p 2 q . Firstly, we consider the solution on the public key pair ( e , N ) that is related via an arbitrary relation to equation e r ( N s + t ) = α p 2 + β q 2 , where r , s , t are unknown parameters. We present a strategy by applying the continued fraction expansion to factor primes p and q, given public key pairs ( e , N ) , which satisfy the following enabling conditions; gcd ( r , s ) = 1 , | α p 2 β q 2 | < N 1 2 , r < N 3 ( α p 2 + β q 2 ) and | t | < | α p 2 β q 2 | 3 ( α p 2 + β q 2 ) N 1 3 . Furthermore, we show that there exists a significant number of factorizable key pairs ( e , N ) that fall under our first cryptanalysis.
Secondly, we consider the security of k-users (i.e., multiple users) for k 2 , given the instances of ( N i , e i ) where i = 1 , , k . There are two distinct cases to be considered in the second cryptanalysis. Case number one is about solving k-instances ( N i , e i ) for fixed integer r < N δ 1 , satisfying e i r ( N i s i + t i ) = α p i 2 + β q i 2 , where the parameter δ 1 will be defined later. Similarly, on the case number two, the analysis worked on fixed integer s < N δ 2 , satisfying e i r i ( N i s + t i ) = α p i 2 + β q i 2 , where the parameter δ 2 will be defined later. In the second cryptanalysis, we convert the equations into a simultaneous Diophantine problem and use lattice basis reduction techniques to obtain parameters ( r , s i ) or ( s , r i ) in both situations. This gives us a good estimate of α p 2 + β q 2 , allowing us to calculate the prime factors p i and q i of each modulus N i . We further show that, in both situations, the suggested approach allows one to factor k-moduli of the form N i = p i 2 q i at the same time.
Organization of the article. We begin with a brief review of the continuous fractions expansion, lattice basis reduction, and simultaneous Diophantine approximation techniques discussed in Section 2. Section 3 shows the results and details the discussion. The first cryptanalysis is presented in Section 3.1, together with the estimation of the number of weak exponents. Following that, Section 3.2 discusses the second cryptanalysis. The examples are presented to illustrate the achieved outcomes. Section 4 compares our findings against relevant and significant previous findings corresponding to their enabling conditions. Section 5 summarises our findings and suggests intriguing future work.

2. Mathematical Foundation

In this section, we give brief reviews on Legendre’s theorem of continued fractions expansion and simultaneous Diophantine approximation via lattice reduction that will be used throughout this paper.

2.1. Continued Fraction Expansion

Let χ = [ a 0 , a 1 , a 2 , ] be the continued fraction expansion of χ . If χ is a rational number, then the process of listing the continued fractions expansion will finish in some finite index n (i.e., χ = [ a 0 , a 1 , , a n ] ). In recent years, there has been an increasing amount of work on using the continued fraction expansion, for instance, [17,30], as a tool for analysing the security of public key cryptosystems. An important result on continued fractions is due to the following theorem, widely known as Legendre’s theorem.
Theorem 1
([31]). Suppose χ is a rational number. Let r and s be integers where s 0 and gcd ( r , s ) = 1 , such that | χ r s | < 1 2 s 2 , then r s is a convergent of χ.

2.2. Simultaneous Diophantine Approximations

Let u 1 , , u d be d linearly independent vectors of R n with d n . The set of all integer linear combinations of the vectors u 1 , , u d is called a lattice, and is in the form
L = i = 1 d x i u i | x i Z .
The set ( u 1 , , u d ) is the basis of L , and its dimension is d. The determinant of L is defined as det ( L ) = det ( U T U ) , where U is the matrix of the u i ’s in the canonical basis of R n . Define the Euclidean norm of a vector v L as v . Define the Euclidean norm of a vector v L as v . Finding a short non-zero vector in L is a crucial problem in lattice reduction. The LLL algorithm generates a reduced basis vector [32], and the following result fixes the reduced basis vector’s sizes (see [20]).
Theorem 2
([32]). Let L be a lattice of dimension ω with a basis { v 1 , , v ω } . The LLL algorithm produces a reduced basis { b 1 , , b ω } satisfying
b 1 b 2 b i 2 ω ( ω 1 ) 4 ( ω + 1 i ) det ( L ) 1 ω + 1 i ,
for all 1 i ω .
The simultaneous Diophantine approximations problem, which is stated as follows, is one of the most significant applications of the LLL algorithm. Let χ 1 , , χ n be n real numbers, and ε a real number such that 0 < ε < 1 . Dirichlet’s classical theorem states that integers exist p 1 , , p n , and a positive integer q ε n , such that | q χ i p i | < ε for 1 i n . The LLL algorithm described a method for finding simultaneous Diophantine approximations to rational numbers using a lattice with real number elements [32]. In [33] (Appendix A), a comparable solution for a lattice with integer elements is provided.
Theorem 3
([33]). There is a polynomial time algorithm for given rational numbers χ 1 , , χ n and 0 < ε < 1 , to compute integers p 1 , , p n and a positive integer q, such that
max i | q χ i p i | < ε and q 2 n ( n 3 ) 4 · 3 n · ε n .

3. Results and Discussion

In this section, we present our first cryptanalysis which focuses on a single public key pair ( e , N ) , that is related via an arbitrary relation to equation e r ( N s + t ) = α p 2 + β q 2 , where N = p 2 q and r , s , t are unknown parameters.

3.1. The First Cryptanalysis

Suppose that for N = p 2 q with q < p < 2 q , then N 2 1 3 < q < N 1 3 < p < 2 N 1 3 holds [27], unless stated otherwise, and this relation defines the integer N throughout this work. Let [ x ] be the integer that is closest to x. Let’s start with the lemma below.
Lemma 1.
Let | α p 2 β q 2 | < N 1 2 where α , β are suitable small integers with gcd ( α , β ) = 1 . Let Δ be an approximation of α p 2 + β q 2 such that | α p 2 + β q 2 Δ | < | α p 2 β q 2 | 3 ( α p 2 + β q 2 ) N 1 3 , then α β q = Δ 2 4 N .
Proof. 
Set Δ = α p 2 + β q 2 + ν with | ν | < | α p 2 β q 2 | 3 ( α p 2 + β q 2 ) N 1 3 . Consider the following equation.
Δ 2 4 α β q N = ( α p 2 + β q 2 + ν ) 2 4 α β q N = ( α p 2 + β q 2 ) 2 4 α β q N + 2 ν ( α p 2 + β q 2 ) + ν 2 .
By using the identity ( α p 2 β q 2 ) 2 = ( α p 2 + β q 2 ) 2 4 α β q N , we can rewrite the equation as
Δ 2 4 α β q N = ( α p 2 β q 2 ) 2 + 2 | ν | ( α p 2 + β q 2 ) + ν 2 .
Since | α p 2 β q 2 | < N 1 2 and | ν | < | α p 2 β q 2 | 3 ( α p 2 + β q 2 ) N 1 3 < N 1 3 , hence
| Δ 2 4 α β q N | < ( N 1 2 ) 2 + 2 ( α p 2 + β q 2 ) | α p 2 β q 2 | 3 ( α p 2 + β q 2 ) N 1 3 + ( N 1 3 ) 2 < 2 N .
Divide both sides by 4 N , hence | Δ 2 4 N α β q | < 1 2 . It follows that α β q = Δ 2 4 N .    □
Theorem 4.
Let N = p 2 q with q < p < 2 q . Let α , β be suitably small integers, such that | α p 2 β q 2 | < N 1 2 . Let e satisfying the equation e r ( N s + t ) = α p 2 + β q 2 with gcd ( r , s ) = 1 . If 1 s < r < N 3 ( α p 2 + β q 2 ) and | t | < | α p 2 β q 2 | 3 ( α p 2 + β q 2 ) N 1 3 , then N can be factored in polynomial time.
Proof. 
Suppose that a public key pair ( e , N ) satisfies an arbitrary equation
e r ( N s + t ) = α p 2 + β q 2
with gcd ( r , s ) = 1 . Suppose | t | < | α p 2 β q 2 | 3 ( α p 2 + β q 2 ) N 1 3 , thus, | t | < N 1 3 . Rearrange (1) as e r N s = α p 2 + β q 2 + t , and dividing both sides by N r , we have
e N s r = α p 2 + β q 2 + t N r | α p 2 + β q 2 | + | t | N r < | ( α p 2 + β q 2 ) + N 1 3 | N r .
If the condition | ( α p 2 + β q 2 ) + N 1 3 | N r < 1 2 r 2 holds, we can infer that s r is a convergent of the continuing fraction e N using Theorem 1. Observe that, this is equivalent to r < N 2 ( α p 2 + β q 2 ) + N 1 3 . From Lemma 1, we have Δ = α p 2 + β q 2 + ν with | ν | < | α p 2 β q 2 | 3 ( α p 2 + β q 2 ) N 1 3 . This implies that
α p 2 + β q 2 + Δ < 2 ( α p 2 + β q 2 ) + | α p 2 β q 2 | 3 ( α p 2 + β q 2 ) N 1 3 < 2 ( α p 2 + β q 2 ) + N 1 / 3 < 3 ( α p 2 + β q 2 ) .
We can see from (2) that this requirement is satisfied for r < N 3 ( α p 2 + β q 2 ) . As a result, we may deduce that s r is a convergent of the continuing fraction e N . Following that, we define Δ = e r N s . By Lemma 1, Δ is a satisfactory approximation of α p 2 + β q 2 , hence this implies that α β q = Δ 2 4 N . It follows that gcd Δ 2 4 N , N = q , hence p = N q .    □

3.1.1. The Uniqueness of Paramaters r , s , and t for Which the Theorem 4 Applies

Let’s start with the following result. It proves that given fixed integers α and β , the public parameter e < N satisfies, at most, one equation e r ( N s + t ) = α p 2 + β q 2 , where the unknown parameters r , s and t satisfy the conditions of Theorem 4.
Proposition 1.
Let e satisfying e r i ( N s i + t i ) = α p 2 + β q 2 with e < N and i = 1 , 2 . Let gcd ( r i , s i ) = 1 , r i < N 3 ( α p 2 + β q 2 ) and | t i | < | α p 2 β q 2 | 3 ( α p 2 + β q 2 ) N 1 3 . Then r 1 = r 2 , s 1 = s 2 and t 1 = t 2 .
Proof. 
Suppose that e satisfies two equations
e r 1 ( N s 1 + t 1 ) = α p 2 + β q 2 e r 2 ( N s 2 + t 2 ) = α p 2 + β q 2
with r 1 , r 2 < N 3 ( α p 2 + β q 2 ) and | t 1 | , | t 2 | < | α p 2 β q 2 | 3 ( α p 2 + β q 2 ) N 1 3 . Then, equating the e, we have
α p 2 + β q 2 + t 1 + N s 1 r 1 = α p 2 + β q 2 + t 2 + N s 2 r 2 .
We rearranged (3) to become
( α p 2 + β q 2 ) ( r 2 r 1 ) + t 1 r 2 t 2 r 1 = N ( r 1 s 2 r 2 s 1 ) .
Consider the left-hand side of (4). Since | α p 2 β q 2 | < α p 2 + β q 2 and α p 2 + β q 2 > p 2 > N 2 3 , thus
| ( α p 2 + β q 2 ) ( r 2 r 1 ) + t 1 r 2 t 2 r 1 | | α p 2 + β q 2 | ( | r 2 | + | r 1 | ) + | t 1 r 2 | + | t 2 r 1 | < 2 | α p 2 + β q 2 | N 3 ( α p 2 + β q 2 ) + 2 | α p 2 β q 2 | N 4 3 3 ( α p 2 + β q 2 ) 2 < 2 N 3 + 2 ( α p 2 + β q 2 ) N 4 3 3 ( α p 2 + β q 2 ) 2 < 2 N 3 + 2 N 2 3 9 < N .
We may conclude from the right-hand side of (4) that r 1 s 2 r 2 s 1 = 0 . Since gcd ( r 1 , s 1 ) = gcd ( r 2 , s 2 ) = 1 , it shows that r 1 = r 2 and s 1 = s 2 . As a result, t 1 = t 2 is obtained.    □

3.1.2. Counting the Number of e’s for Which the Theorem 4 Applies

The number of e’s that fulfil the arbitrary equation e r ( N s + t ) = α p 2 + β q 2 is estimated in the following result.
Theorem 5.
Let e satisfy an arbitrary equation e r ( N s + t ) = α p 2 + β q 2 , where r , s are integers satisfying 1 s < r < | α p 2 β q 2 | 3 ( α p 2 + β q 2 ) N 1 3 with gcd ( r , s ) = 1 . Then, the number of the parameter e’s is at least N 2 3 ϵ , where ϵ > 0 is suitably small for large N.
Proof. 
Suppose r and s are two integers satisfying 1 s < r < | α p 2 β q 2 | 3 ( α p 2 + β q 2 ) N 1 3 and gcd ( r , s ) = 1 . From e r ( N s + t ) = α p 2 + β q 2 , we have e r N s + t + α p 2 + β q 2 0 ( mod r ) . Define t ( N s + α p 2 + β q 2 ) ( mod r ) with 0 t < r . Hence, there exists an integer t such that e = N s + t + α p 2 + β q 2 r is also an integer. Let t 0 = t + α p 2 + β q 2 , thus e = N s + t 0 r . The number of the parameter e’s, denoted by # ( e ) , satisfying the conditions given in Theorem 4 is
# ( e ) = r = 1 T s = 1 gcd ( r , s ) = 1 r 1 1
where T = | α p 2 β q 2 | 3 ( α p 2 + β q 2 ) N 1 3 c 1 N 1 3 for some positive constants c 1 . Observe the following.
s = 1 gcd ( r , s ) = 1 r 1 1 = ϕ ( r ) > c 2 r log log r > c 2 r log log N
where c 2 is a constant (see [31], Theorem 328). Substitute (6) in (5), we obtain
# ( e ) > c 2 log log N r = 1 T r .
Next, for r = 1 T r , we have
r = 1 T r = T ( T + 1 ) 2 > T 2 2 = c 1 N 1 3 2 2 .
Substitute (8) in (7), we obtain # ( e ) > c 2 log log N c 1 N 1 3 2 2 > c 1 2 c 2 2 log log N N 2 3 = N 2 3 ϵ . Hence, a good approximation for # ( e ) is at least N 2 3 ϵ , where ϵ > 0 is arbitrarily small for suitably large N with N ϵ = c 1 2 c 2 2 log log N .    □

3.1.3. Numerical Illustration of the First Cryptanalysis

Suppose we are given a public key pairs ( e , N ) = ( 52,043,126,208,617 , 64,533,181,881,083 ) and satisfy all the condition stated in Theorem 4. At first, we compute the continued fraction of e N , and the list of the first convergents of the continued fraction expansion are
0 , 1 , 4 5 , 21 26 , 25 31 , 7046 8737 , 7071 8768 , 28,259 35,041 , 35,330 43,809 , .
Observe that we may omit the first and second convergents. Furthermore, the convergents 4 5 and 21 26 give gcd Δ 2 4 N , N = 1 , respectively. We proceed with the next convergent 25 31 , then we compute Δ = e r N s = 7,365,440,052 , hence Δ 2 4 N = 210,162 . Finally, we compute gcd ( 210,162 , 64,533,181,881,083 ) = 35,027 , which leads to the factorization of N (i.e., q = 35,027 and p = N q = 42,923 ).
The above illustration can also be viewed as the following algorithm.
Algorithm 1 Factoring public key pairs which satisfy Theorem 4.
Input: A public key pair ( e , N ) .
Output: The prime factors p , q .
1:
Compute the continued fraction e N .
2:
For each convergent r s of e N , compute Δ = e r N s .
3:
Calculate Δ 2 4 N .
4:
Compute gcd Δ 2 4 N , N = x 1 .
5:
If 1 < x 1 < N , then compute x 2 = N x 1 . Otherwise, repeat Step 2.
6:
Return: q = x 1 and p = x 2 .

3.2. The Second Cryptanalysis

In this section, we consider the security of k-users (i.e., multiple users) for k 2 , given the instances of ( N i , e i ) where i = 1 , , k . By using the lattice basis reduction algorithm for solving simultaneous Diophantine approximation, the k-instances of public key pairs ( N i , e i ) can be factored in polynomial time.

3.2.1. The Second Cryptanalysis: Case #1

Suppose that we are given k-instances ( N i , e i ) for fixed integer r, satisfying e i r ( N i s i + t i ) = α p i 2 + β q i 2 . The following Theorem 6 proves that we are able to factor in such moduli if the unknown parameters r, s i , and t i satisfy the given conditions.
Theorem 6.
Let i be integers such that i = 1 , , k for k 2 . Suppose e i are k-public exponents and N i = p i 2 q i are k-moduli, each with the same bit-size N where N = min { N i } . Let α, β be suitably small integers with gcd ( α , β ) = 1 such that α p i 2 + β q i 2 < N 2 3 + γ where 0 < γ < 1 3 . Define δ 1 = ( 1 3 γ ) k . If there exists a fixed integer r < N δ 1 , k-integers s i < N δ 1 and | t i | < | α p i 2 β q i 2 | 3 ( α p i 2 + β q i 2 ) N 1 3 satisfying the equation e i r ( N i s i + t i ) = α p i 2 + β q i 2 , then k-moduli of the form N i = p i 2 q i can be factored in polynomial time.
Proof. 
Let N = min { N i } , s i < N δ 1 and | t i | < | α p i 2 β q i 2 | 3 ( α p i 2 + β q i 2 ) N 1 3 , where k 2 and i = 1 , , k . Thus, | t i | < N 1 3 . Let α p i 2 + β q i 2 < N 2 3 + γ with 0 < γ < 1 3 . Consider the equation e i r ( N i s i + t i ) = α p i 2 + β q i 2 . We rearranged the equation and divided by N i for both sides, and obtained the following;
| e i N i r s i | = | α p i 2 + β q i 2 + t i | N i | α p i 2 + β q i 2 + t i | N < ( N 2 3 + γ ) + N 1 3 N < 2 N 2 3 + γ N = 2 N 1 3 + γ .
To show the existence of integer r and s i , let ε = 2 N 1 3 + γ , δ 1 = k 3 γ k . We have
N δ 1 · ε k = 2 k N δ 1 k 3 + k γ = 2 k .
Since 2 k < 2 k ( k 3 ) 4 · 3 k for k 2 , thus Theorem 3 gives N δ · ε k < 2 k ( k 3 ) 4 · 3 k . It follows that if r < N δ , then r < 2 k ( k 3 ) 4 · 3 k · ε k . Hence, for i = 1 , , k , we obtain | e i N i r s i | < ε and r < 2 k ( k 3 ) 4 · 3 k · ε k . If the requirements of Theorem 3 are fulfilled, we will be able to calculate r and s i for i = 1 , , k .
Next, observe the equation e i r N i s i ( α p i 2 + β q i 2 ) = t i . If | t i | < | α p i 2 β q i 2 | 3 ( α p i 2 + β q i 2 ) N 1 3 , then from Lemma 1 and Theorem 4, Δ i = e i r N i s i is an approximation of α p i 2 + β q i 2 . Hence, this implies that α β q i = Δ i 2 4 N for Δ i = e i r N i s i . Finally, we compute q i = gcd Δ i 2 4 N i , N i . Therefore, k-moduli of the form N i = p i 2 q i can be factored in polynomial time. □

3.2.2. Numerical Illustration of the Second Cryptanalysis: Case #1

As an illustration of our second cryptanalysis for Case # 1 , suppose we consider three pairs of public keys, as follows.
( e 1 , N 1 ) = ( 29,255,562,123,506,221,224,250,868,221 , 37,592,434,777,609,854,322,998,042,083 ) , ( e 2 , N 2 ) = ( 31,666,949,665,785,721,076,995,001,363 , 37,159,723,778,525,259,456,378,519,073 ) , ( e 3 , N 3 ) = ( 31,035,716,184,317,012,442,375,761,677 , 33,509,497,293,946,637,275,529,693,389 ) .
Observe that N = min ( N 1 , N 2 , N 3 ) = 33,509,497,293,946,637,275,529,693,389 . Supposing k = 3 and 0 < γ < 1 3 , we obtain δ 1 = k 3 γ k = 1 4 and ε = 2 N 1 3 + γ 0.0083932985 . Suppose that we consider the parameter C as defined in [33], (Appendix A, page 196) using n = m = 3 , hence we have
C = 3 n + 1 · 2 ( n + 1 ) ( n 4 ) 4 · ε n 1 = 8,160,642,349 .
Suppose that the lattice L is spanned by the following matrix:
M = 1 C e 1 N 1 C e 2 N 2 C e 3 N 3 0 C 0 0 0 0 C 0 0 0 0 C .
After applying the LLL algorithm to L , the following matrix is obtained as a reduced basis.
K = 13,521,818 140,673 7,755,891 7,168,491 13,012,033 19,197,443 1,873,112 13,025,663 3,675,331 9,727,267 34,041,935 13,188,947 16,634,061 23,434,710 4,721,887 19,989,237 .
Now, computing K · M 1 , we have
K · M 1 = 3,521,818 10,523,085 11,523,087 12,523,593 13,012,033 10,126,355 11,088,656 12,051,442 3,675,331 2,860,253 3,132,061 3,404,006 16,634,061 12,945,126 14,175,293 15,406,080 .
According to the first row of the above matrix, we obtain r = 13,521,818 , s 1 = 10,523,085 , s 2 = 11,523,087 and s 3 = 12,523,593 . By applying r and s i for i = 1 , 2 , 3 , we define Δ i = e i r N i s i as an approximation of α p i 2 + β q i 2 , respectively. Hence, by using Lemma 1 and Theorem 4, this implies that α β q i = Δ i 2 4 N for Δ i = e i r N i s i . Thus, we have the following;
Δ 1 = 51,383,531,574,753,359,723 , Δ 2 = 50,988,468,015,130,899,583 , Δ 3 = 47,592,177,797,589,142,109 .
Next, for each i = 1 , 2 , 3 , we compute the following;
Δ 1 2 4 N 1 = 17,558,501,682 , Δ 2 2 4 N 2 = 17,490,871,878 , Δ 3 2 4 N 3 = 16,898,309,214 .
This leads us to the factorization of three RSA-Takagi moduli N 1 , N 2 and N 3 , where
p 1 = 3,584,116,567 , p 2 = 3,570,311,711 , p 3 = 3,449,355,491 .
Hence, by using Lemma 1 and Theorem 4, for each i = 1 , 2 , 3 , this implies that α β q i = Δ i 2 4 N . Hence, q i = gcd Δ i 2 4 N i , N i which we obtain q 1 = 2,926,416,947 , q 2 = 2,915,145,313 , q 3 = 2,816,384,869 . This results in the factorization of three moduli N 1 , N 2 and N 3 with p 1 = 3,584,116,567 , p 2 = 3,570,311,711 , p 3 = 3,449,355,491 , respectively.

3.2.3. The Second Cryptanalysis: Case #2

In this section, we consider the Case # 2 that is when k-moduli of the form N i = p i 2 q i satisfy k-equations of the form e i r i ( N i s + t i ) = α p i 2 + β q i 2 , where the parameters r i , s, and t i are suitably small unknown parameters. This analysis is for the fixed value of s instead of fixed value of r from Case # 1 . Thus, the following theorem is looking for k-integers of r i and an integer s.
Theorem 7.
Let i be integers such that i = 1 , , k for k 2 . Suppose e i be k-public exponents with min { e i } = N τ and N i = p i 2 q i be k-moduli, each with the same bit-size N, where N = max { N i } . Let α, β be suitably small integers with gcd ( α , β ) = 1 such that α p i 2 + β q i 2 < N 2 3 + γ where 0 < γ < 1 3 . Define δ 2 = ( τ γ 2 3 ) k . If there exists a fixed integer s < N δ 2 , k-integers r i < N δ 2 and | t i | < | α p i 2 β q i 2 | 3 ( α p i 2 + β q i 2 ) N 1 3 satisfy the equation e i r i ( N i s + t i ) = α p i 2 + β q i 2 , then k-moduli of the form N i = p i 2 q i can be factored in polynomial time.
Proof. 
Let e i be k-public exponents with min { e i } = N τ and N = max { N i } where i = 1 , , k for k 2 . Let α p i 2 + β q i 2 < N 2 3 + γ , where 0 < γ < 1 3 . Suppose that s < N δ 2 , where δ 2 = ( τ γ 2 3 ) k . Observe that | t i | < | α p i 2 β q i 2 | 3 ( α p i 2 + β q i 2 ) N 1 3 < N 1 3 . Consider the equation e i r i ( N i s + t i ) = α p i 2 + β q i 2 . Rearranging the equation and dividing by e i for both sides, we have the following:
| N i e i s r i | = | α p i 2 + β q i 2 + t i | e i α p i 2 + β q i 2 + | t i | N τ < N 2 3 + γ + N 1 3 N τ < 2 N 2 3 + γ N τ = 2 N 2 3 + γ τ .
We now continue to demonstrate the existence of integers r i and s. Let ε = 2 N 2 3 + γ τ and δ 2 = ( τ γ 2 3 ) k . Then, we obtain
N δ 2 · ε k = N δ 2 ( 2 N 2 3 + γ τ ) k = 2 k ( N δ 2 + ( 2 3 + γ τ ) k ) = 2 k .
Since 2 k < 2 k ( k 3 ) 4 · 3 k for k 2 , therefore, Theorem 3 gives N δ · ε k < 2 k ( k 3 ) 4 · 3 k . It follows that if s < N δ 2 , then s < 2 k ( k 3 ) 4 · 3 k · ε k . Next, for i = 1 , , k , we have | N i e i s r i | < ε and s < 2 k ( k 3 ) 4 · 3 k · ε k . If the conditions of Theorem 3 are fulfilled, we will find s and r i . Next, by rearranging the equation e i r i ( N i s + t i ) = α p i 2 + β q i 2 , observe the following equation;
e i r i N i s ( α p i 2 + β q i 2 ) = t i .
Since | t i | < | α p i 2 β q i 2 | 3 ( α p i 2 + β q i 2 ) N 1 3 , hence, using Lemma 1 and Theorem 4 confirms that such Δ i = e i r i N i s is an approximation of α p i 2 + β q i 2 , which implies that Δ i 2 4 N = α β q i . Finally, we compute q i = gcd Δ i 2 4 N i , N i . Therefore, k-moduli of the form N i = p i 2 q i can be factored in. □

3.2.4. Numerical Illustration of the Second Cryptanalysis: Case #2

It should be noted that the numerical illustration can be accomplished in a similar manner and with a slight adjustment with the Case # 1 . We consider three moduli and three public exponents to show our second cryptanalysis for Case # 2 as follows.
( e 1 , N 1 ) = ( 32,951,266,308,456,173,805,039,470,651 , 41,828,330,615,126,280,338,151,779,539 ) , ( e 2 , N 2 ) = ( 44,947,125,051,796,195,048,817,663,864 , 51,165,390,796,774,300,447,936,871,731 ) , ( e 3 , N 3 ) = ( 28,130,995,660,813,675,001,279,183,769 , 33,865,943,931,730,327,074,467,227,163 ) .
Observe that N = max N 1 , N 2 , N 3 = 51,165,390,796,774,300,447,936,871,731 . We also obtain min e 1 , e 2 , e 3 = N τ with τ 0.9909508724 . Let k = 3 and 0 < γ < 1 3 , therefore δ 2 = ( τ γ 2 3 ) k = 0.222852617 and ε = 2 N 2 3 + γ τ 0.014736912 . Consider the parameter C as defined in [33] (Appendix A, page 196) using n = m = 3 ; hence, we obtain
C = 3 n + 1 · 2 ( n + 1 ) ( n 4 ) 4 · ε n 1 = 858,675,450 .
Suppose that the lattice L is spanned by the following matrix:
M = 1 C N 1 e 1 C N 2 e 2 C N 3 e 3 0 C 0 0 0 0 C 0 0 0 0 C .
After applying the LLL algorithm to L , the following matrix is obtained as a reduced basis.
K = 1,526,872 106,014 1,217,082 1,225,226 1,318,171 5,327,802 140,949 41,543 2,844,631 822,078 82,689 4,989,427 2,916,075 233,400 7,550,325 4,455,075 .
Now, computing K · M 1 , we have
K · M 1 = 1,526,872 1,938,211 1,738,109 1,838,149 1,318,171 1,673,286 1,500,535 1,586,901 2,844,631 3,610,974 3,238,175 3,424,554 2,916,075 3,701,665 3,319,503 3,510,563 .
We derive s = 1,526,872 , r 1 = 1,938,211 , r 2 = 1,738,109 and r 3 = 1,838,149 from the first row of the aforementioned matrix. By applying s and r i for i = 1 , 2 , 3 , we look at the relation Δ i = e i r i N i s as an approximation of α p i 2 + β q i 2 , respectively. Thus, we have the following;
Δ 1 = 55,174,364,873,521,673,353 , Δ 2 = 63,106,563,153,707,337,744 , Δ 3 = 47,929,080,406,292,979,445 .
Hence, by using Lemma 1 and Theorem 4, for each i = 1 , 2 , 3 , this implies that α β q i = Δ i 2 4 N . Hence, q i = gcd Δ i 2 4 N i , N i which we obtain q 1 = 3,032,444,851 , q 2 = 3,243,108,811 , q 3 = 2,826,335,843 . This results in the factorization of three moduli N 1 , N 2 and N 3 with p 1 = 3,713,973,583 , p 2 = 3,971,983,061 , p 3 = 3,461,542,829 , respectively.

4. Comparative Analysis

In this section, we compare our findings against previous findings of security analysis related to N = p 2 q concerning the form of the modified key equations and their conditions. The comparisons are illustrated in Table 2.
From Table 2, based on the references given (i.e., [25,26,27,34,35], we can view that all earlier first five findings are a type of cryptanalysis as a zoomed-in generalized Diophantine equation in the form e X N Y = Z for suitable integers X , Y , Z . The first five findings had to dictate conditions upon the key pairs ( e , N ) and its corresponding generalized parameters. All of the mentioned attacks usually combine the continued fraction method, the lattice reduction technique such as the Coppersmith’s method [15] or utilize Jochemsz and May’s strategy [29] to formulate a new strategy in factoring N.
The above collection depicts the progress of cryptanalysis efforts over some time. To continue the research, there might be more generalization key equations that can be provided to emphasize the technique to factor N = p 2 q in polynomial time. Hence, this paper presents two new cryptanalyses that depend on an arbitrary Diophantine key equation, which differ from earlier studies.
There are two different results of cryptanalysis of the modulus in the form N = p 2 q presented in this paper, which is briefly summarized in Table 2. As a consequence, our strategy enables us to factor N = p 2 q for a collection of weak keys with requirements as specified in Theorems 4, 6 and 7, respectively. Thus, our results are novel and essential. The conditions upon our parameters cannot be compared to conditions upon parameters of earlier results. It is due to the proposed results in another addition to the not-to-do list during the key generation process to guarantee that the crypto-designers or implementors do not unawarely construct a weak key.

5. Conclusions and Future Work

The modulus of type N = p 2 q is often used in many variants of factoring-based public-key encryption due to its ability to fasten the decryption process. Faster decryption is very suitable for securing small devices in the IoT environment or securing fast-forwarding encryption services used in mobile applications. Taking this into account, the security of those devices is paramount. Finally, two new cryptanalyses of the modulus N = p 2 q were presented. This study focused on two cryptanalyses that use new enabling conditions to factor the modulus N = p 2 q of the factoring-based cryptosystem. The first cryptanalysis considered a single user with a public key pair ( e , N ) related via an arbitrary relation to equation e r ( N s + t ) = α p 2 + β q 2 , where r , s , t are unknown parameters. The second cryptanalysis considered two distinct cases in the situation of k-users (i.e., multiple users) for k 2 , given the instances of ( N i , e i ) where i = 1 , , k . By using the lattice basis reduction algorithm for solving simultaneous Diophantine approximation, the k-instances of ( N i , e i ) can be successfully factored in polynomial time.
It was proven that a probabilistic polynomial-time algorithm exists that takes public parameters as an input and returns the factors p and q. Hence, we executed the procedure to see if the key belonged to the weak class. The proposed results may be helpful during key generation to avoid creating a weak key by accident. This study revealed specific flaws in the relaxed model using faulty public variables and limited parameter selection. These flaws do not compromise the factoring-based cryptosystem’s security. Nevertheless, our findings can help uncover possible flaws and better understand the underlying mathematics and parameter choices.
Future work. Given the resource constraints associated with various IoT devices, cryptographic solutions in this environment must be resilient while remaining practical, posing a challenge for security analysts and crypto designers. Therefore, other generalization key equations can be presented in the future to demonstrate how to recover the prime factors p and q in polynomial time. It would be splendid if a small private exponent could reduce the encryption and decryption time. Under partial key exposure attacks, future researchers can analyze the RSA variant’s security when the prime factor p and q share many LSBs or MSBs. There are other schemes that one might be interested in by using a small private exponent that can be employed to recover the prime factor p and q in polynomial time, such as [27,28].

Author Contributions

Formal analysis, M.A.A., N.N.A.R. and M.R.K.A.; Funding acquisition, M.A.A.; Investigation, M.A.A. and N.N.A.R.; Project administration, M.R.K.A.; Validation, M.A.A., N.N.A.R. and M.R.K.A.; Writing—original draft, M.A.A. and N.N.A.R.; Writing—review and editing, M.A.A., N.N.A.R., M.R.K.A. and N.R.S. All authors have read and agreed to the published version of the manuscript.

Funding

Universiti Putra Malaysia partially supported the present research under PutraGrant—GP/2017/9552200.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations and Mathematical Symbols

The following abbreviations and mathematical symbols are used in this manuscript:
ENPKESSEfficient and non-shareable Public Key Exponent Secure Scheme
IoTInternet of Things
LLLLenstra-Lenstra-Lovasz
LSBsleast significant bits
MSBsmost significant bits
RFID         Radio-frequency Identification
RSARivest-Shamir-Adleman
p , q Prime Numbers
Z Set of Integers
R Set of Real Numbers
N Set of Natural Numbers
χ Set of Rational Numbers
Approximation
<Less than
>Greater than
Less than and equal to
Greater than and equal to
Summation
| | Absolute value (modulus) of
Norm
minMinimum
maxMaximum
modModulo
f ( x ) Polynomials with One-Variable
gcdGreatest Common Divisor
detDeterminant

References

  1. Hossain, M.M.; Fotouhi, M.; Hasan, R. Towards an Analysis of Security Issues, Challenges, and Open Problems in the Internet of Things. In Proceedings of the 2015 IEEE World Congress on Services—SERVICES 2015, New York, NY, USA, 27 June–2 July 2015; Zhang, L., Bahsoon, R., Eds.; pp. 21–28. [Google Scholar] [CrossRef]
  2. Chatzigiannakis, I.; Vitaletti, A.; Pyrgelis, A. A Privacy-preserving Smart Parking System using an IoT Elliptic Curve Based Security Platform. Comput. Commun. 2016, 89, 165–177. [Google Scholar] [CrossRef]
  3. Jing, Q.; Vasilakos, A.V.; Wan, J.; Lu, J.; Qiu, D. Security of the Internet of Things: Perspectives and Challenges. Wirel. Netw. 2014, 20, 2481–2501. [Google Scholar] [CrossRef]
  4. Samaila, M.; Neto, M.; Fernandes, D.; Freire, M.; Inácio, P. Challenges of Securing Internet of Things Devices: A survey. Secur. Priv. 2018, 1, e20. [Google Scholar] [CrossRef] [Green Version]
  5. Nguyen, K.T.; Laurent, M.; Oualha, N. Survey on Secure Communication Protocols for The Internet of Things. Ad Hoc Netw. 2015, 32, 17–31. [Google Scholar] [CrossRef]
  6. Saraiva, D.A.; Leithardt, V.R.Q.; de Paula, D.; Sales Mendes, A.; González, G.V.; Crocker, P. Prisec: Comparison of Symmetric Key Algorithms for IoT Devices. Sensors 2019, 19, 4312. [Google Scholar] [CrossRef] [Green Version]
  7. Prathiba, A.; Bhaaskaran, V.K. Hardware Footprints of S-box in Lightweight Symmetric Block Ciphers for IoT and CPS Information Security Systems. Integration 2019, 69, 266–278. [Google Scholar] [CrossRef]
  8. Zhou, Y.; Li, N.; Tian, Y.; An, D.; Wang, L. Public Key Encryption with Keyword Search in Cloud: A Survey. Entropy 2020, 22, 421. [Google Scholar] [CrossRef] [Green Version]
  9. Thirumalai, C.; Mohan, S.; Srivastava, G. An Efficient Public Key Secure Scheme for Cloud and IoT Security. Comput. Commun. 2020, 150, 634–643. [Google Scholar] [CrossRef]
  10. Deverajan, G.G.; Muthukumaran, V.; Hsu, C.H.; Karuppiah, M.; Chung, Y.C.; Chen, Y.H. Public key encryption with equality test for Industrial Internet of Things system in cloud computing. Trans. Emerg. Telecommun. Technol. 2021, e4202. [Google Scholar] [CrossRef]
  11. Hao, X.; Ren, W.; Xiong, R.; Zhu, T.; Choo, K.K.R. Asymmetric Cryptographic Functions Based on Generative Adversarial Neural Networks for Internet of Things. Future Gener. Comput. Syst. 2021, 24, 243–253. [Google Scholar] [CrossRef]
  12. Rivest, R.L.; Shamir, A.; Adleman, L. A Method for Obtaining Digital Signatures and Public-key Cryptosystems. Commun. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef]
  13. Wiener, M.J. Cryptanalysis of Short RSA Secret Exponents. IEEE Trans. Inf. Theory 1990, 36, 553–558. [Google Scholar] [CrossRef] [Green Version]
  14. Boneh, D.; Durfee, G. Cryptanalysis of RSA with Private Key d Less Than N0.292. IEEE Trans. Inf. Theory 2000, 46, 1339–1349. [Google Scholar] [CrossRef]
  15. Coppersmith, D. Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities. J. Cryptol. 1997, 10, 233–260. [Google Scholar] [CrossRef] [Green Version]
  16. Susilo, W.; Tonien, J.; Yang, G. A Generalised Bound for The Wiener Attack on RSA. J. Inf. Secur. Appl. 2020, 53, 102531. [Google Scholar] [CrossRef]
  17. Ariffin, M.R.K.; Abubakar, S.I.; Yunos, F.; Asbullah, M.A. New Cryptanalytic Attack on RSA Modulus N = pq using Small Prime Difference Method. Cryptography 2019, 3, 2. [Google Scholar] [CrossRef] [Green Version]
  18. Ghafar, A.H.A.; Ariffin, M.R.K.; Md Yasin, S.; Sapar, S.H. Partial Key Attack Given MSBs of CRT-RSA Private Keys. Mathematics 2020, 8, 2188. [Google Scholar] [CrossRef]
  19. Susilo, W.; Tonien, J.; Yang, G. Divide and Capture: An Improved Cryptanalysis of the Encryption Standard Algorithm RSA. Comput. Stand. Interfaces 2021, 74, 103470. [Google Scholar] [CrossRef]
  20. May, A. Secret Exponent Attacks on RSA-type Schemes with Moduli N = prq. In Public Key Cryptography—PKC 2004, Proceedings of the 7th International Workshop on Public Key Cryptography, Singapore, 1–4 March 2004; Bao, F., Deng, R., Zhou, J., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; pp. 218–230. [Google Scholar] [CrossRef] [Green Version]
  21. Takagi, T. Fast RSA-type Cryptosystem Modulo pkq. In Advances in Cryptology—CRYPTO ’98, Procedings of the 28th Annual International Cryptology Conference—CRYPTO 1998, Santa Barbara, CA, USA, 23–27 August 1998; Krawczyk, H., Ed.; Springer: Berlin/Heidelberg, Germany, 1998; pp. 318–326. [Google Scholar] [CrossRef] [Green Version]
  22. Batten, L.M.; Williams, H.C. Unique Rabin-Williams Signature Scheme Decryption; Cryptology ePrint Archive, Report 2019/915; International Association for Cryptologic Research: Nevada, CA, USA, 2019; p. 915. [Google Scholar]
  23. Mooney, D.; Batten, L.M.; Zhang, L.Y. A New Rabin-type Cryptosystem with Modulus p2q. In Proceedings of the 11th International Conference on Applications and Techniques in Information Security—ATIS 2020, Brisbane, QLD, Australia, 12–13 November 2020; Batina, L., Li, G., Eds.; Springer: Singapore, 2020; pp. 61–77. [Google Scholar] [CrossRef]
  24. Nishioka, M.; Satoh, H.; Sakurai, K. Design and Analysis of Fast Provably Secure Public-key Cryptosystems based on A Modular Squaring. In Proceedings of the 4th International Conference on Information Security and Cryptology—ICISC 2001, Seoul, Korea, 6–7 December 2001; Kim, K., Ed.; Springer: Berlin/Heidelberg, Germany, 2001; pp. 81–102. [Google Scholar] [CrossRef]
  25. Sarkar, S. Small Secret Exponent Attack on RSA Variant with Modulus N = prq. Des. Codes Cryptogr. 2014, 73, 383–392. [Google Scholar] [CrossRef]
  26. Nitaj, A.; Rachidi, T. New Attacks on RSA with Moduli N = prq. In Proceedings of the First International Conference on Codes, Cryptology, and Information Security—C2SI 2015, Rabat, Morocco, 26–28 May 2015; El Hajji, S., Nitaj, A., Carlet, C., Souidi, E., Eds.; Springer: Cham, Switzerland, 2015; pp. 352–360. [Google Scholar] [CrossRef] [Green Version]
  27. Adenan, N.N.H.; Ariffin, M.R.K.; Yunos, F.; Sapar, S.H.; Asbullah, M.A. Analytical Cryptanalysis upon N = p2q utilizing Jochemsz-May Strategy. PLoS ONE 2021, 16, e0248888. [Google Scholar] [CrossRef]
  28. Adenan, N.N.H.; Ariffin, M.R.K.; Sapar, S.H.; Ghafar, A.H.A.; Asbullah, M.A. New Jochemsz–May Cryptanalytic Bound for RSA System utilizing Common Modulus N = p2q. Mathematics 2021, 9, 340. [Google Scholar] [CrossRef]
  29. Jochemsz, E.; May, A. A strategy for finding roots of multivariate polynomials with new applications in attacking RSA variants. In Advances in Cryptology—ASIACRYPT 2006, Proceedings of the 12th International Conference on the Theory and Application of Cryptology and Information Security—ASIACRYPT 2006; Shanghai, China, 3–7 December 2006, Lai, X., Chen, K., Eds.; Springer: Berlin/Heidelberg, Germany, 2006; pp. 267–282. [Google Scholar] [CrossRef] [Green Version]
  30. Wu, M.E.; Tso, R.; Sun, H.M. On the Improvement of Fermat Factorization using a Continued Fraction Technique. Future Gener. Comput. Syst. 2014, 30, 162–168. [Google Scholar] [CrossRef]
  31. Hardy, G.H.; Wright, E.M. An Introduction to the Theory Numbers, 5th ed.; The Clarendon Press; Oxford University Press: New York, NY, USA, 1979; ISBN 978-0-19-853171-5. [Google Scholar]
  32. Lenstra, A.K.; Lenstra, H.W.; Lovász, L. Factoring polynomials with rational coefficients. Math. Ann. 1982, 261, 515–534. [Google Scholar] [CrossRef]
  33. Nitaj, A.; Ariffin, M.R.K.; Nassr, D.I.; Bahig, H.M. New attacks on the RSA cryptosystem. In Proceedings of the 7th International Conference on Cryptology in Africa—AFRICACRYPT 2014, Marrakesh, Morocco, 28–30 May 2014; Pointcheval, D., Vergnaud, D., Eds.; Springer: Cham, Switzerland, 2014; pp. 178–198. [Google Scholar] [CrossRef] [Green Version]
  34. Asbullah, M.A.; Ariffin, M.R.K. New Attacks on RSA with Modulus N = p2q using Continued Fractions. J. Phys. Conf. Ser. 2015, 622, 012019. [Google Scholar] [CrossRef] [Green Version]
  35. Rahman, N.N.A.; Ariffin, M.R.K.; Asbullah, M.A. Successful Cryptanalysis upon a Generalized RSA Key Equation. ASM Sci. J. 2019, 12, 191–202. [Google Scholar]
Table 1. Basic security properties for IoT.
Table 1. Basic security properties for IoT.
CategorySecurity Properties
ConfidentialityConfidentiality permit information to be transferred securely during all means. Without authentication or encryptions, the transmitted messages between sensor nodes and the network can be tampered with by the adversaries.
IntegrityIntegrity pledges that data received has not been manipulated throughout the transmission process. The addressee should detect any changes.
AuthenticationAuthentication refers to the verification processes of the exchanged messages whereby the receiver can verify the root of the messages.
AuthorizationAuthorization refers to the particular entities that have the authority to access the measured data. The authorized IoT devices should be able to access the network.
Table 2. Comparison of Our Results Against Previous Findings.
Table 2. Comparison of Our Results Against Previous Findings.
ReferenceUtilized Key EquationsEnabling Conditions
[25] e x ( N ( p 2 p q p ) ) y = 1 x = N δ ,
y 2 z = N
[26] e x ( N ( p 2 p q p ) ) y = z | x | < N δ ,
z < N γ
| x z | < N δ + γ N 0.22
[27] e d k ( N ( p 2 + p q p ) ) = 1 p q = 2 b N α ,
e N γ ,
d < N δ ,
δ < 11 9 2 9 4 + 18 γ
[34] e x ( N ( a p 2 + b q 2 ) ) y = z 1 y x < 1 2 N 1 6 α 2 ,
| z | < 1 3 N 1 / 3 + α y
[35] e x N y = ( a p 2 + b q 2 ) z 1 y < x < N 2 | z | ( a p 2 + b q 2 ) ,
| z | < 2 N 1 / 2 | a p 2 b q 2 |
Our result:
Theorem 4
e r ( N s + t ) = α p 2 + β q 2 1 s < r < N 3 ( α p 2 + β q 2 ) ,
| t | < | α p 2 β q 2 | 3 ( α p 2 + β q 2 ) N 1 3
Our result:
Theorem 6
e i r ( N i s i + t i ) = α p i 2 + β q i 2 r , s i < N δ 1 ,
| t i | < | α p i 2 β q i 2 | 3 ( α p i 2 + β q i 2 ) N 1 3 ,
α p i 2 + β q i 2 < N 2 3 + γ ,
0 < γ < 1 3 ,
δ 1 = k 3 γ k ,
N = min N i .
Our result:
Theorem 7
e i r i ( N i s + t i ) = α p i 2 + β q i 2 r i , s < N δ 2 ,
| t i | < | α p i 2 β q i 2 | 3 ( α p i 2 + β q i 2 ) N 1 3 ,
α p i 2 + β q i 2 < N 2 3 + γ ,
0 < γ < 1 3 ,
min e i = N τ ,
δ 2 = ( τ γ 2 3 ) k ,
N = max N i .
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Asbullah, M.A.; Rahman, N.N.A.; Ariffin, M.R.K.; Salim, N.R. Factoring the Modulus of Type N = p2q by Finding Small Solutions of the Equation er − (Ns + t) = αp2 + βq2. Mathematics 2021, 9, 2931. https://doi.org/10.3390/math9222931

AMA Style

Asbullah MA, Rahman NNA, Ariffin MRK, Salim NR. Factoring the Modulus of Type N = p2q by Finding Small Solutions of the Equation er − (Ns + t) = αp2 + βq2. Mathematics. 2021; 9(22):2931. https://doi.org/10.3390/math9222931

Chicago/Turabian Style

Asbullah, Muhammad Asyraf, Normahirah Nek Abd Rahman, Muhammad Rezal Kamel Ariffin, and Nur Raidah Salim. 2021. "Factoring the Modulus of Type N = p2q by Finding Small Solutions of the Equation er − (Ns + t) = αp2 + βq2" Mathematics 9, no. 22: 2931. https://doi.org/10.3390/math9222931

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop