2020
DOI: 10.3390/mca25040063
|View full text |Cite
|
Sign up to set email alerts
|

Mathematical Attack of RSA by Extending the Sum of Squares of Primes to Factorize a Semi-Prime

Abstract: The security of RSA relies on the computationally challenging factorization of RSA modulus with being a large semi-prime consisting of two primes for the generation of RSA keys in commonly adopted cryptosystems. The property of both congruent to 1 mod 4, is used in Euler’s factorization method to theoretically factorize them. While this caters to only a quarter of the possible combinations of primes, the rest of the combinations congruent to 3 mod 4 can be found by extending the method using Gaussian primes. H… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
6
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
5
2
1

Relationship

1
7

Authors

Journals

citations
Cited by 11 publications
(9 citation statements)
references
References 45 publications
0
6
0
Order By: Relevance
“…The RSA algorithm is a commonly used solution in various types of security applications. Despite the difficulty in breaking RSA keys, RSA algorithms still suffer varied attacks [12,13].…”
Section: The Rsa Algorithmmentioning
confidence: 99%
“…The RSA algorithm is a commonly used solution in various types of security applications. Despite the difficulty in breaking RSA keys, RSA algorithms still suffer varied attacks [12,13].…”
Section: The Rsa Algorithmmentioning
confidence: 99%
“…Recent research interest in polynomials, which generate sums of squares, has featured applications to cryptography [40][41][42][43][44][45]. In this context, our previous works leverage the semi-prime representation as the sum of four squares [1,46] with an enhancement to Euler's method [47,48]. Such a factorization method focusing on the special form of primes allows for an efficient factorization of RSA moduli.…”
Section: Related Workmentioning
confidence: 99%
“…Table 1 demonstrates the application of our proposed semi-prime factorization method for a key length of 768 decimal digits, denoted as RSA-768. The sums of squares and polynomials have been explored for semi-prime factorization in previous research works [1,46,69]. However, there are more than 50 properties of Pythagorean triples that have been reported and new patterns yet to be explored [15,70].…”
Section: Application Example 1 Let Us Consider Case Example 2 With N = 377mentioning
confidence: 99%
“…The most efficient of factorization attack to standard RSA algorithm is the General Number Field Sieve (GNFS) method [10], [16], [62]- [65]. Granger et al [66] provide an in-depth report in 2009 on the factorization of the 768-bit number RSA-768 by the number field sieve (NSF) factoring method and provide some implications for the RSA [8], [65]. The largest such semi-prime yet factored was RSA-250, an 829bit number with 250 decimal digits, in February 2020.…”
Section: B Security Comparisonmentioning
confidence: 99%