Mathematical Attack of RSA by Extending the Sum of Squares of Primes to Factorize a Semi-Prime

Author:

Overmars AnthonyORCID,Venkatraman SitalakshmiORCID

Abstract

The security of RSA relies on the computationally challenging factorization of RSA modulus N=p1 p2 with N being a large semi-prime consisting of two primes p1and p2, for the generation of RSA keys in commonly adopted cryptosystems. The property of p1 and p2, both congruent to 1 mod 4, is used in Euler’s factorization method to theoretically factorize them. While this caters to only a quarter of the possible combinations of primes, the rest of the combinations congruent to 3 mod 4 can be found by extending the method using Gaussian primes. However, based on Pythagorean primes that are applied in RSA, the semi-prime has only two sums of two squares in the range of possible squares N−1, N/2 . As N becomes large, the probability of finding the two sums of two squares becomes computationally intractable in the practical world. In this paper, we apply Pythagorean primes to explore how the number of sums of two squares in the search field can be increased thereby increasing the likelihood that a sum of two squares can be found. Once two such sums of squares are found, even though many may exist, we show that it is sufficient to only find two solutions to factorize the original semi-prime. We present the algorithm showing the simplicity of steps that use rudimentary arithmetic operations requiring minimal memory, with search cycle time being a factor for very large semi-primes, which can be contained. We demonstrate the correctness of our approach with practical illustrations for breaking RSA keys. Our enhanced factorization method is an improvement on our previous work with results compared to other factorization algorithms and continues to be an ongoing area of our research.

Publisher

MDPI AG

Subject

Applied Mathematics,Computational Mathematics,General Engineering

Reference62 articles.

1. A method for obtaining digital signatures and public-key cryptosystems

2. A New Factorization Method to Factorize RSA Public Key Encryption;Ambedkar;Int. J. Comput. Sci. Issues,2011

3. Factoring Based Cryptography

4. The complexity of computations;Karatsuba;Proc. Steklov Inst. Math.,1995

5. Polynomial-time solution of prime factorization and NP-complete problems with digital memcomputing machines

Cited by 7 articles. 订阅此论文施引文献 订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献

1. Continued Fractions Applied to the One Line Factoring Algorithm for Breaking RSA;Journal of Cybersecurity and Privacy;2024-01-10

2. Email Security: Concept, Formulation, and Applications;2022 14th International Conference on Computational Intelligence and Communication Networks (CICN);2022-12-04

3. Residue Number System Asymmetric Cryptoalgorithms;Cybernetics and Systems Analysis;2022-07

4. Cryptanalytic attacks on RSA algorithm and its variants;PRZEGLĄD ELEKTROTECHNICZNY;2022-02-04

5. Security Issues of Novel RSA Variant;IEEE Access;2022

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3