Skip to main content
Log in

A new generalization of the KMOV cryptosystem

  • Original Research
  • Published:
Journal of Applied Mathematics and Computing Aims and scope Submit manuscript

Abstract

The KMOV scheme is a public key cryptosystem based on an RSA modulus \(n=pq\) where p and q are large prime numbers with \(p\equiv q\equiv 2\pmod 3\). It uses the points of an elliptic curve with equation \(y^2\equiv x^3+b\pmod n\). In this paper, we propose a generalization of the KMOV cryptosystem with a prime power modulus of the form \(n=p^{r}q^{s}\) and study its resistance to the known attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Boneh, D.: Twenty years of attacks on the RSA cryptosystem. Not. Am. Math. Soc. 46(2), 203–213 (1999)

    MathSciNet  MATH  Google Scholar 

  2. Boneh, D., Durfee, G.: Cryptanalysis of RSA with private key \(d\) less than \(N^{0.292}\). In: Advances in Cryptology. Eurocrypt’99, Lecture Notes in Computer Science 1592, pp. 1–11. Springer, Berlin (1999)

  3. Boneh, D., Durfee, G., Howgrave-Graham, N.: Factoring \(N = p^rq\) for Large \(r\). In: Wiener, M. (ed.) Crypto’99. Lecture Notes in Computer Science 1666, pp. 326–337. Springer, Berlin (1999)

  4. Compaq Computer Corporation: Cryptography Using Compaq MultiPrime Technology in a Parallel Processing Environment (2000)

  5. Demytko, N.: A new elliptic curve based analogue of RSA. In: Helleseth, T. (ed.) EUROCRYPT 1993. Lecture Notes in Computer Science 765, pp. 40–49. Springer, Berlin (1994)

  6. Fujioka, A., Okamoto, T., Miyaguchi, S.: ESIGN: an efficient digital signature implementation for smard cards. In: Eurocrypt 1991. Lecture Notes in Computer Science 547, pp. 446–457. Springer, Berlin (1991)

  7. Hinek, M.J.: Cryptanalysis of RSA and Its Variants. Chapman & Hall/CRC Cryptography and Network Security. CRC Press, Boca Raton (2010)

    MATH  Google Scholar 

  8. Ibrahimpasic, B.: Cryptanalysis of KMOV cryptosystem with short secret exponent. In: Central European Conference on Information and Intelligent Systems, CECIIS (2008)

  9. Ireland, K., Rosen, M.: A Classical Introduction to Modern Number Theory. Springer, Berlin (1990)

    Book  MATH  Google Scholar 

  10. Joux, A., Odlyzko, A., Pierrot, C.: The past, evolving present, and future of the discrete logarithm. In: Koç, C.K. (ed.) Open Problems in Mathematics and Computational Science, pp. 5–36. Springer, Berlin (2014)

    Google Scholar 

  11. Koblitz, N.: Elliptic curve cryptosystems. Math. Comput. 48, 203–209 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  12. Koyama, K.: Fast RSA type scheme based on singular cubic curve \(y^{2}+axy=x^{3} (\text{mod} \; n)\). In: Proceedings of Eurocrypt’95. Lecture Notes in Computer Science 921, pp. 329–339. Springer, Berlin (1995)

  13. Koyama, K., Maurer, U.M., Okamoto, T., Vanstone S.A., : New public-key schemes based on elliptic curves over the ring \({\mathbb{Z}}_{n}\). In: Advances in Cryptology—Crypto’91. Lecture Notes in Computer Science, pp. 252–266. Springer, Berlin (1991)

  14. Kuwakado, H., Koyama, K., Tsuruoka, Y.: A new RSA-type scheme based on singular cubic curves \(y^{2}\equiv x^{3}+bx^{2} (\text{ mod } \; n)\). IEICE Trans. Fundam. E78–A, 27–33 (1995)

    Google Scholar 

  15. Lenstra, H.W.: Factoring integers with elliptic curves. Ann. Math. 126, 649–673 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  16. Lenstra, A.K., Lenstra Jr., H.W.: The Development of the Number Field Sieve. Lecture Notes in Mathematics, vol. 1554. Springer, Berlin (1993)

    Book  MATH  Google Scholar 

  17. Lim, S., Kim, S., Yie, I., Lee, H.: A generalized Takagi-Cryptosystem with a modulus of the form \(p^{r}q^{s}\). In: Advances in Cryptography—Proceedings of Indocrypt 1998. Lecture Notes in Computer Science 1977, pp. 283–294. Springer, Berlin (2000)

  18. Lu, Y., Peng, L., Sarkar, S.: Cryptanalysis of an RSA variant with Moduli \(N= p^rq\). In: Charpin, P., Sendrier, N., Tillich, J.-P. (eds.) The 9th International Workshop on Coding and Cryptography 2015 WCC2015, Apr 2015, France, Paris (2016)

  19. Lu, Y., Zhang, R., Peng, L., Lin, D.: Solving linear equations modulo unknown divisors: revisited. In: Iwata, T., Cheon, J. (eds.) Advances in Cryptology—ASIACRYPT 2015. Lecture Notes in Computer Science 9452. Springer, Berlin (2015)

  20. Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) Advances in Cryptology—CRYPTO’85. Lecture Notes in Computer Science, vol. 218, pp. 417–426. Springer, Berlin (1986)

    Google Scholar 

  21. Nitaj, A.: A new attack on the KMOV cryptosystem. Bull. Korean Math. Soc. 51(5), 1347–1356 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  22. Okamoto, T., Uchiyama, S.: A New public key cryptosystem as secure as factoring. In: Eurocrypt 1998. Lecture Notes in Computer Science 1403, pp. 308–318 (1998)

  23. Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  24. Schmitt, S., Zimmer, H.G.: Elliptic Curves: A Computational Approach. Walter de Gruyter, Berlin (2003)

    MATH  Google Scholar 

  25. Schoof, R.: Elliptic curves over finite fields and the computation of square roots mod \(p\). Math. Comput. 44, 483–494 (1985)

    MathSciNet  MATH  Google Scholar 

  26. Silverman, J.H.: The Arithmetic of Elliptic Curves. Springer, Berlin. GTM 106, 1986, Expanded 2nd edn (2009)

  27. Takagi, T.: Fast RSA-type cryptosystem modulo \(p^{k}q\). In: Advances in Cryptography—Proceedings of CRYPTO 1998. Lecture Notes in Computer Science 1462, pp. 318–326. Springer, Berlin (1998)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Abderrahmane Nitaj.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Boudabra, M., Nitaj, A. A new generalization of the KMOV cryptosystem. J. Appl. Math. Comput. 57, 229–245 (2018). https://doi.org/10.1007/s12190-017-1103-6

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12190-017-1103-6

Keywords

Mathematics Subject Classification

Navigation