<<

Malaysian Journal of Mathematical Sciences 7(S): 1-17 (2013) Special Issue: The 3rd International Conference on Cryptology & Computer Security 2012 (CRYPTOLOGY2012)

MALAYSIAN JOURNAL OF MATHEMATICAL SCIENCES

Journal homepage: http://einspem.upm.edu.my/journal

On the Hastad's Attack to LUC 4,6 Cryptosystem and Compared with Other RSA-Type Cryptosystem

1,2*Wong Tze Jin, 3Hailiza Kamarulhaili and 2,4 Mohd. Rushdan Md Said

1Department of Basic Science and Engineering, Faculty of Agriculture and Food Sciences, Universiti Putra Malaysia Bintulu Campus, 97008 Bintulu, Sarawak, Malaysia

2Institute for Mathematical Research, Universiti Putra Malaysia, 43400 UPM Serdang, Selangor, Malaysia

3School of Mathematical Sciences, Universiti Sains Malaysia, 11800 Pulau Pinang, Penang, Malaysia

4Department of , Faculty of Sciences, Universiti Putra Malaysia, 43400 Serdang, Selangor, Malaysia

E-mail: [email protected]

*Corresponding author

ABSTRACT

The LUC 4,6 cryptosystem is a system analogy to RSA cryptosystem and extended from LUC and LUC 3 cryptosystems. Therefore, the security problem of the LUC 4,6 cryptosystem is based on integer factorization which is similar to RSA, LUC and LUC 3 cryptosystems. The Hastad's attack is one of the attack which relied on the polynomial structure of RSA-type cryptosystem. In this paper, Hastad's Theorem will be used to solve a system of multivariate modular equations and Coppersmith Theorem will be used to find a root of a modular equation. Thus, the number of plaintexts which are required to succeed the attack can be found.

Keywords: Hastad's Theorem, Coppersmith Theorem, Lucas Sequence, .

Wong Tze Jin, Hailiza Kamarulhaili & Mohd. Rushdan Md Said

1. INTRODUCTION

The fourth and sixth order of LUC cryptosystem or LUC 4,6 cryptosystem (Wong (2007) had been proposed in 2007. This cryptosystem is analogous to the RSA cryptosystem and extended from LUC and LUC 3 cryptosystems. The LUC 4,6 cryptosystem was derived from the fourth order linear which is related to Quartic polynomial and based on the Lucas function.

The security problem for LUC 4,6 cryptosystem is based on integer factorization which is similar to RSA (Rivest, Shamir and Adleman (1978)), LUC (Smith and Lennon (1993)) and LUC 3 cryptosystems [Said and John]. The Hastad’s attack is one of the polynomial attack which relied on the polynomial structure of RSA-type cryptosystem. Therefore, the Hastad’s attack is able to solve the underlying intractable problem which the attack do not factor the RSA- modulus, n for the LUC 4,6 cryptosystem directly. It used the other solution to recover the plaintext.

In 1986, Hastad showed that using RSA with low public exponent is insecure if the users are sending linearly related plaintexts over a large network (Hastad (1986)). Therefore, Hastad develop a technique to solve a system of univariate modular equations to succeed his attack. Besides that, Coppersmith proposed a new method for finding a root of a modular equation (Coppersmith (1996)), which turned out to be a better way to succeed a successful attack in 1996.

In this paper, the Hastad’s attack will be attack on the RSA, LUC and LUC 3 cryptosystems, and extended on the LUC 4,6 cryptosystem. The cryptosystem will be presented in Section 2. The theorems which are used in the attack will be presented in Section 3. In section 4, the Hastad’s attack will be proposed and discussed. Finally, the conclusion had been make in the last section.

2. THE CRYPTOSYSTEM 2.1 RSA Cryptosystem In the RSA cryptosystem, a plaintext M can use an encryption key (e , n ) to encrypt it become a ciphertext C. The encryption process as follows.

First, the user can use any standard representation to represent the plaintext as an integer between 0 and n −1. The purpose is getting the plaintext in the numeric form for process encryption used.

2 Malaysian Journal of Mathematical Sciences

On the Hastad's Attack to LUC 4,6 Cryptosystem and Compared with Other RSA-Type Cryptosystem

Then, the user encrypt the plaintext, M become ciphertext, C. The encryption algorithm defined as

EM( )= CM ≡ e mod n (1)

When the receiver want to decrypt the ciphertext, the user must has a decryption key denote by d≡ e−1 modφ ( n ), where n= pq and Euler function, φ(n )= ( p − 1)( q − 1). Then, the decryption algorithms defined as

DC( )≡ Cd mod n . (2)

Note that, the encryption key, must be relative prime to p −1 and q −1. By the extended Euclidean algorithm, the decryption key, can be compute as follows. gcd(d ,( p− 1)( q − 1)) = 1, (3)

ed≡1mod( p − 1)( q − 1). (4) where gcd is greatest common divisor and , are also relatively prime.

2.2 LUC Cryptosystem Let n be the product of two different odd primes, p and q, and the number e must be relatively primes to p −1, p +1, q −1 and q +1. The encryption process of LUC cryptosystem can be defined as

EM( )= CVM ≡ e ( ,1)mod n , (5)

where Ve ( M ,1) is second order Lucas sequence, M is the plaintext and C is the ciphertext.

The corresponding decryption key, d can be generated by

ed≡1mod S ( n ), (6) D D D D where Sn( )= ( p − ( ))( q − ( )), D= C 2 − 4 , and ( )), ( ) are the p q p q Legendre symbols of D with respect to p and q. Therefore, there are four possible decryption keys,

de≡−1 mod( ( p + 1)( q + 1)) , (7)

Malaysian Journal of Mathematical Sciences 3

Wong Tze Jin, Hailiza Kamarulhaili & Mohd. Rushdan Md Said

de≡−1 mod( ( p + 1)( q − 1)) , (8)

de≡−1 mod( ( p − 1)( q + 1)) , (9)

de≡−1 mod( ( p − 1)( q − 1)) . (10)

The decryption process is similar to the encryption process, with e replaced by d and M replaced by C.

MVC≡ d ( ,1)mod n . (11)

2.3 LUC 3 Cryptosystem As in the RSA and LUC cryptosystems, the Cubic analogue to the RSA cryptosystem or LUC 3 cryptosystem has a number or we called RSA- modulus which is the product of two prime numbers p and q. In the encryption process, the encryption key, must chosen be relatively prime to the Euler totient function Φ(n ) = pq because it is necessary to solve the congruence ed≡1mod Φ ( n ) to find the decryption key .

The Euler totient function is defined as

b1−1 b 2 − 1⋯ b r − 1 Φ(np ) =1 pp 12 ⋅ p 2 pr p r , (12) where  p2 + p + 1, if f(x) is of type t [3] mod p  i i i 2 pi= p i − 1, if f(x) is of type t [2,1] mod p i , (13)  p f(x) t p  i −1, if is of type [1] mod i

In practice, since Φ(n ) depends on the type of an auxiliary polynomial, we choose e prime to p−−1, q 1, p + 1, q + 1, pp2 ++ 1 and q2 + q + 1 to cover all possible cases.

The LUC 3 cryptosystem is set up based on the third order Lucas sequence 3 2 Vn derived from the cubic polynomial x− Mx1 + Mx 2 −=1 0, where M1

and M 2 constitutes the plaintexts. Then, the encryption function is defined by

4 Malaysian Journal of Mathematical Sciences

On the Hastad's Attack to LUC 4,6 Cryptosystem and Compared with Other RSA-Type Cryptosystem

EMM(12 , )=( VMMe ( 12 , ,1), VMM e ( 21 , ,1)) ≡ ( CC 12 , )mod n , (14)

where n= pq as above, Ve ( M1 , M 2 ,1) and Ve ( M2 , M 1 ,1) are the -th term of the third order Lucas sequence defined by

Vxxk(12 , ,1)≡ xVxx 112 k ( , ,1) − xVxx 212 k ( , ,1) + Vxx k ( 12 , ,1)mod n , (15)

2 with initial values V0 = 3, V1= x 1 and V2= x 1 − 2 x 2 .

The decryption key is (d , n ) where is the inverse of e modulo Φ(n ). To decrypt the plaintext, the receiver must know or be able to compute Φ(n ) and then calculate

DCC(12 , )=( VCCd ( 12 , ,1), VCC d ( 21 , ,1)) ≡ ( MM 12 , )mod n , (16)

which recovers the original plaintext (M1 , M 2 ).

2.4 LUC 4,6 Cryptosystem A fourth order linear recurrence of Lucas function is a sequence of integers

Vk defined by 4 i+1 Vk=∑( − 1) aV iki− , (17) i=1

2 with initial values V0=4, VaVa 1121 = , =− 2 a 2 and 3 Va31= −3, aa 12 + 3, a 3 and ai are coefficients in quartic polynomial,

4 3 2 x− ax1 + ax 2 − ax 3 += a 4 0, (18)

Therefore, the encryption function for the LUC 4.6 cryptosystem is defined as

EM(1 , M 2 , M 3 )

≡ (Ve ( M1 , M 2 , M 3 ,1), 2 2 VMMMe (213 ,−+− 1, M 1 M 3 2 MMM 213 , − 1, M 2 ,1), (19)

VMMMe (3 , 2 , 1 ,1)) mod n

≡ (CCC1 , 2 , 3 )mod n ,

Malaysian Journal of Mathematical Sciences 5

Wong Tze Jin, Hailiza Kamarulhaili & Mohd. Rushdan Md Said

where n = pq , (M1 , M 2 , M 3 ) constitute the plaintexts and the encryption key, e relative prime to p – 1, q – 1, p + 1, q + 1, p2 + p + 1, q2 + q + 1, p3 + 2 3 2 p + p + 1, and q + q + q + 1. Besides that, Ve ( M1 , M 2 , M 3 ,1) and

Ve ( M3 , M 2 , M 1 ,1) are the e-th term of the fourth order Lucas sequence and 2 2 VMMMe (213 ,−+− 1, M 1 M 3 2 MMM 213 , − 1, M 2 ,1) is e-th term of the sixth order Lucas sequence.

To decipher the plaintexts, the receiver must know or be able to compute the Euler totient function Φ(n) for the purpose to compute the decryption key is ( d, n) where d is the inverse of e mod Φ(n). The Euler totient function Φ(n) for this case can be defined as

Φ(n ) = p ⋅ q , (20) where

 ppp3+ 2 + + 1, if fx ( ) mod p is an irreducible quartic   polynomial  p3 −1, if fxp ( ) mod is an irreducible cubic   polynomial times a linear factor  p= p 2 − 1, if f ( x ) mod p is an irreducible quadratic , (21)   polynomial times two linear factors  p+1, if fxp ( ) mod is two irreducible   quadratic  p −1, i f f ( x ) mod p is four linear factors 

4 3 2 with fx( )=− x Cx1 + Cx 2 − Cx 3 + 1 . Similarly for q .

Thus, the decryption function define as

DC(1 , C 2 , C 3 )

≡ (Vd ( C1 , C 2 , C 3 ,1), 2 2 VCCCd (213 ,−+− 1, C 1 C 3 2 CCC 213 , − 1, C 2 ,1), , (22)

VCCCd (3 , 2 , 1 ,1)) mod n

≡ (MMM1 , 2 , 3 )mod, n

6 Malaysian Journal of Mathematical Sciences

On the Hastad's Attack to LUC 4,6 Cryptosystem and Compared with Other RSA-Type Cryptosystem

which recovers the original plaintexts (m1, m2 , m3 ) .

3. METHODOLOGY The Hastad’s attack is used Hastad’s Theorem to show that using RSA with low public exponent is insecure if the users are sending linearly related plaintexts over a large network (Hastad (1986)).

Theorem 1 (Hastad’s Theorem)

k Let N= n and n= min n . Given a set of k equations ∏i=1 i 1≤i ≤ k i δ a xj ≡ 0mod n where the moduli n are pairwise relatively prime ∑ j=0 i, j i i δ and gcda , n = 1 for all i. Then it is possible to find x< n in ( i, jj=0 i ) polynomial time if N>2(δδ++ 1)( 2)/4 (δ + 1) δδδ ++ 1 n ( 1)/2 .

Proof . See Joye (1997), Corollary 3.2. ■

In 1996, Coppersmith extended the result from Hastad’s theorem that eventually becomes the Coppersmith’s theorem (Coppersmith (1996)). This theorem is specific for a monic integer polynomial of degree δ.

Theorem 2 (Coppersmith’s Theorem) Let a monic integer polynomial P(x) of degree δ and a positive integer N of unknown factorization. In time polynomial in log N and δ, we can find all 1/ δ integer solutions x0 to P( x0 )≡ 0mod N with x0 < N .

Proof: See Coppersmith (1996), Corollary 2. ■

Joye (1997) had improved the Hastad’s theorem as follows.

Theorem 3. Consider a system of k modular polynomial equations of degree ≤ δ with l variables given by

⋯ j1+ j 2 + + j l ≤ δ j1 j 2 … jl ∑ aijjj… xxx l≡ 0mod n i , (22) ,,,,1 2 l 1 2 … j1, j 2 ,, j l = 0

for i = 1, … , k and where x1, … , xi

k δ m+ l − 1  δ l+ m − 1  N= n , f= m and g = , if the ∏i=1 i ∑ m=1   ∑ m=0   m  m 

Malaysian Journal of Mathematical Sciences 7

Wong Tze Jin, Hailiza Kamarulhaili & Mohd. Rushdan Md Said

⋯ j1+ j 2 + + j l ≤ δ moduli ni are coprime, then gcda… , n = 1 for i = 1,…, k ijjj,1 , 2 , , l … i j, j , , j l ) ( 1 2 and if

N> 2gg(+ 1)/ 4 g gf n , (23) the result is in polynomial time a real-valued equation which is equivalent to Equation (23).

Proof. See Joye (1997), Theorem 3.1. ■

4. HASTAD'S ATTACK 4.1 Attack on the RSA Cryptosystem

k

Suppose that m is the plaintext of RSA cryptosystem. Let N= ∑ n i , where i=1 (n , n )= 1, for i≠ j , then the corresponding ciphertexts are i j c≡ Me mod n . i i

We can find C≡ Me mod N by Chinese remainder theorem.

k

C≡ ∑ cui i mod N , (24) i=1

where uj≡ δ ijmod n i . However, since C< N , it can be recovered.

Corollary 1. In the RSA cryptosystem, a set of k linearly related plaintexts (1)(2)4e+ e + e + 1 can be recovered if k> e( e + 1) 2 and ni >2 ( e + 1) .

Proof. See (Joye 1997), Corollary 3.3. ■

4.2 Attack on the LUC Cryptosystem In 1995, Pinch extend the Hastad’s attack to the LUC cryptosystem (Pinch k (1995)). Suppose that N= ∏ i=1 n i and n= min1≤i ≤ k n i . Let M is the plaintext of LUC cryptosystem, then mii≡α M + β imod n i and the ciphertext, cVM≡(α + β ,1) mod n . The Dickson polynomial (Lidl ieii i i (1993)) and Lucas sequence are equality already proved by Lidl.

8 Malaysian Journal of Mathematical Sciences

On the Hastad's Attack to LUC 4,6 Cryptosystem and Compared with Other RSA-Type Cryptosystem

Therefore,

VM(αβ+ ,1) ≡ DM ( αβ + ,1)mod n , (25) eii i eii i i where D(α M + β ,1) is Dickson polynomial, which define as ei i i

ei  2  e  e− i  i i i ei −2 i De(αβ i M+= i ,1)∑     ( −+ 1) ( αβi M i ) , (26) i i=0 ei − i  i 

Thus, cVM≡(α + β ,1) mod n can be considered as polynomials in M ieii i i of degree ei.

Corollary 2. In the LUC cryptosystem, a set of k linearly related plaintexts (1)(2)4e+ e + e + 1 can be recovered if k> e( e + 1) 2 and ni >2 ( e + 1) , where e= max1≤i ≤ k e i .

Proof. See Pinch (1995), Theorem 3. ■

4.3 Attack on the LUC 3 Cryptosystem

k Suppose that N= ∏ i=1 n i and n= min1≤i ≤ k n i . Let M1 and M2 are a set of the plaintexts of LUC 3 cryptosystem, then M1,ii≡α M 1 + β imod n i and

M2,ii≡α M 2 + β imod n i . The ciphertexts are CVM≡(α + βα , M + β ,1)mod n and 1,ieii 1 ii 2 i i CVM≡(α + βα , M + β ,1)mod n . As we known, the third order of 2,ieii ii 1 i i Dickson polynomial (Lidl (1993)) and Lucas sequence are equality. Therefore,

Vei(α M1+ βα ii , M 2 + β i ,1) i (27) ≡DM(α + βα , M + β ,1)mod n , eii 1 ii 2 i i where D(α M+ βα , M + β ,1) is Dickson polynomial, which define as eii 1 ii 2 i

ei  e i  2  3  e (− 1) i  ei− −2 jij  +  i i ei −2 i − 3 j i De ( x , y ,1) = ∑ ∑      x y , (28) i i=0 j = 0 ei − i − 2 j  i+ j  i 

Malaysian Journal of Mathematical Sciences 9

Wong Tze Jin, Hailiza Kamarulhaili & Mohd. Rushdan Md Said where 2i+ 3 j ≤ e . Similar for V(α M+ βα , M + β ,1) . i eii 2 ii 1 i

Thus, CVM≡(α + βα , M + β ,1)mod n and C≡ V(α M + β , 1,ieii 1 ii 2 i i 2,ieii 2 i

αiM1 + β i,1)mod n i can be considered as polynomials in M1 and M2 of degree ei.

k Corollary 3. Let N= ∏ i=1 n i and n= min1≤i ≤ k n i . Given a set of k equations

j1+ j 2 ≤ δ j1 j 2 ∑ axxijj≡ 0mod n i , (29) ,,1 2 1 2 j1, j 2 = 0

where the moduli ni are pairwise relatively prime and j+ j ≤ δ gcda1 2 , n = 1 for all i. Then it is possible to find x< n in ijj,1 , 2 i ( j1, j 2 = 0 ) polynomial time if

(δ+ 1)( δ + 2)( δ2 ++ 3 δ 4) 1 (δ+ 1)( δ + 2) 1 ( 1)( 2) 16 1 2 3δ δ+ δ + N >2()2 (δ + 1)( δ + 2) n . (30)

Proof. In two variable case for Theorem 1.

δ   m +1 1 f=∑ m   =++3 δ( δ 1)( δ 2) , (31) m=1 m 

δ   m +1 1 g =∑  =++2 (δ 1)( δ 2) . (32) m=0 m 

Then, substitute Equations (32) and (33) into (24) will get Equation (31).

Corollary 4. In the LUC 3 cryptosystem, a set of k linearly related 1 plaintexts can be recovered if k> ee( + 1)( e + 2) and 3 (e+ 1)( e + 2)( e2 ++ 3 e 4) 1 1 (e+ 1)( e + 2) n>216 ( ( e + 1)( e + 2))2 , where e= max e . i 2 1≤i ≤ k i

Proof. The proving for this corollary is to verify that the conditions of Corollary 4.3 is fulfilled. From the k sets of ciphertexts, there exist k equations

10 Malaysian Journal of Mathematical Sciences

On the Hastad's Attack to LUC 4,6 Cryptosystem and Compared with Other RSA-Type Cryptosystem

PMMDM( , )≡ (α + βα , M +−≡ β ,1) C 0mod n , (33) 1,i 1 2 eiiiii 1 2 1, i i

PMMDM( , )≡ (α + βα , M +−≡ β ,1) C 0mod n . (34) 2,12i eiiiii 2 1 2, i i

Suppose that the moduli ni are pairwise coprime and also that the coefficients of polynomials P1,i ( M 1 , M 2 ) and P2,i ( M 1 , M 2 ) are relatively prime to ni , otherwise the plaintexts can be recovered by factoring ni .

Since (e+ 1)( e + 2)( e2 ++ 3 e 4) 1 1 1 (e+ 1)( e + 2) k> ee( + 1)( e + 2) and n>216 ( ( e + 1)( e + 2))2 , 3 i 2 it follows

1 k 3e( e+ 1)( e + 2) + 1 N=∏ nni ≥ 1 ∏ n i i=1 i = 2 (35) (e+ 1)( e + 2)( e2 ++ 3 e 4) 1 (e+ 1)( e + 2) 1 16 1 2 3e( e+ 1)( e + 2) >2()2 (e + 1)( e + 2) n ,

■ where n= min1≤i ≤ k n 1 .

4.4 Attack on the LUC 4,6 Cryptosystem

k Suppose that N= n and n= min n . Let m , m and m are a set ∏i=1 i 1≤i ≤ k i 1 2 3 of the plaintexts of LUC 4,6 cryptosystem, then m1,ii≡α m 1 + β imod n i , m2,ii≡α m 2 + β imod n i , and m3,ii≡α m 3 + β imod n i . Therefore, the ciphertexts are

cVm≡(α + βα , m + βα , m + β ,1)mod n , (36) 1,ieii 1 ii 2 ii 3 i i cVm≡(α + βα ,( m + βα )( m +− β ) 1, 2,ieii 2 ii 1 ii 3 i 2 2 (αβαβiim1++ ) ( ii m 3 +− ) 2( α ii m 2 + β ), (37)

(αiiimm1+ βα )( 3 +− β i ) 1, α i m 2 + β i ,1)mod n i ,

cVm≡(α + βα , m + βα , m + β ,1)mod n , (38) 3,ieii 3 ii 2 ii 1 i i

Since the Hastad’d attack is relied on the polynomial structure, then the Lucas sequence should be transform to polynomial. In this situation, the Dickson polynomial (Dickson (1987)) is able to transform it. That mean,

Malaysian Journal of Mathematical Sciences 11

Wong Tze Jin, Hailiza Kamarulhaili & Mohd. Rushdan Md Said the fourth order and sixth order of Dickson polynomials and Lucas sequences both are equivalent.

Proposition 1. The fourth order Lucas sequence are equivalent to the three variables of Dickson polynomials, which is defined as

Vxyz( , , ,1)= Dxyz ( , , ,1) ei e i ei  e i  e i      i+ k 2  3  4    ei (− 1) ei− −2 j − 3 k i+ j + k = ∑ ∑ ∑   i (39) i=0 j = 0 k = 0 ()i+ j + k ()i+ j eii − −2 j − 3 k  i+ j e−2 i − 3 j − 4 k i j × xi y z , ()i

where 2i+ 3 j + 4 ke ≤ i .

Proof. See Wong (2011), Proposition 3.5. ■

Proposition 2. The sixth order Lucas sequence is equivalent to the five variables of Dickson polynomials, which is define as

V( xxxxx , , , , ,1) ei 1 2 3 4 5 = D( xxxxx , , , , ,1) ei 1 2 3 4 5

ei  e i  e i  e i  e i        i1+ i 3 + i 5 2  3  4  5  6  e (− 1)  = ∑ ∑ ∑ ∑ ∑ i  i1=0 i 2 = 0 i 3 = 0 i 4 = 0 i 5 = 0 eii −−12 i 2 − 3 i 3 − 4 i 4 − 5 i 5  ei−−−−−2 i 3 i 4 i 5 ii   + i+ i + i + i  (40) ×i 1 2 3 4 51  2 3 4 5  ii1+ 2 + i 3 + i 4 + i 5  i1+ i 2 + i 3 + i 4  iiii+ + +  iii + +  ii +  1234 123 12 eiii −−231 2 − 4 ii 3 − 5 4 − 6 i 5 ×    x1 iii1+ 2 + 3  i1 + i 2   i 1 

i1 i 2i3 i 4 × x2 x 3 x 4 x 5 ,

where 2i1+ 3 i 2 + 4 i 3 + 5 i 4 + 6 ie 5 ≤ i .

Proof. See Wong (2011), Proposition 3.6. ■

By Proposition 1 and Proposition 2, Equations (37), (38), and (39) can be considered as polynomials in m1, m2 and m3 of degree ei.

For Hastad’s Theorem, there is a variable to be considered. However, the LUC 4,6 cryptosystem had three variables. Therefore, there are necessary to modify the Hastad’s Theorem. 12 Malaysian Journal of Mathematical Sciences

On the Hastad's Attack to LUC 4,6 Cryptosystem and Compared with Other RSA-Type Cryptosystem

k Corollary 5: Let N= ∏i=1 n i and n= min1≤i ≤ k n i . Given a set of k equations

j1+ j 2 + j 3 ≤ δ ∑ a xxxj1 j 2 j3 ≡ 0mod n , (41) i,,, j1 j 2 j 3 1 2 3 i j1, j 2 , j 3 = 0 where the moduli ni are pairwise relatively prime and j1+ j 2 + j 3 ≤ δ gcdaijjj, , , , n i = 1 for all i. Then it is possible to find x< n in ( 1 2 3 j1, j 2 , j 3 ) polynomial time if

(δδ++ 1)( 2)( δ + 3)( δ + 4)( δδ2 ++ 2 3) 1(δ+ 1)( δ + 2)( δ + 3) N >2144 1 (δ +++ 1)( δ 2)( δ 3) 6 ()6 (42) 1δδ(+ 1)( δ + 2)( δ + 3) × n8 ,

Proof. In three variables case for Theorem 3,

δ m + 2  1 f=∑ m   =+++δδ( 1)( δ 2)( δ 3), (43) m=1 m  8 and

δ m + 2  1 g=∑ m   =+++δδ( 1)( δ 2)( δ 3), (44) m=0 m  6

Then, substitute Equations (45) and (46) into Equation (24), get Equation (43). ■

Corollary 6. In the LUC 4,6 cryptosystem, a set of k linearly related plaintexts can be recovered if

1 k > 8 e(e + )(1 e + )(2 e + )3 , (45) and (e+ )(1 e+ )(2 e+ )(3 e+ )(4 e2 +2e+ )3 1 (e+ )(1 e+ )(2 e+ )3 144 1 6 ni > 2 ()6 (e + )(1 e + )(2 e + )3 , (46)

where e = max 1≤i≤k ei .

Proof. The proving for this corollary is to verify that the conditions of Corollary 1 are fulfilled. From the k sets of ciphertexts, there exist k equations

PmmmDm(,,)≡ (α + βα , m + βα , m +−≡ β ,1) c 0mod. n (47) 1,123i eiiiiiiii 1 2 3 1, i

Malaysian Journal of Mathematical Sciences 13

Wong Tze Jin, Hailiza Kamarulhaili & Mohd. Rushdan Md Said

P (m , m ,m ) ≡ V (α m + β (, α m + β )( α m + β ) − ,1 ,1 i 1 2 3 ei i 2 i i 1 i i 3 i (α m + β )2 + (α m + β )2 − (2 α m + β ), i 1 i i 3 i i 2 i (48) (αim1 + βi )( αi m3 + βi ) − ,1 αi m2 + βi )1, − c ,2 i mod ni

≡ 0mod ni , P (m ,m ,m ) ≡ D (α m + β ,α m + β ,α m + β )1, − c ≡ 0mod n , (49) ,3 i 1 2 3 ei i 3 i i 2 i i 1 i ,3 i i

Suppose that the moduli ni are pairwise coprime and also that the coefficients of polynomials P1,i ( m 1 , m 2 , m 3 ), P2,i ( m 1 , m 2 , m 3 ) and

P3,i ( m 1 , m 2 , m 3 ) are relatively prime to ni; otherwise the plaintexts can be recovered by factoring ni.. Since 1 k>8 ee( + 1)( e + 2)( e + 3), , (50)

(ee++ 1)( 2)( e + 3)( e + 4)( ee2 ++ 2 3) 1(e+ 1)( e + 2)( e + 3) 144 1 6 ni >2()6 ( eee +++ 1)( 2)( 3) , (51) it follows

1ee(+ 1)( e + 2)( e ++ 3)1 k 8

N=∏ ni ≥ ∏ n i i=1 2

(ee++ 1)( 2)( e + 3)( e + 4)( ee2 ++ 2 3) 1(e+ 1)( e + 2)( e + 3) 144 1 6 >2()6 (e +++ 1)( e 2)( e 3) (52)

1ee(+ 1)( e + 2)( e + 3) ×n8 ,

■ where n= min 1≤i ≤ k n i .

Coppersmith based variation method is based on the Coppersmith’s theorem which is defined in Theorem 2. With this method, sending more than e linearly related plaintexts that are encrypted via RSA or LUC cryptosystem with encryption key, e and RSA-moduli ni is dangerous. However, this method cannot be directly applied to LUC 4,6 cryptosystems. This is because one of the conditions in Coppersmith’s theorem is that the polynomial, which is analyzed should be a monic polynomial, but the polynomials in LUC 4,6 cryptosystems are multivariable polynomials.

Nevertheless, Julta improved the theorem to multivariable polynomials (Julta (1998)). In that article, the author states the following:

14 Malaysian Journal of Mathematical Sciences

On the Hastad's Attack to LUC 4,6 Cryptosystem and Compared with Other RSA-Type Cryptosystem

… “Let Px(1 , , xm )≡ 0mod N be a modular multivariable polynomial equation, in m variables, and total

αi degree k with a root x ,0 i , for 1≤i ≤ m . Let x0, i < N , α < 1 and k linear independent integer polynomial ∑ i k equations (in m variables) of total degree polynomial in mk log N , in polynomial time in mklog N , such that each

of the equations has x ,0 i as a root.”

… Therefore, all integer solution x0, i to Px(1 , , xm )≡ 0mod N can be 1 k found with x0, i < N .

5. CONCLUSION

For LUC 4,6 cryptosystem, Dickson polynomial is enabling the Lucas sequence to transform into multivariate polynomial. When the plaintexts transform from the sequence to the polynomial, then the number of plaintexts are required to succeed the Hastad’s attack can be found. By Coppersmith based variation and the statement from Julta, we can conclude that the result of sending more than e linearly related plaintexts that are encrypted via LUC 4,6 cryptosystem with encryption key, e and RSA-moduli ni is dangerous.

Based on Corollary 1, 2, 4, and 6, the number of plaintexts are required to succeed the Hastad’d attack for the RSA, LUC, LUC 3, and

LUC 4,6 cryptosystems can be found. Hence, the comparison of the requirement of the number of plaintexts between RSA, LUC, LUC 3 and

LUC 4,6 had been shown in Table 1.

TABLE 1: The number of plaintexts, k required to succeed the Hastad’s Attack

e 3 5 7 11 13 17 19 RSA 7 16 29 67 92 154 191 LUC 7 16 29 67 92 154 191

LUC 3 21 71 169 573 911 1939 2661

LUC 4,6 46 211 631 3004 5461 14536 21946

Malaysian Journal of Mathematical Sciences 15

Wong Tze Jin, Hailiza Kamarulhaili & Mohd. Rushdan Md Said

Table 1 show that the requirement of the number of plaintexts to succeed the Hastad’s attack for the LUC 4,6 cryptosystem is the highest. For

LUC 4,6 cryptosystem, if public key, e = 19 , at least 21946 plaintexts is required to hack the LUC 4,6 cryptosystem using Hastad’s attack. If the cryptosystem is 128-bit, how many number of plaintext is required? It is almost 504 bits of number. Thus, the LUC 4,6 cryptosystem is more secure than RSA, LUC and LUC 3 cryptosystems.

REFERENCES Coppersmith, D. 1996. Finding a Small Root of a Univariate Modular Equation . Lecture Notes in Computer Science . 1070 : 155-165.

Dickson, L.E. 1897. The analytic representation of substitutions on a power of a of letters with a discussion of the linear group. The Annals of Mathematics. 11 (1/6): 65–120; 161–183.

Hastad, J. 1986. On using RSA with low exponent in a public key network. Lecture Notes in Computer Science. 218 : 404-408.

Joye, M. 1997. Security Analysis of RSA-type Cryptosystems . PhD Thesis, Universite Catholique de Louvain, Belgium.

Julta, C.S. 1998. On Finding Small Solutions of Modular Multivariate Polynomial Equations . Lecture Notes in Computer Science. 1403 :158-170.

Lidl, R. 1993. Theory and application of Dickson polynomial. Topics in Polynomials of One and Several Variables and Their Applications , World Scientific , pp. 371-395.

Pinch, R.G.E. 1995. Extending The Hastad Attack to LUC. Electronics Letter. 31 (21): 1827-1828.

Said, M.R.M and John L. 2003. A Cubic Analogue of the RSA Cryptosystem. Bulletin of the Australia Mathematical Society. 68 : 21-38.

Smith, P.J. and Lennon, M.J.J. 1993. LUC: A New Public Key System. Proceedings of the Ninth IFIP International Symposium on Computer Security : 103-117. 16 Malaysian Journal of Mathematical Sciences

On the Hastad's Attack to LUC 4,6 Cryptosystem and Compared with Other RSA-Type Cryptosystem

Rivest, R., Shamir, A. and Adleman, L. 1978. A Method for Obtaining Digital Signatures and Public Key Cryptosystems. Communication of the ACM. 21 : 120-126.

Wong, T. J., Said, M. R. M., Atan, K. A. M. and Ural, B. 2007. The Quartic Analog to the RSA Cryptosystem. Malaysian Journal of Mathematical Sciences. 1(1): 63-81.

Wong, T. J. 2011. A RSA-type Cryptosystem Based on Quartic Polynomials . PhD Thesis, Universiti Putra Malaysia.

Malaysian Journal of Mathematical Sciences 17