On the optimality of lattices for the Coppersmith technique

Y Aono, M Agrawal, T Satoh, O Watanabe - Applicable Algebra in …, 2018 - Springer
Y Aono, M Agrawal, T Satoh, O Watanabe
Applicable Algebra in Engineering, Communication and Computing, 2018Springer
We investigate a method for finding small integer solutions of a univariate modular equation,
that was introduced by Coppersmith (Proceedings of Eurocrypt 1996, LNCS, vol 1070, pp
155–165, 1996) and extended by May (New RSA vulnerabilities using lattice reduction
methods, Ph. D. thesis, University of Paderborn, 2003). We will refer this method as the
Coppersmith technique. This paper provides a way to analyze a general limitations of the
lattice construction for the Coppersmith technique. Our analysis upper bounds the possible …
Abstract
We investigate a method for finding small integer solutions of a univariate modular equation, that was introduced by Coppersmith (Proceedings of Eurocrypt 1996, LNCS, vol 1070, pp 155–165, 1996) and extended by May (New RSA vulnerabilities using lattice reduction methods, Ph.D. thesis, University of Paderborn, 2003). We will refer this method as the Coppersmith technique. This paper provides a way to analyze a general limitations of the lattice construction for the Coppersmith technique. Our analysis upper bounds the possible range of U that is asymptotically equal to the bound given by the original result of Coppersmith and May. This means that they have already given the best lattice construction. In addition, we investigate the optimality for the bivariate equation to solve the small inverse problem, which was inspired by Kunihiro’s (LNCS 7483:55–69, 2012) argument. In particular, we show the optimality for the Boneh–Durfee’s equation (Proceedings of Eurocrypt 1999, LNCS, vol 1592, pp 389–401, 1999) used for RSA cryptoanalysis, To show our results, we establish framework for the technique by following the relation of Howgrave-Graham (Proceedings of cryptography and coding, LNCS, vol 1355, pp 131–142, 1997), and then concretely define the conditions in which the technique succeed and fails. We then provide a way to analyze the range of U that satisfies these conditions. Technically, we show that the original result of Coppersmith achieves the optimal bound for U when constructing a lattice in the standard way. We then provide evidence which indicates that constructing a non-standard lattice is generally difficult.
Springer
Showing the best result for this search. See all results