bits, where the detection method based on the full fac-
torization (Method 2) is applicable as no small D was
found.
Unfortunately, we cannot rule out the presence of
the backdoor in keys with longer lengths, like 2048
bits, despite of the availability and inspection of the
private keys. An attacker may use a unique D for
every prime generated, thus evading the detection by
batch-GCD based method (Method 3). The complete
backdoor detection (or its exclusion) is still an open
question.
As already mentioned in (Cheng, 2002b), there are
several other possibilities for future work on the topic
of 4p −1 factorization, including the exploration of
the possibility of using Weber polynomials instead of
Hilbert polynomials (whose coefficients do not grow
as quickly), using curves of a higher genus or study-
ing the discrete logarithm problem for primes of the
same structure. Moreover, the inherent asymmetry of
the factorization with and without the knowledge of D
could prove useful in the construction of some cryp-
tosystems.
ACKNOWLEDGEMENTS
We acknowledge the support of the Czech Science
Foundation, project GA16-08565S. The access to the
computing and storage resources of National Grid In-
frastructure MetaCentrum (CESNET LM2015042) is
greatly appreciated.
REFERENCES
Adrian, D., Bhargavan, K., et al. (2015). Imperfect for-
ward secrecy: How Diffie-Hellman Fails in Practice.
In 22nd ACM SIGSAC Conference on Computer and
Communications Security, 2015, pages 5–17.
Bach, E. and Shallit, J. (1985). Factoring with cyclotomic
polynomials. In Mathematics of Computation, vol-
ume 52, pages 443–450. IEEE.
Boneh, D., Durfee, G., and Howgrave-Graham, N. (1999).
Factoring n = p
r
q for large r. In CRYPTO ’99, pages
326–337. Springer-Verlag.
Br
¨
oker, R. and Stevenhagen, P. (2007). Efficient CM-
constructions of elliptic curves over finite fields.
In Mathematics of Computation, volume 76, pages
2161–2179. AMS.
Bundesamt fur Sicherheit in der Informationstechnik
(2018). Cryptographic Mechanisms: Recommenda-
tions and Key Lengths. Technical Guideline: TR-
02102-1, BSI.
Cheng, Q. (2002a). A New Class of Unsafe Primes. IACR
Cryptology ePrint Archive, 2002:109.
Cheng, Q. (2002b). A New Special-Purpose
Factorization Algorithm. Citeseer. http:
//citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.
1.8.9071&rep=rep1&type=pdf[Accessed 6.2.2019].
Coron, J.-S., Faug
`
ere, J.-C., Renault, G., and Zeitoun, R.
(2016). Factoring n = p
r
q
s
for large r and s. In RSA
Conference on Topics in Cryptology - CT-RSA 2016 -
Volume 9610, pages 448–464. Springer-Verlag.
Giry, D. (2019). Cryptography Key Length Recommenda-
tions. http:www.keylength.com.
Heninger, N., Durumeric, Z., Wustrow, E., and Halderman,
J. A. (2012). Mining your Ps and Qs: Detection of
Widespread Weak Keys in Network Devices. In 21st
USENIX Security Symposium (USENIX Security 12),
pages 205–220. USENIX.
Kleinjung, T., Aoki, K., et al. (2010). Factorization of a
768-bit RSA modulus. In Annual Cryptology Confer-
ence, pages 333–350. Springer-Verlag.
Lenstra, H. W. (1987). Factoring Integers with Elliptic
Curves. In Annals of Mathematics, volume 126, pages
649–673. Princeton University.
National Institute of Standards and Technology (2007).
Security Requirements for Cryptographic Modules.
FIPS 140-2, NIST.
Nemec, M., Sys, M., Svenda, P., Klinec, D., and Matyas,
V. (2017). The Return of Coppersmith’s Attack:
Practical Factorization of Widely Used RSA Mod-
uli. In ACM’2017 SIGSAC Conference on Computer
and Communications Security, CCS ’17, pages 1631–
1648. ACM.
Pollard, J. M. (1974). Theorems on factorization and pri-
mality testing. Mathematical Proceedings of the Cam-
bridge Philosophical Society, 76(3):521–528.
Pollard, J. M. (1975). A Monte Carlo method for factor-
ization. In BIT Numerical Mathematics, volume 15,
pages 331–334. Springer-Verlag.
Pollard, J. M. (1993). Factoring with cubic integers. In
The development of the number field sieve, pages 4–
10. Springer-Verlag.
Pomerance, C. (1985). The Quadratic Sieve Factoring Al-
gorithm. In Advances in Cryptology: EUROCRYPT
’84., pages 169–182. Springer-Verlag.
Rubin, K. and Silverberg, A. (2007). Choosing the correct
elliptic curve in the CM method. In Mathematics of
Computation, volume 79, pages 545–561. AMS.
Shirase, M. (2017). Condition on composite numbers easily
factored with elliptic curve method. IACR Cryptology
ePrint Archive, 2017:403.
Sutherland, A. V. (2011). Computing Hilbert class polyno-
mials with the Chinese remainder theorem. In Math-
ematics of Computation, volume 80, pages 501–538.
AMS.
Svenda, P., Nemec, M., Sekan, P., Kvasnovsky, R., For-
manek, D., Komarek, D., and Matyas, V. (2016). The
Million-Key Question – Investigating the Origins of
RSA Public Keys. In The 25th USENIX Security Sym-
posium (UsenixSec’2016), pages 893–910. USENIX.
Williams, H. C. (1982). A p + 1 Method of Factoring. In
Mathematics of Computation, volume 39, pages 225–
234. AMS.
Young, A. L. and Yung, M. (1997). Kleptography: Using
Cryptography Against Cryptography. In Advances in
Cryptology - EUROCRYPT ’97, International Confer-
ence on the Theory and Application of Cryptographic
Techniques, Konstanz, Germany, 1997, pages 62–74.
SECRYPT 2019 - 16th International Conference on Security and Cryptography
36