Girish Mahajan (Editor)

Coppersmith method

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

The Coppersmith method, proposed by Don Coppersmith, is a method to find small integer zeroes of univariate or bivariate polynomials modulo a given integer. The method uses the Lenstra–Lenstra–Lovász lattice basis reduction algorithm (LLL) to find a polynomial that has the same zeroes as the target polynomial but smaller coefficients.

In cryptography, the Coppersmith method is mainly used in attacks on RSA when parts of the secret key are known and forms a base for Coppersmith's attack.

Approach

Coppersmith’s approach is a reduction of solving modular polynomial equations to solving polynomials over the integers.

Let F ( x ) = x n + a n 1 x n 1 + + a 1 x + a 0 and assume that F ( x 0 ) 0 ( mod M ) for some integer | x 0 | < M 1 / n . Coppersmith’s algorithm can be used to find this integer solution x 0 .

Finding roots over Q is easy using e.g. Newton's method but these algorithms do not work modulo a composite number M. The idea behind Coppersmith’s method is to find a different polynomial F 2 related to F that has the same x 0 as a solution and has only small coefficients. If the coefficients and x 0 are so small that F 2 ( x 0 ) < M over the integers, then x 0 is a root of F over Q and can easily be found.

Coppersmith's algorithm uses LLL to construct the polynomial F 2 with small coefficients. Given F, the algorithm constructs polynomials p 1 ( x ) , p 2 ( x ) , , p n ( x ) that have the same zero x 0 modulo M a , where a is some integer chosen dependent on the degree of F and the size of x 0 . Any linear combination of these polynomials has zero x 0 modulo M a .

The next step is to use the LLL algorithm to construct a linear combination F 2 ( x ) = c i p i ( x ) of the p i so that the inequality | F 2 ( x ) | < M a holds. Now standard factorization methods can calculate the zeroes of F 2 ( x ) over the integers.

References

Coppersmith method Wikipedia