Intelligent Threat Hunting: A Systematic Literature Review and Meta-Analysis of the RSA Cryptosystem
Main Article Content
Abstract
The RSA cryptosystem has received considerable acceptance because of its ability to withstand numerous attacks across diverse applications, and protecting digital information is essential. Historical and contemporary approaches to analyzing its algebraic security structure are essentially rooted in mathematical frameworks. Cryptanalysis with deep learning (DL) has become viable because of advancements in computing resources. However, this niche lacks systematic reviews and meta-analyses on DL-based cryptanalysis. This study marks the initial instance of a systematic review applying DL models to assess the structural challenges inherent in the RSA cryptosystem. The study presents a comprehensive analysis of 65 research papers covering five key RSA problem areas: factorization attack, weak private exponent attack, partial key exposure attack, key equation attack, and encryption scheme attack. The literature was assessed through quantitative and qualitative approaches via the Preferred Reporting Items for Systematic Reviews and Meta-Analyses (PRISMA) framework for reporting. Through the examination carried out in this study, we develop a detailed research roadmap of previous studies on classical techniques applied to cryptanalysis operations with a specific focus on the RSA algebraic structure, along with the recognition of current challenges and recommended strategies for the utilization of DL methods in cryptanalysis tasks.
Article Details
Issue
Section

This work is licensed under a Creative Commons Attribution 4.0 International License.
How to Cite
References
[1] R. Renner Renner@Ethz.Ch and R. Wolf, ‘Quantum Advantage in Cryptography’, AIAA Journal, vol. 61, no. 5, pp. 1895–1910, May 2023, doi: 10.2514/1.J062267.
[2] S. Bhattacharya, ‘Cryptology, Cryptography, and Cryptoanalysis-Past, Present and Future Role in Society’, 2019. [Online]. Available: www.researchpublish.com
[3] H. Li and Y. Wang, ‘The History of Cryptography and Its Applications’, International Journal of Social Science and Education Research, vol. 5, p. 2022, 2022, doi: 10.6918/IJOSSER.202203_5(3).0056.
[4] F. Lalem, A. Laouid, M. Kara, M. Al-Khalidi, and A. Eleyan, ‘A Novel Digital Signature Scheme for Advanced Asymmetric Encryption Techniques’, 2023, doi: 10.3390/app.
[5] U. Tariq, I. Ahmed, A. K. Bashir, and K. Shaukat, ‘A Critical Cybersecurity Analysis and Future Research Directions for the Internet of Things: A Comprehensive Review’, Apr. 01, 2023, MDPI. doi: 10.3390/s23084117.
[6] Y. Salami, V. Khajehvand, and E. Zeinali, ‘Cryptographic Algorithms: A Review of the Literature, Weaknesses and Open Challenges’, 2023.
[7] C. Ma, ‘Exploring RSA Cryptography: Principles and Applications in Image Encryption and Microcontroller Security’, Applied and Computational Engineering, vol. 94, no. 1, pp. 203–209, Nov. 2024, doi: 10.54254/2755-2721/94/2024MELB0091.
[8] M. Ding, ‘Analyzing the Research and Application of the RSA Cryptosystem in the Context of Digital Signatures’, Transactions on Computer Science and Intelligent Systems Research, vol. 5, pp. 26–34, Aug. 2024, doi: 10.62051/j2p6g984.
[9] O. Sarjiyus and M. Hamidu, ‘Improved Card Payment Security Using RSA Cryptography’, International Journal of Applied Science and Mathematical Theory E, vol. Vol. 11 No. 2 2025, 2025, doi: 10.56201/ijasmt.vol.11.no2.2025.pg45.70.
[10] K. Somsuk, ‘The special algorithm based on RSA cryptography for signing and verifying digital signature’, Heliyon, vol. 11, no. 4, Feb. 2025, doi: 10.1016/j.heliyon.2025.e42481.
[11] V. N. H. Kollipara, S. K. Kalakota, S. Chamarthi, S. Ramani, P. Malik, and M. Karuppiah, ‘Timestamp Based OTP and Enhanced RSA Key Exchange Scheme with SIT Encryption to Secure IoT Devices’, Journal of Cyber Security and Mobility, vol. 12, no. 1, pp. 77–102, 2023, doi: 10.13052/jcsm2245-1439.1214.
[12] F. Boudot, P. Gaudry, A. Guillevic, N. Heninger, E. Thomé, and P. Zimmermann, ‘Comparing the difficulty of factorization and discrete logarithm: a 240-digit experiment’, In Advances in Cryptology–CRYPTO 2020: 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part II 40 (pp. 62-91). Springer International Publishing., Jun. 2020, [Online]. Available: http://arxiv.org/abs/2006.06197
[13] J. Liu, H. Zhang, and J. Jia, ‘Cryptanalysis of schemes based on polynomial symmetrical decomposition’, Chinese Journal of Electronics, vol. 26, no. 6, pp. 1139–1146, Nov. 2017, doi: 10.1049/cje.2017.05.005.
[14] J. Tomčala, ‘On the Various Ways of Quantum Implementation of the Modular Exponentiation Function for Shor’s Factorization’, International Journal of Theoretical Physics, vol. 63, no. 1, Jan. 2024, doi: 10.1007/s10773-023-05532-4.
[15] Y. Afaq and A. Manocha, ‘Blockchain and Deep Learning Integration for Various Application: A Review’, 2024, Taylor and Francis Ltd. doi: 10.1080/08874417.2023.2173330.
[16] S. Dargan, M. Kumar, M. R. Ayyagari, and G. Kumar, ‘A Survey of Deep Learning and Its Applications: A New Paradigm to Machine Learning’, Archives of Computational Methods in Engineering, vol. 27, no. 4, pp. 1071–1092, Sep. 2020, doi: 10.1007/s11831-019-09344-w.
[17] Y. Hou, J. Liu, S. Han, Z. Ma, X. Ye, and X. Nie, ‘Improving deep learning-based neural distinguisher with multiple ciphertext pairs for speck and Simon’, Sci Rep, vol. 15, no. 1, p. 13696, Apr. 2025, doi: 10.1038/s41598-025-98251-1.
[18] Y. Lu, Y. Guo, W. Liu, W. Chen, Q. Yan, and B. Yu, ‘Enhanced Neural Distinguisher Model for Efficient Differential Cryptanalysis’, IEEE Internet Things J, pp. 1–1, 2025, doi: 10.1109/JIOT.2025.3566051.
[19] Z. Hou, J. Ren, and S. Chen, ‘Improved machine learning-aided linear cryptanalysis: application to DES’, Cybersecurity, vol. 8, no. 1, p. 22, Apr. 2025, doi: 10.1186/s42400-024-00327-4.
[20] O. Jeong, E. Ahmadzadeh, and I. Moon, ‘Comprehensive Neural Cryptanalysis on Block Ciphers Using Different Encryption Methods’, Mathematics, vol. 12, no. 13, p. 1936, Jun. 2024, doi: 10.3390/math12131936.
[21] V. Radhakrishnan, V. Rodda, S. Sowmiya, A. R. Sarker, R. Palanikumar, and R. Asokan, ‘Deep Learning-Driven Cryptanalysis in Modern Encryption Systems’, in 2025 International Conference on Visual Analytics and Data Visualization (ICVADV), IEEE, Mar. 2025, pp. 226–230. doi: 10.1109/ICVADV63329.2025.10960919.
[22] O. Jeong, E. Ahmadzadeh, and I. Moon, ‘Comprehensive Neural Cryptanalysis on Block Ciphers Using Different Encryption Methods’, Mathematics, vol. 12, no. 13, Jul. 2024, doi: 10.3390/math12131936.
[23] K. Kumar, S. Tanwar, and S. Kumar, ‘Deep-Learning-based Cryptanalysis through Topic Modeling’, Engineering, Technology and Applied Science Research, vol. 14, no. 1, pp. 12524–12529, Feb. 2024, doi: 10.48084/etasr.6515.
[24] H. Grari, K. Zine-Dine, A. Azouaoui, and S. Lamzabi, ‘deep Learning-Based Cryptanalysis of a Simplified AeS Cipher’, International Journal of Information Security and Privacy, vol. 16, no. 1, 2022, doi: 10.4018/IJISP.300325.
[25] A. Gohr, ‘Improving Attacks on Round-Reduced Speck32/64 Using Deep Learning’, in Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), Springer Verlag, 2019, pp. 150–179. doi: 10.1007/978-3-030-26951-7_6.
[26] S. Park, H. Kim, and I. Moon, ‘Automated Classical Cipher Emulation Attacks via Unified Unsupervised Generative Adversarial Networks’, Cryptography, vol. 7, no. 3, Sep. 2023, doi: 10.3390/cryptography7030035.
[27] J. So, ‘Deep Learning-Based Cryptanalysis of Lightweight Block Ciphers’, Security and Communication Networks, vol. 2020, 2020, doi: 10.1155/2020/3701067.
[28] M. F. Idris, J. Sen Teh, J. L. S. Yan, and W. Z. Yeoh, ‘A Deep Learning Approach for Active S-Box Prediction of Lightweight Generalized Feistel Block Ciphers’, IEEE Access, vol. 9, pp. 104205–104216, 2021, doi: 10.1109/ACCESS.2021.3099802.
[29] H. Grari, K. Zine-Dine, A. Azouaoui, and S. Lamzabi, ‘deep Learning-Based Cryptanalysis of a Simplified AeS Cipher’, International Journal of Information Security and Privacy, vol. 16, no. 1, 2022, doi: 10.4018/IJISP.300325.
[30] R. Focardi and F. L. Luccio, ‘Neural Cryptanalysis of Classical Ciphers’, 2018.
[31] M. Danziger and M. A. A. Henriques, ‘Improved cryptanalysis combining differential and artificial neural network schemes’, in 2014 International Telecommunications Symposium, ITS 2014 - Proceedings, Institute of Electrical and Electronics Engineers Inc., Nov. 2014. doi: 10.1109/ITS.2014.6948008.
[32] S. Fan and Y. Zhao, ‘Analysis of des Plaintext Recovery Based on BP Neural Network’, Security and Communication Networks, vol. 2019, 2019, doi: 10.1155/2019/9580862.
[33] X. Hu and Y. Zhao, ‘Research on Plaintext Restoration of AES Based on Neural Network’, Security and Communication Networks, vol. 2018, 2018, doi: 10.1155/2018/6868506.
[34] B. Zahednejad and L. Lyu, ‘An improved integral distinguisher scheme based on neural networks’, International Journal of Intelligent Systems, vol. 37, no. 10, pp. 7584–7613, Oct. 2022, doi: 10.1002/int.22895.
[35] R. Imam, Q. M. Areeb, A. Alturki, and F. Anwer, ‘Systematic and Critical Review of RSA Based Public Key Cryptographic Schemes: Past and Present Status’, 2021, Institute of Electrical and Electronics Engineers Inc. doi: 10.1109/ACCESS.2021.3129224.
[36] B. K and D. S.S, ‘An Overview of Cryptanalysis of RSA Public key System’, International Journal of Engineering and Technology, vol. 9, no. 5, pp. 3575–3579, Oct. 2017, doi: 10.21817/ijet/2017/v9i5/170905312.
[37] A. Takayasu and N. Kunihiro, ‘Better lattice constructions for solving multivariate linear equations modulo unknown divisors’, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol. E97-A, no. 6, pp. 1259–1272, 2014, doi: 10.1587/transfun.E97.A.1259.
[38] M. Zheng, H. Hu, and Z. Wang, ‘Generalized cryptanalysis of RSA with e < N0.5’, Science China Information Sciences, vol. 59, no. 3, p. 32108, Mar. 2015, doi: 10.1007/s11432-015-5325-7.
[39] N. Ojha and S. Padhye, ‘Cryptanalysis of Multi Prime RSA with Secret Key Greater than Public Key’, 2014.
[40] X. Meng and X. Zheng, ‘Cryptanalysis of RSA with a small parameter revisited’, Inf Process Lett, vol. 115, no. 11, pp. 858–862, Jul. 2015, doi: 10.1016/j.ipl.2015.06.013.
[41] A. Abubakar et al., ‘Cryptanalytic Attacks on Rivest, Shamir, and Adleman (RSA) Cryptosystem: Issues and Challenges’, J Theor Appl Inf Technol, vol. 10, no. 1, 2014, [Online]. Available: www.jatit.org
[42] M. Bunder, A. Nitaj, W. Susilo, and J. Tonien, ‘Cryptanalysis of RSA-type cryptosystems based on Lucas sequences, Gaussian integers and elliptic curves’, Journal of Information Security and Applications, vol. 40, pp. 193–198, Jun. 2018, doi: 10.1016/j.jisa.2018.04.006.
[43] M. C. Zheng and H. G. Hu, ‘Cryptanalysis of Prime Power RSA with two private exponents’, Science China Information Sciences, vol. 58, no. 11, Nov. 2015, doi: 10.1007/s11432-015-5409-4.
[44] L. Peng and A. Takayasu, ‘Generalized cryptanalysis of small CRT-exponent RSA’, Theor Comput Sci, vol. 795, pp. 432–458, Nov. 2019, doi: 10.1016/j.tcs.2019.07.031.
[45] M. Thangavel, P. Varalakshmi, M. Murrali, and K. Nithya, ‘An Enhanced and Secured RSA Key Generation Scheme (ESRKGS)’, Journal of Information Security and Applications, vol. 20, pp. 3–10, Feb. 2015, doi: 10.1016/j.jisa.2014.10.004.
[46] S. I. Abubakar, M. R. K. Ariffin, and Asbullah, ‘A New Improved Bound for Short Decryption Exponent on RSA Modulus N = pq using Wiener’s Method’, 2019.
[47] D. Aggarwal and U. Maurer, ‘Breaking RSA Generically is Equivalent to Factoring’, IEEE Trans Inf Theory, vol. 62, no. 11, pp. 6251–6259, Nov. 2016, doi: 10.1109/TIT.2016.2594197.
[48] A. Takayasu, Y. Lu, and L. Peng, ‘Small CRT-Exponent RSA Revisited’, Journal of Cryptology, vol. 32, no. 4, pp. 1337–1382, Oct. 2019, doi: 10.1007/s00145-018-9282-3.
[49] E. Lüy, Z. Y. Karatas, and H. Ergin, ‘Comment on “An Enhanced and Secured RSA Key Generation Scheme (ESRKGS)”’, Journal of Information Security and Applications, vol. 30, pp. 1–2, Oct. 2016, doi: 10.1016/j.jisa.2016.03.006.
[50] R. R. M. Tahir, M. A. Asbullah, and M. R. K. Ariffin, ‘The Blömer-May’s Weak Key Revisited’, ASM Science Journal, vol. 12, no. 5, pp. 143–149, 2019.
[51] J. S. Coron, D. Naccache, M. Tibouchi, and R. P. Weinmann, ‘Practical Cryptanalysis of ISO 9796-2 and EMV Signatures’, Journal of Cryptology, vol. 29, no. 3, pp. 632–656, Jul. 2016, doi: 10.1007/s00145-015-9205-5.
[52] M. R. K. Ariffin, S. I. Abubakar, M. A. Asbullah, and F. Yunos, ‘New cryptanalytic attack on rsa modulus n = pq using small prime difference method’, Cryptography, vol. 3, no. 1, pp. 1–25, Mar. 2019, doi: 10.3390/cryptography3010002.
[53] J. Weng, Y.-Q. Dou, and C.-G. Ma, ‘The Attack of the RSA Subgroup Assumption *’, JOURNAL OF INFORMATION SCIENCE AND ENGINEERING, vol. 32, pp. 597–610, 2016, doi: 10.1688/JISE.2016.32.3.5.
[54] M. A. Asbullah and M. R. K. Ariffin, ‘Another proof of Wiener’s short secret exponent’, Malaysian Journal of Science, vol. 38, pp. 67–73, 2019, doi: 10.22452/mjs.sp2019no1.6.
[55] S. Zoubir and A. Tragha, ‘Uses of Genetic Algorithm in Cryptanalysis of RSA’, IOSR Journal of Computer Engineering (IOSR-JCE) , vol. 18, no. 3, pp. 48–52, 2016, doi: 10.9790/0661-1803014852.
[56] T. Mefenza and D. Vergnaud, ‘Cryptanalysis of Server-Aided RSA Protocols with Private-Key Splitting’, Gerontologist, vol. 59, no. 4, pp. 1194–1213, Aug. 2019, doi: 10.1093/comjnl/bxz040.
[57] L. Peng, L. Hu, Y. Lu, J. Xu, and Z. Huang, ‘Cryptanalysis of Dual RSA’, Des Codes Cryptogr, vol. 83, no. 1, pp. 1–21, Apr. 2017, doi: 10.1007/s10623-016-0196-5.
[58] M. Mumtaz and L. Ping, ‘Forty years of attacks on the RSA cryptosystem: A brief survey’, Journal of Discrete Mathematical Sciences and Cryptography, vol. 22, no. 1, pp. 9–29, Jan. 2019, doi: 10.1080/09720529.2018.1564201.
[59] M. Mumtaz and L. Ping, ‘Remarks on the cryptanalysis of common prime RSA for IoT constrained low power devices’, Inf Sci (N Y), vol. 538, pp. 54–68, Oct. 2020, doi: 10.1016/j.ins.2020.05.075.
[60] M. Thangavel and P. Varalakshmi, ‘Improved secure RSA cryptosystem for data confidentiality in cloud’, 2017. [Online]. Available: https://azure.microsoft.com/en-in/documentation/articles/storage-encrypt-decrypt-
[61] M. Zheng, N. Kunihiro, and Y. Yao, ‘Cryptanalysis of the RSA variant based on cubic Pell equation’, Theor Comput Sci, vol. 889, pp. 135–144, Oct. 2021, doi: 10.1016/j.tcs.2021.08.001.
[62] Y. Aono, M. Agrawal, T. Satoh, and O. Watanabe, ‘On the optimality of lattices for the coppersmith technique’, Applicable Algebra in Engineering, Communications and Computing, vol. 29, no. 2, pp. 169–195, Mar. 2018, doi: 10.1007/s00200-017-0336-9.
[63] M. M. Almazari, E. Taqieddin, A. S. Shatnawi, and Z. Al-Shara, ‘An evaluation of the RSA private keys and the presence of weak keys’, Journal of Discrete Mathematical Sciences and Cryptography, vol. 26, no. 8, pp. 2273–2284, 2023, doi: 10.47974/JDMSC-1670.
[64] P. A. Kameswari and L. Jyotsna, ‘An attack bound for small multiplicative inverse of ϕ(N) mod e with a composed prime sum p + q using sublattice based techniques’, Cryptography, vol. 2, no. 4, pp. 1–15, Dec. 2018, doi: 10.3390/cryptography2040036.
[65] Q. Li, Q. Zheng, and W. Qi, ‘Practical attacks on small private exponent RSA: new records and new insights’, Des Codes Cryptogr, vol. 91, no. 12, pp. 4107–4142, Dec. 2023, doi: 10.1007/s10623-023-01295-5.
[66] C. J. Padmaja and B. Srinivas, ‘ON THE USAGE OF ARYABHATTA REMAINDER THEOREM FOR IMPROVED PERFORMANCE OF RPRIME RSA’, J Theor Appl Inf Technol, vol. 15, p. 9, 2018, [Online]. Available: www.jatit.org
[67] M. Zheng, ‘Revisiting Small Private Key Attacks on Common Prime RSA’, IEEE Access, vol. 12, pp. 5203–5211, 2024, doi: 10.1109/ACCESS.2024.3349633.
[68] A. Nitaj and E. Fouotsa, ‘A new attack on RSA and Demytko’s elliptic curve cryptosystem’, Journal of Discrete Mathematical Sciences and Cryptography, vol. 22, no. 3, pp. 391–409, Apr. 2019, doi: 10.1080/09720529.2019.1587827.
[69] S. I. Abubakar, M. R. K. Ariffin, and M. A. Asbullah, ‘Successful Cryptanalytic Attacks Upon RSA Moduli N = pq’, Malaysian Journal of Mathematical Sciences, vol. 13, no. S, 2019.
[70] A. Takayasu and N. Kunihiro, ‘Partial key exposure attacks on RSA: Achieving the Boneh–Durfee bound’, Theor Comput Sci, vol. 761, pp. 51–77, Feb. 2019, doi: 10.1016/j.tcs.2018.08.021.
[71] N. Nek, A. Rahman, M. Rezal, K. Ariffin, and M. A. Asbullah, ‘Successful Cryptanalysis upon a Generalized RSA Key Equation’, ASM Science Journal, vol. 12, pp. 191–202, 2019, Accessed: May 07, 2024. [Online]. Available: https://www.scopus.com/inward/record.uri?eid=2-s2.0-85071509052&partnerID=40&md5=01d25ac5cba94490bfa8dd80a4bc13f9
[72] A. H. Abd Ghafar, M. R. Kamel Ariffin, S. M. Yasin, and S. H. Sapar, ‘Partial key attack given msbs of crt-rsa private keys’, Mathematics, vol. 8, no. 12, pp. 1–20, Dec. 2020, doi: 10.3390/math8122188.
[73] W. N. A. Ruzai, M. R. K. Ariffin, M. A. Asbullah, Z. Mahad, and A. Nawawi, ‘On the improvement attack upon some variants of RSA cryptosystem via the continued fractions method’, IEEE Access, vol. 8, pp. 80997–81006, 2020, doi: 10.1109/ACCESS.2020.2991048.
[74] K. Suzuki, A. Takayasu, and N. Kunihiro, ‘Extended partial key exposure attacks on RSA: Improvement up to full size decryption exponents’, Theor Comput Sci, vol. 841, pp. 62–83, Nov. 2020, doi: 10.1016/j.tcs.2020.07.004.
[75] M. Zheng, N. Kunihiro, and H. Hu, ‘Lattice-based cryptanalysis of RSA with implicitly related keys’, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol. E103A, no. 8, pp. 959–968, Aug. 2020, doi: 10.1587/transfun.2019EAP1170.
[76] N. N. H. Adenan, M. R. Kamel Ariffin, S. H. Sapar, A. H. Abd Ghafar, and M. A. Asbullah, ‘New jochemsz-may cryptanalytic bound for RSA system utilizing common modulus N = p2q’, Mathematics, vol. 9, no. 4, pp. 1–13, Feb. 2021, doi: 10.3390/math9040340.
[77] N. N. A. Rahman, M. A. Asbullah, M. R. K. Ariffin, S. H. Sapar, and F. Yunos, ‘Cryptanalysis of rsa key equation of N=p2mq for small |2q - P| using continued fraction’, Malaysian Journal of Science, vol. 39, no. 1, pp. 72–80, Feb. 2020, doi: 10.22452/mjs.vol39no1.6.
[78] O. Pujeri, U. Pujeri, T. Baraskar, and P. Parlewar, ‘Implementation of Novel Symmetric Encryption Algorithm to secure Information-Two Layer DNA-RSA Hybrid Cryptosystem’, International Journal of Intelligent Systems and Applications in Engineering IJISAE, vol. 2023, no. 10s, pp. 94–102, 2023, [Online]. Available: www.ijisae.org
[79] D. Rachmawati, H. A. Tamara, S. Sembiring, and M. A. Budiman, ‘RSA PUBLIC KEY SOLVING TECHNIQUE BY USING GENETIC ALGORITHM’, J Theor Appl Inf Technol, vol. 15, p. 15, 2020, [Online]. Available: www.jatit.org
[80] K. R. Raghunandan, A. Ganesh, S. Surendra, and K. Bhavya, ‘Key generation using generalized Pell’s equation in public key cryptography based on the prime fake modulus principle to image encryption and its security analysis’, Cybernetics and Information Technologies, vol. 20, no. 3, pp. 86–101, Sep. 2020, doi: 10.2478/cait-2020-0030.
[81] H. M. Bahig, D. I. Nassr, A. Bhery, and A. Nitaj, ‘A Unified Method for Private Exponent Attacks on RSA Using Lattices’, International Journal of Foundations of Computer Science, vol. 31, no. 2, pp. 207–231, Feb. 2020, doi: 10.1142/S0129054120500045.
[82] N. Tahat, A. A. Tahat, M. Abu-Dalu, R. B. Albadarneh, A. E. Abdallah, and O. M. Al-Hazaimeh, ‘A new RSA public key encryption scheme with chaotic maps’, International Journal of Electrical and Computer Engineering, vol. 10, no. 2, pp. 1430–1437, 2020, doi: 10.11591/ijece.v10i2.pp1430-1437.
[83] G. A. Zimbele and S. A. Demilew, ‘Hidden Real Modulus RSA Cryptosystem’, International Journal of Computing, vol. 22, no. 2, pp. 238–247, 2023, doi: 10.47839/ijc.22.2.3094.
[84] A. H. Abd Ghafar, M. R. Kamel Ariffin, and M. A. Asbullah, ‘A new LSB attack on special-structured RSA primes’, Symmetry (Basel), vol. 12, no. 5, May 2020, doi: 10.3390/SYM12050838.
[85] D. Vergnaud, ‘Comment on “Efficient and Secure Outsourcing Scheme for RSA Decryption in Internet of Things”’, IEEE Internet Things J, vol. 7, no. 11, pp. 11327–11329, Nov. 2020, doi: 10.1109/JIOT.2020.3004346.
[86] Y. Wang, H. Zhang, and H. Wang, ‘Quantum polynomial-time fixed-point attack for RSA’, China Communications, vol. 15, no. 2, pp. 25–32, Feb. 2018, doi: 10.1109/CC.2018.8300269.
[87] D. Poulakis, ‘An application of Euclidean algorithm in cryptanalysis of RSA’, Elemente der Mathematik, vol. 75, no. 3, pp. 114–120, Jul. 2020, doi: 10.4171/em/411.
[88] I. Elashry, ‘Cryptanalysis of Jain-Singh’s identity-based RSA encryption’, Information Security Journal, vol. 30, no. 1, pp. 57–61, 2021, doi: 10.1080/19393555.2020.1800150.
[89] M. S. Lydia, M. Andri Budiman, and D. Rachmawati, ‘FACTORIZATION OF SMALL RPRIME RSA MODULUS USING FERMAT’S DIFFERENCE OF SQUARES AND KRAITCHIK’S ALGORITHMS IN PYTHON’, J Theor Appl Inf Technol, vol. 15, no. 11, 2021, [Online]. Available: www.jatit.org
[90] W. Susilo, J. Tonien, and G. Yang, ‘Divide and capture: An improved cryptanalysis of the encryption standard algorithm RSA’, Comput Stand Interfaces, vol. 74, Feb. 2021, doi: 10.1016/j.csi.2020.103470.
[91] L. Jyotsna and L. Praveen Kumar, ‘CRYPTANALYSIS OF RSA-LIKE CRYPTOSYSTEM WITH MODULUS N = pq AND ed ≡ 1(mod (p2 + p + 1)(q2 + q + 1))’, South East Asian J. of Mathematics and Mathematical Sciences, vol. 17, no. 3, pp. 01–16, 2021.
[92] N. N. H. Adenan, M. R. K. Ariffin, F. Yunos, S. H. Sapar, and M. A. Asbullah, ‘Analytical cryptanalysis upon N = p2q utilizing Jochemsz-May strategy’, PLoS One, vol. 16, no. 3 March, Mar. 2021, doi: 10.1371/journal.pone.0248888.
[93] W. N. A. Ruzai, A. H. Abd Ghafar, N. R. Salim, and M. R. K. Ariffin, ‘On (Unknowingly) Using Near-Square RSA Primes’, Symmetry (Basel), vol. 14, no. 9, Sep. 2022, doi: 10.3390/sym14091898.
[94] B. Wang, X. Yang, and D. Zhang, ‘Research on Quantum Annealing Integer Factorization Based on Different Columns’, Front Phys, vol. 10, Jun. 2022, doi: 10.3389/fphy.2022.914578.
[95] A. Nitaj, M. R. B. K. Ariffin, N. N. H. Adenan, T. S. C. Lau, and J. Chen, ‘Security Issues of Novel RSA Variant’, IEEE Access, vol. 10, pp. 53788–53796, 2022, doi: 10.1109/ACCESS.2022.3175519.
[96] D. Savić, P. Milić, B. Mažinjanin, and P. Spalević, ‘Cryptanalytic attacks on RSA algorithm and its variants’, Przeglad Elektrotechniczny, vol. 98, no. 2, pp. 14–20, 2022, doi: 10.15199/48.2022.02.04.
[97] Z. Mahad, M. R. K. Ariffin, A. H. A. Ghafar, and N. R. Salim, ‘Cryptanalysis of RSA-Variant Cryptosystem Generated by Potential Rogue CA Methodology’, Symmetry (Basel), vol. 14, no. 8, Aug. 2022, doi: 10.3390/sym14081498.
[98] M. Zheng, ‘Revisiting the Polynomial-Time Equivalence of Computing the CRT-RSA Secret Key and Factoring’, Mathematics, vol. 10, no. 13, Jul. 2022, doi: 10.3390/math10132238.
[99] A. Nitaj, M. R. K. Ariffin, N. N. H. Adenan, D. S. Merenda, and A. Ahmadian, ‘Exponential increment of RSA attack range via lattice based cryptanalysis’, Multimed Tools Appl, vol. 81, no. 25, pp. 36607–36622, Oct. 2022, doi: 10.1007/s11042-021-11335-8.
[100] N. Nek Abd Rahman, ‘Successful cryptanalysis on RSA type modulus N=p2q’, e-Prime - Advances in Electrical Engineering, Electronics and Energy, vol. 8, Jun. 2024, doi: 10.1016/j.prime.2024.100466.
[101] Y. Lu, L. Peng, and S. Sarkar, ‘Cryptanalysis of an RSA variant with moduli N=prql’, Journal of Mathematical Cryptology, vol. 11, no. 2, pp. 117–130, Jun. 2017, doi: 10.1515/jmc-2016-0025.
[102] H. Kim et al., ‘Deep-Learning-Based Cryptanalysis of Lightweight Block Ciphers Revisited’, Entropy, vol. 25, no. 7, 2023, doi: 10.3390/e25070986.
[103] H. Kimura, K. Emura, T. Isobe, R. Ito, K. Ogawa, and T. Ohigashi, ‘A Deeper Look into Deep Learning-based Output Prediction Attacks Using Weak SPN Block Ciphers’, Journal of Information Processing, vol. 31, pp. 550–561, 2023, doi: 10.2197/IPSJJIP.31.550.
[104] D. Kwon, H. Kim, and S. Hong, ‘Non-Profiled Deep Learning-Based Side-Channel Preprocessing with Autoencoders’, IEEE Access, vol. 9, pp. 57692–57703, 2021, doi: 10.1109/ACCESS.2021.3072653.
[105] S. Park, H. Kim, and I. Moon, ‘Automated Classical Cipher Emulation Attacks via Unified Unsupervised Generative Adversarial Networks’, Cryptography, vol. 7, no. 3, 2023, doi: 10.3390/cryptography7030035.
[106] Amrita, C. P. Ekwueme, I. H. Adam, and A. Dwivedi, ‘Lightweight Cryptography for Internet of Things: A Review’, EAI Endorsed Transactions on Internet of Things, vol. 10, Mar. 2024, doi: 10.4108/eetiot.5565.
[107] F. Hazzaa, M. M. Hasan, A. Qashou, and S. Yousef, ‘A New Lightweight Cryptosystem for IoT in Smart City Environments’, Mesopotamian Journal of CyberSecurity, vol. 4, no. 3, pp. 46–58, Sep. 2024, doi: 10.58496/MJCS/2024/015.
[108] F. Hazzaa et al., ‘Performance Analysis of Advanced Encryption Standards for Voice Cryptography with Multiple Patterns’, International Journal of Safety and Security Engineering, vol. 14, no. 5, pp. 1439–1446, Oct. 2024, doi: 10.18280/ijsse.140511.
[109] M. A. F. Al-Husainy, B. Al-Shargabi, and S. Aljawarneh, ‘Lightweight cryptography system for IoT devices using DNA’, Computers and Electrical Engineering, vol. 95, p. 107418, Oct. 2021, doi: 10.1016/j.compeleceng.2021.107418.
[110] M. Rana, Q. Mamun, and R. Islam, ‘Lightweight cryptography in IoT networks: A survey’, Future Generation Computer Systems, vol. 129, pp. 77–89, Apr. 2022, doi: 10.1016/j.future.2021.11.011.
[111] A. K. Nanda et al., ‘Evaluating Lightweight Asymmetric Cryptography for Secure Communication in Internet of Drones’, in 2025 Fourth International Conference on Power, Control and Computing Technologies (ICPC2T), IEEE, Jan. 2025, pp. 875–879. doi: 10.1109/ICPC2T63847.2025.10958641.
[112] Y. Desai, ‘A Comprehensive Survey on Lightweight Cryptographic Algorithms for IoT Security: Challenges and Future Directions’, Vidhyayana-An International Multidisciplinary Peer-Reviewed E-Journal-ISSN 2454-8596, vol. 10, no. si4, 2025, [Online]. Available: http://j.vidhyayanaejournal.org/index.php/journal/article/view/2173