RSA Numbers by: Brandon Hacay & Conrad Allen. History of RSA Numbers The letters in “RSA” are simply the initials of the people who are credited as having.

Slides:



Advertisements
Similar presentations
CS 483 – SD SECTION BY DR. DANIYAL ALGHAZZAWI (4) Information Security.
Advertisements

Data encryption with big prime numbers
Public Key Encryption Algorithm
By Claudia Fiorini, Enrico Martinelli, Fabio Massacci
Abdullah Sheneamer CS591-F2010 Project of semester Presentation University of Colorado, Colorado Springs Dr. Edward RSA Problem and Inside PK Cryptography.
Cryptography 101 How is data actually secured. RSA Public Key Encryption RSA – names after the inventors –Rivest, Shamir, and Adleman Basic Idea: Your.
Public-key Cryptography Montclair State University CMPT 109 J.W. Benham Spring, 1998.
CC3.12 Erdal KOSE Privacy & Digital Security Encryption.
Public Encryption: RSA
Cryptography and Network Security Chapter 9. Chapter 9 – Public Key Cryptography and RSA Every Egyptian received two names, which were known respectively.
Public Key Cryptography and the RSA Algorithm
Cryptography1 CPSC 3730 Cryptography Chapter 9 Public Key Cryptography and RSA.
Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared by both sender and receiver if this key is disclosed communications.
RSA Encryption William Lu. RSA Background  Basic technique first discovered in 1973 by Clifford Cocks of CESG (part of British GCHQ)  Invented in 1977.
Dr.Saleem Al_Zoubi1 Cryptography and Network Security Third Edition by William Stallings Public Key Cryptography and RSA.
RSA Encryption Caitlin O’Dwyer. What is an RSA Number? An RSA number n is a number s.t. n=pq Where p and q are distinct, large, prime integers.
“RSA”. RSA  by Rivest, Shamir & Adleman of MIT in 1977  best known & widely used public-key scheme  RSA is a block cipher, plain & cipher text are.
Public Key Model 8. Cryptography part 2.
Public Key Encryption and the RSA Public Key Algorithm CSCI 5857: Encoding and Encryption.
Lecture 5 Overview Does DES Work? Differential Cryptanalysis Idea – Use two plaintext that barely differ – Study the difference in the corresponding.
 Introduction  Requirements for RSA  Ingredients for RSA  RSA Algorithm  RSA Example  Problems on RSA.
David Froot.  How do we transmit information and data, especially over the internet, in a way that is secure and unreadable by anyone but the sender.
RSA Encryption & Cryptography
1 Network Security Lecture 6 Public Key Algorithms Waleed Ejaz
RSA Public Key Algorithm. RSA Algorithm history  Invented in 1977 at MIT  Named for Ron Rivest, Adi Shamir, and Len Adleman  Based on 2 keys, 1 public.
RSA and its Mathematics Behind
RSA Ramki Thurimella.
T TT The Cryptography Istituto Tecnico Industriale “E.Divini” San Severino Marche.
10/1/2015 9:38:06 AM1AIIS. OUTLINE Introduction Goals In Cryptography Secrete Key Cryptography Public Key Cryptograpgy Digital Signatures 2 10/1/2015.
RSA By: Abhishek Naik Viswanath Chennuru CPSC 624.
Encryption Coursepak little bit in chap 10 of reed.
1 Lecture 9 Public Key Cryptography Public Key Algorithms CIS CIS 5357 Network Security.
Improving Encryption Algorithms Betty Huang Computer Systems Lab
Private-Key Cryptography  traditional private/secret/single key cryptography uses one key  shared by both sender and receiver  if this key is disclosed.
Public Key Cryptography and RSA” Dr. Monther Aldwairi New York Institute of Technology- Amman Campus 11/9/2009 INCS 741: Cryptography 11/9/20091Dr. Monther.
Darci Miyashiro Math 480 April 29, 2013
Public-Key Encryption
RSA Public Key Crypto System. About RSA Announced in 1977 by Ronald Rivest, Adi Shamir, and Leonard Adleman Relies on the relative ease of finding large.
What is RSA RSA is a system employed to create the encrypted message in which the key used for encryption is different from that used to decrypt. It is.
1 Number Theory and Advanced Cryptography 5. Cryptanalysis of RSA Chih-Hung Wang Sept Part I: Introduction to Number Theory Part II: Advanced Cryptography.
Public Key (RSA) Day 27. Objective Students will be able to… …understand how RSA is used for encryption and decryption. …understand some of the challenges.
CS461/ECE422 Spring 2012 Nikita Borisov — UIUC1.  Text Chapters 2 and 21  Handbook of Applied Cryptography, Chapter 8 
Algebra of RSA codes Yinduo Ma Tong Li. Ron Rivest, Adi Shamir and Leonard Adleman.
The RSA Algorithm. Content Review of Encryption RSA An RSA example.
RSA and its Mathematics Behind July Topics  Modular Arithmetic  Greatest Common Divisor  Euler’s Identity  RSA algorithm  Security in RSA.
Lecture 8 Overview. Analysis of Algorithms Algorithms – Time Complexity – Space Complexity An algorithm whose time complexity is bounded by a polynomial.
Chapter 3 – Public Key Cryptography and RSA (A). Private-Key Cryptography traditional private/secret/single-key cryptography uses one key shared by both.
Scott CH Huang COM 5336 Cryptography Lecture 6 Public Key Cryptography & RSA Scott CH Huang COM 5336 Cryptography Lecture 6.
Public Key Cryptosystems RSA Diffie-Hellman Department of Computer Engineering Sharif University of Technology 3/8/2006.
Attacking RSA Brian Winant Reference “Twenty Years of Attacks on the RSA Cryptosystem” By Dan Boneh In Notices of the American Mathematical.
RSA The algorithm was publicly described in 1977 by Ron Rivest, Adi Shamir, and Leonard Adleman at MIT Partly used for PGP (Pretty Good Privacy) to encrypt.
Chapter 9 Public Key Cryptography and RSA. Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared by both sender.
James C. Bradas, Ph.D. Engineering & Analysis Operation 18 June 2009 Public Key Encryption.
Fall 2002CS 395: Computer Security1 Chapter 9: Public Key Cryptography.
Public Key Algorithms Lesson Introduction ●Modular arithmetic ●RSA ●Diffie-Hellman.
Secret Codes, Unforgeable Signatures, and Coin Flipping on the Phone Martin Tompa Computer Science & Engineering University of Washington.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Lecture 3 (Chapter 9) Public-Key Cryptography and RSA Prepared by Dr. Lamiaa M. Elshenawy 1.
RSA Pubic Key Encryption CSCI 5857: Encoding and Encryption.
Data encryption with big prime numbers DANIEL FREEMAN, SLU.
By Marwan Al-Namari & Hafezah Ben Othman Author: William Stallings College of Computer Science at Al-Qunfudah Umm Al-Qura University, KSA, Makkah 1.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Lecture 6. RSA Use in Encryption to encrypt a message M the sender: – obtains public key of recipient PU={e,n} – computes: C = M e mod n, where 0≤M
CSEN 1001 Computer and Network Security Amr El Mougy Mouaz ElAbsawi.
RSA Algorithm Date: 96/10/17 Wun-Long Yang. Outline Introduction to RSA algorithm RSA efficient implementation & profiling.
Cryptography By: Nick Belhumeur. Overview What is Cryptography? What is Cryptography? 2 types of cryptosystems 2 types of cryptosystems Example of Encryption.
Public Key Cryptography
Encryption. Encryption Basics • Plaintext - the original message ABCDEFG • Ciphertext - the coded message DFDFSDFSD • Cipher - algorithm for.
Analysis of the RSA Encryption Algorithm
MSIT 543 Cryptography Concepts and Techniques How RSA Encryption Works
Presentation transcript:

RSA Numbers by: Brandon Hacay & Conrad Allen

History of RSA Numbers The letters in “RSA” are simply the initials of the people who are credited as having developed the concept o Ron R ivest, Adi S hamir and Leonard A dleman at MIT o First published and made publicly available in 1977

History of RSA Numbers Ronald Rivest o Created MD5 hash function, as well as MD2, MD4, MD6, RC2, RC4, RC5, RC6 Avi Shamir o Co-creator of differential cryptanalysis Leonard Adleman o Created DNA/biomolecular computing

History of RSA Numbers A man named Clifford Cocks also described the same system a few years earlier in 1973 o Developed in the U.K. for the GCHQ, it would have required computing power deemed to expensive at the time, so it was never actually implemented or tested o Due to its top-secret nature, Cocks’ papers and ideas were not made publicly available until 1998

Basics of Encryption Keys RSA is an example of public-key, or asymmetric cryptology o There is a public key (the encryption key) and a private key (the decryption key) o The encryption key is publicly available and used to create the encrypted message to be transmitted, while a privately-held (but mathematically related) decryption key is used to decipher it

Public Key Creation Find the product of two distinct prime numbers. o n = p*q o n is used as the modulus for both the public and private keys. Solve Euler’s totient function o φ(n) = (p-1)(q-1)

Public Key Creation Choose an integer e such that: o 1 < e < φ(n) o e and φ(n) must be coprime. e is used as the public key exponent to encode messages.

Encoding and Decoding To encode a message M solve: o C = M e mod(n) o M < n Solve for the decoding exponent: o d = e -1 mod(φ(n)) To decode a message M solve: o M = C d mod(n)

Example ●User Y selects p and q. ○p = 23, q = 41 ●n = p*q = (23)*(41) = 943 ●φ(n) = (p-1)(q-1) = (22)*(40) = 880 ●e and φ(n) must be coprime and 1 < e < φ(n) ○e = 7

Example ●n and e are the public key so User X know their values. ○n = 943, e = 7 ●User X wants to send a message to User Y. ○M = 35 ●C = M e mod(n) = 35 7 mod(943) C = 545 ●The encoded message 545 is sent to User Y.

Example ●d = e -1 mod(φ(n)) d= 7 -1 mod(880) = 503 ●M = C d mod(n) = mod(943) M = 35

Exponent Algorithm RSA can use very large exponents. M = C d mod(n) = mod(943) Running time = O(e) total operation in example: o 503 operations

Repeated Squaring Algorithm Using this algorithm you get: mod943 = (545*[(545*545)mod943] 251 )mod943 = (545* )mod943 = (545*(923*[(923*923)mod943] 150 )mod943))mod943 = (545*[(923* )mod943]mod943) Running time = O(log 2 (e)) Total operations for example: o 9 operations

Potential Risks As with any encryption system, the private key used to decrypt the message can still be vulnerable to social engineering or careless storage of the private key information Vulnerable with small exponent (“e”) values and small message values (“m”) for m^e

Potential Risks Vulnerable if the same clear text message is sent to “e” or more people with different “N” values (“Chinese Remainder Theorem”) Vulnerable if not padded since RSA is not “semantically secure” o Attacker can guess at the potential messages being sent, encrypt it using RSA and the public key, and compare the encrypted messages if the message isn’t padded first

The “RSA Problem” Can a message encrypted using RSA be efficiently decrypted while only knowing the public key? (n, e) RSA Foundation has created the RSA Factoring Challenge to spur research into cracking RSA and integer factorization

RSA Factoring Challenge The problem: you are given a number “n” that is the product of two prime numbers, “p” and “q”. Find these factors. Some cash rewards reached tens of thousands of dollars Largest potential reward was $100,000

RSA Factoring Challenge Example of a RSA number and its factors: Amount of computing needed was the equivalent of 75 years of computing on a 2.2GHz single-core processor

RSA Factoring Challenge Largest RSA number in the challenge is RSA-2048, which is not expected to be solved anytime soon without significant advances in integer factorization

Questions?