1 Number Theory and Advanced Cryptography 5. Cryptanalysis of RSA Chih-Hung Wang Sept. 2012 Part I: Introduction to Number Theory Part II: Advanced Cryptography.

Slides:



Advertisements
Similar presentations
Chapter 3 Public Key Cryptography and Message authentication.
Advertisements

CS555Topic 191 Cryptography CS 555 Topic 19: Formalization of Public Key Encrpytion.
Cryptography and Network Security
CS 483 – SD SECTION BY DR. DANIYAL ALGHAZZAWI (4) Information Security.
CSE331: Introduction to Networks and Security Lecture 19 Fall 2002.
Public Key Encryption Algorithm
Lecture 3.3: Public Key Cryptography III CS 436/636/736 Spring 2012 Nitesh Saxena.
7. Asymmetric encryption-
Dr. Lo’ai Tawalbeh Summer 2007 Chapter 9 – Public Key Cryptography and RSA Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus INCS.
Henric Johnson1 Chapter3 Public-Key Cryptography and Message Authentication Henric Johnson Blekinge Institute of Technology, Sweden
Cryptography Lecture 11: Oct 12. Cryptography AliceBob Cryptography is the study of methods for sending and receiving secret messages. adversary Goal:
1 Lecture #10 Public Key Algorithms HAIT Summer 2005 Shimrit Tzur-David.
Public Encryption: RSA
WS Algorithmentheorie 03 – Randomized Algorithms (Public Key Cryptosystems) Prof. Dr. Th. Ottmann.
Cryptography and Network Security Chapter 9. Chapter 9 – Public Key Cryptography and RSA Every Egyptian received two names, which were known respectively.
Cryptography1 CPSC 3730 Cryptography Chapter 9 Public Key Cryptography and RSA.
Theory I Algorithm Design and Analysis (9 – Randomized algorithms) Prof. Dr. Th. Ottmann.
Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared by both sender and receiver if this key is disclosed communications.
Public Key Algorithms 4/17/2017 M. Chatterjee.
Cryptography and Network Security Chapter 9 5th Edition by William Stallings Lecture slides by Lawrie Brown.
“RSA”. RSA  by Rivest, Shamir & Adleman of MIT in 1977  best known & widely used public-key scheme  RSA is a block cipher, plain & cipher text are.
Public Key Model 8. Cryptography part 2.
 Introduction  Requirements for RSA  Ingredients for RSA  RSA Algorithm  RSA Example  Problems on RSA.
1 CIS 5371 Cryptography 8. Asymmetric encryption-.
8. Data Integrity Techniques
1 Public-Key Cryptography and Message Authentication Ola Flygt Växjö University, Sweden
Chi-Cheng Lin, Winona State University CS 313 Introduction to Computer Networking & Telecommunication Network Security (A Very Brief Introduction)
Lecture 3.2: Public Key Cryptography II CS 436/636/736 Spring 2014 Nitesh Saxena.
Network and Communications Network Security Department of Computer Science Virginia Commonwealth University.
RSA Public Key Algorithm. RSA Algorithm history  Invented in 1977 at MIT  Named for Ron Rivest, Adi Shamir, and Len Adleman  Based on 2 keys, 1 public.
RSA Ramki Thurimella.
Cryptography: RSA & DES Marcia Noel Ken Roe Jaime Buccheri.
10/1/2015 9:38:06 AM1AIIS. OUTLINE Introduction Goals In Cryptography Secrete Key Cryptography Public Key Cryptograpgy Digital Signatures 2 10/1/2015.
Cryptography Dec 29. This Lecture In this last lecture for number theory, we will see probably the most important application of number theory in computer.
Public Key Encryption and the RSA Public Key Algorithm CSCI 5857: Encoding and Encryption.
1 Lect. 13 : Public Key Encryption RSA ElGamal. 2 Shamir Rivest Adleman RSA Public Key Systems  RSA is the first public key cryptosystem  Proposed in.
4 th lecture.  Message to be encrypted: HELLO  Key: XMCKL H E L L O message 7 (H) 4 (E) 11 (L) 11 (L) 14 (O) message + 23 (X) 12 (M) 2 (C) 10 (K) 11.
BASIC CRYPTOGRAPHIC CONCEPTS. Public Key Cryptography  Uses two keys for every simplex logical communication link.  Public key  Private key  The use.
Improving Encryption Algorithms Betty Huang Computer Systems Lab
Cryptography Lecture 7: RSA Primality Testing Piotr Faliszewski.
Modular Arithmetic with Applications to Cryptography Lecture 47 Section 10.4 Wed, Apr 13, 2005.
Darci Miyashiro Math 480 April 29, 2013
Public-Key Encryption
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Public Key Cryptography. symmetric key crypto requires sender, receiver know shared secret key Q: how to agree on key in first place (particularly if.
1 Public-Key Cryptography and Message Authentication.
Cryptography and Network Security Chapter 9 - Public-Key Cryptography
Algebra of RSA codes Yinduo Ma Tong Li. Ron Rivest, Adi Shamir and Leonard Adleman.
The RSA Algorithm. Content Review of Encryption RSA An RSA example.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Public Key Cryptosystems RSA Diffie-Hellman Department of Computer Engineering Sharif University of Technology 3/8/2006.
Attacking RSA Brian Winant Reference “Twenty Years of Attacks on the RSA Cryptosystem” By Dan Boneh In Notices of the American Mathematical.
Chapter 9 Public Key Cryptography and RSA. Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared by both sender.
Public Key Algorithms Lesson Introduction ●Modular arithmetic ●RSA ●Diffie-Hellman.
Tae-Joon Kim Jong yun Jun
Computer Security Lecture 5 Ch.9 Public-Key Cryptography And RSA Prepared by Dr. Lamiaa Elshenawy.
Lecture 3 (Chapter 9) Public-Key Cryptography and RSA Prepared by Dr. Lamiaa M. Elshenawy 1.
RSA Pubic Key Encryption CSCI 5857: Encoding and Encryption.
By Marwan Al-Namari & Hafezah Ben Othman Author: William Stallings College of Computer Science at Al-Qunfudah Umm Al-Qura University, KSA, Makkah 1.
ECE454/599 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2012.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
RSA Algorithm Date: 96/10/17 Wun-Long Yang. Outline Introduction to RSA algorithm RSA efficient implementation & profiling.
Public Key Cryptography. Asymmetric encryption is a form of cryptosystem in which Encryption and decryption are performed using the different keys—one.
Cryptography By: Nick Belhumeur. Overview What is Cryptography? What is Cryptography? 2 types of cryptosystems 2 types of cryptosystems Example of Encryption.
Asymmetric-Key Cryptography
RSA Slides by Kent Seamons and Tim van der Horst
Rivest, Shamir and Adleman
Analysis of the RSA Encryption Algorithm
Introduction to Cryptography
The RSA Public-Key Encryption Algorithm
Presentation transcript:

1 Number Theory and Advanced Cryptography 5. Cryptanalysis of RSA Chih-Hung Wang Sept Part I: Introduction to Number Theory Part II: Advanced Cryptography

2 RSA Cryptosystem (1)  Page 258

3 RSA Cryptosystem (2)

4 RSA Cryptosystem  1977 by Ron Rivest, Adi Shamir, and Len Adleman (MIT)  The first “ secure ” & “ practical ” public key cryptosystem  A block cipher in which the plaintext and ciphertext are integers between 0 and n-1 for some n

5 The RSA Algorithm (1/2)

6 The RSA Algorithm (2/2)

7 RSA Example

8 N=119 = p*q =7*17 e=5; e*d =1 mod 6*16 d=77

9 Active attacks on cryptosystems (1)  Chosen-plaintext attack (CPA)  Chosen-ciphertext attack (CCA)

10 Active attacks on cryptosystems (2)  Adaptive chosen-ciphertext attack (CCA2)

11 Attack Scenarios

12 The RSA Problem and Assumption

13 Insecurity of the Textbook RSA Encryption  Theorem 8.1 The RSA cryptosystem is “ all-or-nothing ” secure against CPA if and only if the RSA assumption holds.

14 Meet-in-the-middle attack (1)  The multiplicative property of the RSA function  Space cost: 2 length/2 logN bits  Time cost: O B (2 length/2 +1 (length/2+log 3 N))

15 Meet-in-the-middle attack (2)

16 Inadequacy of the CPA security of the RSA (1) Blind attack

17 Inadequacy of the CPA security of the RSA (2)

18 Common modulus protocol failure (1) outsider attack  Description

19 Common modulus protocol failure (2) outsider attack

20 Common modulus protocol failure (3) insider attack  A square root of 1 mod M

21 Common modulus protocol failure (4) insider attack  Finding a nontrivial square root of 1 mod M

22 Common modulus protocol failure (5) insider attack  Given a public key e 1, the holder of of an encryption/decryption pair e 2, d 2 can generate the private key of another user.

23 The low exponent protocol failure (1)  Use a small exponent for RSA public key in order to make the calculations for encryption fast and inexpensive to perform.  Problem description

24 The low exponent protocol failure (2) salvaging  Never send exactly the same message

25 Other attacks (1)  GCD attack Franklin and Reiter Coopersmith, Franklin and Patarin (Eurocrypt ’ 96)

26 Other attacks (2)  The Wiener ’ s attack Wiener pointed out that if the secret key d was chosen too small, then it might be recovered

27 Constraints of RSA  Key Requirement Key size in the range of 1024 to 2018 bits p and q should differ in length by only a few digits. Thus, both p and q should be on the order of to Both (p-1) and (q-1) should contain a large prime factor gcd(p-1,q-1) should be small

28 Factorization Techniques  Fermat Factorization  Monte Carlo Factorization  The Pollard p-1 method of Factorization [239]

29 Fermat Factorization (1)

30 Fermat Factorization (2)

31 Fermat Factorization (3) Example

32 Monte Carlo Factorization (1)

33 Monte Carlo Factorization (2)

34 Monte Carlo Factorization (3) Example [1]

35 Monte Carlo Factorization (4) Example [2]

36 The Pollard p-1 method of Factorization (1)

37 The Pollard p-1 method of Factorization (2) Example

38 Optimal Asymmetric Encryption Padding (OAEP)  Page 508 RSA-OAEP & Rabin-OAEP The plaintext message encrypted inside the RSA- OAEP scheme can have a length up to 84% of the length of the modulus. PKCS#1, IEEE P1363 & SET

39 Optimal Asymmetric Encryption Padding (OAEP)  RSA-OAEP (page 503)

40 OAEP — Mixing of different algebraic structures

41 RSA-OAEP Algorithm (1) Page 324

42 RSA-OAEP Algorithm (2)

43 RSA-OAEP Algorithm (3)

44 OAEP Property  Plaintext Randomization A padding scheme like OAEP has a random input value which adds the randomness to the distribution of the padding result.  Data Integrity Protection Provides the decryption end with a mechanism to check data integrity.