What use are prime numbers? ?. o All the primes, apart from 2, are odd numbers. o 1 is not a prime number. Why? o There are infinitely many prime numbers!

Slides:



Advertisements
Similar presentations
RSA.
Advertisements

Cryptography and Network Security Chapter 9
COMP 170 L2 Page 1 L06: The RSA Algorithm l Objective: n Present the RSA Cryptosystem n Prove its correctness n Discuss related issues.
Digital Signatures. Anononymity and the Internet.
Chapter 8 – Introduction to Number Theory. Prime Numbers prime numbers only have divisors of 1 and self –they cannot be written as a product of other.
Section 4.1: Primes, Factorization, and the Euclidean Algorithm Practice HW (not to hand in) From Barr Text p. 160 # 6, 7, 8, 11, 12, 13.
Chapter 8 Introduction to Number Theory. Prime Numbers prime numbers only have divisors of 1 and self –they cannot be written as a product of other numbers.
Public Key Cryptosystems - RSA Receiver Sender Eavesdroppe r p q p q p q p and q prime.
Data encryption with big prime numbers
22C:19 Discrete Structures Integers and Modular Arithmetic
Section 3.8: More Modular Arithmetic and Public-Key Cryptography
9/21/12. I can identify which factors are prime numbers. LEARNING TARGET.
Prime Numbers – True/False. 3. There are infinitely many primes. True We can prove this by assuming there aren’t: Multiply all the primes together,
22C:19 Discrete Math Integers and Modular Arithmetic Fall 2010 Sukumar Ghosh.
1 The RSA Algorithm Supplementary Notes Prepared by Raymond Wong Presented by Raymond Wong.
Cryptography 101 How is data actually secured. RSA Public Key Encryption RSA – names after the inventors –Rivest, Shamir, and Adleman Basic Idea: Your.
UMass Lowell Computer Science Analysis of Algorithms Prof. Karen Daniels Fall, 2002 Tuesday, 26 November Number-Theoretic Algorithms Chapter 31.
Cryptography Lecture 11: Oct 12. Cryptography AliceBob Cryptography is the study of methods for sending and receiving secret messages. adversary Goal:
1 Lecture #10 Public Key Algorithms HAIT Summer 2005 Shimrit Tzur-David.
Public Encryption: RSA
Announcements: HW3 updated. Due next Thursday HW3 updated. Due next Thursday Written quiz tomorrow on chapters 1-2 (next slide) Written quiz tomorrow on.
Chapter 8 – Introduction to Number Theory Prime Numbers
© Copyright Martin Tompa, 1999 Secret Codes, Unforgeable Signatures, and Coin Flipping on the Phone Martin Tompa Computer Science & Engineering University.
Chapter 8 – Introduction to Number Theory Prime Numbers  prime numbers only have divisors of 1 and self they cannot be written as a product of other numbers.
Public Key Encryption and the RSA Public Key Algorithm CSCI 5857: Encoding and Encryption.
Peter Lam Discrete Math CS.  Sometimes Referred to Clock Arithmetic  Remainder is Used as Part of Value ◦ i.e Clocks  24 Hours in a Day However, Time.

Introduction to Modular Arithmetic and Public Key Cryptography.
10.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 10 Symmetric-Key Cryptography.
1 Network Security Lecture 6 Public Key Algorithms Waleed Ejaz
1 Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown Chapter 4 – Finite Fields.
Section 4.3: Fermat’s Little Theorem Practice HW (not to hand in) From Barr Text p. 284 # 1, 2.
Welcome back! It’s spring…or supposed to be MAT199: Math Alive Cryptography Ian Griffiths Mathematical Institute, University of Oxford, Department of.
RSA and its Mathematics Behind
Cryptography: RSA & DES Marcia Noel Ken Roe Jaime Buccheri.
Cryptography Dec 29. This Lecture In this last lecture for number theory, we will see probably the most important application of number theory in computer.
4 th lecture.  Message to be encrypted: HELLO  Key: XMCKL H E L L O message 7 (H) 4 (E) 11 (L) 11 (L) 14 (O) message + 23 (X) 12 (M) 2 (C) 10 (K) 11.
Modular Arithmetic with Applications to Cryptography Lecture 47 Section 10.4 Wed, Apr 13, 2005.
Darci Miyashiro Math 480 April 29, 2013
What is RSA RSA is a system employed to create the encrypted message in which the key used for encryption is different from that used to decrypt. It is.
RSA Prepared by: SITI ZAINAH ADNAN
Cryptography and Network Security Chapter 9 - Public-Key Cryptography
Algebra of RSA codes Yinduo Ma Tong Li. Ron Rivest, Adi Shamir and Leonard Adleman.
Some Number Theory Modulo Operation: Question: What is 12 mod 9?
1 Simple and Unbreakable: The Mathematics of Internet Security Dr. Monica Nevins Department of Mathematics and Statistics University of Ottawa University.
RSA and its Mathematics Behind July Topics  Modular Arithmetic  Greatest Common Divisor  Euler’s Identity  RSA algorithm  Security in RSA.
CRYPTOGRAPHY. WHAT IS PUBLIC-KEY ENCRYPTION? Encryption is the key to information security The main idea- by using only public information, a sender can.
22C:19 Discrete Structures Integers and Modular Arithmetic Fall 2014 Sukumar Ghosh.
James C. Bradas, Ph.D. Engineering & Analysis Operation 18 June 2009 Public Key Encryption.
Cryptography Readings Encryption, Decryption, & Digital Certificates.
Secret Codes, Unforgeable Signatures, and Coin Flipping on the Phone Martin Tompa Computer Science & Engineering University of Washington.
Ch1 - Algorithms with numbers Basic arithmetic Basic arithmetic Addition Addition Multiplication Multiplication Division Division Modular arithmetic Modular.
Introduction to Cryptography Lecture 9. Public – Key Cryptosystems Each participant has a public key and a private key. It should be infeasible to determine.
RSA Encryption © 2014 Project Lead The Way, Inc.Computer Science and Software Engineering.
Week 4 - Wednesday.  What did we talk about last time?  Finished DES  AES.
Fermat’s Little Theorem The RSA Cryptosystem will require exponentiation to decrypt messages. Exponentiation Notation Example 1: Compute Exponentials Example.
Introduction to Number Theory
Lecture 2-3 Basic Number Theory and Algebra. In modern cryptographic systems, the messages are represented by numerical values prior to being encrypted.
RSA Pubic Key Encryption CSCI 5857: Encoding and Encryption.
Data encryption with big prime numbers DANIEL FREEMAN, SLU.
L131 Exponential Inverses Finding modular inverses is good enough for decoding simple modular cryptography. However, in RSA encryption consists of exponentiating.
Copyright © Zeph Grunschlag, RSA Encryption Zeph Grunschlag.
RSA Algorithm Date: 96/10/17 Wun-Long Yang. Outline Introduction to RSA algorithm RSA efficient implementation & profiling.
Digital Signatures.
Chapter Applications of Number Theory Some Useful Results
Introduction to Cryptography
Introduction to Number Theory
Discrete Math for CS CMPSC 360 LECTURE 14 Last time:
Lecture 2-3 Basic Number Theory and Algebra
Presentation transcript:

What use are prime numbers? ?

o All the primes, apart from 2, are odd numbers. o 1 is not a prime number. Why? o There are infinitely many prime numbers! o The largest known prime number is 12,978,189 digits long. o Prime numbers can be used to keep private information safe. (in a similar way to how codes are used to send secret messages)

Internet security o Every time you enter a password or PIN number into a computer HUGE numbers are used to encrypt it and keep your information protected from attackers!

RSA o The type of encryption process used today on the internet is called the RSA public key cryptosystem, named after its inventors Ronald R ivest, Adi S hamir and Leonard A dleman.RSA o In order to send information securely a ‘padlock’ system is used. What is special about the RSA is that it is very easy to lock up but very hard to open - what is called a one-way operation in maths, something that is very easy to calculate in one direction but very hard in the other.

o Multiplying two prime numbers together is easy. However, working in the opposite direction, finding the two prime factors of a number, is much more tricky especially when the number you’re factorising is HUGE! o Find the 2 prime factors of Answer: 2437 and 1559

Fermat’s Little Theorem o The method used in RSA cryptography has been developed from Fermat’s Little Theorem. Fermat’s Little Theorem If p is a prime number and m is any number which is not divisible by p then m (p-1) ≡ 1 (mod p) i.e. m (p-1) leaves remainder 1 when divided by p. The version used by the RSA requires p to be the product of two prime numbers.

Modular Arithmetic Fermat’s Little Theorem uses modular arithmetic (sometimes called clock arithmetic) which is a system of arithmetic for integers, where numbers "wrap around" after they reach a certain value— the modulus.

Example

Try these questions