Public-Key Cryptanalysis 1: Introduction and Factoring

Size: px
Start display at page:

Download "Public-Key Cryptanalysis 1: Introduction and Factoring"

Transcription

1 Public-Key Cryptanalysis 1: Introduction and Factoring Nadia Heninger University of Pennsylvania July 21, 2013

2 Adventures in Cryptanalysis Part 1: Introduction and Factoring. What is public-key crypto really based on? How to break RSA from the comfort of your very own home. Part 2: Generating keys. How not to generate your crypto keys. And how many people who should know better have screwed it up. Part 3: Breaking keys with lattices. How fragile is RSA? And why not to post your private keys to Pastebin.

3

4

5 Textbook Diffie-Hellman [Diffie Hellman 1976] Public Parameters G a group (e.g. F p, or an elliptic curve) g group generator Key Exchange g a g b g ab g ab

6 Computational problems Discrete Log Problem: Given g a, compute a. Solving this problem permits attacker to compute shared key by computing a and raising (g b ) a. Discrete log is in NP and conp not NP-complete (unless P=NP or similar).

7 Computational problems Diffie-Hellman problem Problem: Given g a, g b, compute g ab. Exactly problem of computing shared key from public information. Reduces to discrete log in some cases: Diffie-Hellman is as strong as discrete log for certain primes [den Boer 1988] both problems are (probabilistically) polynomial-time equivalent if the totient of p 1 has only small prime factors Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms [Maurer 1994] if... an elliptic curve with smooth order can be construted efficiently, then... [the discrete log] can be reduced efficiently to breakingthe Diffie-Hellman protocol (Computational) Diffie-Hellman assumption: This problem is hard in general.

8

9

10

11 Textbook RSA [Rivest Shamir Adleman 1977] Public Key N = pq modulus e encryption exponent Private Key p, q primes d decryption exponent (d = e 1 mod (p 1)(q 1)) Encryption public key = (N, e) ciphertext = message e mod N message = ciphertext d mod N

12 Textbook RSA [Rivest Shamir Adleman 1977] Public Key N = pq modulus e encryption exponent Private Key p, q primes d decryption exponent (d = e 1 mod (p 1)(q 1)) Signing public key = (N, e) signature = message d mod N message = signature e mod N

13 Computational problems Factoring Problem: Given N, compute its prime factors. Computationally equivalent to computing private key d. Factoring is in NP and conp not NP-complete (unless P=NP or similar).

14 Computational problems eth roots mod N Problem: Given N, e, and c, compute x such that x e c mod N. Equivalent to decrypting an RSA-encrypted ciphertext. Equivalent to selective forgery of RSA signatures. Conflicting results about whether it reduces to factoring: Breaking RSA may not be equivalent to factoring [Boneh Venkatesan 1998] an algebraic reduction from factoring to breaking low-exponent RSA can be converted into an efficient factoring algorithm Breaking RSA generically is equivalent to factoring [Aggarwal Maurer 2009] a generic ring algorithm for breaking RSA in Z N can be converted into an algorithm for factoring RSA assumption : This problem is hard.

15 Public service announcement: Textbook RSA is insecure RSA encryption is homomorphic under multiplication. This lets an attacker do all sorts of fun things: Attack: Malleability Given a ciphertext c = m e mod N, ca e mod N is an encryption of ma for any a chosen by attacker. Attack: Chosen ciphertext attack Given a ciphertext c, attacker asks for decryption of ca e mod N and divides by a to obtain m. Attack: Signature forgery Attacker convinces a signer to sign z = xy e mod N and computes a valid signature of x as z d /y mod N. So in practice we always use padding on messages.

16

17 The DSA Algorithm DSA Public Key p prime q prime, divides (p 1) g generator of subgroup of order q mod p y = g x mod p Private Key x private key Verify u 1 = H(m)s 1 mod q u 2 = rs 1 mod q r? = g u 1 y u 2 mod p mod q Sign Generate random k. r = g k mod p mod q s = k 1 (H(m) + xr) mod q

18 Computational problems Discrete Log Breaking DSA is equivalent to computing discrete logs in the random oracle model. [Pointcheval, Vaudenay 96]

19

20 The rest of this lecture.

21

22 Not ethical research.

23

24

25

26 The other two lectures.

27 Factoring (and discrete log) the hard way Some material borrowed from Dan Bernstein and Tanja Lange

28 Preliminaries: Using Sage Working code examples will be given in Sage. Sage is free open source mathematics software. Download from Sage is based on Python sage: 2*3 6

29 Preliminaries: Using Sage Working code examples will be given in Sage. Sage is free open source mathematics software. Download from Sage is based on Python, but there are a few differences: sage: 2^3 8 ˆ is exponentiation, not xor

30 Preliminaries: Using Sage Working code examples will be given in Sage. Sage is free open source mathematics software. Download from Sage is based on Python, but there are a few differences: sage: 2^3 8 ˆ is exponentiation, not xor It has lots of useful libraries: sage: factor(15) 3 * 5

31 Preliminaries: Using Sage Working code examples will be given in Sage. Sage is free open source mathematics software. Download from Sage is based on Python, but there are a few differences: sage: 2^3 8 ˆ is exponentiation, not xor It has lots of useful libraries: sage: factor(15) 3 * 5 sage: factor(x^2-1) (x - 1) * (x + 1)

32 Practicing Sage and Textbook RSA Key generation: sage: p = random_prime(2^512); q = random_prime(2^512) sage: N = p*q sage: e = sage: d = inverse_mod(e,(p-1)*(q-1)) Encryption: sage: m = Integer( helloworld,base=35) sage: c = pow(m,65537,n) Decryption: sage: Integer(pow(c,d,N)).str(base=35) helloworld

33 So how hard is factoring?

34 So how hard is factoring? sage: time factor(random_prime(2^32)*random_prime(2^32))

35 So how hard is factoring? sage: time factor(random_prime(2^32)*random_prime(2^32)) * Time: CPU 0.01 s, Wall: 0.01 s

36 So how hard is factoring? sage: time factor(random_prime(2^32)*random_prime(2^32)) * Time: CPU 0.01 s, Wall: 0.01 s sage: time factor(random_prime(2^64)*random_prime(2^64))

37 So how hard is factoring? sage: time factor(random_prime(2^32)*random_prime(2^32)) * Time: CPU 0.01 s, Wall: 0.01 s sage: time factor(random_prime(2^64)*random_prime(2^64)) * Time: CPU 0.13 s, Wall: 0.15 s

38 So how hard is factoring? sage: time factor(random_prime(2^32)*random_prime(2^32)) * Time: CPU 0.01 s, Wall: 0.01 s sage: time factor(random_prime(2^64)*random_prime(2^64)) * Time: CPU 0.13 s, Wall: 0.15 s sage: time factor(random_prime(2^96)*random_prime(2^96))

39 So how hard is factoring? sage: time factor(random_prime(2^32)*random_prime(2^32)) * Time: CPU 0.01 s, Wall: 0.01 s sage: time factor(random_prime(2^64)*random_prime(2^64)) * Time: CPU 0.13 s, Wall: 0.15 s sage: time factor(random_prime(2^96)*random_prime(2^96)) * Time: CPU 4.64 s, Wall: 4.76 s

40 So how hard is factoring? sage: time factor(random_prime(2^32)*random_prime(2^32)) * Time: CPU 0.01 s, Wall: 0.01 s sage: time factor(random_prime(2^64)*random_prime(2^64)) * Time: CPU 0.13 s, Wall: 0.15 s sage: time factor(random_prime(2^96)*random_prime(2^96)) * Time: CPU 4.64 s, Wall: 4.76 s sage: time factor(random_prime(2^128)*random_prime(2^128))

41 So how hard is factoring? sage: time factor(random_prime(2^32)*random_prime(2^32)) * Time: CPU 0.01 s, Wall: 0.01 s sage: time factor(random_prime(2^64)*random_prime(2^64)) * Time: CPU 0.13 s, Wall: 0.15 s sage: time factor(random_prime(2^96)*random_prime(2^96)) * Time: CPU 4.64 s, Wall: 4.76 s sage: time factor(random_prime(2^128)*random_prime(2^128)) * Time: CPU s, Wall: s

42 Factoring in practice Two kinds of factoring algorithms: 1. Algorithms that have running time dependent on the size of the factor. Good for factoring small numbers, and finding small factors of big numbers. 2. General-purpose algorithms that depend on the size of the number to be factored. State-of-the-art algorithms for factoring really big numbers.

43 Trial Division Good for finding very small factors Takes p/ log p trial divisions to find a prime factor p.

44 Pollard rho Good for finding slightly larger prime factors Intuition Try to take a random walk among elements modn. If p divides n, there will be a cycle of length p.

45 Pollard rho Good for finding slightly larger prime factors Intuition Try to take a random walk among elements modn. If p divides n, there will be a cycle of length p. Details Expect a collision after searching about p random elements. To avoid having to store and search every element, use Floyd s cycle-finding algorithm. (Store two pointers, and move one twice as fast as the other until they coincide.)

46 Why is it the rho algorithm?

47 Pollard rho impementation def rho(n): a = ; c=10 # some random values f = lambda x: (x^2+c)%n a1 = f(a) ; a2 = f(a1) while gcd(n, a2-a1)==1: a1 = f(a1); a2 = f(f(a2)) return gcd(n, a2-a1) sage: N = sage: rho(n) 2053

48 Pollard s p 1 method Good for finding special small factors Intuition If a r 1 mod p then p gcd(a r 1, N). Don t know p, pick very smooth number r, hoping for ord(a) p to divide it. ( Smooth means has only small prime factors.)

49 Pollard s p 1 method Good for finding special small factors Intuition If a r 1 mod p then p gcd(a r 1, N). Don t know p, pick very smooth number r, hoping for ord(a) p to divide it. ( Smooth means has only small prime factors.) N= r=lcm(range(1,2^22)) # this takes a while... s=integer(pow(2,r,n)) sage: gcd(s-1,n)

50 Pollard p 1 method This method finds larger factors than the rho method (in the same time)...but only works for special primes. In the previous example, p 1 = has only small factors (aka. p 1 is smooth). Many crypto standards require using only strong primes a.k.a primes where p 1 is not smooth. This recommendation is outdated. The elliptic curve method (next slide) works even for strong primes.

51 Lenstra s Elliptic Curve Method Good for finding medium-sized factors Intuition Pollard s p 1 method works in the multiplicative group of integers modulo p. The elliptic curve method is exactly the p 1 method, but over the group of points on an elliptic curve modulo p: Multiplication of group elements becomes addition of points on the curve. All arithmetic is still done modulo N.

52 Lenstra s Elliptic Curve Method Good for finding medium-sized factors Intuition Pollard s p 1 method works in the multiplicative group of integers modulo p. The elliptic curve method is exactly the p 1 method, but over the group of points on an elliptic curve modulo p: Multiplication of group elements becomes addition of points on the curve. All arithmetic is still done modulo N. Theorem (Hasse) The order of an elliptic curve modulo p is in [p p, p p]. There are lots of smooth numbers in this interval. If one elliptic curve doesn t work, try more until you find a smooth order.

53 Elliptic Curves def curve(d): frac_n = type(d) class P(object): def init (self,x,y): self.x,self.y = frac_n(x),frac_n(y)... def add (a,b): return P((a.x*b.y + b.x*a.y)/(1 + d*a.x*a.y*b.x*b.y) (a.y*b.y - a.x*b.x)/(1 - d*a.x*b.x*a.y*b.y) def mul (self, m): return double_and_add(self,m,p(0,1))

54 Elliptic Curve Factorization def ecm(n,y,t): # Choose a curve and a point on the curve. frac_n = Q(n) P = curve(frac_n(1,3)) p = P(2,3) q = p * lcm(xrange(1,y)) return gcd(q.x.t,n) Method runs very well on GPUs. Still an active research area. ECM is very efficient at factoring random numbers, once small factors are removed. Heuristic running time L p (1/2) = O(e c ln p ln ln p ).

55 Quadratic Sieve Intuition: Fermat factorization Main insight: If we can find two squares a 2 and b 2 such that Then a 2 b 2 mod N a 2 b 2 = (a + b)(a b) 0 mod N and we might hope that one of a + b or a b shares a nontrivial common factor with N.

56 Quadratic Sieve Intuition: Fermat factorization Main insight: If we can find two squares a 2 and b 2 such that a 2 b 2 mod N Then a 2 b 2 = (a + b)(a b) 0 mod N and we might hope that one of a + b or a b shares a nontrivial common factor with N. First try: 1. Start at c = N 2. Check c 2 N, (c + 1) 2 N,... until we find a square. This is Fermat factorization, which could take up to p steps.

57 Quadratic Sieve General-purpose factoring Intuition We might not find a square outright, but we can construct a square as a product of numbers we look through.

58 Quadratic Sieve General-purpose factoring Intuition We might not find a square outright, but we can construct a square as a product of numbers we look through. 1. Sieving Try to factor each of c 2 N, (c + 1) 2 N, Only save a d i = c 2 i N if all of its prime factors are less than some bound B. (If it is B-smooth.) 3. Store each d i by its exponent vector d i = 2 e 2 3 e 3... B e B. 4. If i d i is a square, then its exponent vector contains only even entries.

59 Quadratic Sieve General-purpose factoring Intuition We might not find a square outright, but we can construct a square as a product of numbers we look through. 1. Sieving Try to factor each of c 2 N, (c + 1) 2 N, Only save a d i = c 2 i N if all of its prime factors are less than some bound B. (If it is B-smooth.) 3. Store each d i by its exponent vector d i = 2 e 2 3 e 3... B e B. 4. If i d i is a square, then its exponent vector contains only even entries. 5. Linear Algebra Once enough factorizations have been collected, can use linear algebra to find a linear dependence mod2.

60 Quadratic Sieve General-purpose factoring Intuition We might not find a square outright, but we can construct a square as a product of numbers we look through. 1. Sieving Try to factor each of c 2 N, (c + 1) 2 N, Only save a d i = c 2 i N if all of its prime factors are less than some bound B. (If it is B-smooth.) 3. Store each d i by its exponent vector d i = 2 e 2 3 e 3... B e B. 4. If i d i is a square, then its exponent vector contains only even entries. 5. Linear Algebra Once enough factorizations have been collected, can use linear algebra to find a linear dependence mod2. 6. Square roots Take square roots and hope for a nontrivial factorization. Math exercise: Square product has 50% chance of factoring pq.

61 An example of the quadratic sieve Let s try to factor N = 2759.

62 An example of the quadratic sieve Let s try to factor N = Recall idea: If a 2 N is a square b 2 then N = (a b)(a + b).

63 An example of the quadratic sieve Let s try to factor N = Recall idea: If a 2 N is a square b 2 then N = (a b)(a + b) = 50 =

64 An example of the quadratic sieve Let s try to factor N = Recall idea: If a 2 N is a square b 2 then N = (a b)(a + b) = 50 = = 157.

65 An example of the quadratic sieve Let s try to factor N = Recall idea: If a 2 N is a square b 2 then N = (a b)(a + b) = 50 = = = 266.

66 An example of the quadratic sieve Let s try to factor N = Recall idea: If a 2 N is a square b 2 then N = (a b)(a + b) = 50 = = = = 377.

67 An example of the quadratic sieve Let s try to factor N = Recall idea: If a 2 N is a square b 2 then N = (a b)(a + b) = 50 = = = = = 490 =

68 An example of the quadratic sieve Let s try to factor N = Recall idea: If a 2 N is a square b 2 then N = (a b)(a + b) = 50 = = = = = 490 = = 605 =

69 An example of the quadratic sieve Let s try to factor N = Recall idea: If a 2 N is a square b 2 then N = (a b)(a + b) = 50 = = = = = 490 = = 605 = The product is a square:

70 An example of the quadratic sieve Let s try to factor N = Recall idea: If a 2 N is a square b 2 then N = (a b)(a + b) = 50 = = = = = 490 = = 605 = The product is a square: QS computes gcd{2759, } = 31.

71 Quadratic Sieve running time How do we choose B? How many numbers do we have to try to factor? Depends on (heuristic) probability that a randomly chosen number is B-smooth. Running time: L n (1/2) = e ln n ln ln n.

72 Number field sieve Best running time for general purpose factoring Insight Replace relationship a 2 = b 2 mod N with a homomorphism between ring of integers O K in a specially chosen number field and Z N. Algorithm 1. Polynomial selection Find a good choice of number field K. 2. Relation finding Factor elements over O K and over Z. 3. Linear algebra Find a square in O K and a square in Z 4. Square roots Take square roots, map into Z, and hope we find a factor. Running time: L n (1/3) = e (ln n ln ln n)1/3.

73 Discrete log: State of the art Discrete log: Compute g l = t in some group. (Recall Diffie-Hellman.) For decades, progress in discrete log closely followed progress in factoring. Best running time was L(1/3) using number field or function field sieve.

74 Discrete log: State of the art Discrete log: Compute g l = t in some group. (Recall Diffie-Hellman.) For decades, progress in discrete log closely followed progress in factoring. Best running time was L(1/3) using number field or function field sieve.... until this year... A new index calculus algorithm with complexity L(1/4 + o(1)) in very small characteristic. Antoine Joux, February 2013 A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic. Razvan Barbulescu, Pierrick Gaudry, Antoine Joux, and Emmanuel Thomé, June 2013

75 Index calculus for discrete log. Goal: Solve g l t mod p. 1. Relation finding: Collect g r p r pr k k mod p for many choices of r. This gives us a congruence of discrete logarithms for the p i : r r 1 log g p r k log g p k mod (p 1) 2. Linear algebra Once we have enough relations, use linear algebra to solve for the log g p i. 3. Smooth relation Search through values of R until we find one that results in a smooth value for g R t: 4. Output discrete log: g R t p τ pτ k k mod p log g t R + τ 1 log g p τ k log g p k mod (p 1)

76 Recent discrete log progress The new discrete log algorithms have resulted in very impressive new computational results. We still need to verify whether heuristic assumptions line up in practice. Open problem: Do these new results mean anything for discrete logs in large characteristic (working mod p?) Open problem: Do these new results lead to new results in factoring?

77 Factoring in practice 1977 Rivest estimates factoring a 125-digit number would require 40 quadrillion years. (Letter to Martin Gardner) 1978 An 80-digit n provides moderate security against an attack using current technology; using 200 digits provides a margin of safety against future developments. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems 1994 Atkins, Graff, Lenstra, Leyland factor RSA-129 challenge from Martin Gardner s 1977 column. We conclude that commonly-used 512-bit RSA moduli are vulnerable to any organiation prepared to spend a few million dollars and wait a few months.

78 Factoring in practice 1999 te Riele, Cavallar, Dodson, Lenstra, Lioen, Montgomery, Murphy factor (512-bit) RSA-155 challenge in 4 months. Spent 35.7 CPU years Benjamin Moody factors 512-bit RSA signing key for TI-83+ calculator in 73 days on a 1.9 GHz dual-core processor Zachary Harris factors Google s 512-bit domain authentication key in 72 hours for $75 using Amazon ec2.

79 An amateur can use off the shelf software to factor a 512-bit RSA modulus in about a day for a few hundred dollars.

80 Factoring in the cloud Amazon Elastic Compute Cloud + Cluster computing toolkit for ec2 + Number field sieve implementation

81 My first attempt: Running time details 30 hours to factor a 512-bit modulus, $234 in computation time. Polynomial selection: 7 minutes (parallel) Sieving: 14 hours (parallel) Generating matrix: 1 hour 30 minutes (single core) Linear algebra: 14 hours (partially parallel) Square root: 23 minutes (single core) 21 8x large compute optimized cluster compute instances = 20 spot instances ($0.27/hour) + 1 on demand instance control node ($2.40/hour)

82 The dirtier details of factoring +14 hours sieving first attempt + 6 hours dealing with running out of disk space and StarCluster crashing when I tried to increase size of volume, gave up and restarted + 30 minutes figuring out why CADO-NFS crashed parallelizing linear algebra across 21 nodes until I figured out it wouldn t crash if run with 16 nodes $550 total Amazon bill over four days including time to figure out installation, configuration, test smaller experiments and false starts

83 Suggestions for future experiments and optimizations Likely improvements Experiment with using more (cheaper) instances for sieving (used about 75% CPU on each instance) Experiment with effect of oversieving more to make linear algebra easier Optimize parallelization for linear algebra step. Linear algebra is only partially parallelized, and the parts that were parallelized only used 15% of available CPU on each instance.

84 How hard is it to factor longer keys? key size ECU years estimated cost $ $422, $38 million $560 million $ Using the cloud to determine key strengths T. Kleinjung, A.K. Lenstra, D. Page, and N.P. Smart. 2012

85 Summary: It costs $560 million to factor a 1024-bit key. Next Lecture: Factoring 60, bit keys for $5.

Factoring and Discrete Log

Factoring and Discrete Log Factoring and Discrete Log Nadia Heninger University of Pennsylvania June 1, 2015 Textbook RSA [Rivest Shamir Adleman 1977] Public Key N = pq modulus e encryption exponent Private Key p, q primes d decryption

More information

FactHacks: RSA factorization in the real world

FactHacks: RSA factorization in the real world FactHacks: RSA factorization in the real world Daniel J. Bernstein University of Illinois at Chicago Technische Universiteit Eindhoven Nadia Heninger Microsoft Research New England Tanja Lange Technische

More information

Primality Testing and Factorization Methods

Primality Testing and Factorization Methods Primality Testing and Factorization Methods Eli Howey May 27, 2014 Abstract Since the days of Euclid and Eratosthenes, mathematicians have taken a keen interest in finding the nontrivial factors of integers,

More information

Overview of Public-Key Cryptography

Overview of Public-Key Cryptography CS 361S Overview of Public-Key Cryptography Vitaly Shmatikov slide 1 Reading Assignment Kaufman 6.1-6 slide 2 Public-Key Cryptography public key public key? private key Alice Bob Given: Everybody knows

More information

Study of algorithms for factoring integers and computing discrete logarithms

Study of algorithms for factoring integers and computing discrete logarithms Study of algorithms for factoring integers and computing discrete logarithms First Indo-French Workshop on Cryptography and Related Topics (IFW 2007) June 11 13, 2007 Paris, France Dr. Abhijit Das Department

More information

MATH 168: FINAL PROJECT Troels Eriksen. 1 Introduction

MATH 168: FINAL PROJECT Troels Eriksen. 1 Introduction MATH 168: FINAL PROJECT Troels Eriksen 1 Introduction In the later years cryptosystems using elliptic curves have shown up and are claimed to be just as secure as a system like RSA with much smaller key

More information

Arithmetic algorithms for cryptology 5 October 2015, Paris. Sieves. Razvan Barbulescu CNRS and IMJ-PRG. R. Barbulescu Sieves 0 / 28

Arithmetic algorithms for cryptology 5 October 2015, Paris. Sieves. Razvan Barbulescu CNRS and IMJ-PRG. R. Barbulescu Sieves 0 / 28 Arithmetic algorithms for cryptology 5 October 2015, Paris Sieves Razvan Barbulescu CNRS and IMJ-PRG R. Barbulescu Sieves 0 / 28 Starting point Notations q prime g a generator of (F q ) X a (secret) integer

More information

Factoring. Factoring 1

Factoring. Factoring 1 Factoring Factoring 1 Factoring Security of RSA algorithm depends on (presumed) difficulty of factoring o Given N = pq, find p or q and RSA is broken o Rabin cipher also based on factoring Factoring like

More information

RSA Question 2. Bob thinks that p and q are primes but p isn t. Then, Bob thinks Φ Bob :=(p-1)(q-1) = φ(n). Is this true?

RSA Question 2. Bob thinks that p and q are primes but p isn t. Then, Bob thinks Φ Bob :=(p-1)(q-1) = φ(n). Is this true? RSA Question 2 Bob thinks that p and q are primes but p isn t. Then, Bob thinks Φ Bob :=(p-1)(q-1) = φ(n). Is this true? Bob chooses a random e (1 < e < Φ Bob ) such that gcd(e,φ Bob )=1. Then, d = e -1

More information

CSCE 465 Computer & Network Security

CSCE 465 Computer & Network Security CSCE 465 Computer & Network Security Instructor: Dr. Guofei Gu http://courses.cse.tamu.edu/guofei/csce465/ Public Key Cryptogrophy 1 Roadmap Introduction RSA Diffie-Hellman Key Exchange Public key and

More information

Elements of Applied Cryptography Public key encryption

Elements of Applied Cryptography Public key encryption Network Security Elements of Applied Cryptography Public key encryption Public key cryptosystem RSA and the factorization problem RSA in practice Other asymmetric ciphers Asymmetric Encryption Scheme Let

More information

RSA Attacks. By Abdulaziz Alrasheed and Fatima

RSA Attacks. By Abdulaziz Alrasheed and Fatima RSA Attacks By Abdulaziz Alrasheed and Fatima 1 Introduction Invented by Ron Rivest, Adi Shamir, and Len Adleman [1], the RSA cryptosystem was first revealed in the August 1977 issue of Scientific American.

More information

Cryptography and Network Security Chapter 9

Cryptography and Network Security Chapter 9 Cryptography and Network Security Chapter 9 Fifth Edition by William Stallings Lecture slides by Lawrie Brown (with edits by RHB) Chapter 9 Public Key Cryptography and RSA Every Egyptian received two names,

More information

SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES

SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES www.arpapress.com/volumes/vol8issue1/ijrras_8_1_10.pdf SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES Malek Jakob Kakish Amman Arab University, Department of Computer Information Systems, P.O.Box 2234,

More information

The Quadratic Sieve Factoring Algorithm

The Quadratic Sieve Factoring Algorithm The Quadratic Sieve Factoring Algorithm Eric Landquist MATH 488: Cryptographic Algorithms December 14, 2001 1 Introduction Mathematicians have been attempting to find better and faster ways to factor composite

More information

Final Exam. IT 4823 Information Security Administration. Rescheduling Final Exams. Kerberos. Idea. Ticket

Final Exam. IT 4823 Information Security Administration. Rescheduling Final Exams. Kerberos. Idea. Ticket IT 4823 Information Security Administration Public Key Encryption Revisited April 5 Notice: This session is being recorded. Lecture slides prepared by Dr Lawrie Brown for Computer Security: Principles

More information

International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013

International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013 FACTORING CRYPTOSYSTEM MODULI WHEN THE CO-FACTORS DIFFERENCE IS BOUNDED Omar Akchiche 1 and Omar Khadir 2 1,2 Laboratory of Mathematics, Cryptography and Mechanics, Fstm, University of Hassan II Mohammedia-Casablanca,

More information

Notes on Network Security Prof. Hemant K. Soni

Notes on Network Security Prof. Hemant K. Soni Chapter 9 Public Key Cryptography and RSA Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared by both sender and receiver if this key is disclosed communications

More information

A Factoring and Discrete Logarithm based Cryptosystem

A Factoring and Discrete Logarithm based Cryptosystem Int. J. Contemp. Math. Sciences, Vol. 8, 2013, no. 11, 511-517 HIKARI Ltd, www.m-hikari.com A Factoring and Discrete Logarithm based Cryptosystem Abdoul Aziz Ciss and Ahmed Youssef Ecole doctorale de Mathematiques

More information

The Mathematics of the RSA Public-Key Cryptosystem

The Mathematics of the RSA Public-Key Cryptosystem The Mathematics of the RSA Public-Key Cryptosystem Burt Kaliski RSA Laboratories ABOUT THE AUTHOR: Dr Burt Kaliski is a computer scientist whose involvement with the security industry has been through

More information

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures Outline Computer Science 418 Digital Signatures Mike Jacobson Department of Computer Science University of Calgary Week 12 1 Digital Signatures 2 Signatures via Public Key Cryptosystems 3 Provable 4 Mike

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Fifth Edition by William Stallings Chapter 9 Public Key Cryptography and RSA Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared

More information

QUANTUM COMPUTERS AND CRYPTOGRAPHY. Mark Zhandry Stanford University

QUANTUM COMPUTERS AND CRYPTOGRAPHY. Mark Zhandry Stanford University QUANTUM COMPUTERS AND CRYPTOGRAPHY Mark Zhandry Stanford University Classical Encryption pk m c = E(pk,m) sk m = D(sk,c) m??? Quantum Computing Attack pk m aka Post-quantum Crypto c = E(pk,m) sk m = D(sk,c)

More information

Integer Factorization using the Quadratic Sieve

Integer Factorization using the Quadratic Sieve Integer Factorization using the Quadratic Sieve Chad Seibert* Division of Science and Mathematics University of Minnesota, Morris Morris, MN 56567 seib0060@morris.umn.edu March 16, 2011 Abstract We give

More information

Efficient and Robust Secure Aggregation of Encrypted Data in Wireless Sensor Networks

Efficient and Robust Secure Aggregation of Encrypted Data in Wireless Sensor Networks Efficient and Robust Secure Aggregation of Encrypted Data in Wireless Sensor Networks J. M. BAHI, C. GUYEUX, and A. MAKHOUL Computer Science Laboratory LIFC University of Franche-Comté Journée thématique

More information

Library (versus Language) Based Parallelism in Factoring: Experiments in MPI. Dr. Michael Alexander Dr. Sonja Sewera.

Library (versus Language) Based Parallelism in Factoring: Experiments in MPI. Dr. Michael Alexander Dr. Sonja Sewera. Library (versus Language) Based Parallelism in Factoring: Experiments in MPI Dr. Michael Alexander Dr. Sonja Sewera Talk 2007-10-19 Slide 1 of 20 Primes Definitions Prime: A whole number n is a prime number

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 20 Public-Key Cryptography and Message Authentication First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Public-Key Cryptography

More information

Factoring pq 2 with Quadratic Forms: Nice Cryptanalyses

Factoring pq 2 with Quadratic Forms: Nice Cryptanalyses Factoring pq 2 with Quadratic Forms: Nice Cryptanalyses Phong Nguyễn http://www.di.ens.fr/~pnguyen & ASIACRYPT 2009 Joint work with G. Castagnos, A. Joux and F. Laguillaumie Summary Factoring A New Factoring

More information

Secure Network Communication Part II II Public Key Cryptography. Public Key Cryptography

Secure Network Communication Part II II Public Key Cryptography. Public Key Cryptography Kommunikationssysteme (KSy) - Block 8 Secure Network Communication Part II II Public Key Cryptography Dr. Andreas Steffen 2000-2001 A. Steffen, 28.03.2001, KSy_RSA.ppt 1 Secure Key Distribution Problem

More information

Factorization Methods: Very Quick Overview

Factorization Methods: Very Quick Overview Factorization Methods: Very Quick Overview Yuval Filmus October 17, 2012 1 Introduction In this lecture we introduce modern factorization methods. We will assume several facts from analytic number theory.

More information

CIS 5371 Cryptography. 8. Encryption --

CIS 5371 Cryptography. 8. Encryption -- CIS 5371 Cryptography p y 8. Encryption -- Asymmetric Techniques Textbook encryption algorithms In this chapter, security (confidentiality) is considered in the following sense: All-or-nothing secrecy.

More information

An Overview of Integer Factoring Algorithms. The Problem

An Overview of Integer Factoring Algorithms. The Problem An Overview of Integer Factoring Algorithms Manindra Agrawal IITK / NUS The Problem Given an integer n, find all its prime divisors as efficiently as possible. 1 A Difficult Problem No efficient algorithm

More information

Lecture Note 5 PUBLIC-KEY CRYPTOGRAPHY. Sourav Mukhopadhyay

Lecture Note 5 PUBLIC-KEY CRYPTOGRAPHY. Sourav Mukhopadhyay Lecture Note 5 PUBLIC-KEY CRYPTOGRAPHY Sourav Mukhopadhyay Cryptography and Network Security - MA61027 Modern/Public-key cryptography started in 1976 with the publication of the following paper. W. Diffie

More information

Factoring integers and Producing primes

Factoring integers and Producing primes Factoring integers,..., RSA Erbil, Kurdistan 0 Lecture in Number Theory College of Sciences Department of Mathematics University of Salahaddin Debember 4, 2014 Factoring integers and Producing primes Francesco

More information

A New Generic Digital Signature Algorithm

A New Generic Digital Signature Algorithm Groups Complex. Cryptol.? (????), 1 16 DOI 10.1515/GCC.????.??? de Gruyter???? A New Generic Digital Signature Algorithm Jennifer Seberry, Vinhbuu To and Dongvu Tonien Abstract. In this paper, we study

More information

Factoring & Primality

Factoring & Primality Factoring & Primality Lecturer: Dimitris Papadopoulos In this lecture we will discuss the problem of integer factorization and primality testing, two problems that have been the focus of a great amount

More information

CIS 6930 Emerging Topics in Network Security. Topic 2. Network Security Primitives

CIS 6930 Emerging Topics in Network Security. Topic 2. Network Security Primitives CIS 6930 Emerging Topics in Network Security Topic 2. Network Security Primitives 1 Outline Absolute basics Encryption/Decryption; Digital signatures; D-H key exchange; Hash functions; Application of hash

More information

Principles of Public Key Cryptography. Applications of Public Key Cryptography. Security in Public Key Algorithms

Principles of Public Key Cryptography. Applications of Public Key Cryptography. Security in Public Key Algorithms Principles of Public Key Cryptography Chapter : Security Techniques Background Secret Key Cryptography Public Key Cryptography Hash Functions Authentication Chapter : Security on Network and Transport

More information

Factoring Algorithms

Factoring Algorithms Factoring Algorithms The p 1 Method and Quadratic Sieve November 17, 2008 () Factoring Algorithms November 17, 2008 1 / 12 Fermat s factoring method Fermat made the observation that if n has two factors

More information

How To Factor In Rsa With A Prime Factor

How To Factor In Rsa With A Prime Factor The state of factoring algorithms and other cryptanalytic threats to RSA Daniel J. Bernstein University of Illinois at Chicago Technische Universiteit Eindhoven Nadia Heninger Microsoft Research New England

More information

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies 1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies Dave Corbett Technical Product Manager Implementing Forward Secrecy 1 Agenda Part 1: Introduction Why is Forward Secrecy important?

More information

Runtime and Implementation of Factoring Algorithms: A Comparison

Runtime and Implementation of Factoring Algorithms: A Comparison Runtime and Implementation of Factoring Algorithms: A Comparison Justin Moore CSC290 Cryptology December 20, 2003 Abstract Factoring composite numbers is not an easy task. It is classified as a hard algorithm,

More information

Breaking Generalized Diffie-Hellman Modulo a Composite is no Easier than Factoring

Breaking Generalized Diffie-Hellman Modulo a Composite is no Easier than Factoring Breaking Generalized Diffie-Hellman Modulo a Composite is no Easier than Factoring Eli Biham Dan Boneh Omer Reingold Abstract The Diffie-Hellman key-exchange protocol may naturally be extended to k > 2

More information

Generic attacks and index calculus. D. J. Bernstein University of Illinois at Chicago

Generic attacks and index calculus. D. J. Bernstein University of Illinois at Chicago Generic attacks and index calculus D. J. Bernstein University of Illinois at Chicago The discrete-logarithm problem Define Ô = 1000003. Easy to prove: Ô is prime. Can we find an integer Ò ¾ 1 2 3 Ô 1 such

More information

Factoring a semiprime n by estimating φ(n)

Factoring a semiprime n by estimating φ(n) Factoring a semiprime n by estimating φ(n) Kyle Kloster May 7, 2010 Abstract A factoring algorithm, called the Phi-Finder algorithm, is presented that factors a product of two primes, n = pq, by determining

More information

Lecture 6 - Cryptography

Lecture 6 - Cryptography Lecture 6 - Cryptography CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger www.cse.psu.edu/~tjaeger/cse497b-s07 Question 2 Setup: Assume you and I don t know anything about

More information

Breaking The Code. Ryan Lowe. Ryan Lowe is currently a Ball State senior with a double major in Computer Science and Mathematics and

Breaking The Code. Ryan Lowe. Ryan Lowe is currently a Ball State senior with a double major in Computer Science and Mathematics and Breaking The Code Ryan Lowe Ryan Lowe is currently a Ball State senior with a double major in Computer Science and Mathematics and a minor in Applied Physics. As a sophomore, he took an independent study

More information

Cryptography and Network Security Chapter 8

Cryptography and Network Security Chapter 8 Cryptography and Network Security Chapter 8 Fifth Edition by William Stallings Lecture slides by Lawrie Brown (with edits by RHB) Chapter 8 Introduction to Number Theory The Devil said to Daniel Webster:

More information

Evaluation Report on the Factoring Problem

Evaluation Report on the Factoring Problem Evaluation Report on the Factoring Problem Jacques Stern 1 Introduction This document is an evaluation of the factoring problem, as a basis for designing cryptographic schemes. It relies on the analysis

More information

EXAM questions for the course TTM4135 - Information Security June 2010. Part 1

EXAM questions for the course TTM4135 - Information Security June 2010. Part 1 EXAM questions for the course TTM4135 - Information Security June 2010 Part 1 This part consists of 6 questions all from one common topic. The number of maximal points for every correctly answered question

More information

Table of Contents. Bibliografische Informationen http://d-nb.info/996514864. digitalisiert durch

Table of Contents. Bibliografische Informationen http://d-nb.info/996514864. digitalisiert durch 1 Introduction to Cryptography and Data Security 1 1.1 Overview of Cryptology (and This Book) 2 1.2 Symmetric Cryptography 4 1.2.1 Basics 4 1.2.2 Simple Symmetric Encryption: The Substitution Cipher...

More information

FACTORING. n = 2 25 + 1. fall in the arithmetic sequence

FACTORING. n = 2 25 + 1. fall in the arithmetic sequence FACTORING The claim that factorization is harder than primality testing (or primality certification) is not currently substantiated rigorously. As some sort of backward evidence that factoring is hard,

More information

FACTORING LARGE NUMBERS, A GREAT WAY TO SPEND A BIRTHDAY

FACTORING LARGE NUMBERS, A GREAT WAY TO SPEND A BIRTHDAY FACTORING LARGE NUMBERS, A GREAT WAY TO SPEND A BIRTHDAY LINDSEY R. BOSKO I would like to acknowledge the assistance of Dr. Michael Singer. His guidance and feedback were instrumental in completing this

More information

U.C. Berkeley CS276: Cryptography Handout 0.1 Luca Trevisan January, 2009. Notes on Algebra

U.C. Berkeley CS276: Cryptography Handout 0.1 Luca Trevisan January, 2009. Notes on Algebra U.C. Berkeley CS276: Cryptography Handout 0.1 Luca Trevisan January, 2009 Notes on Algebra These notes contain as little theory as possible, and most results are stated without proof. Any introductory

More information

Applied Cryptography Public Key Algorithms

Applied Cryptography Public Key Algorithms Applied Cryptography Public Key Algorithms Sape J. Mullender Huygens Systems Research Laboratory Universiteit Twente Enschede 1 Public Key Cryptography Independently invented by Whitfield Diffie & Martin

More information

Index Calculation Attacks on RSA Signature and Encryption

Index Calculation Attacks on RSA Signature and Encryption Index Calculation Attacks on RSA Signature and Encryption Jean-Sébastien Coron 1, Yvo Desmedt 2, David Naccache 1, Andrew Odlyzko 3, and Julien P. Stern 4 1 Gemplus Card International {jean-sebastien.coron,david.naccache}@gemplus.com

More information

Faster deterministic integer factorisation

Faster deterministic integer factorisation David Harvey (joint work with Edgar Costa, NYU) University of New South Wales 25th October 2011 The obvious mathematical breakthrough would be the development of an easy way to factor large prime numbers

More information

Primality - Factorization

Primality - Factorization Primality - Factorization Christophe Ritzenthaler November 9, 2009 1 Prime and factorization Definition 1.1. An integer p > 1 is called a prime number (nombre premier) if it has only 1 and p as divisors.

More information

Cryptography and Network Security Chapter 10

Cryptography and Network Security Chapter 10 Cryptography and Network Security Chapter 10 Fifth Edition by William Stallings Lecture slides by Lawrie Brown (with edits by RHB) Chapter 10 Other Public Key Cryptosystems Amongst the tribes of Central

More information

Mathematics of Internet Security. Keeping Eve The Eavesdropper Away From Your Credit Card Information

Mathematics of Internet Security. Keeping Eve The Eavesdropper Away From Your Credit Card Information The : Keeping Eve The Eavesdropper Away From Your Credit Card Information Department of Mathematics North Dakota State University 16 September 2010 Science Cafe Introduction Disclaimer: is not an internet

More information

Factoring integers, Producing primes and the RSA cryptosystem Harish-Chandra Research Institute

Factoring integers, Producing primes and the RSA cryptosystem Harish-Chandra Research Institute RSA cryptosystem HRI, Allahabad, February, 2005 0 Factoring integers, Producing primes and the RSA cryptosystem Harish-Chandra Research Institute Allahabad (UP), INDIA February, 2005 RSA cryptosystem HRI,

More information

How To Factoring

How To Factoring Factoring integers,..., RSA Erbil, Kurdistan 0 Lecture in Number Theory College of Sciences Department of Mathematics University of Salahaddin Debember 1, 2014 Factoring integers, Producing primes and

More information

Evaluation of Digital Signature Process

Evaluation of Digital Signature Process Evaluation of Digital Signature Process Emil SIMION, Ph. D. email: esimion@fmi.unibuc.ro Agenda Evaluation of digital signatures schemes: evaluation criteria; security evaluation; security of hash functions;

More information

Public Key (asymmetric) Cryptography

Public Key (asymmetric) Cryptography Public-Key Cryptography UNIVERSITA DEGLI STUDI DI PARMA Dipartimento di Ingegneria dell Informazione Public Key (asymmetric) Cryptography Luca Veltri (mail.to: luca.veltri@unipr.it) Course of Network Security,

More information

Public Key Cryptography: RSA and Lots of Number Theory

Public Key Cryptography: RSA and Lots of Number Theory Public Key Cryptography: RSA and Lots of Number Theory Public vs. Private-Key Cryptography We have just discussed traditional symmetric cryptography: Uses a single key shared between sender and receiver

More information

On Factoring Integers and Evaluating Discrete Logarithms

On Factoring Integers and Evaluating Discrete Logarithms On Factoring Integers and Evaluating Discrete Logarithms A thesis presented by JOHN AARON GREGG to the departments of Mathematics and Computer Science in partial fulfillment of the honors requirements

More information

Public-Key Cryptanalysis

Public-Key Cryptanalysis To appear in Recent Trends in Cryptography, I. Luengo (Ed.), Contemporary Mathematics series, AMS-RSME, 2008. Public-Key Cryptanalysis Phong Q. Nguyen Abstract. In 1976, Diffie and Hellman introduced the

More information

Computer and Network Security

Computer and Network Security MIT 6.857 Computer and Networ Security Class Notes 1 File: http://theory.lcs.mit.edu/ rivest/notes/notes.pdf Revision: December 2, 2002 Computer and Networ Security MIT 6.857 Class Notes by Ronald L. Rivest

More information

1 Digital Signatures. 1.1 The RSA Function: The eth Power Map on Z n. Crypto: Primitives and Protocols Lecture 6.

1 Digital Signatures. 1.1 The RSA Function: The eth Power Map on Z n. Crypto: Primitives and Protocols Lecture 6. 1 Digital Signatures A digital signature is a fundamental cryptographic primitive, technologically equivalent to a handwritten signature. In many applications, digital signatures are used as building blocks

More information

Shor s algorithm and secret sharing

Shor s algorithm and secret sharing Shor s algorithm and secret sharing Libor Nentvich: QC 23 April 2007: Shor s algorithm and secret sharing 1/41 Goals: 1 To explain why the factoring is important. 2 To describe the oldest and most successful

More information

Factorization of a 1061-bit number by the Special Number Field Sieve

Factorization of a 1061-bit number by the Special Number Field Sieve Factorization of a 1061-bit number by the Special Number Field Sieve Greg Childers California State University Fullerton Fullerton, CA 92831 August 4, 2012 Abstract I provide the details of the factorization

More information

Two Integer Factorization Methods

Two Integer Factorization Methods Two Integer Factorization Methods Christopher Koch April 22, 2014 Abstract Integer factorization methods are algorithms that find the prime divisors of any positive integer. Besides studying trial division

More information

Digital Signatures. Prof. Zeph Grunschlag

Digital Signatures. Prof. Zeph Grunschlag Digital Signatures Prof. Zeph Grunschlag (Public Key) Digital Signatures PROBLEM: Alice would like to prove to Bob, Carla, David,... that has really sent them a claimed message. E GOAL: Alice signs each

More information

CRYPTOGRAPHY IN NETWORK SECURITY

CRYPTOGRAPHY IN NETWORK SECURITY ELE548 Research Essays CRYPTOGRAPHY IN NETWORK SECURITY AUTHOR: SHENGLI LI INSTRUCTOR: DR. JIEN-CHUNG LO Date: March 5, 1999 Computer network brings lots of great benefits and convenience to us. We can

More information

Module: Applied Cryptography. Professor Patrick McDaniel Fall 2010. CSE543 - Introduction to Computer and Network Security

Module: Applied Cryptography. Professor Patrick McDaniel Fall 2010. CSE543 - Introduction to Computer and Network Security CSE543 - Introduction to Computer and Network Security Module: Applied Cryptography Professor Patrick McDaniel Fall 2010 Page 1 Key Distribution/Agreement Key Distribution is the process where we assign

More information

Public Key Cryptography Overview

Public Key Cryptography Overview Ch.20 Public-Key Cryptography and Message Authentication I will talk about it later in this class Final: Wen (5/13) 1630-1830 HOLM 248» give you a sample exam» Mostly similar to homeworks» no electronic

More information

Digital Signatures. (Note that authentication of sender is also achieved by MACs.) Scan your handwritten signature and append it to the document?

Digital Signatures. (Note that authentication of sender is also achieved by MACs.) Scan your handwritten signature and append it to the document? Cryptography Digital Signatures Professor: Marius Zimand Digital signatures are meant to realize authentication of the sender nonrepudiation (Note that authentication of sender is also achieved by MACs.)

More information

A Comparison Of Integer Factoring Algorithms. Keyur Anilkumar Kanabar

A Comparison Of Integer Factoring Algorithms. Keyur Anilkumar Kanabar A Comparison Of Integer Factoring Algorithms Keyur Anilkumar Kanabar Batchelor of Science in Computer Science with Honours The University of Bath May 2007 This dissertation may be made available for consultation

More information

Software Implementation of Gong-Harn Public-key Cryptosystem and Analysis

Software Implementation of Gong-Harn Public-key Cryptosystem and Analysis Software Implementation of Gong-Harn Public-key Cryptosystem and Analysis by Susana Sin A thesis presented to the University of Waterloo in fulfilment of the thesis requirement for the degree of Master

More information

Lukasz Pater CMMS Administrator and Developer

Lukasz Pater CMMS Administrator and Developer Lukasz Pater CMMS Administrator and Developer EDMS 1373428 Agenda Introduction Why do we need asymmetric ciphers? One-way functions RSA Cipher Message Integrity Examples Secure Socket Layer Single Sign

More information

Public Key Cryptography and RSA. Review: Number Theory Basics

Public Key Cryptography and RSA. Review: Number Theory Basics Public Key Cryptography and RSA Murat Kantarcioglu Based on Prof. Ninghui Li s Slides Review: Number Theory Basics Definition An integer n > 1 is called a prime number if its positive divisors are 1 and

More information

CS 758: Cryptography / Network Security

CS 758: Cryptography / Network Security CS 758: Cryptography / Network Security offered in the Fall Semester, 2003, by Doug Stinson my office: DC 3122 my email address: dstinson@uwaterloo.ca my web page: http://cacr.math.uwaterloo.ca/~dstinson/index.html

More information

Digital Signatures. Meka N.L.Sneha. Indiana State University. nmeka@sycamores.indstate.edu. October 2015

Digital Signatures. Meka N.L.Sneha. Indiana State University. nmeka@sycamores.indstate.edu. October 2015 Digital Signatures Meka N.L.Sneha Indiana State University nmeka@sycamores.indstate.edu October 2015 1 Introduction Digital Signatures are the most trusted way to get documents signed online. A digital

More information

Cryptographic Algorithms and Key Size Issues. Çetin Kaya Koç Oregon State University, Professor http://islab.oregonstate.edu/koc koc@ece.orst.

Cryptographic Algorithms and Key Size Issues. Çetin Kaya Koç Oregon State University, Professor http://islab.oregonstate.edu/koc koc@ece.orst. Cryptographic Algorithms and Key Size Issues Çetin Kaya Koç Oregon State University, Professor http://islab.oregonstate.edu/koc koc@ece.orst.edu Overview Cryptanalysis Challenge Encryption: DES AES Message

More information

Smart card implementation of a digital signature scheme for Twisted Edwards curves

Smart card implementation of a digital signature scheme for Twisted Edwards curves May 20, 2011 Smart card implementation of a digital signature scheme for Twisted Edwards curves Author: Niels Duif Supervisors: Prof. Dr. Tanja Lange 1 and Dr. Ir. Cees Jansen 2 Department of Mathematics

More information

Discrete Mathematics, Chapter 4: Number Theory and Cryptography

Discrete Mathematics, Chapter 4: Number Theory and Cryptography Discrete Mathematics, Chapter 4: Number Theory and Cryptography Richard Mayr University of Edinburgh, UK Richard Mayr (University of Edinburgh, UK) Discrete Mathematics. Chapter 4 1 / 35 Outline 1 Divisibility

More information

Public-key cryptography RSA

Public-key cryptography RSA Public-key cryptography RSA NGUYEN Tuong Lan LIU Yi Master Informatique University Lyon 1 Objective: Our goal in the study is to understand the algorithm RSA, some existence attacks and implement in Java.

More information

An Introduction to the RSA Encryption Method

An Introduction to the RSA Encryption Method April 17, 2012 Outline 1 History 2 3 4 5 History RSA stands for Rivest, Shamir, and Adelman, the last names of the designers It was first published in 1978 as one of the first public-key crytographic systems

More information

CSC474/574 - Information Systems Security: Homework1 Solutions Sketch

CSC474/574 - Information Systems Security: Homework1 Solutions Sketch CSC474/574 - Information Systems Security: Homework1 Solutions Sketch February 20, 2005 1. Consider slide 12 in the handout for topic 2.2. Prove that the decryption process of a one-round Feistel cipher

More information

RSA Keys with Common Factors

RSA Keys with Common Factors RSA Keys with Common Factors Joppe W. Bos Cryptography group extreme Computing Group, Microsoft Research 1 / 19 Outline 2 / 19 Public-Key Cryptography 3 / 19 Cryptanalysis of Public-Key Cryptography Popular

More information

How To Know If A Message Is From A Person Or A Machine

How To Know If A Message Is From A Person Or A Machine The RSA Algorithm Evgeny Milanov 3 June 2009 In 1978, Ron Rivest, Adi Shamir, and Leonard Adleman introduced a cryptographic algorithm, which was essentially to replace the less secure National Bureau

More information

CRYPTOGRAPHIC LONG-TERM SECURITY PERSPECTIVES FOR

CRYPTOGRAPHIC LONG-TERM SECURITY PERSPECTIVES FOR By JOHANNES BUCHMANN, ALEXANDER MAY, and ULRICH VOLLMER PERSPECTIVES FOR CRYPTOGRAPHIC LONG-TERM SECURITY Cryptographic long-term security is needed, but difficult to achieve. Use flexible cryptographic

More information

Digital Signature. Raj Jain. Washington University in St. Louis

Digital Signature. Raj Jain. Washington University in St. Louis Digital Signature Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

A SOFTWARE COMPARISON OF RSA AND ECC

A SOFTWARE COMPARISON OF RSA AND ECC International Journal Of Computer Science And Applications Vol. 2, No. 1, April / May 29 ISSN: 974-13 A SOFTWARE COMPARISON OF RSA AND ECC Vivek B. Kute Lecturer. CSE Department, SVPCET, Nagpur 9975549138

More information

SHARK A Realizable Special Hardware Sieving Device for Factoring 1024-bit Integers

SHARK A Realizable Special Hardware Sieving Device for Factoring 1024-bit Integers SHARK A Realizable Special Hardware Sieving Device for Factoring 1024-bit Integers Jens Franke 1, Thorsten Kleinjung 1, Christof Paar 2, Jan Pelzl 2, Christine Priplata 3, Colin Stahlke 3 1 University

More information

Lecture 15 - Digital Signatures

Lecture 15 - Digital Signatures Lecture 15 - Digital Signatures Boaz Barak March 29, 2010 Reading KL Book Chapter 12. Review Trapdoor permutations - easy to compute, hard to invert, easy to invert with trapdoor. RSA and Rabin signatures.

More information

Implementing Network Security Protocols

Implementing Network Security Protocols Implementing Network Security Protocols based on Elliptic Curve Cryptography M. Aydos, E. Savaş, and Ç. K. Koç Electrical & Computer Engineering Oregon State University Corvallis, Oregon 97331, USA {aydos,savas,koc}@ece.orst.edu

More information

Public Key Cryptography. c Eli Biham - March 30, 2011 258 Public Key Cryptography

Public Key Cryptography. c Eli Biham - March 30, 2011 258 Public Key Cryptography Public Key Cryptography c Eli Biham - March 30, 2011 258 Public Key Cryptography Key Exchange All the ciphers mentioned previously require keys known a-priori to all the users, before they can encrypt

More information

Smooth numbers and the quadratic sieve

Smooth numbers and the quadratic sieve Algorithmic Number Theory MSRI Publications Volume 44, 2008 Smooth numbers and the quadratic sieve CARL POMERANCE ABSTRACT. This article gives a gentle introduction to factoring large integers via the

More information

Factoring Algorithms

Factoring Algorithms Institutionen för Informationsteknologi Lunds Tekniska Högskola Department of Information Technology Lund University Cryptology - Project 1 Factoring Algorithms The purpose of this project is to understand

More information