Timing Attacks on software implementation of RSA

Size: px
Start display at page:

Download "Timing Attacks on software implementation of RSA"

Transcription

1 Timing Attacks on software implementation of RSA Project Report Harshman Singh June 07, 2004

2 Abstract Timing attacks enable an attacker to extract secret information from a cryptosystem. It is based on the timing differences with respect to different inputs given to an encryption or decryption algorithm. Boneh and Brumley have recently showed an adaptive input attack in order to guess the upper half of an RSA prime factor. Dr. Werner Schindler has proposed an improved approach based on using different input values which are more efficient in terms of signal to noise ratio results. We implemented attacking clients based on both approaches to obtain RSA key using OpenSSL library routines using the later approach. 1 Introduction Timing attacks expose private information, such as RSA keys, by measuring the amount of time required to perform private key operations (Decryptions etc.). Timing attacks are related to a class of attacks called side-channel attacks. Others include power analysis and attacks based on electromagnetic radiation. Unlike the timing attack, these extended side channel attacks require special equipment and physical access to the machine. Here we only focus on the timing attack that targets the implementation of RSA decryption in OpenSSL. Until now, timing attacks were only applied in the context of hardware security tokens such as smartcards. It is generally believed that timing attacks cannot be used in complex environment like networks or to attack general purpose servers, such as web servers, since decryption times are masked by many concurrent processes running on the system. It is also believed that common implementations of RSA (using Chinese Remainder and Montgomery reductions) are not vulnerable to timing attacks. These assumptions are challenged by developing a remote timing attack against OpenSSL [15], an SSL library commonly used in web servers and other SSL applications. The basic attack works as follows: the attacking client measures the time an OpenSSL server takes to respond to decryption queries. The client is able to extract the private key stored on the server. 2 The RSA Cryptosystem 2.1 The RSA Algorithm The RSA algorithm was invented by Rivest, Shamir, and Adleman. Let p and q be two distinct large random primes. The modulus n is the product of these two primes: n = pq. Euler's totient function of n is given by (n) = (p-1)(q-1)

3 Now, select a number 1 < e < phi(n) such that gcd(e,phi(n)) = 1 and compute d with d = e -1 mod phi(n) using the using the extended Euclidean algorithm. Here, e is the public exponent and d is the private exponent. Usually one selects a small public exponent, e.g., e = The modulus n and the public exponent e are published. The value of d and the prime numbers p and q are kept secret. Encryption is performed by computing C = M e (mod n), where M is the plaintext such that 0 <= M < n. The number C is the ciphertext from which the plaintext M can be computed using M = C d (mod n). 3 OpenSSL's implementation of RSA Here is a brief review about how OpenSSL implements RSA decryption that is closely related to the present context. OpenSSL closely follows algorithms described in the Handbook of Applied Cryptography. 3.1 Montgomery Multiplication RSA requires high-speed and space-efficient algorithms for modular multiplications. The Montgomery multiplication algorithm is used to speed up the modular multiplications and squarings required during the exponentiation process. The Montgomery algorithm computes: MonPro(a; b) = a. b. r -1 mod n given a; b < n and r such that gcd(n; r) = 1. Even though the algorithm works for any r which is relatively prime to n, it is more useful when r is taken to be a power of 2. In this case, the Montgomery algorithm performs divisions by a power of 2, which is an intrinsically fast operation on general-purpose computers,

4 The Montgomery reduction algorithm computes the resulting k-bit number u without performing a division by the modulus n. Via an ingenious representation of the residue class modulo n, this algorithm replaces division by n with division by a power of 2. The latter operation is easily accomplished on a computer since the numbers are represented in binary form. Assuming the modulus n is a k-bit number, i.e., 2k 1 n < 2k, let r be 2k. The Montgomery reduction algorithm requires that r and n be relatively prime, i.e., gcd(r; n) = gcd(2k; n) = 1. This requirement is satisfied if n is odd. In the following, we summarize the basic idea behind the Montgomery reduction algorithm. Given an integer a < n, we denote its n-residue or Montgomery representation with respect to r as a = a. r (mod n) Given two n-residues a and b, the Montgomery product is defined as the scaled product u = a. b. r -1 (mod n) where r -1 is the (multiplicative) inverse of r modulo n, i.e., it is the number with the property: r -1. r = 1 (mod n) : As the notation implies, the resulting number u is indeed the n-residue of the product u = a. b (mod n) since u = a. b. r -1 (mod n) = (a. r). (b. r). r -1 (mod n) = (a. b). r (mod n) In order to describe the Montgomery reduction algorithm, we need an additional quantity, n', which is the integer with the property r. r -1 - n. n' = 1 The integers r -1 and n' can both be computed by the extended Euclidean algorithm. The Montgomery product algorithm, which computes u = a. b. r -1 (mod n) given a and b, is given below:

5 In order to use Montgomery reduction all variables must first be put into Montgomery form. The Montgomery form of number x is simply xr mod q. To multiply two numbers a and b in Montgomery form we do the following. First, compute their product as integers: ar br = cr2. Then, use the fast Montgomery reduction algorithm to compute cr2 R 1 = cr mod q. Note that the result cr mod q is in Montgomery form, and thus can be directly used in subsequent Montgomery operations. At the end of the exponentiation algorithm the output is put back into standard (non-montgomery) form by multiplying it by R 1 mod q. For our attack, it is equivalent to use R and R 1 mod N, which are public. Hence, for the small penalty of converting the input g to Montgomery form, a large gain is achieved during modular reduction. With typical RSA parameters the gain from Montgomery reduction outweighs the cost of initially putting numbers in Montgomery form and converting back at the end of the algorithm. The key relevant fact about a Montgomery reduction is at the end of the reduction one checks if the output cr is greater than q. If so, one subtracts q from the output, to ensure that the output cr is in the range [0, q). This extra step is called an extra reduction and causes a timing difference for different inputs. Schindler noticed that the probability of an extra reduction during an exponentiation gd mod q is proportional to how close g is to q [18]. Schindler showed that the probability for an extra reduction is: Pr[Extra Reduction] = g mod q /2R (1) Consequently, as g approaches either factor p or q from below, the number of extra reductions during the exponentiation algorithm greatly increases. At exact multiples of p or q, the number of extra reductions drops dramatically. Figure 1 shows this relationship, with the discontinuities appearing at multiples of p and q. By detecting timing differences that result from extra reductions we can tell how close g is to a multiple of one of the factors.

6 For the small penalty of converting the input g to Montgomery form, a large gain is achieved during modular reduction. With typical RSA parameters the gain from Montgomery reduction outweighs the cost of initially putting numbers in Montgomery form and converting back at the end of the algorithm. Consequently, as g approaches either factor p or q from below, the number of extra reductions during the exponentiation algorithm greatly increases. At exact multiples of p or q, the number of extra reductions drops dramatically. Figure 1 shows this relationship, with the discontinuities appearing at multiples of p and q. By detecting timing differences that result from extra reductions we can tell how close g is to a multiple of one of the factors. 3.2 Chinese Remainder Theorem Two simultaneous congruences n = n 1 (mod m 1 ) and n = n 2 (mod m 2 ) are only solvable when n 1 = n 2 (mod gcd(m 1,m 2 )). The solution is unique modulo lcm(m 1,m 2 ). OpenSSL uses the Chinese Remainder Theorem (CRT) to perform these exponentiations. With Chinese remaindering, the function m = cd mod N is computed in two steps. First, evaluate m1 = cd1 mod p and m2 = cd2 mod q (here d1 and d2 are precomputed from d). Then, combine m1 and m2 using CRT to yield m. During an RSA decryption with CRT, OpenSSL computes cd1 mod p and cd2 mod q. Both computations are done using the same code. RSA decryption with CRT gives up to a factor of four speedup, making it essential for competitive RSA implementations. RSA with CRT is not vulnerable to Kocher s original timing attack [10]. Nevertheless, since RSA with CRT uses the factors of N, a timing attack can expose these factors. Once the factorization of N is revealed it is easy to obtain the decryption key by computing d = e 1 mod (p 1)(q 1). 3.3 Sliding window exponentiation OpenSSL uses an optimization of square and multiply called sliding windows exponentiation. When using sliding windows a block of bits (window) of d are processed at each iteration, where as simple square-and multiply processes only one bit of d per iteration. Sliding windows requires pre-computing a multiplication table, which takes time proportional to 2w 1+1 for a window of size w. Hence, there is an optimal window size that balances the time spent during precomputation vs. actual exponentiation. For a 1024-bit modulus OpenSSL uses a window size of five so that about five bits of the exponent d are processed in every iteration. Following is the sliding window exponentiation algorithm. k is called the window size:

7 3.4 Sliding window exponentiation attacked Dr Schindler made the following observation about implementation of sliding windows exponentiation in OpenSSL: Let y be the input for the exponentiation algorithm and R the Montgomery constant (in our case R = ). Further, MM_q(a,b) means the Montgomery multiplication of a and b, i.e. MM_q(a,b):= a* b* R -1 (mod q). If the exponentiation uses CRT with sliding window (window size = 5) then for the prime q (the same is clearly true for the other prime p) the following values are precomputed and stored: y 1 :=MM_q(y,R 2 (mod q))= y*r (mod q), y 2 :=MM_q(y 1, y 1 )= y 2 *R (mod q), y 3 :=MM_q(y 1,y 2 )= y 3 *R (mod q), y 5 :=MM_q(y 3,y 2 )= y 5 *R (mod q), y 29 :=MM_q(y 27,y 2 )= y 29 *R (mod q), y 31 :=MM_q(y 29,y 2 )= y 31 *R (mod q). Boneh and Brumley's algorithm (shortly: B&B algorithm) exploits the multiplication with y 1 in the exponentiation phase where y=[z * (R -1 (mod n)] (mod n) where z ~ q. In particular, y 1 =z. For a 512 bit module q one would expect that about 5-6 multiplications with y 1. The exact number of multiplications depends on q. In Schindler s

8 attack the input value is y = [u * sqrt(r) -1 (mod n) ](mod n) where u ~ sqrt(q) Then y 2 = u. To compute the values y 3,y 5,...,y 31 one multiplies 15 times with y 2. If the exponent bit is 0 then exactly one u-value that is used for a timing difference is smaller than q and one u-value is larger than q. 4 Attack Implementation details 4.1 Background Both the B&B and Schindler attack are chosen input attacks. Basic idea is, make an initial guess and refine it by learning bits one at a time, from the most significant to the lease. As the Initial guess g of q lying between (i.e. N/2) and (i.e. N/4) So try all the combinations of the top few bits. Time the decryptions and pick the first peak for guess of q; (After all we at least know the first bit is 1) Suppose we already recovered the top i 1 bits of q. Let g be an integer that has the same top i 1 bits as q and the remaining bits of g are 0. Then g < q. At a high level, we recover the i th bit of q as follows: Step 1 - Let ghi be the same value as g, with the i th bit set to 1. If bit i of q is 1, then g < ghi < q. Otherwise, g < q < ghi. Step 2 - Compute ug = gr 1 mod N and ughi = ghir 1 mod N. This step is needed because RSA decryption with Montgomery reduction will calculate ugr = g and ughir = ghi to put ug and ughi in Montgomery form before exponentiation during decryption. Step 3 We measure the time to decrypt both ug and ughi. Let t1 = DecryptTime(ug) and t2 = DecryptTime(ughi ).

9 Step 4 - We calculate the difference = t1 t2. If g < q < ghi then, by Section 2.5, the difference will be large, and bit i of q is 0. Ifg < ghi < q, the difference will be small, and bit i of q is 1. We use previous values to know what to consider large and small. Thus we use the value t1 t2 as an indicator for the i th bit of q When the i th bit is 0, the large difference can either be negative or positive. In this case, if t1 t2 is positive then DecryptTime(g) > DecryptTime(ghi), and the Montgomery reductions dominated the time difference. If t1 t2 is negative, then DecryptTime(g) < DecryptTime(ghi), and the multi-precision multiplication dominated the time difference. To overcome the effect of using sliding window we query at a neighborhood of values g, g+1, g+2,..., g+n, and use the result as the decrypt time for g (and similarly for ghi). The total decryption time for g or ghi is then: Tg = n i=0 DecryptTime(g + i) We define Tg as the time to compute g with sliding windows when considering a neighborhood of values. As n grows, Tg Tghi typically becomes a stronger indicator for a bit of q (at the cost of additional decryption queries). The B&B attack exploits the multiplications with the base (multiplied with the Montgomery constant R) whereas Schindler s attack exploits the multiplications with the second power of the base (multiplied with R) in the initialization phase of the table. Therefore, different strategies are used. 4.2 Implementation Presented here is a timing attack which enables the factorization of an RSA-modulus and Montgomery s algorithm. Earlier variants used to assumes that both exponentiations are carried out with a simple square and multiply algorithm. Looking at the OpenSSL code, the following functions are called in this order whenever a decryption query is made: int RSA_private_decrypt(int flen, unsigned char *from, unsigned char *to, RSA *rsa, int padding); calls the following function, int BN_mod_exp(BIGNUM *r, BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx); which in turn calls the Montgomery multiplication function is the modulus is odd, int BN_mod_mul_montgomery(BIGNUM *r, BIGNUM *a, BIGNUM *b, BN_MONT_CTX *mont, BN_CTX *ctx);

10 this function then uses the following code to convert back and forth the Montgomery form: int BN_from_montgomery(BIGNUM *r, BIGNUM *a, BN_MONT_CTX *mont, BN_CTX *ctx); Here the above mentioned Extra reduction as appears in OpenSSL code: (bn_mont.c file): if (BN_ucmp(ret, &(mont->n)) >= 0){ if (!BN_usub(ret,ret,&(mont->N))) goto err; } Here is the psuedocode as BnB s attacking client is implemented: Our Server : 1. Creates a TCP socket. Binds socket to a port. 2. Generates a 1024 bit key by calling RSA_generate_key() of Crypto library. 3. Accepts a connction from the client. 4. Sends the public modulus (n) to the client. 5. Disable Blinding by using RSA_blinding_off() 6. while(true) { Recieves the guess. Decrypts it using RSA_private_decrypt(). Sends End of decryption message back to client } Attacking Client: 1. Create Tcp Socket. Connect to Tcp Server. 2. Receive n and q from server. 3. Generate a 512 bit guess(g). 4. Set the first 36 bits of g equal to 36 bits of q. rest all bits to For i(bit number) 37 to 256 { T = T1 = 0 g1 = g (except bit i is 1) for neighbourhood = 0 to 800 { a. Claculate R as 2^{num bits of q} (mod n) b. calculate ug = R -1 * g (mod n) c. convert the guess to binary using BN_bn2bin() d. send the above guess 7 times and record the difference in clock ticks from the time the message is sent to the time end of decryption is received each time. e. t = median of these 7 values.

11 f. T = T + t g. Do the above steps to g1 too. And the summation time is T1. } } Calculate (T-T1). If Diff is large, bit is 0 else bit is 1. Following is the code for Schindler s attacking client: For i(bit number) 32 to 240 { T = T1 = 0 g1 = g (except bit i is 1) h1=round(\sqrt{g1}); h =Round(\sqrt{g}); /*The Round(.) function rounds the argument to the closest integer*/ } for neighbourhood s= 0 to 800 { a. Claculate R as 2^{num bits of q} (mod n) /* in our case:r=2^{512}*/ a+. R05=sqrt{R}; /*here: R05=2^{256}*/ b. calculate uh = R05^{-1}*(h+s) (mod n) d. send the above guess 7 times and record the difference in clock ticks from the time the message is sent to the time end of decryption is received each time. e. t = median of these 7 values. f. T = T + t g. Do the above steps to h1 too. And the summation time is T1. } Calculate (T-T1). If Diff is large, bit is 0 else bit is 1. 5 Attack Experiment Results 5.1 Setup The attacks was performed against OpenSSL 0.9.7d, and RSA blinding was turned off. All tests were run under Linux on the bee machine. using gcc All keys were generated at random via OpenSSL s key generation routine.

12 Results were obtained according to following strategy: Notation: a = number of bits of the prime factors p and q, typically a= 512. R = 2 a, for a=512 we have R = R05 = 2 a/2, assuming that a is even; for a=512 we have R05= After having guessed bit i-1 of the prime p counting from the left, starting with i=1; there exist two bounds g i-1;low and g i-1,high with, g i-1,high = g i-1;low + 2 a-i. If all guessings had been correct so far then this holds g i-1;low < p < g i-1,high. Then g:= g i-1;low and g_1:= g + 2^{a-i-1}. This is the same for both attacks Boneh & Brumley's attack: Determine the following, b t L := 1 / (2b+1) * i=-b DecryptTime( (g+i) * R -1 (mod n) ) b t H := 1 / (2b+1) * i=-b DecryptTime (g 1 +i) * R -1 (mod n)) then compute BB := t L - t H. Repeat this for b=100, 200, 300, 400. As different time measurements of the SAME input sometimes yields varying reslts (due to delays from the network) each term on the right-hand side is measured more than once. Then the median of the values is used Schindler s attack: Notation: h:= Round(sqrt{g}) h 1 := Round(sqrt{g 1 }) Determined: t L;S := 1 / (2b+1) * b i=-b DecryptTime( (h+i) * R05-1 (mod n) ) t H;S := 1 / (2b+1) * b i=-b DecryptTime( (h 1 +i) * R05-1 (mod n) ) then compute S := t L;S - t H;S. Repeat this for b=100, 200, 300, 400.

13 5.2 Graphs Following figure shows the time variance for decrypting a particular ciphertext decreases as we increase the number of sample takes. Fig 1: Timings for bit 57(value 1 in q) as 59(value 0 in q) with Brumley s Algorithm.

14 This graph depicts timing differences as obtained by B&B attack. As can be seen it is very easy to distinguish between q bit that is 0 and other that is 1. Figure above depicts the timings for Schindler s Algorithm.

15 Conclusion In this report we discussed and investigated two approaches of timing attacks on fast software implementation of RSA exponentiation that uses CRT and Montgomery s algorithm and sliding window techniques. The experiments show that, counter to current belief, the timing attack is effective even when carried out for software implementations and in complex environments like networks with machines separated by multiple routers. To defend against these attacks these measures could be adopted: use only one multiplication routine and always carry out extra reduction in Montgomery s algorithm Aso quantize all RSA computations Blinding as is Currently preferred. References [1] David Brumley and Dan Boneh, Remote Timing Attacks are Practical, 2003 [2] Werner Schindler. A timing attack against RSA with the chinese remainder theorem. In CHES 2000, pages , [2] Werner Schindler. A combined timing and power attack. Lecture Notes in Computer Science, 2274: , [3] Werner Schindler. Optimized timing attacks against public key cryptosystems. Statistics and Decisions, 20: , [4] Werner Schindler, Franois Koeune, and Jean-Jacques Quisquater. Improving divide and conquer attacks against cryptosystems by better error detection/correction strategies. Lecture Notes in Computer Science, 2260: , [5] C. K. Koc, T. Acar, B.S. Kaliski, "Analyzing and Comparing Montgomery Multiplication Algorithms," IEEE Micro, vol. 16, No. 3, pp , June [6] Werner Schindler, Franois Koeune, and Jean- Jacques Quisquater. Unleashing the full power of timing attack. Technical Report CG-2001/3, [7] Paul C. Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems 2001 [8] OpenSSL Project. Openssl.

RSA Attacks. By Abdulaziz Alrasheed and Fatima

RSA Attacks. By Abdulaziz Alrasheed and Fatima RSA Attacks By Abdulaziz Alrasheed and Fatima 1 Introduction Invented by Ron Rivest, Adi Shamir, and Len Adleman [1], the RSA cryptosystem was first revealed in the August 1977 issue of Scientific American.

More information

Cryptography and Network Security Chapter 9

Cryptography and Network Security Chapter 9 Cryptography and Network Security Chapter 9 Fifth Edition by William Stallings Lecture slides by Lawrie Brown (with edits by RHB) Chapter 9 Public Key Cryptography and RSA Every Egyptian received two names,

More information

The Mathematics of the RSA Public-Key Cryptosystem

The Mathematics of the RSA Public-Key Cryptosystem The Mathematics of the RSA Public-Key Cryptosystem Burt Kaliski RSA Laboratories ABOUT THE AUTHOR: Dr Burt Kaliski is a computer scientist whose involvement with the security industry has been through

More information

An Introduction to the RSA Encryption Method

An Introduction to the RSA Encryption Method April 17, 2012 Outline 1 History 2 3 4 5 History RSA stands for Rivest, Shamir, and Adelman, the last names of the designers It was first published in 1978 as one of the first public-key crytographic systems

More information

Public Key Cryptography and RSA. Review: Number Theory Basics

Public Key Cryptography and RSA. Review: Number Theory Basics Public Key Cryptography and RSA Murat Kantarcioglu Based on Prof. Ninghui Li s Slides Review: Number Theory Basics Definition An integer n > 1 is called a prime number if its positive divisors are 1 and

More information

Applied Cryptography Public Key Algorithms

Applied Cryptography Public Key Algorithms Applied Cryptography Public Key Algorithms Sape J. Mullender Huygens Systems Research Laboratory Universiteit Twente Enschede 1 Public Key Cryptography Independently invented by Whitfield Diffie & Martin

More information

Advanced Cryptography

Advanced Cryptography Family Name:... First Name:... Section:... Advanced Cryptography Final Exam July 18 th, 2006 Start at 9:15, End at 12:00 This document consists of 12 pages. Instructions Electronic devices are not allowed.

More information

Evaluation of Digital Signature Process

Evaluation of Digital Signature Process Evaluation of Digital Signature Process Emil SIMION, Ph. D. email: esimion@fmi.unibuc.ro Agenda Evaluation of digital signatures schemes: evaluation criteria; security evaluation; security of hash functions;

More information

A SOFTWARE COMPARISON OF RSA AND ECC

A SOFTWARE COMPARISON OF RSA AND ECC International Journal Of Computer Science And Applications Vol. 2, No. 1, April / May 29 ISSN: 974-13 A SOFTWARE COMPARISON OF RSA AND ECC Vivek B. Kute Lecturer. CSE Department, SVPCET, Nagpur 9975549138

More information

CSCE 465 Computer & Network Security

CSCE 465 Computer & Network Security CSCE 465 Computer & Network Security Instructor: Dr. Guofei Gu http://courses.cse.tamu.edu/guofei/csce465/ Public Key Cryptogrophy 1 Roadmap Introduction RSA Diffie-Hellman Key Exchange Public key and

More information

Overview of Public-Key Cryptography

Overview of Public-Key Cryptography CS 361S Overview of Public-Key Cryptography Vitaly Shmatikov slide 1 Reading Assignment Kaufman 6.1-6 slide 2 Public-Key Cryptography public key public key? private key Alice Bob Given: Everybody knows

More information

Software Tool for Implementing RSA Algorithm

Software Tool for Implementing RSA Algorithm Software Tool for Implementing RSA Algorithm Adriana Borodzhieva, Plamen Manoilov Rousse University Angel Kanchev, Rousse, Bulgaria Abstract: RSA is one of the most-common used algorithms for public-key

More information

Breaking The Code. Ryan Lowe. Ryan Lowe is currently a Ball State senior with a double major in Computer Science and Mathematics and

Breaking The Code. Ryan Lowe. Ryan Lowe is currently a Ball State senior with a double major in Computer Science and Mathematics and Breaking The Code Ryan Lowe Ryan Lowe is currently a Ball State senior with a double major in Computer Science and Mathematics and a minor in Applied Physics. As a sophomore, he took an independent study

More information

Public-key cryptography RSA

Public-key cryptography RSA Public-key cryptography RSA NGUYEN Tuong Lan LIU Yi Master Informatique University Lyon 1 Objective: Our goal in the study is to understand the algorithm RSA, some existence attacks and implement in Java.

More information

Public Key Cryptography: RSA and Lots of Number Theory

Public Key Cryptography: RSA and Lots of Number Theory Public Key Cryptography: RSA and Lots of Number Theory Public vs. Private-Key Cryptography We have just discussed traditional symmetric cryptography: Uses a single key shared between sender and receiver

More information

Secure Network Communication Part II II Public Key Cryptography. Public Key Cryptography

Secure Network Communication Part II II Public Key Cryptography. Public Key Cryptography Kommunikationssysteme (KSy) - Block 8 Secure Network Communication Part II II Public Key Cryptography Dr. Andreas Steffen 2000-2001 A. Steffen, 28.03.2001, KSy_RSA.ppt 1 Secure Key Distribution Problem

More information

Cryptography: Authentication, Blind Signatures, and Digital Cash

Cryptography: Authentication, Blind Signatures, and Digital Cash Cryptography: Authentication, Blind Signatures, and Digital Cash Rebecca Bellovin 1 Introduction One of the most exciting ideas in cryptography in the past few decades, with the widest array of applications,

More information

Lecture 3: One-Way Encryption, RSA Example

Lecture 3: One-Way Encryption, RSA Example ICS 180: Introduction to Cryptography April 13, 2004 Lecturer: Stanislaw Jarecki Lecture 3: One-Way Encryption, RSA Example 1 LECTURE SUMMARY We look at a different security property one might require

More information

CIS 5371 Cryptography. 8. Encryption --

CIS 5371 Cryptography. 8. Encryption -- CIS 5371 Cryptography p y 8. Encryption -- Asymmetric Techniques Textbook encryption algorithms In this chapter, security (confidentiality) is considered in the following sense: All-or-nothing secrecy.

More information

Klaus Hansen, Troels Larsen and Kim Olsen Department of Computer Science University of Copenhagen Copenhagen, Denmark

Klaus Hansen, Troels Larsen and Kim Olsen Department of Computer Science University of Copenhagen Copenhagen, Denmark On the Efficiency of Fast RSA Variants in Modern Mobile Phones Klaus Hansen, Troels Larsen and Kim Olsen Department of Computer Science University of Copenhagen Copenhagen, Denmark Abstract Modern mobile

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Fifth Edition by William Stallings Chapter 9 Public Key Cryptography and RSA Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared

More information

Number Theory and the RSA Public Key Cryptosystem

Number Theory and the RSA Public Key Cryptosystem Number Theory and the RSA Public Key Cryptosystem Minh Van Nguyen nguyenminh2@gmail.com 05 November 2008 This tutorial uses to study elementary number theory and the RSA public key cryptosystem. A number

More information

Number Theory and Cryptography using PARI/GP

Number Theory and Cryptography using PARI/GP Number Theory and Cryptography using Minh Van Nguyen nguyenminh2@gmail.com 25 November 2008 This article uses to study elementary number theory and the RSA public key cryptosystem. Various commands will

More information

Mathematics of Internet Security. Keeping Eve The Eavesdropper Away From Your Credit Card Information

Mathematics of Internet Security. Keeping Eve The Eavesdropper Away From Your Credit Card Information The : Keeping Eve The Eavesdropper Away From Your Credit Card Information Department of Mathematics North Dakota State University 16 September 2010 Science Cafe Introduction Disclaimer: is not an internet

More information

Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur

Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Module No. # 01 Lecture No. # 05 Classic Cryptosystems (Refer Slide Time: 00:42)

More information

Lecture 6 - Cryptography

Lecture 6 - Cryptography Lecture 6 - Cryptography CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger www.cse.psu.edu/~tjaeger/cse497b-s07 Question 2 Setup: Assume you and I don t know anything about

More information

Computer and Network Security

Computer and Network Security MIT 6.857 Computer and Networ Security Class Notes 1 File: http://theory.lcs.mit.edu/ rivest/notes/notes.pdf Revision: December 2, 2002 Computer and Networ Security MIT 6.857 Class Notes by Ronald L. Rivest

More information

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures Outline Computer Science 418 Digital Signatures Mike Jacobson Department of Computer Science University of Calgary Week 12 1 Digital Signatures 2 Signatures via Public Key Cryptosystems 3 Provable 4 Mike

More information

1 Digital Signatures. 1.1 The RSA Function: The eth Power Map on Z n. Crypto: Primitives and Protocols Lecture 6.

1 Digital Signatures. 1.1 The RSA Function: The eth Power Map on Z n. Crypto: Primitives and Protocols Lecture 6. 1 Digital Signatures A digital signature is a fundamental cryptographic primitive, technologically equivalent to a handwritten signature. In many applications, digital signatures are used as building blocks

More information

The application of prime numbers to RSA encryption

The application of prime numbers to RSA encryption The application of prime numbers to RSA encryption Prime number definition: Let us begin with the definition of a prime number p The number p, which is a member of the set of natural numbers N, is considered

More information

ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING

ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING Sonam Mahajan 1 and Maninder Singh 2 1 Department of Computer Science Engineering, Thapar University, Patiala, India 2 Department of Computer Science Engineering,

More information

Primality Testing and Factorization Methods

Primality Testing and Factorization Methods Primality Testing and Factorization Methods Eli Howey May 27, 2014 Abstract Since the days of Euclid and Eratosthenes, mathematicians have taken a keen interest in finding the nontrivial factors of integers,

More information

SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES

SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES www.arpapress.com/volumes/vol8issue1/ijrras_8_1_10.pdf SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES Malek Jakob Kakish Amman Arab University, Department of Computer Information Systems, P.O.Box 2234,

More information

Principles of Public Key Cryptography. Applications of Public Key Cryptography. Security in Public Key Algorithms

Principles of Public Key Cryptography. Applications of Public Key Cryptography. Security in Public Key Algorithms Principles of Public Key Cryptography Chapter : Security Techniques Background Secret Key Cryptography Public Key Cryptography Hash Functions Authentication Chapter : Security on Network and Transport

More information

A Factoring and Discrete Logarithm based Cryptosystem

A Factoring and Discrete Logarithm based Cryptosystem Int. J. Contemp. Math. Sciences, Vol. 8, 2013, no. 11, 511-517 HIKARI Ltd, www.m-hikari.com A Factoring and Discrete Logarithm based Cryptosystem Abdoul Aziz Ciss and Ahmed Youssef Ecole doctorale de Mathematiques

More information

Mathematical Model Based Total Security System with Qualitative and Quantitative Data of Human

Mathematical Model Based Total Security System with Qualitative and Quantitative Data of Human Int Jr of Mathematics Sciences & Applications Vol3, No1, January-June 2013 Copyright Mind Reader Publications ISSN No: 2230-9888 wwwjournalshubcom Mathematical Model Based Total Security System with Qualitative

More information

Elements of Applied Cryptography Public key encryption

Elements of Applied Cryptography Public key encryption Network Security Elements of Applied Cryptography Public key encryption Public key cryptosystem RSA and the factorization problem RSA in practice Other asymmetric ciphers Asymmetric Encryption Scheme Let

More information

159.334 Computer Networks. Network Security 1. Professor Richard Harris School of Engineering and Advanced Technology

159.334 Computer Networks. Network Security 1. Professor Richard Harris School of Engineering and Advanced Technology Network Security 1 Professor Richard Harris School of Engineering and Advanced Technology Presentation Outline Overview of Identification and Authentication The importance of identification and Authentication

More information

An Efficient Data Security in Cloud Computing Using the RSA Encryption Process Algorithm

An Efficient Data Security in Cloud Computing Using the RSA Encryption Process Algorithm An Efficient Data Security in Cloud Computing Using the RSA Encryption Process Algorithm V.Masthanamma 1,G.Lakshmi Preya 2 UG Scholar, Department of Information Technology, Saveetha School of Engineering

More information

Basic Algorithms In Computer Algebra

Basic Algorithms In Computer Algebra Basic Algorithms In Computer Algebra Kaiserslautern SS 2011 Prof. Dr. Wolfram Decker 2. Mai 2011 References Cohen, H.: A Course in Computational Algebraic Number Theory. Springer, 1993. Cox, D.; Little,

More information

Network Security [2] Plain text Encryption algorithm Public and private key pair Cipher text Decryption algorithm. See next slide

Network Security [2] Plain text Encryption algorithm Public and private key pair Cipher text Decryption algorithm. See next slide Network Security [2] Public Key Encryption Also used in message authentication & key distribution Based on mathematical algorithms, not only on operations over bit patterns (as conventional) => much overhead

More information

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23 Network Security Computer Networking Lecture 08 HKU SPACE Community College March 19, 2012 HKU SPACE CC CN Lecture 08 1/23 Outline Introduction Cryptography Algorithms Secret Key Algorithm Message Digest

More information

High-Speed RSA Implementation C etin Kaya Koc Koc@ece.orst.edu RSA Laboratories RSA Data Security, Inc. 100 Marine Parkway, Suite 500 Redwood City, CA 94065-1031 Copyright c RSA Laboratories Version 2.0

More information

64-Bit Architecture Speeds RSA By 4x

64-Bit Architecture Speeds RSA By 4x 64-Bit Architecture Speeds RSA By 4x MIPS Technologies, Inc. June 2002 Public-key cryptography, and RSA in particular, is increasingly important to e-commerce transactions. Many digital consumer appliances

More information

U.C. Berkeley CS276: Cryptography Handout 0.1 Luca Trevisan January, 2009. Notes on Algebra

U.C. Berkeley CS276: Cryptography Handout 0.1 Luca Trevisan January, 2009. Notes on Algebra U.C. Berkeley CS276: Cryptography Handout 0.1 Luca Trevisan January, 2009 Notes on Algebra These notes contain as little theory as possible, and most results are stated without proof. Any introductory

More information

MATH 168: FINAL PROJECT Troels Eriksen. 1 Introduction

MATH 168: FINAL PROJECT Troels Eriksen. 1 Introduction MATH 168: FINAL PROJECT Troels Eriksen 1 Introduction In the later years cryptosystems using elliptic curves have shown up and are claimed to be just as secure as a system like RSA with much smaller key

More information

Network Security Technology Network Management

Network Security Technology Network Management COMPUTER NETWORKS Network Security Technology Network Management Source Encryption E(K,P) Decryption D(K,C) Destination The author of these slides is Dr. Mark Pullen of George Mason University. Permission

More information

Notes on Network Security Prof. Hemant K. Soni

Notes on Network Security Prof. Hemant K. Soni Chapter 9 Public Key Cryptography and RSA Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared by both sender and receiver if this key is disclosed communications

More information

International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013

International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013 FACTORING CRYPTOSYSTEM MODULI WHEN THE CO-FACTORS DIFFERENCE IS BOUNDED Omar Akchiche 1 and Omar Khadir 2 1,2 Laboratory of Mathematics, Cryptography and Mechanics, Fstm, University of Hassan II Mohammedia-Casablanca,

More information

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies 1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies Dave Corbett Technical Product Manager Implementing Forward Secrecy 1 Agenda Part 1: Introduction Why is Forward Secrecy important?

More information

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1 Network Security Abusayeed Saifullah CS 5600 Computer Networks These slides are adapted from Kurose and Ross 8-1 Goals v understand principles of network security: cryptography and its many uses beyond

More information

Lecture Note 5 PUBLIC-KEY CRYPTOGRAPHY. Sourav Mukhopadhyay

Lecture Note 5 PUBLIC-KEY CRYPTOGRAPHY. Sourav Mukhopadhyay Lecture Note 5 PUBLIC-KEY CRYPTOGRAPHY Sourav Mukhopadhyay Cryptography and Network Security - MA61027 Modern/Public-key cryptography started in 1976 with the publication of the following paper. W. Diffie

More information

Discrete Mathematics, Chapter 4: Number Theory and Cryptography

Discrete Mathematics, Chapter 4: Number Theory and Cryptography Discrete Mathematics, Chapter 4: Number Theory and Cryptography Richard Mayr University of Edinburgh, UK Richard Mayr (University of Edinburgh, UK) Discrete Mathematics. Chapter 4 1 / 35 Outline 1 Divisibility

More information

CRYPTOGRAPHY IN NETWORK SECURITY

CRYPTOGRAPHY IN NETWORK SECURITY ELE548 Research Essays CRYPTOGRAPHY IN NETWORK SECURITY AUTHOR: SHENGLI LI INSTRUCTOR: DR. JIEN-CHUNG LO Date: March 5, 1999 Computer network brings lots of great benefits and convenience to us. We can

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 7: Public-key cryptography and RSA Ion Petre Department of IT, Åbo Akademi University 1 Some unanswered questions

More information

Module: Applied Cryptography. Professor Patrick McDaniel Fall 2010. CSE543 - Introduction to Computer and Network Security

Module: Applied Cryptography. Professor Patrick McDaniel Fall 2010. CSE543 - Introduction to Computer and Network Security CSE543 - Introduction to Computer and Network Security Module: Applied Cryptography Professor Patrick McDaniel Fall 2010 Page 1 Key Distribution/Agreement Key Distribution is the process where we assign

More information

Lukasz Pater CMMS Administrator and Developer

Lukasz Pater CMMS Administrator and Developer Lukasz Pater CMMS Administrator and Developer EDMS 1373428 Agenda Introduction Why do we need asymmetric ciphers? One-way functions RSA Cipher Message Integrity Examples Secure Socket Layer Single Sign

More information

Final Exam. IT 4823 Information Security Administration. Rescheduling Final Exams. Kerberos. Idea. Ticket

Final Exam. IT 4823 Information Security Administration. Rescheduling Final Exams. Kerberos. Idea. Ticket IT 4823 Information Security Administration Public Key Encryption Revisited April 5 Notice: This session is being recorded. Lecture slides prepared by Dr Lawrie Brown for Computer Security: Principles

More information

Separable & Secure Data Hiding & Image Encryption Using Hybrid Cryptography

Separable & Secure Data Hiding & Image Encryption Using Hybrid Cryptography 502 Separable & Secure Data Hiding & Image Encryption Using Hybrid Cryptography 1 Vinay Wadekar, 2 Ajinkya Jadhavrao, 3 Sharad Ghule, 4 Akshay Kapse 1,2,3,4 Computer Engineering, University Of Pune, Pune,

More information

CIS 6930 Emerging Topics in Network Security. Topic 2. Network Security Primitives

CIS 6930 Emerging Topics in Network Security. Topic 2. Network Security Primitives CIS 6930 Emerging Topics in Network Security Topic 2. Network Security Primitives 1 Outline Absolute basics Encryption/Decryption; Digital signatures; D-H key exchange; Hash functions; Application of hash

More information

Hardware-Software Codesign in Embedded Asymmetric Cryptography Application a Case Study

Hardware-Software Codesign in Embedded Asymmetric Cryptography Application a Case Study Hardware-Software Codesign in Embedded Asymmetric Cryptography Application a Case Study Martin Šimka1, Viktor Fischer 2, and Miloš Drutarovský 1 1 Department of Electronics and Multimedia Communications,

More information

Number Theory. Proof. Suppose otherwise. Then there would be a finite number n of primes, which we may

Number Theory. Proof. Suppose otherwise. Then there would be a finite number n of primes, which we may Number Theory Divisibility and Primes Definition. If a and b are integers and there is some integer c such that a = b c, then we say that b divides a or is a factor or divisor of a and write b a. Definition

More information

Timing Attacks on Implementations of Die-Hellman, RSA, DSS, and Other Systems Paul C. Kocher Cryptography Research, Inc. 607 Market Street, 5th Floor, San Francisco, CA 94105, USA. E-mail: paul@cryptography.com.

More information

Public Key Cryptography. c Eli Biham - March 30, 2011 258 Public Key Cryptography

Public Key Cryptography. c Eli Biham - March 30, 2011 258 Public Key Cryptography Public Key Cryptography c Eli Biham - March 30, 2011 258 Public Key Cryptography Key Exchange All the ciphers mentioned previously require keys known a-priori to all the users, before they can encrypt

More information

Side Channel Analysis and Embedded Systems Impact and Countermeasures

Side Channel Analysis and Embedded Systems Impact and Countermeasures Side Channel Analysis and Embedded Systems Impact and Countermeasures Job de Haas Agenda Advances in Embedded Systems Security From USB stick to game console Current attacks Cryptographic devices Side

More information

EXAM questions for the course TTM4135 - Information Security May 2013. Part 1

EXAM questions for the course TTM4135 - Information Security May 2013. Part 1 EXAM questions for the course TTM4135 - Information Security May 2013 Part 1 This part consists of 5 questions all from one common topic. The number of maximal points for every correctly answered question

More information

Capture Resilient ElGamal Signature Protocols

Capture Resilient ElGamal Signature Protocols Capture Resilient ElGamal Signature Protocols Hüseyin Acan 1, Kamer Kaya 2,, and Ali Aydın Selçuk 2 1 Bilkent University, Department of Mathematics acan@fen.bilkent.edu.tr 2 Bilkent University, Department

More information

RSA Cryptography Algorithm: An Impressive Tool in Decreasing Intrusion Detection System Vulnerabilities in Network Security

RSA Cryptography Algorithm: An Impressive Tool in Decreasing Intrusion Detection System Vulnerabilities in Network Security International Journal of Innovative Technology and Exploring Engineering (IJITEE) RSA Cryptography Algorithm: An Impressive Tool in Decreasing Intrusion Detection System Vulnerabilities in Network Security

More information

CS 758: Cryptography / Network Security

CS 758: Cryptography / Network Security CS 758: Cryptography / Network Security offered in the Fall Semester, 2003, by Doug Stinson my office: DC 3122 my email address: dstinson@uwaterloo.ca my web page: http://cacr.math.uwaterloo.ca/~dstinson/index.html

More information

Breaking Generalized Diffie-Hellman Modulo a Composite is no Easier than Factoring

Breaking Generalized Diffie-Hellman Modulo a Composite is no Easier than Factoring Breaking Generalized Diffie-Hellman Modulo a Composite is no Easier than Factoring Eli Biham Dan Boneh Omer Reingold Abstract The Diffie-Hellman key-exchange protocol may naturally be extended to k > 2

More information

Keywords- Cloud Computing, Android Platform, Encryption, Decryption, NTRU, RSA, DES, throughput.

Keywords- Cloud Computing, Android Platform, Encryption, Decryption, NTRU, RSA, DES, throughput. Volume 3, Issue 11, November 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Implementation

More information

Faster deterministic integer factorisation

Faster deterministic integer factorisation David Harvey (joint work with Edgar Costa, NYU) University of New South Wales 25th October 2011 The obvious mathematical breakthrough would be the development of an easy way to factor large prime numbers

More information

QUANTUM COMPUTERS AND CRYPTOGRAPHY. Mark Zhandry Stanford University

QUANTUM COMPUTERS AND CRYPTOGRAPHY. Mark Zhandry Stanford University QUANTUM COMPUTERS AND CRYPTOGRAPHY Mark Zhandry Stanford University Classical Encryption pk m c = E(pk,m) sk m = D(sk,c) m??? Quantum Computing Attack pk m aka Post-quantum Crypto c = E(pk,m) sk m = D(sk,c)

More information

Table of Contents. Bibliografische Informationen http://d-nb.info/996514864. digitalisiert durch

Table of Contents. Bibliografische Informationen http://d-nb.info/996514864. digitalisiert durch 1 Introduction to Cryptography and Data Security 1 1.1 Overview of Cryptology (and This Book) 2 1.2 Symmetric Cryptography 4 1.2.1 Basics 4 1.2.2 Simple Symmetric Encryption: The Substitution Cipher...

More information

Lecture 17: Re-encryption

Lecture 17: Re-encryption 600.641 Special Topics in Theoretical Cryptography April 2, 2007 Instructor: Susan Hohenberger Lecture 17: Re-encryption Scribe: Zachary Scott Today s lecture was given by Matt Green. 1 Motivation Proxy

More information

NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES

NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES Ounasser Abid 1, Jaouad Ettanfouhi 2 and Omar Khadir 3 1,2,3 Laboratory of Mathematics, Cryptography and Mechanics, Department of Mathematics, Fstm,

More information

FPGA Implementation of RSA Encryption Engine with Flexible Key Size

FPGA Implementation of RSA Encryption Engine with Flexible Key Size FPGA Implementation of RSA Encryption Engine with Flexible Key Size Muhammad I. Ibrahimy, Mamun B.I. Reaz, Khandaker Asaduzzaman and Sazzad Hussain Abstract An approach to develop the FPGA of a flexible

More information

Lecture 13 - Basic Number Theory.

Lecture 13 - Basic Number Theory. Lecture 13 - Basic Number Theory. Boaz Barak March 22, 2010 Divisibility and primes Unless mentioned otherwise throughout this lecture all numbers are non-negative integers. We say that A divides B, denoted

More information

Shor s algorithm and secret sharing

Shor s algorithm and secret sharing Shor s algorithm and secret sharing Libor Nentvich: QC 23 April 2007: Shor s algorithm and secret sharing 1/41 Goals: 1 To explain why the factoring is important. 2 To describe the oldest and most successful

More information

Symmetric Key cryptosystem

Symmetric Key cryptosystem SFWR C03: Computer Networks and Computer Security Mar 8-11 200 Lecturer: Kartik Krishnan Lectures 22-2 Symmetric Key cryptosystem Symmetric encryption, also referred to as conventional encryption or single

More information

Cryptographic hash functions and MACs Solved Exercises for Cryptographic Hash Functions and MACs

Cryptographic hash functions and MACs Solved Exercises for Cryptographic Hash Functions and MACs Cryptographic hash functions and MACs Solved Exercises for Cryptographic Hash Functions and MACs Enes Pasalic University of Primorska Koper, 2014 Contents 1 Preface 3 2 Problems 4 2 1 Preface This is a

More information

Data Grid Privacy and Secure Storage Service in Cloud Computing

Data Grid Privacy and Secure Storage Service in Cloud Computing Data Grid Privacy and Secure Storage Service in Cloud Computing L.Revathi 1, S.Karthikeyan 2 1 Research Scholar, Department of Computer Applications, Dr. M.G.R. Educational and Research Institute University,

More information

A low-cost Alternative for OAEP

A low-cost Alternative for OAEP A low-cost Alternative for OAEP Peter Schartner University of Klagenfurt Computer Science System Security peter.schartner@aau.at Technical Report TR-syssec-11-02 Abstract When encryption messages by use

More information

Authentication Protocols Using Hoover-Kausik s Software Token *

Authentication Protocols Using Hoover-Kausik s Software Token * JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 22, 691-699 (2006) Short Paper Authentication Protocols Using Hoover-Kausik s Software Token * WEI-CHI KU AND HUI-LUNG LEE + Department of Computer Science

More information

The science of encryption: prime numbers and mod n arithmetic

The science of encryption: prime numbers and mod n arithmetic The science of encryption: prime numbers and mod n arithmetic Go check your e-mail. You ll notice that the webpage address starts with https://. The s at the end stands for secure meaning that a process

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Karagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Karagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Karagpur Lecture No. #06 Cryptanalysis of Classical Ciphers (Refer

More information

RSA Question 2. Bob thinks that p and q are primes but p isn t. Then, Bob thinks Φ Bob :=(p-1)(q-1) = φ(n). Is this true?

RSA Question 2. Bob thinks that p and q are primes but p isn t. Then, Bob thinks Φ Bob :=(p-1)(q-1) = φ(n). Is this true? RSA Question 2 Bob thinks that p and q are primes but p isn t. Then, Bob thinks Φ Bob :=(p-1)(q-1) = φ(n). Is this true? Bob chooses a random e (1 < e < Φ Bob ) such that gcd(e,φ Bob )=1. Then, d = e -1

More information

Public Key (asymmetric) Cryptography

Public Key (asymmetric) Cryptography Public-Key Cryptography UNIVERSITA DEGLI STUDI DI PARMA Dipartimento di Ingegneria dell Informazione Public Key (asymmetric) Cryptography Luca Veltri (mail.to: luca.veltri@unipr.it) Course of Network Security,

More information

Factoring Algorithms

Factoring Algorithms Institutionen för Informationsteknologi Lunds Tekniska Högskola Department of Information Technology Lund University Cryptology - Project 1 Factoring Algorithms The purpose of this project is to understand

More information

Factoring integers, Producing primes and the RSA cryptosystem Harish-Chandra Research Institute

Factoring integers, Producing primes and the RSA cryptosystem Harish-Chandra Research Institute RSA cryptosystem HRI, Allahabad, February, 2005 0 Factoring integers, Producing primes and the RSA cryptosystem Harish-Chandra Research Institute Allahabad (UP), INDIA February, 2005 RSA cryptosystem HRI,

More information

Digital Signatures. Meka N.L.Sneha. Indiana State University. nmeka@sycamores.indstate.edu. October 2015

Digital Signatures. Meka N.L.Sneha. Indiana State University. nmeka@sycamores.indstate.edu. October 2015 Digital Signatures Meka N.L.Sneha Indiana State University nmeka@sycamores.indstate.edu October 2015 1 Introduction Digital Signatures are the most trusted way to get documents signed online. A digital

More information

CSE 30331 Final Project: crypchat Encrypted Chat Program Christopher Durr, Matthew Mooney, Paul Zakas

CSE 30331 Final Project: crypchat Encrypted Chat Program Christopher Durr, Matthew Mooney, Paul Zakas CSE 30331 Final Project: crypchat Encrypted Chat Program Christopher Durr, Matthew Mooney, Paul Zakas Abstract: Secure communication over the internet is critical in today s world. Our project is an encrypted

More information

Index Calculation Attacks on RSA Signature and Encryption

Index Calculation Attacks on RSA Signature and Encryption Index Calculation Attacks on RSA Signature and Encryption Jean-Sébastien Coron 1, Yvo Desmedt 2, David Naccache 1, Andrew Odlyzko 3, and Julien P. Stern 4 1 Gemplus Card International {jean-sebastien.coron,david.naccache}@gemplus.com

More information

Public Key Cryptography Overview

Public Key Cryptography Overview Ch.20 Public-Key Cryptography and Message Authentication I will talk about it later in this class Final: Wen (5/13) 1630-1830 HOLM 248» give you a sample exam» Mostly similar to homeworks» no electronic

More information

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1 Network Security Abusayeed Saifullah CS 5600 Computer Networks These slides are adapted from Kurose and Ross 8-1 Public Key Cryptography symmetric key crypto v requires sender, receiver know shared secret

More information

Java Coding Ground With Security Editor

Java Coding Ground With Security Editor IJCST Vo l 6, Is s u e 1, Ja n - Ma r c h 2015 ISSN : 0976-8491 (Online) ISSN : 2229-4333 (Print) Java Coding Ground With Security Editor 1 ISurya Prabha, 2 GPrabhakar Reddy, 3 V Ramakrishna, 4 YDeepika

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 20 Public-Key Cryptography and Message Authentication First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Public-Key Cryptography

More information

Secure File Transfer Using USB

Secure File Transfer Using USB International Journal of Scientific and Research Publications, Volume 2, Issue 4, April 2012 1 Secure File Transfer Using USB Prof. R. M. Goudar, Tushar Jagdale, Ketan Kakade, Amol Kargal, Darshan Marode

More information

An Efficient and Light weight Secure Framework for Applications of Cloud Environment using Identity Encryption Method

An Efficient and Light weight Secure Framework for Applications of Cloud Environment using Identity Encryption Method An Efficient and Light weight Secure Framework for Applications of Cloud Environment using Identity Encryption Method E.Sathiyamoorthy 1, S.S.Manivannan 2 1&2 School of Information Technology and Engineering

More information

Pertinent Side Channel Attacks on Elliptic Curve Cryptographic Systems

Pertinent Side Channel Attacks on Elliptic Curve Cryptographic Systems Pertinent Side Channel Attacks on Elliptic Curve Cryptographic Systems Stanford University CS259c/MATH250: Elliptic Curves in Cryptography December 15, 2011 1 Introduction Elliptic curve cryptosystems

More information