Possible Attacks on RSA (2024)

The saying "A chain is no stronger than its weakest link" is a very suitablefor describing attacks on cryptosystems. The attackers' instinct is to go forthe weakest point of defense, and to exploit it. Sometimes the weakness may have appeared insignificant to the designer of the system, or maybe the cryptanalyst will discover something that was not seen by anyone before. Theimportant thing to remember (and this has been proven time and time againin the history of cryptography) is that no matter how secure you think your system is, there may be something you have not considered.

At the moment RSA seems to be extremely secure. It has survived over 20 years of scrutiny and is in widespread use throughout the world. The attackthat is most often considered for RSA is the factoring of the public key. Ifthis can be achieved, all messages written with the public key can be decrypted. The point is that with very large numbers, factoring takes an unreasonable amount of time (see the factorization section for more details of the difficulty). It has notbeen proven that breaking the RSA algorithm is equivalent to factoring largenumbers (there may be another, easier method), but neither has it been proven that factoring is not equivalent.

I mentioned before that a chain is only as strong as its weakest link. In cryptlogy terms, the links in the chain include key generation, key management, the cryptographic algorithm and the cryptographic protocol. If there is a weakness in any one of these areas, it undermines the entiresystem. Imagine an eavesdropper was able to generate session keys in the same order that an e-commerce site web server used to get credit card details securely from customers over the Internet; this would allow the eavesdropper to read all the transactions. The section on random number generators discusses this topic.

It's now time to get into the details of attacks on RSA.

Searching the Message Space

One of the seeming weaknesses of public key cryptography is that one has togive away to everybody the algorithm that encrypts the data. If the messagespace is small, then one could simply try to encrypt every possible messageblock, until a match is found with one of the ciphertext blocks. In practicethis would be an insurmountable task because the block sizes are quite large.

Guessing d

Another possible attack is a known ciphertext attack. This time the attackerknows both the plaintext and ciphertext (they simply has to encrypt something). They then try to crack the key to discover the private exponent, d. This might involve trying every possible key in the system on the ciphertext until it returns to the original plaintext.Once d has been discovered it is easy to find the factorsof n (for example use the algorithm in chapter 8 of The Handbook of Applied Cryptography).Then the system has been broken completely and all further ciphertexts canbe decrypted.

The problem with this attack is that it is slow. There are an enormous number of possible ds to try. This method is a factorizing algorithm as it allows us to factor n. Since factorizing is an intractableproblem we know this is very difficult. This method is not the fastest wayto factorize n. Therefore one is suggested to focus effort into using a more efficient algorithm specifically designed to factor n. This advice was given in the original paper.

Cycle Attack

This attack is very similar to the last. The idea is that we encrypt the ciphertext repeatedly, counting the iterations, until the original text appears. This number of re-cycles will decrypt any ciphertext. Again thismethod is very slow and for a large key it is not a practical attack. A generalisation of the attack allows the modulus to be factored and it worksfaster the majority of the time. But even this will still have difficultywhen a large key is used. Also the use of p-- strong primes aidsthe security.

The bottom line is that the generalized form of the cipher attack is anotherfactoring algorithm. It is not efficient, and therefore the attack is not good enough compared with modern factoring algorithms (e.g. Number Field Sieve).

I noticed an improvement on this algorithm. The suggested way is to use thepublic exponent of the public key to re-encrypt the text. However any exponent should work so long as it is coprime to (p-1).(q-1) (wherep, q are factors of the modulus). So I suggest using an exponent such as 216 + 1. This number has only two 1s in its binary representation. Using binary fast exponentiation, we use only 16 modular squarings and 1 modular multiplication. This is likely to be faster than theactual public exponent. The trouble is that we cannot be sure that it is coprime to (p-1).(q-1). In practice, many RSA systems use 216 + 1 as the encrypting exponent for its speed.

Common Modulus

One of the early weaknesses found was in a system of RSA where the users withinan organization would share the public modulus. That is to say, the administration would choose the public modulus securely and generate pairs of encryption and decryption exponents (public and private keys) and distribute them all the employees/users. The reason for doing this is to make it convenient to manage and to write software for.

However, Simmons shows how this would allow any eavesdropper to view any messages encrypted with two keys; for example when a memo is sent to severalemployees. DeLaurentis went further to demonstrate how the system was at even more risk from insiders, who could break the system completely, allowing them to view all messages and sign with anybody's key.

Faulty Encryption

Joye and Quisquater showed how to capitalise on the common modulus weakness due to a transient error when transmitting the public key.Consider the situation where an attacker, Malory, has access to the communication channel used by Alice and Bob. In other words, Malory can listen to anything that is transmitted, and can also change what is transmitted. Alice wishes to talk privately to Bob, but does not know his public key. She requests by sending an email, to which Bob replies. But during transmission, Malory is able to see the public key and decides toflip a single bit in the public exponent of Bob, changing (e,n) to (e',n).

When Alice receives the faulty key, she encrypts the prepared message and sends it to Bob (Malory also gets it). But of course, Bob cannot decrypt it because the wrong key was used. So he lets Alice know and they agree to try again, starting with Bob re-sending his public key. This time Malory does not interfere. Alice sends the message again, this time encrypted with the correct public key.

Malory now has two ciphertexts, one encrypted with the faulty exponent and one with the correct one. She also knows both these exponents and the public modulus. Therefore she can now apply the common modulus attack to retrieve Alice's message, assuming that Alice was foolish enough to encryptexactly the same message the second time.

A demonstation of the Common Modulus attack and the Faulty Encryption attackcan be found in this Mathematica notebook.

Low Exponent

In the cycle attack section above, I suggested that the encrypting exponent could be chosen to make the system more efficient. Many RSA systems use e=3 to make encrypting faster. However, thereis a vulnerabilty with this attack. If the same message is encrypted 3 timeswith different keys (that is same exponent, different moduli) then we can retrieve the message. The attack is based on the Chinese Remainder Theorem. See The Handbook of Applied Cryptographyfor an explanation and algorithm.

Factoring the Public Key

Factoring the public key is seen as the best way to go about cracking RSA.

Ronan Killeen
Back to home.

Possible Attacks on RSA (2024)
Top Articles
Learn about Biosafety Levels and what PPE to wear at each level
Hyperbaric Oxygen Therapy Market - Global Size by 2030
Radikale Landküche am Landgut Schönwalde
Dricxzyoki
Instructional Resources
Chatiw.ib
25X11X10 Atv Tires Tractor Supply
Tyrunt
Autobell Car Wash Hickory Reviews
Alpha Kenny Buddy - Songs, Events and Music Stats | Viberate.com
Best Theia Builds (Talent | Skill Order | Pairing + Pets) In Call of Dragons - AllClash
Mndot Road Closures
Baseball-Reference Com
Max 80 Orl
Charmeck Arrest Inquiry
What is Cyber Big Game Hunting? - CrowdStrike
2016 Ford Fusion Belt Diagram
Conscious Cloud Dispensary Photos
Samantha Lyne Wikipedia
Craigslist Panama City Fl
Jinx Chapter 24: Release Date, Spoilers & Where To Read - OtakuKart
Gina Wilson All Things Algebra Unit 2 Homework 8
Sam's Club Gas Price Hilliard
55Th And Kedzie Elite Staffing
Feathers
Yayo - RimWorld Wiki
Reserve A Room Ucla
Google Flights To Orlando
Experity Installer
Sam's Club Near Wisconsin Dells
Gasbuddy Lenoir Nc
Diana Lolalytics
Timothy Kremchek Net Worth
2024 Ford Bronco Sport for sale - McDonough, GA - craigslist
Mandy Rose - WWE News, Rumors, & Updates
How are you feeling? Vocabulary & expressions to answer this common question!
Walgreens Agrees to Pay $106.8M to Resolve Allegations It Billed the Government for Prescriptions Never Dispensed
Craigslist Jobs Brownsville Tx
Spn-523318
Rs3 Bis Perks
Search All of Craigslist: A Comprehensive Guide - First Republic Craigslist
Timberwolves Point Guard History
Emily Tosta Butt
Best GoMovies Alternatives
All Weapon Perks and Status Effects - Conan Exiles | Game...
Honkai Star Rail Aha Stuffed Toy
Amateur Lesbian Spanking
Walmart Listings Near Me
Roller Znen ZN50QT-E
Overstock Comenity Login
Lux Nails & Spa
Dr Seuss Star Bellied Sneetches Pdf
Latest Posts
Article information

Author: Tyson Zemlak

Last Updated:

Views: 6089

Rating: 4.2 / 5 (43 voted)

Reviews: 90% of readers found this page helpful

Author information

Name: Tyson Zemlak

Birthday: 1992-03-17

Address: Apt. 662 96191 Quigley Dam, Kubview, MA 42013

Phone: +441678032891

Job: Community-Services Orchestrator

Hobby: Coffee roasting, Calligraphy, Metalworking, Fashion, Vehicle restoration, Shopping, Photography

Introduction: My name is Tyson Zemlak, I am a excited, light, sparkling, super, open, fair, magnificent person who loves writing and wants to share my knowledge and understanding with you.