Svoboda | Graniru | BBC Russia | Golosameriki | Facebook
Jump to content

RSA algorithm

From Simple English Wikipedia, the free encyclopedia

RSA (Rivest–Shamir–Adleman) is an algorithm used by modern computers to encrypt and decrypt messages. It is an asymmetric cryptographic algorithm. Asymmetric means that there are two different keys. This is also called public key cryptography, because one of the keys can be given to anyone. The other key must be kept private. The algorithm is based on the fact that finding the factors of a large composite number is difficult: when the factors are prime numbers, the problem is called prime factorization. It is also a key pair (public and private key) generator.

RSA involves a public key and private key. The public key can be known to everyone- it is used to encrypt messages. Messages encrypted using the public key can only be decrypted with the private key. The private key needs to be kept secret. Calculating the private key from the public key is very difficult.

Concepts used

[change | change source]

RSA use a number of concepts from cryptography:

  • A one-way function that is easy to compute; finding a function that reverses it, or computing this function is very difficult.
  • RSA uses a concept called discrete logarithm. This works much like the normal logarithm: The difference is that only whole numbers are used, and in general, a modulus operation is involved. As an example ax=b, modulo n. The discrete logarithm is about finding the smallest x that satisfies the equation, when a b and n are provided
  • It is potentially countered by Shor's algorithm.

Generating keys

[change | change source]

The keys for the RSA algorithm are generated the following way:

  1. Choose two different large random prime numbers and . This should be kept secret.
  2. Calculate .
    • is the modulus for the public key and the private keys.
  3. Calculate the totient: .
  4. Choose an integer such that , and is co-prime to .
    i.e.: and share no factors other than : ; See greatest common divisor.
    • is released as the public key exponent.
  5. Compute to satisfy the congruence relation .
    i.e.: for some integer . (Simply to say: Calculate to be an integer)
    • is kept as the private key exponent.

Notes on the above steps:

  • Step 1: Numbers can be probabilistically tested for primality.
  • Step 3: changed in PKCS#1 v2.0 to instead of .
  • Step 4: A popular choice for the public exponents is . Some applications choose smaller values such as , , or instead. This is done to make encryption and signature verification faster on small devices like smart cards but small public exponents may lead to greater security risks.
  • Steps 4 and 5 can be performed with the extended Euclidean algorithm [en]; see modular arithmetic.


The public key is made of the modulus and the public (or encryption) exponent .
The personal key is made of p,q and the private (or decryption) exponent which must be kept secret.

  • For efficiency a different form of the private key can be stored:
    • and : the primes from the key generation;
    • and : often called dmp1 and dmq1;
    • : often called iqmp.
  • All parts of the private key must be kept secret in this form. and are sensitive since they are the factors of , and allow computation of given . If and are not stored in this form of the private key then they are securely deleted along with other intermediate values from key generation.
  • Although this form allows faster decryption and signing by using the Chinese Remainder Theorem (CRT) it is considerably less secure since it enables side channel attacks [en]. This is a particular problem if implemented on smart cards, which benefit most from the improved efficiency.
    (Start with , and let the card decrypt that. So it computes or , whose results give some value . Now, induce an error in one of the computations. Then will reveal or .)

Encrypting message

[change | change source]

Alice gives her public key to Bob and keeps her private key secret. Bob wants to send message to Alice.

First he turns into a number smaller than by using an agreed-upon reversible protocol known as a padding scheme. He then computes the ciphertext corresponding to:

This can be done quickly using the method of exponentiation by squaring. Bob then sends to Alice.

Decrypting message

[change | change source]

Alice can recover from by using her private key in the following procedure:

Given , she can recover the original distinct prime numbers, applying the Chinese remainder theorem to these two congruences yields

.

Thus,

.

Therefore:

A working example

[change | change source]

Here is an example of RSA encryption and decryption. The prime numbers used here are too small to let us securely encrypt anything. You can use OpenSSL to generate and examine a real keypair.

1. Choose two random prime numbers and :
and ;
2. Compute :
;
3. Compute the totient :
;
4. Choose coprime to :
;
5. Choose to satisfy :
, with .


The public key is (, ). For a padded message the encryption function becomes:

The private key is (, ). The decryption function becomes:


For example, to encrypt , we calculate

To decrypt , we calculate

Both of these calculations can be computed fast and easily using the square-and-multiply algorithm for modular exponentiation.

Deriving RSA equation from Euler's theorem

[change | change source]

RSA can easily be derived using Euler's theorem and Euler's totient function.

Starting with Euler's theorem,

we must show that decrypting an encrypted message, with the correct key, will give the original message. Given a padded message m, the ciphertext c, is calculated by

Substituting into the decryption algorithm, we have

We want to show this value is also congruent to m. The values of e and d were chosen to satisfy,

Which is to say, there exists some integer k, such that

Now we substitute into the encrypted then decrypted message,

We apply Euler's theorem, and achieve the result.

Padding schemes

[change | change source]

When used in practice, RSA must be combined with some form of padding scheme, so that no values of M result in insecure ciphertexts. RSA used without padding may have some problems:

  • The values m = 0 or m = 1 always produce ciphertexts equal to 0 or 1 respectively, due to the properties of exponentiation.
  • When encrypting with small encryption exponents (e.g., e = 3) and small values of the m, the (non-modular) result of may be strictly less than the modulus n. In this case, ciphertexts may be easily decrypted by taking the eth root of the ciphertext with no regard to the modulus.
  • RSA encryption is a deterministic encryption algorithm. It has no random component. Therefore, an attacker can successfully launch a chosen plaintext attack against the cryptosystem. They can make a dictionary by encrypting likely plaintexts under the public key, and storing the resulting ciphertexts. The attacker can then observe the communication channel. As soon as they see ciphertexts that match the ones in their dictionary, the attackers can then use this dictionary in order to learn the content of the message.

In practice, the first two problems can arise when short ASCII messages are sent. In such messages, m might be the concatenation of one or more ASCII-encoded character(s). A message consisting of a single ASCII NUL character (whose numeric value is 0) would be encoded as m = 0, which produces a ciphertext of 0 no matter which values of e and N are used. Likewise, a single ASCII SOH (whose numeric value is 1) would always produce a ciphertext of 1. For systems which conventionally use small values of e, such as 3, all single character ASCII messages encoded using this scheme would be insecure, since the largest m would have a value of 255, and 2553 is less than any reasonable modulus. Such plaintexts could be recovered by simply taking the cube root of the ciphertext.

To avoid these problems, practical RSA implementations typically embed some form of structured, randomized padding into the value m before encrypting it. This padding ensures that m does not fall into the range of insecure plaintexts, and that a given message, once padded, will encrypt to one of a large number of different possible ciphertexts. The latter property can increase the cost of a dictionary attack beyond the capabilities of a reasonable attacker.

Standards such as PKCS have been carefully designed to securely pad messages prior to RSA encryption. Because these schemes pad the plaintext m with some number of additional bits, the size of the un-padded message M must be somewhat smaller. RSA padding schemes must be carefully designed so as to prevent sophisticated attacks. This may be made easier by a predictable message structure. Early versions of the PKCS standard used ad-hoc constructions, which were later found vulnerable to a practical adaptive chosen ciphertext attack. Modern constructions use secure techniques such as optimal asymmetric encryption padding (OAEP) to protect messages while preventing these attacks. The PKCS standard also has processing schemes designed to provide additional security for RSA signatures, e.g., the Probabilistic Signature Scheme for RSA (RSA-PSS).

Signing messages

[change | change source]

Suppose Alice uses Bob's public key to send him an encrypted message. In the message, she can claim to be Alice but Bob has no way of verifying that the message was actually from Alice since anyone can use Bob's public key to send him encrypted messages. So, in order to verify the origin of a message, RSA can also be used to sign a message.

Suppose Alice wishes to send a signed message to Bob. She produces a hash value of the message, raises it to the power of d mod n (just like when decrypting a message), and attaches it as a "signature" to the message. When Bob receives the signed message, he raises the signature to the power of e mod n (just like encrypting a message), and compares the resulting hash value with the message's actual hash value. If the two agree, he knows that the author of the message was in possession of Alice's secret key, and that the message has not been tampered with since.

Note that secure padding schemes such as RSA-PSS are as essential for the security of message signing as they are for message encryption, and that the same key should never be used for both encryption and signing purposes.

References

[change | change source]

Other websites

[change | change source]