RSA (algorithm)

From TCS Wiki
Jump to navigation Jump to search

RSA is algorithm used by modern computers to encrypt and decrypt messages. It is an asymmetric cryptographic algorithm. Asymmetric means that there are two different keys. This is also called public key cryptography, because one of them can be given to everyone. The other key must be kept private. It is based on the fact that finding the factors of an integer is hard (the factoring problem). RSA stands for Ron Rivest, Adi Shamir and Leonard Adleman, who first publicly described it in 1978. A user of RSA creates and then publishes the product of two large prime numbers, along with an auxiliary value, as their public key. The prime factors must be kept secret. Anyone can use the public key to encrypt a message, but with currently published methods, if the public key is large enough, only someone with knowledge of the prime factors can feasibly decode the message.[1]

Operation

RSA involves a public key and private key. The public key can be known to everyone; it is used to encrypt messages. Messages encrypted using the public key can only be decrypted with the private key. The keys for the RSA algorithm are generated the following way:

  1. Choose two different large random prime numbers [math]\displaystyle{ p \, }[/math] and [math]\displaystyle{ q \, }[/math]
  2. Calculate [math]\displaystyle{ n = p q \, }[/math]
    • [math]\displaystyle{ n\, }[/math] is the modulus for the public key and the private keys
  3. Calculate the totient: [math]\displaystyle{ \phi(n) = (p-1)(q-1) \, }[/math].
  4. Choose an integer [math]\displaystyle{ e\, }[/math] such that 1 < [math]\displaystyle{ e\, }[/math] < [math]\displaystyle{ \phi(n)\, }[/math], and [math]\displaystyle{ e\, }[/math] is coprime to [math]\displaystyle{ \phi(n)\, }[/math] ie: [math]\displaystyle{ e\, }[/math] and [math]\displaystyle{ \phi (n)\, }[/math] share no factors other than 1; gcd([math]\displaystyle{ e\, }[/math],[math]\displaystyle{ \phi(n)\, }[/math]) = 1.
    • [math]\displaystyle{ e\, }[/math] is released as the public key exponent
  5. Compute [math]\displaystyle{ d\, }[/math] to satisfy the congruence relation [math]\displaystyle{ d e \equiv 1\pmod{\phi(n)}\, }[/math] ie: [math]\displaystyle{ de = 1 + k\phi(n)\, }[/math] for some integer [math]\displaystyle{ k\, }[/math].
    • [math]\displaystyle{ d\, }[/math] is kept as the private key exponent

Notes on the above steps:

  • Step 1: Numbers can be probabilistically tested for primality.
  • Step 3: changed in PKCS#1 v2.0 to [math]\displaystyle{ \lambda(n) = {\rm lcm}(p-1, q-1) \, }[/math] instead of [math]\displaystyle{ \phi(n) = (p-1)(q-1) \, }[/math].
  • Step 4: A popular choice for the public exponents is [math]\displaystyle{ e\, }[/math] = 216 + 1 = 65537. Some applications choose smaller values such as [math]\displaystyle{ e\, }[/math] = 3, 5, or 35 instead. This is done to make encryption and signature verification faster on small devices like smart cards but small public exponents may lead to greater security risks.
  • Steps 4 and 5 can be performed with the extended Euclidean algorithm; see modular arithmetic.


The public key is made of the modulus [math]\displaystyle{ n\, }[/math] and the public (or encryption) exponent [math]\displaystyle{ e\, }[/math].
The private key is made of the modulus [math]\displaystyle{ n\, }[/math] and the private (or decryption) exponent [math]\displaystyle{ d\, }[/math] which must be kept secret.

  • For efficiency a different form of the private key can be stored:
    • [math]\displaystyle{ p\, }[/math] and [math]\displaystyle{ q\, }[/math]: the primes from the key generation,
    • [math]\displaystyle{ d\mod (p - 1)\, }[/math] and [math]\displaystyle{ d\mod(q - 1)\, }[/math]: often called dmp1 and dmq1.
    • [math]\displaystyle{ q^{-1} \mod(p)\, }[/math]: often called iqmp
  • All parts of the private key must be kept secret in this form. [math]\displaystyle{ p\, }[/math] and [math]\displaystyle{ q\, }[/math] are sensitive since they are the factors of [math]\displaystyle{ n\, }[/math], and allow computation of [math]\displaystyle{ d\, }[/math] given [math]\displaystyle{ e\, }[/math]. If [math]\displaystyle{ p\, }[/math] and [math]\displaystyle{ q\, }[/math] are not stored in this form of the private key then they are securely deleted along with other intermediate values from key generation.
  • Although this form allows faster decryption and signing by using the Chinese Remainder Theorem (CRT) it is considerably less secure since it enables side channel attacks. This is a particular problem if implemented on smart cards, which benefit most from the improved efficiency. (Start with [math]\displaystyle{ y = x^e \pmod{n} }[/math] and let the card decrypt that. So it computes [math]\displaystyle{ y^d \pmod{p} }[/math] or [math]\displaystyle{ y^d \pmod{q} }[/math] whose results give some value [math]\displaystyle{ z }[/math]. Now, induce an error in one of the computations. Then [math]\displaystyle{ \gcd(z-x,n) }[/math] will reveal [math]\displaystyle{ p }[/math] or [math]\displaystyle{ q }[/math].)

Encrypting messages

Alice gives her public key ([math]\displaystyle{ n\, }[/math] & [math]\displaystyle{ e\, }[/math]) to Bob and keeps her private key secret. Bob wants to send message M to Alice.

First he turns M into a number [math]\displaystyle{ m }[/math] smaller than [math]\displaystyle{ n }[/math] by using an agreed-upon reversible protocol known as a padding scheme. He then computes the ciphertext [math]\displaystyle{ c\, }[/math] corresponding to:

[math]\displaystyle{ c = m^e \mod{n} }[/math]

This can be done quickly using the method of exponentiation by squaring. Bob then sends [math]\displaystyle{ c\, }[/math] to Alice.

Decrypting messages

Alice can recover [math]\displaystyle{ m\, }[/math] from [math]\displaystyle{ c\, }[/math] by using her private key [math]\displaystyle{ d\, }[/math] in the following procedure:

[math]\displaystyle{ m = c^d \mod{n} }[/math]

Given [math]\displaystyle{ m\, }[/math], she can recover the original message M.

The decryption procedure works because first

[math]\displaystyle{ c^d \equiv (m^e)^d \equiv m^{ed}\pmod{n} }[/math].

Now, since

[math]\displaystyle{ e d \equiv 1\pmod{p - 1}\, }[/math] and
[math]\displaystyle{ e d \equiv 1\pmod{q - 1}\, }[/math]

Fermat's little theorem yields

[math]\displaystyle{ m^{ed} \equiv m \pmod{p} }[/math] and
[math]\displaystyle{ m^{ed} \equiv m \pmod{q} }[/math].

Since [math]\displaystyle{ p\, }[/math] and [math]\displaystyle{ q\, }[/math] are distinct prime numbers, applying the Chinese remainder theorem to these two congruences yields

[math]\displaystyle{ m^{ed} \equiv m \pmod{pq} }[/math].

Thus,

[math]\displaystyle{ c^d \equiv m \pmod{n} }[/math].

A working example

Here is an example of RSA encryption and decryption. The parameters used here are artificially small, but you can also use OpenSSL to generate and examine a real keypair.

  1. Choose two random prime numbers
  2. :[math]\displaystyle{ p = 61 }[/math] and [math]\displaystyle{ q=53; }[/math]Compute [math]\displaystyle{ n = p q \, }[/math]
  3. :[math]\displaystyle{ n=61*53=3233 }[/math]
  4. Compute the totient [math]\displaystyle{ \phi(n) = (p-1)(q-1) \, }[/math]
  5. :[math]\displaystyle{ \phi(n) = (61 - 1)(53 - 1) = 3120 }[/math]
  6. Choose [math]\displaystyle{ e\gt 1 }[/math] coprime to 3120
  7. :[math]\displaystyle{ e=17 }[/math]
  8. Choose [math]\displaystyle{ d\, }[/math] to satisfy [math]\displaystyle{ d e \equiv 1\pmod{\phi(n)}\, }[/math]
  9. :[math]\displaystyle{ d=2753 }[/math]
  10. :[math]\displaystyle{ 17 * 2753 = 46801 = 1 + 15 * 3120 }[/math].


The public key is ([math]\displaystyle{ n=3233 }[/math], [math]\displaystyle{ e=17 }[/math]). For a padded message [math]\displaystyle{ m\, }[/math] the encryption function is:

[math]\displaystyle{ c = m^e \mod{n} = m^{17} \mod 3233\, }[/math].

The private key is ([math]\displaystyle{ n=3233 }[/math], [math]\displaystyle{ d=2753 }[/math]). The decryption function is:

[math]\displaystyle{ m = c^d \mod{n} = c^{2753} \mod 3233\, }[/math].


For example, to encrypt [math]\displaystyle{ m=123 }[/math], we calculate

[math]\displaystyle{ c = 123^{17} \mod 3233 = 855 }[/math]

To decrypt [math]\displaystyle{ c = 855 }[/math], we calculate

[math]\displaystyle{ m = 855^{2753} \mod 3233 = 123 }[/math].

Both of these calculations can be computed efficiently using the square-and-multiply algorithm for modular exponentiation.

Padding schemes

When used in practice, RSA must be combined with some form of padding scheme, so that no values of M result in insecure ciphertexts. RSA used without padding may have some problems:

  • The values m = 0 or m = 1 always produce ciphertexts equal to 0 or 1 respectively, due to the properties of exponentiation.
  • When encrypting with small encryption exponents (e.g., e = 3) and small values of the m, the (non-modular) result of [math]\displaystyle{ m^e }[/math] may be strictly less than the modulus n. In this case, ciphertexts may be easily decrypted by taking the eth root of the ciphertext with no regard to the modulus.
  • RSA encryption is a deterministic encryption algorithm. It has no random component. Therefore, an attacker can successfully launch a chosen plaintext attack against the cryptosystem. They can make a dictionary by encrypting likely plaintexts under the public key, and storing the resulting ciphertexts. The attacker can then observe the communication channel. As soon as they see ciphertexts that match the ones in their dictionary, the attackers can then use this dictionary in order to learn the content of the message.

In practice, the first two problems can arise when short ASCII messages are sent. In such messages, m might be the concatenation of one or more ASCII-encoded character(s). A message consisting of a single ASCII NUL character (whose numeric value is 0) would be encoded as m = 0, which produces a ciphertext of 0 no matter which values of e and N are used. Likewise, a single ASCII SOH (whose numeric value is 1) would always produce a ciphertext of 1. For systems which conventionally use small values of e, such as 3, all single character ASCII messages encoded using this scheme would be insecure, since the largest m would have a value of 255, and 2553 is less than any reasonable modulus. Such plaintexts could be recovered by simply taking the cube root of the ciphertext.

To avoid these problems, practical RSA implementations typically embed some form of structured, randomized padding into the value m before encrypting it. This padding ensures that m does not fall into the range of insecure plaintexts, and that a given message, once padded, will encrypt to one of a large number of different possible ciphertexts. The latter property can increase the cost of a dictionary attack beyond the capabilities of a reasonable attacker.

Standards such as PKCS have been carefully designed to securely pad messages prior to RSA encryption. Because these schemes pad the plaintext m with some number of additional bits, the size of the un-padded message M must be somewhat smaller. RSA padding schemes must be carefully designed so as to prevent sophisticated attacks. This may be made easier by a predictable message structure. Early versions of the PKCS standard used Template:Broken wikt link constructions, which were later found vulnerable to a practical adaptive chosen ciphertext attack. Modern constructions use secure techniques such as Optimal Asymmetric Encryption Padding (OAEP) to protect messages while preventing these attacks. The PKCS standard also has processing schemes designed to provide additional security for RSA signatures, e.g., the Probabilistic Signature Scheme for RSA (RSA-PSS).

Signing messages

Suppose Alice uses Bob's public key to send him an encrypted message. In the message, she can claim to be Alice but Bob has no way of verifying that the message was actually from Alice since anyone can use Bob's public key to send him encrypted messages. So, in order to verify the origin of a message, RSA can also be used to sign a message.

Suppose Alice wishes to send a signed message to Bob. She produces a hash value of the message, raises it to the power of d mod n (just like when decrypting a message), and attaches it as a "signature" to the message. When Bob receives the signed message, he raises the signature to the power of e mod n (just like encrypting a message), and compares the resulting hash value with the message's actual hash value. If the two agree, he knows that the author of the message was in possession of Alice's secret key, and that the message has not been tampered with since.

Note that secure padding schemes such as RSA-PSS are as essential for the security of message signing as they are for message encryption, and that the same key should never be used for both encryption and signing purposes.

References

Template:Reflist

Other websites