SlideShare a Scribd company logo
1 of 20
Download to read offline
RSA Cryptosystem
석사 29기 박준영
Contents
• Symmetric / Asymmetric Key Algorithm
• Founders of RSA
• RSA Key Generation Algorithm
• RSA Crack Estimated Time
• Possible Attacks
• Tutorials
• Q & A
Symmetric Key Algorithm
• Same key for Encrypt & Decrypt
• Fast computing speed
• Easy(?) to Develop
• Block Cipher / Stream Cipher
–Benjamin Franklin
‘Three can keep a secret,
if two of them are dead.’
Asymmetric Key Algorithm
• Different key (Public Key / Private Key)
• Slow computing speed
• Hard to Develop
+ Non-repudiation
• Factorization Problem / Discrete Logarithm Problem
• RSA / ECC / ElGamal / Rabin …
The Founders
Ron RivestAdi Shamir
Len Adleman
Key Generation Algorithm
1. Choose two distinct prime numbers p and q.
• For security purposes, the integers p and q should be chosen at random,
and should be of similar bit-length. Prime integers can be efficiently found
using a primality test.
2. Compute n = pq.
• n is used as the modulus for both the public and private keys. Its length,
usually expressed in bits, is the key length.
3. Compute φ(n) = φ(p)φ(q) = (p − 1)(q − 1) = n - (p + q
-1), where φ is Euler's totient function.
Key Generation Algorithm
4. Choose an integer e such that 1 < e < φ(n) and gcd(e, φ(n)) = 1;
i.e., e and φ(n) are coprime.
• e is released as the public key exponent.
• e having a short bit-length and small Hamming weight results in more efficient
encryption – most commonly 216 + 1 = 65,537. However, much smaller values of e
(such as 3) have been shown to be less secure in some settings.[5]
5. Determine d as d ≡ e−1 (mod φ(n)); i.e., d is the multiplicative
inverse of e (modulo φ(n)).
• This is more clearly stated as: solve for d given d⋅e ≡ 1 (mod φ(n))
• This is often computed using the extended Euclidean algorithm. Using the pseudocode
in the Modular integers section, inputs a and n correspond to e and φ(n), respectively.
• d is kept as the private key exponent.
Key Point
Integer Factorization Problem
NP-hard
RSA Crack Estimated Time
• RSA-100
- few days / multiple-polynomial quadratic sieve algorithm
•RSA-155
- about six month / general number field sieve algorithm
•RSA-768
- 2 years / parallel computing (almost 2000 years on single-core
2.2 GHz AMD Opteron-based computer)
• RSA-240 to RSA-2048
- not yet factored
- YOU can factor & win the cash prize, US$200,000!
RSA Crack Estimated Time
‘A chain is no stronger
than its weakest link’
Possible Attacks
• Guessing d
•
• Low Exponent Vuln.
Side-channel Attacks
Side-channel Attacks
• Based on Time Variance
• Kocher’s Attack
• Schindler’s Attack
• Brumley-Boneh’s Attack
• Many experiments has
done.
• Montgomery Reduction
• Choice of Multiplication
routine
• Blinding Defense
• Quantize Computation
Side-channel Attacks
‘Seeing is Believing’
Tutorial
RSA Simple Example
Tutorial
Login to SSH using RSA Auth.
Reference
1. 한국전자통신연구원, “암호학의 기초”, 1999
2. RIVEST, Ronald L.; SHAMIR, Adi; ADLEMAN, Len. A method for obtaining digital
signatures and public-key cryptosystems. Communications of the ACM, 1978, 21.2:
120-126.
3. BRUMLEY, David; BONEH, Dan. Remote timing attacks are practical. Computer
Networks, 2005, 48.5: 701-716.
4. MAHAJAN, Sonam; SINGH, Maninder. Analysis of RSA algorithm using GPU
programming. arXiv preprint arXiv:1407.1465, 2014.
5. Ronan Killeen, Possible Attacks on RSA (http://www.members.tripod.com/
irish_ronan/rsa/attacks.html)
6. 홍정대; 박근수. OpenSSL 기반 RSA 서버 에 대한 Timing Attack 구현. 한국정보과학회 학
술발표논문집, 2004, 31.2Ⅰ: 730-732.
Question & Answer

More Related Content

What's hot

What's hot (20)

RSA Algorithm - Public Key Cryptography
RSA Algorithm - Public Key CryptographyRSA Algorithm - Public Key Cryptography
RSA Algorithm - Public Key Cryptography
 
Public key cryptography and RSA
Public key cryptography and RSAPublic key cryptography and RSA
Public key cryptography and RSA
 
Cryptography
CryptographyCryptography
Cryptography
 
A Brief History of Cryptography
A Brief History of CryptographyA Brief History of Cryptography
A Brief History of Cryptography
 
Rsa Crptosystem
Rsa CrptosystemRsa Crptosystem
Rsa Crptosystem
 
Cryptography and Information Security
Cryptography and Information SecurityCryptography and Information Security
Cryptography and Information Security
 
Authenticated Encryption Gcm Ccm
Authenticated Encryption Gcm CcmAuthenticated Encryption Gcm Ccm
Authenticated Encryption Gcm Ccm
 
Asymmetric Cryptography.pptx
Asymmetric Cryptography.pptxAsymmetric Cryptography.pptx
Asymmetric Cryptography.pptx
 
Asymmetric Cryptography
Asymmetric CryptographyAsymmetric Cryptography
Asymmetric Cryptography
 
Post quantum cryptography
Post quantum cryptographyPost quantum cryptography
Post quantum cryptography
 
RSA Algorithm
RSA AlgorithmRSA Algorithm
RSA Algorithm
 
Transposition cipher
Transposition cipherTransposition cipher
Transposition cipher
 
public key infrastructure
public key infrastructurepublic key infrastructure
public key infrastructure
 
Computer Security Lecture 7: RSA
Computer Security Lecture 7: RSAComputer Security Lecture 7: RSA
Computer Security Lecture 7: RSA
 
Network security chapter 1
Network security   chapter 1Network security   chapter 1
Network security chapter 1
 
Idea(international data encryption algorithm)
Idea(international data encryption algorithm)Idea(international data encryption algorithm)
Idea(international data encryption algorithm)
 
symmetric key encryption algorithms
 symmetric key encryption algorithms symmetric key encryption algorithms
symmetric key encryption algorithms
 
The rsa algorithm JooSeok Song
The rsa algorithm JooSeok SongThe rsa algorithm JooSeok Song
The rsa algorithm JooSeok Song
 
Cryptography ppt
Cryptography pptCryptography ppt
Cryptography ppt
 
Hash Function
Hash FunctionHash Function
Hash Function
 

Viewers also liked

Image encryption using aes key expansion
Image encryption using aes key expansionImage encryption using aes key expansion
Image encryption using aes key expansion
Sreeda Perikamana
 
RSA & MD5 algorithm
RSA & MD5 algorithmRSA & MD5 algorithm
RSA & MD5 algorithm
Siva Rushi
 

Viewers also liked (10)

3 pkc+rsa
3 pkc+rsa3 pkc+rsa
3 pkc+rsa
 
Digital signature and adv payment gateway
Digital signature and adv payment gatewayDigital signature and adv payment gateway
Digital signature and adv payment gateway
 
Pretty good privacy
Pretty good privacyPretty good privacy
Pretty good privacy
 
Image encryption using aes key expansion
Image encryption using aes key expansionImage encryption using aes key expansion
Image encryption using aes key expansion
 
Pgp pretty good privacy
Pgp pretty good privacyPgp pretty good privacy
Pgp pretty good privacy
 
RSA Algorithm
RSA AlgorithmRSA Algorithm
RSA Algorithm
 
Public Key Cryptography and RSA algorithm
Public Key Cryptography and RSA algorithmPublic Key Cryptography and RSA algorithm
Public Key Cryptography and RSA algorithm
 
Seminar ppt on digital signature
Seminar ppt on digital signatureSeminar ppt on digital signature
Seminar ppt on digital signature
 
Root Cause Analysis By Deepak
Root Cause Analysis By DeepakRoot Cause Analysis By Deepak
Root Cause Analysis By Deepak
 
RSA & MD5 algorithm
RSA & MD5 algorithmRSA & MD5 algorithm
RSA & MD5 algorithm
 

Similar to RSA Algorithm

Similar to RSA Algorithm (20)

RSA
RSARSA
RSA
 
Rsa
RsaRsa
Rsa
 
CNS.ppt
CNS.pptCNS.ppt
CNS.ppt
 
rsa-1
rsa-1rsa-1
rsa-1
 
rsa-1
rsa-1rsa-1
rsa-1
 
rsa-1
rsa-1rsa-1
rsa-1
 
RSA Algm.pptx
RSA Algm.pptxRSA Algm.pptx
RSA Algm.pptx
 
Cryptography-101
Cryptography-101Cryptography-101
Cryptography-101
 
Information and network security 33 rsa algorithm
Information and network security 33 rsa algorithmInformation and network security 33 rsa algorithm
Information and network security 33 rsa algorithm
 
Ch9
Ch9Ch9
Ch9
 
Presentation
PresentationPresentation
Presentation
 
Digital Signature Recognition using RSA Algorithm
Digital Signature Recognition using RSA AlgorithmDigital Signature Recognition using RSA Algorithm
Digital Signature Recognition using RSA Algorithm
 
Prime numbers
Prime numbersPrime numbers
Prime numbers
 
PUBLIC KEY & RSA.ppt
PUBLIC KEY & RSA.pptPUBLIC KEY & RSA.ppt
PUBLIC KEY & RSA.ppt
 
Rsa
RsaRsa
Rsa
 
RSA
RSARSA
RSA
 
UNIT-IV.pptx
UNIT-IV.pptxUNIT-IV.pptx
UNIT-IV.pptx
 
Introduction to cryptography
Introduction to cryptographyIntroduction to cryptography
Introduction to cryptography
 
Unit --3.ppt
Unit --3.pptUnit --3.ppt
Unit --3.ppt
 
Ch09
Ch09Ch09
Ch09
 

More from Joon Young Park

More from Joon Young Park (18)

WheelLogger_WISA
WheelLogger_WISAWheelLogger_WISA
WheelLogger_WISA
 
Power spy
Power spyPower spy
Power spy
 
MoLe: Motion Leaks through Smartwatch Sensors
MoLe: Motion Leaks through Smartwatch SensorsMoLe: Motion Leaks through Smartwatch Sensors
MoLe: Motion Leaks through Smartwatch Sensors
 
MACTANS: Injecting Malware
into iOS Devices via Malicious Chargers
MACTANS: Injecting Malware
into iOS Devices via Malicious ChargersMACTANS: Injecting Malware
into iOS Devices via Malicious Chargers
MACTANS: Injecting Malware
into iOS Devices via Malicious Chargers
 
Leave me alone; app level protection against runtime information gathering on...
Leave me alone; app level protection against runtime information gathering on...Leave me alone; app level protection against runtime information gathering on...
Leave me alone; app level protection against runtime information gathering on...
 
Android Security Internals (Lesson 3)
Android Security Internals (Lesson 3)Android Security Internals (Lesson 3)
Android Security Internals (Lesson 3)
 
Delegation-based Authentication and Authorization for the IP-based IoT
Delegation-based Authentication and Authorization for the IP-based IoTDelegation-based Authentication and Authorization for the IP-based IoT
Delegation-based Authentication and Authorization for the IP-based IoT
 
Lithe: Lightweight Secure CoAP for the Internet of Things
Lithe: Lightweight Secure CoAP for the Internet of ThingsLithe: Lightweight Secure CoAP for the Internet of Things
Lithe: Lightweight Secure CoAP for the Internet of Things
 
Internet of secure things
Internet of secure thingsInternet of secure things
Internet of secure things
 
Electronic Signature
Electronic SignatureElectronic Signature
Electronic Signature
 
SPINS: Security Protocols for Sensor Networks
SPINS: Security Protocols for Sensor NetworksSPINS: Security Protocols for Sensor Networks
SPINS: Security Protocols for Sensor Networks
 
MiTumb
MiTumbMiTumb
MiTumb
 
Linux Remote Connection
Linux Remote ConnectionLinux Remote Connection
Linux Remote Connection
 
License Plate Recognition
License Plate RecognitionLicense Plate Recognition
License Plate Recognition
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
DDD
DDDDDD
DDD
 
Baas.io
Baas.ioBaas.io
Baas.io
 
LBSNS Flatform Business
LBSNS Flatform BusinessLBSNS Flatform Business
LBSNS Flatform Business
 

Recently uploaded

Recently uploaded (20)

Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Introduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMIntroduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDM
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
JohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptx
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 

RSA Algorithm

  • 2. Contents • Symmetric / Asymmetric Key Algorithm • Founders of RSA • RSA Key Generation Algorithm • RSA Crack Estimated Time • Possible Attacks • Tutorials • Q & A
  • 3. Symmetric Key Algorithm • Same key for Encrypt & Decrypt • Fast computing speed • Easy(?) to Develop • Block Cipher / Stream Cipher
  • 4. –Benjamin Franklin ‘Three can keep a secret, if two of them are dead.’
  • 5. Asymmetric Key Algorithm • Different key (Public Key / Private Key) • Slow computing speed • Hard to Develop + Non-repudiation • Factorization Problem / Discrete Logarithm Problem • RSA / ECC / ElGamal / Rabin …
  • 6. The Founders Ron RivestAdi Shamir Len Adleman
  • 7. Key Generation Algorithm 1. Choose two distinct prime numbers p and q. • For security purposes, the integers p and q should be chosen at random, and should be of similar bit-length. Prime integers can be efficiently found using a primality test. 2. Compute n = pq. • n is used as the modulus for both the public and private keys. Its length, usually expressed in bits, is the key length. 3. Compute φ(n) = φ(p)φ(q) = (p − 1)(q − 1) = n - (p + q -1), where φ is Euler's totient function.
  • 8. Key Generation Algorithm 4. Choose an integer e such that 1 < e < φ(n) and gcd(e, φ(n)) = 1; i.e., e and φ(n) are coprime. • e is released as the public key exponent. • e having a short bit-length and small Hamming weight results in more efficient encryption – most commonly 216 + 1 = 65,537. However, much smaller values of e (such as 3) have been shown to be less secure in some settings.[5] 5. Determine d as d ≡ e−1 (mod φ(n)); i.e., d is the multiplicative inverse of e (modulo φ(n)). • This is more clearly stated as: solve for d given d⋅e ≡ 1 (mod φ(n)) • This is often computed using the extended Euclidean algorithm. Using the pseudocode in the Modular integers section, inputs a and n correspond to e and φ(n), respectively. • d is kept as the private key exponent.
  • 10. RSA Crack Estimated Time • RSA-100 - few days / multiple-polynomial quadratic sieve algorithm •RSA-155 - about six month / general number field sieve algorithm •RSA-768 - 2 years / parallel computing (almost 2000 years on single-core 2.2 GHz AMD Opteron-based computer)
  • 11. • RSA-240 to RSA-2048 - not yet factored - YOU can factor & win the cash prize, US$200,000! RSA Crack Estimated Time
  • 12. ‘A chain is no stronger than its weakest link’
  • 13. Possible Attacks • Guessing d • • Low Exponent Vuln. Side-channel Attacks
  • 14. Side-channel Attacks • Based on Time Variance • Kocher’s Attack • Schindler’s Attack • Brumley-Boneh’s Attack
  • 15. • Many experiments has done. • Montgomery Reduction • Choice of Multiplication routine • Blinding Defense • Quantize Computation Side-channel Attacks
  • 18. Tutorial Login to SSH using RSA Auth.
  • 19. Reference 1. 한국전자통신연구원, “암호학의 기초”, 1999 2. RIVEST, Ronald L.; SHAMIR, Adi; ADLEMAN, Len. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 1978, 21.2: 120-126. 3. BRUMLEY, David; BONEH, Dan. Remote timing attacks are practical. Computer Networks, 2005, 48.5: 701-716. 4. MAHAJAN, Sonam; SINGH, Maninder. Analysis of RSA algorithm using GPU programming. arXiv preprint arXiv:1407.1465, 2014. 5. Ronan Killeen, Possible Attacks on RSA (http://www.members.tripod.com/ irish_ronan/rsa/attacks.html) 6. 홍정대; 박근수. OpenSSL 기반 RSA 서버 에 대한 Timing Attack 구현. 한국정보과학회 학 술발표논문집, 2004, 31.2Ⅰ: 730-732.