SlideShare a Scribd company logo
International Journal of Electronics and JOURNALEngineering & Technology (IJECET), ISSN 0976
          INTERNATIONAL Communication OF ELECTRONICS AND
– 6464(Print), ISSN 0976 – 6472(Online) Volume 3, Issue 1, January- June (2012), © IAEME
 COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET)

ISSN 0976 – 6464(Print)
ISSN 0976 – 6472(Online)
Volume 3, Issue 1, January- June (2012), pp. 92-97
                                                                    IJECET
© IAEME: www.iaeme.com/ijecet.html
Journal Impact Factor (2011): 0.8500 (Calculated by GISI)         ©IAEME
www.jifactor.com




  A COMPARATIVE ANALYSIS OF THE POSSIBLE ATTACKS ON
                 RSA CRYPTOSYSTEM

                          Varun Shukla*, Abhishek Choubey#,
                     * Research Scholar, RKDF-IST, RGPV,Bhopal
                #
                  Head of Department of Electronics and Communication
                                RKDF-IST, RGPV, Bhopal
                           1
                             abhishekchoubey84@gmail.com
                              2
                                varun.shuklaa@gmail.com
ABSTRACT

In public-key or asymmetric cryptography, each individual has a pair of keys, (e, d),
where e is the public key, and d is the private key. The public key is used to encrypt the
message sent, and the private key is used to decrypt the ciphertext (for the verification
purpose).RSA[6] is frequently used in applications such as e-mail, e-banking, etc, where
security of digital data is vital. Over years, numerous attacks on RSA illustrating RSA’s
present and potential vulnerability have brought our attention to the security issues of
RSA cryptosystem. We will investigate some attacks and will propose a new possible
attack.Here is how RSA encryption and decryption works. To encrypt a message M (<N),
one must perform: C := Me mod N and also M:= Cd = M(ed) = mod N ,Using the above
property, breaking RSA means inverting RSA function without any notion of d.

Keywords: RSA, Private, Public, Remainder, ciphertext, plaintext


INTRODUCTION

Two Categories of Attacks on RSA:
There is a fundamental method, to enumerate all element in the multiplicative group of N
until M is found, but these methods results in an exponential running time, O(ne).
Therefore, we prefer efficient algorithms with a comparative lower running time. During
the past years of attacking on RSA, such efficient algorithms can be classified mainly
into two categories: Mathematical Attacks and Implementation Attacks.


                                            92
International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN 0976
– 6464(Print), ISSN 0976 – 6472(Online) Volume 3, Issue 1, January- June (2012), © IAEME

Mathematical Attacks on RSA:
 Mainly, mathematical attacks focus on attacking the structure of RSA function. The first
intuitive attack is the attempt to factor the modulus N. Because knowing the factorization
of N, one may easily obtain Φ(N), from which d can be determined by d = 1/e mod Φ(N).
However, at present, the best fastest factoring algorithm runs in exponential time. Our
objective is to survey RSA attacks that decrypts message without directly factoring N.
Elementary attacks:

Elementary attacks tell us about the misuse of RSA. For example, selecting common
modulus N to serve multiple users. Let’s assume the same N is shared by all users, and
Alice is sending a message M to Bob, which has been encrypted by the RSA function, C
= M(eb)mod N. It looks like that other person can not decrypt C but other is able to use his
own keys, em and dm, to factor N, and in turn recover Bob’s private key, db. So the
resulting overall system is not secure.

Small Private Key attacks:

To improve the RSA decryption performance for the running-time aspect, Alice might
tend to use a small value of da, rather than a large random number. A small private key
indeed will improve performance dramatically, but unfortunately, a attack posed by
M.Wiener[5] shows that a small d leads to a total collapse of RSA cryptosystem. This
break of RSA is base on Wiener’s Theorem, which in general provides a lower constraint
for d. So this idea is not feasible at all.

Using Chinese Remainder Theorem:

Suppose one chooses d such that both dp = d mod (p − 1) and dq = d mod (q − 1) are
small, then a fast decryption of C can be carried out as follows: first compute Mp = Cdp
mod p and Mq = Cdq mod q. Then use the CRT to compute the unique value MєZN
satisfying M = Mp mod p and M = Mq mod q.

Small Public Key Attacks:

Similar to the private key preferences, to reduce encryption time, it is essential to use a
small public key (e), but unlike the previous situation, attacks on small e turn out to be
much less effective. The most powerful attacks on small e are based on Coppersmith’s
Theorem[3]. This theorem provides an algorithm for efficiently finding all roots of N that
are less than x = N(1/d). One example of applications based on this theorem is known as
“Hastad’s Broadcast Attack”[4],[1].

Hastad’s Broadcast Attack:

Suppose Bob wishes to send an encrypted message M to a number of parties P1; P2;…;
Pk. Each party has its own RSA key, < Ni, ei >. Hastad showed that a linear-padding to
M prior to encryption is insecure, and further more, by eavesdropping one learns Ci = fi
                                                93
International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN 0976
– 6464(Print), ISSN 0976 – 6472(Online) Volume 3, Issue 1, January- June (2012), © IAEME

(M)ei mod Ni for i = 1..k, if enough parties are involved, one can recover the plaintext Mi
from all the ciphertext . His discovery stands on the mathematical analysis on solving
system of equations: gi (M) = 0 mod Ni (1). He proved that a system of univariate
equations modulo relatively prime composites, such as (1), could be efficiently solved if
sufficiently many such equations are provided.

Implementation Attacks on RSA

Securely implementing RSA is not a trivial task. Attacks falling into this category take on
the implementation pitfalls of RSA cryptosystems. A clever attack posed by Kocher,
known as “Timing Attacks”[2], is a typical example of attacks on the RSA
implementation.

Suppose a smartcard that stores a private RSA key is used, and somebody may not be
able to examine its contents and expose the key. However, by precisely measuring the
time it takes the smartcard to perform an RSA decryption, one can quickly discover the
private decryption exponent d. This is referred to as “Timing Attacks”. One can attack
against a simple implementation of RSA using the “repeated squaring algorithm”.

The algorithm works as follows:

Let d = dndn−1, …,d0

Set z equal to M and C equal to 1.

For (i = 0 to n) do these steps:

    1. If di = 1, set C equal to Cz mod N.
    2. Set z equal to z2 mod N.
    At the end, C has the value Md mod N.

To mount the attack, Marvin asks the smartcard to generate signatures on a large number
of random messages M1….Mk є multiplicative group of N, and measures the time Ti it
takes the card to generate each of the signatures.

The attack recovers bits of d one at a time. Since we knew that d is prime, d must be odd
number, thus the least significant bit d0 must be 1. The following description illustrates
how Marvin can actually find out what d is bit-by-bit.

One begins with the least significant bit, d0 = 1

For i = 2 to n

If the measure on {ti} and {Ti} are correlated

di = 1
                                                94
International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN 0976
– 6464(Print), ISSN 0976 – 6472(Online) Volume 3, Issue 1, January- June (2012), © IAEME

else di = 0

Finally, One can recover all di, where i =1,…,n

THE NEW PROPOSED ATTACK ALGORITHM:

Here we address the million dollar question: is there a possible attack on the RSA
cryptosystem other than factoring n? The answer is yes, there are few methods that attack
the RSA scheme that does not involve finding the factoring of the modulus n but most of
them carrying some deficiencies.

We will now prove the very interesting result that, as long as the exponent key e is
known, then n can be factored in polynomial time by means of a randomized algorithm.
Therefore we can say that computing this method is no easier than factoring n . However,
this does not rule out the possibility of breaking the RSA cryptosystem without involving
e . Notice that this result is of much more than theoretical interest.

In this paper we proposed a method that breaking the RSA scheme based on the knowing
public key (e, n) . This method will work efficiently if the exponent key e . It is possible
to recover the entire private exponent d and therefore factor the modulus n .

Algorithm: The steps are in this manner

    1. Find entity public key A (e,n)
    2. Change the modules n into its binary equivalent
    3. Number of bits in n is equal to b.
    4. Calculate d = b / 4
    5. Find ed≡1+k(n-s-1)mod 2b
    6. Repeat k from 1 to e until
         P2 –s*p+n≡ 0 mod 2b is true

        And calculate ed≡1+k(n-s+1)mod 2d

        Also calculate p2 –s*p+n≡0 mod 2d

    7. Find p0≡p mod 2d
    8. Find q0*p0≡n mod 2d
    9. Find θ(n) by computing:
         n≡ (2d *x+p0 )*(2d *y+q0 )

        p=(2d *x+p0 ), q=(2d *x+q0 )

       So θ(n)= (p-1)(q-1)

    10. Finally d=e*d-k* θ(n)=1

Example

                                                95
International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN 0976
– 6464(Print), ISSN 0976 – 6472(Online) Volume 3, Issue 1, January- June (2012), © IAEME

    1.   Suppose that the public key (e=23, n=1633)
    2.   Convert n into its binary equivalent i.e. (11001100001)2
    3.   b=11
    4.   d= 11 / 4 =3
    5.   (e= 23*d=d) ≡1+k(n=1633-s+1)
         mod (2b=8)

         69≡1+k(1634-s)(mod 8)

         69 mod 8=5

         Now, 5≡1+k(1634-s)(mod 8)

              4≡k(1634-s)(mod 8)



    6. For k=1 to 23 do
           (a) 4≡1(1634-s)(mod 8)
               s≡ (1634-4)(mod 8)

                 s=1630 mod 8

                 s=6

             (b) p2-(s=6)*p+(n=1633) ≡0 mod (2d=8)
                 p2-6p+1633≡0 mod 8

                 p2-6p≡ -1633 mod 8

                 p2-6p≡ 7 mod 8

                 72-6*7≡ 7 mod 8

                 49-42≡ 7 mod 8

                 7 mod 8≡ 7 mod 8

                 So p=7

                 It means p2-(s=6)*p+(n=1633) ≡ (0 mod 2b=8) holds true

                 So as a result, loop must be stopped.

    7. p0≡ (p=7)(mod 2d≡8)
       p0≡7

    8. q0 *( p0=7) ≡ (n=1633 mod 2d =8)
               7q0≡1633 mod 8

                                                96
International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN 0976
– 6464(Print), ISSN 0976 – 6472(Online) Volume 3, Issue 1, January- June (2012), © IAEME

                 7q0≡1 mod 8, inverse of 7 mod 8 is 7

                 q0≡7 mod 8

                 So q0≡7

  9. Find θ(n)

                    n≡ (2d *x+p0)*(2d *y+q0)
                    1633≡ (8*x+7)(8y+7)

                    1633≡ (8*2+7)(8*8+7)

                     1633≡ (23) (71)

                      1633≡1633

                    S0 x=2 and y=8

                 That means p=23, q=71

                 θ(n)=(23-1) (71-1)

                 θ(n)=1540

    10. (e=23*d-(k=1)*( θ(n)=1540) ≡ 1
        23d≡1541
         d= 67 (By multiplicative inverse method)


REFERENCES

[1]M. BELLARE and P. ROGAWAY, Optimal asymmetric encryption, EUROCRYPT
’94, Lecture Notes in Computer Science, vol. 950, Springer-Verlag, Berlin and New
York, 1994, pp. 92-111. .
[2]P. KOCHER, Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and
other systems, CRYPTO ’96, Lecture Notes in Computer Science, vol. 1109, Springer-
Verlag, 1996, pp. 104–113.
[3]D. Boneh, Twenty Years of Attacks on the RSA Cryptosystem,
http://www.ams.org/notices/199902/boneh.pdf
[4]J. HASTAD, Solving simultaneous modular equations of low degree, SIAM J.
Comput. 17 (1988), 336–341.
[5]M. WIENER, Cryptanalysis of short RSA secret exponents, IEEE Trans. Inform.
Theory 36 (1990).
[6]C. KAUFMAN, R. PERLMAN, “Network Security −private communication in a
public world”, 2nd edition, Prince Hall PTR, 2002.




                                                    97

More Related Content

What's hot

RSA - ALGORITHM by Muthugomathy and Meenakshi Shetti of GIT COLLEGE
RSA - ALGORITHM by Muthugomathy and Meenakshi Shetti of GIT COLLEGE RSA - ALGORITHM by Muthugomathy and Meenakshi Shetti of GIT COLLEGE
RSA - ALGORITHM by Muthugomathy and Meenakshi Shetti of GIT COLLEGE
Qualcomm
 
The rsa algorithm
The rsa algorithmThe rsa algorithm
The rsa algorithm
Komal Singh
 
Cryptography using rsa cryptosystem
Cryptography using rsa cryptosystemCryptography using rsa cryptosystem
Cryptography using rsa cryptosystem
Samdish Arora
 
RSA Algorithm
RSA AlgorithmRSA Algorithm
RSA Algorithm
Joon Young Park
 
public-key cryptography Shamir
public-key cryptography Shamirpublic-key cryptography Shamir
public-key cryptography Shamir
Information Security Awareness Group
 
3 pkc+rsa
3 pkc+rsa3 pkc+rsa
3 pkc+rsa
Shashank Mishra
 
Cryptography
CryptographyCryptography
Cryptography
sharmili priyadarsini
 
Public key algorithm
Public key algorithmPublic key algorithm
Public key algorithm
Prateek Pandey
 
Ch9
Ch9Ch9
rsa-1
rsa-1rsa-1
Twenty years of attacks on the rsa cryptosystem
Twenty years of attacks on the rsa cryptosystemTwenty years of attacks on the rsa cryptosystem
Twenty years of attacks on the rsa cryptosystem
linzi320
 
Cryptography
Cryptography Cryptography
Cryptography
pravin pandey
 
Implementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve CryptographyImplementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve Cryptography
AM Publications
 
Public Key Cryptography
Public Key CryptographyPublic Key Cryptography
Public Key Cryptography
Gopal Sakarkar
 
Cryptosystem An Implementation of RSA Using Verilog
Cryptosystem An Implementation of RSA Using VerilogCryptosystem An Implementation of RSA Using Verilog
Cryptosystem An Implementation of RSA Using Verilog
ijcncs
 
Public key cryptography
Public key cryptography Public key cryptography
Public key cryptography
rinnocente
 
Cryptography & Network Security By, Er. Swapnil Kaware
Cryptography & Network Security By, Er. Swapnil KawareCryptography & Network Security By, Er. Swapnil Kaware
Cryptography & Network Security By, Er. Swapnil Kaware
Prof. Swapnil V. Kaware
 
Cs8792 cns - Public key cryptosystem (Unit III)
Cs8792   cns - Public key cryptosystem (Unit III)Cs8792   cns - Public key cryptosystem (Unit III)
Cs8792 cns - Public key cryptosystem (Unit III)
ArthyR3
 
Implementation of bpsc stegnography ( synopsis)
Implementation of bpsc stegnography ( synopsis)Implementation of bpsc stegnography ( synopsis)
Implementation of bpsc stegnography ( synopsis)
Mumbai Academisc
 
Public Key Cryptography and RSA algorithm
Public Key Cryptography and RSA algorithmPublic Key Cryptography and RSA algorithm
Public Key Cryptography and RSA algorithm
Indra97065
 

What's hot (20)

RSA - ALGORITHM by Muthugomathy and Meenakshi Shetti of GIT COLLEGE
RSA - ALGORITHM by Muthugomathy and Meenakshi Shetti of GIT COLLEGE RSA - ALGORITHM by Muthugomathy and Meenakshi Shetti of GIT COLLEGE
RSA - ALGORITHM by Muthugomathy and Meenakshi Shetti of GIT COLLEGE
 
The rsa algorithm
The rsa algorithmThe rsa algorithm
The rsa algorithm
 
Cryptography using rsa cryptosystem
Cryptography using rsa cryptosystemCryptography using rsa cryptosystem
Cryptography using rsa cryptosystem
 
RSA Algorithm
RSA AlgorithmRSA Algorithm
RSA Algorithm
 
public-key cryptography Shamir
public-key cryptography Shamirpublic-key cryptography Shamir
public-key cryptography Shamir
 
3 pkc+rsa
3 pkc+rsa3 pkc+rsa
3 pkc+rsa
 
Cryptography
CryptographyCryptography
Cryptography
 
Public key algorithm
Public key algorithmPublic key algorithm
Public key algorithm
 
Ch9
Ch9Ch9
Ch9
 
rsa-1
rsa-1rsa-1
rsa-1
 
Twenty years of attacks on the rsa cryptosystem
Twenty years of attacks on the rsa cryptosystemTwenty years of attacks on the rsa cryptosystem
Twenty years of attacks on the rsa cryptosystem
 
Cryptography
Cryptography Cryptography
Cryptography
 
Implementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve CryptographyImplementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve Cryptography
 
Public Key Cryptography
Public Key CryptographyPublic Key Cryptography
Public Key Cryptography
 
Cryptosystem An Implementation of RSA Using Verilog
Cryptosystem An Implementation of RSA Using VerilogCryptosystem An Implementation of RSA Using Verilog
Cryptosystem An Implementation of RSA Using Verilog
 
Public key cryptography
Public key cryptography Public key cryptography
Public key cryptography
 
Cryptography & Network Security By, Er. Swapnil Kaware
Cryptography & Network Security By, Er. Swapnil KawareCryptography & Network Security By, Er. Swapnil Kaware
Cryptography & Network Security By, Er. Swapnil Kaware
 
Cs8792 cns - Public key cryptosystem (Unit III)
Cs8792   cns - Public key cryptosystem (Unit III)Cs8792   cns - Public key cryptosystem (Unit III)
Cs8792 cns - Public key cryptosystem (Unit III)
 
Implementation of bpsc stegnography ( synopsis)
Implementation of bpsc stegnography ( synopsis)Implementation of bpsc stegnography ( synopsis)
Implementation of bpsc stegnography ( synopsis)
 
Public Key Cryptography and RSA algorithm
Public Key Cryptography and RSA algorithmPublic Key Cryptography and RSA algorithm
Public Key Cryptography and RSA algorithm
 

Viewers also liked

Design of milk analysis embedded system for dairy farmers
Design of milk analysis embedded system for dairy farmersDesign of milk analysis embedded system for dairy farmers
Design of milk analysis embedded system for dairy farmers
IAEME Publication
 
Dominant mode resonant frequency of circular microstrip antennas with and wit...
Dominant mode resonant frequency of circular microstrip antennas with and wit...Dominant mode resonant frequency of circular microstrip antennas with and wit...
Dominant mode resonant frequency of circular microstrip antennas with and wit...
IAEME Publication
 
Comparative ber analysis of mitigation of ici through sc,ml and ekf methods i...
Comparative ber analysis of mitigation of ici through sc,ml and ekf methods i...Comparative ber analysis of mitigation of ici through sc,ml and ekf methods i...
Comparative ber analysis of mitigation of ici through sc,ml and ekf methods i...
IAEME Publication
 
Aco based solution for tsp model for evaluation of software test suite
Aco based solution for tsp model for evaluation of software test suiteAco based solution for tsp model for evaluation of software test suite
Aco based solution for tsp model for evaluation of software test suite
IAEME Publication
 
Blacklisting and blocking anonymous credential users
Blacklisting and blocking anonymous credential usersBlacklisting and blocking anonymous credential users
Blacklisting and blocking anonymous credential users
IAEME Publication
 
Innovative water saving agriculture by using resources
Innovative water saving agriculture by using resourcesInnovative water saving agriculture by using resources
Innovative water saving agriculture by using resources
IAEME Publication
 
Fresnel lens and tracking to improve the solar panel efficiency
Fresnel lens and tracking to improve the solar panel efficiencyFresnel lens and tracking to improve the solar panel efficiency
Fresnel lens and tracking to improve the solar panel efficiency
IAEME Publication
 

Viewers also liked (7)

Design of milk analysis embedded system for dairy farmers
Design of milk analysis embedded system for dairy farmersDesign of milk analysis embedded system for dairy farmers
Design of milk analysis embedded system for dairy farmers
 
Dominant mode resonant frequency of circular microstrip antennas with and wit...
Dominant mode resonant frequency of circular microstrip antennas with and wit...Dominant mode resonant frequency of circular microstrip antennas with and wit...
Dominant mode resonant frequency of circular microstrip antennas with and wit...
 
Comparative ber analysis of mitigation of ici through sc,ml and ekf methods i...
Comparative ber analysis of mitigation of ici through sc,ml and ekf methods i...Comparative ber analysis of mitigation of ici through sc,ml and ekf methods i...
Comparative ber analysis of mitigation of ici through sc,ml and ekf methods i...
 
Aco based solution for tsp model for evaluation of software test suite
Aco based solution for tsp model for evaluation of software test suiteAco based solution for tsp model for evaluation of software test suite
Aco based solution for tsp model for evaluation of software test suite
 
Blacklisting and blocking anonymous credential users
Blacklisting and blocking anonymous credential usersBlacklisting and blocking anonymous credential users
Blacklisting and blocking anonymous credential users
 
Innovative water saving agriculture by using resources
Innovative water saving agriculture by using resourcesInnovative water saving agriculture by using resources
Innovative water saving agriculture by using resources
 
Fresnel lens and tracking to improve the solar panel efficiency
Fresnel lens and tracking to improve the solar panel efficiencyFresnel lens and tracking to improve the solar panel efficiency
Fresnel lens and tracking to improve the solar panel efficiency
 

Similar to A comparative analysis of the possible attacks on rsa cryptosystem

AbstractRSA cryptosystem was first discovered in 1977 by Adi Shi.docx
AbstractRSA cryptosystem was first discovered in 1977 by Adi Shi.docxAbstractRSA cryptosystem was first discovered in 1977 by Adi Shi.docx
AbstractRSA cryptosystem was first discovered in 1977 by Adi Shi.docx
ransayo
 
RSA Algorithm report
RSA Algorithm reportRSA Algorithm report
RSA Algorithm report
Mohamed Ramadan
 
Enhanced RSA Cryptosystem based on Multiplicity of Public and Private Keys
Enhanced RSA Cryptosystem based on Multiplicity of Public and Private Keys Enhanced RSA Cryptosystem based on Multiplicity of Public and Private Keys
Enhanced RSA Cryptosystem based on Multiplicity of Public and Private Keys
IJECEIAES
 
Unit --3.ppt
Unit --3.pptUnit --3.ppt
Unit --3.ppt
DHANABALSUBRAMANIAN
 
Performance evaluation of modified modular exponentiation for rsa algorithm
Performance evaluation of modified modular exponentiation for rsa algorithmPerformance evaluation of modified modular exponentiation for rsa algorithm
Performance evaluation of modified modular exponentiation for rsa algorithm
eSAT Journals
 
RSA Algorithem and information about rsa
RSA Algorithem and information about rsaRSA Algorithem and information about rsa
RSA Algorithem and information about rsa
Mohsin Ali
 
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
journalBEEI
 
Analysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpuAnalysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpu
IJNSA Journal
 
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMINGANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
IJNSA Journal
 
An implementation of RSA policy
An implementation of RSA policyAn implementation of RSA policy
An implementation of RSA policy
SM NAZMUS SALEHIN
 
Ch09
Ch09Ch09
Rsa
RsaRsa
Data security using rsa
Data security using rsaData security using rsa
Data security using rsa
LAKSHMI TEJA SAYABARAPU
 
Rsa rivest shamir adleman
Rsa rivest shamir adlemanRsa rivest shamir adleman
Rsa rivest shamir adleman
Hossain Md Shakhawat
 
ch09_rsa_nemo.ppt
ch09_rsa_nemo.pptch09_rsa_nemo.ppt
ch09_rsa_nemo.ppt
ChandraB15
 
CRYPTOGRAPHY (2).pdf
CRYPTOGRAPHY (2).pdfCRYPTOGRAPHY (2).pdf
CRYPTOGRAPHY (2).pdf
BhuvanaR13
 
Introduction to cryptography
Introduction to cryptographyIntroduction to cryptography
Introduction to cryptography
Suresh Thammishetty
 
Presentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_PaperPresentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_Paper
Nithin Cv
 
Factorization Hack of RSA Secret Numbers
Factorization Hack of RSA Secret NumbersFactorization Hack of RSA Secret Numbers
Factorization Hack of RSA Secret Numbers
Universitas Pembangunan Panca Budi
 
Implementation of RSA Algorithm with Chinese Remainder Theorem for Modulus N ...
Implementation of RSA Algorithm with Chinese Remainder Theorem for Modulus N ...Implementation of RSA Algorithm with Chinese Remainder Theorem for Modulus N ...
Implementation of RSA Algorithm with Chinese Remainder Theorem for Modulus N ...
CSCJournals
 

Similar to A comparative analysis of the possible attacks on rsa cryptosystem (20)

AbstractRSA cryptosystem was first discovered in 1977 by Adi Shi.docx
AbstractRSA cryptosystem was first discovered in 1977 by Adi Shi.docxAbstractRSA cryptosystem was first discovered in 1977 by Adi Shi.docx
AbstractRSA cryptosystem was first discovered in 1977 by Adi Shi.docx
 
RSA Algorithm report
RSA Algorithm reportRSA Algorithm report
RSA Algorithm report
 
Enhanced RSA Cryptosystem based on Multiplicity of Public and Private Keys
Enhanced RSA Cryptosystem based on Multiplicity of Public and Private Keys Enhanced RSA Cryptosystem based on Multiplicity of Public and Private Keys
Enhanced RSA Cryptosystem based on Multiplicity of Public and Private Keys
 
Unit --3.ppt
Unit --3.pptUnit --3.ppt
Unit --3.ppt
 
Performance evaluation of modified modular exponentiation for rsa algorithm
Performance evaluation of modified modular exponentiation for rsa algorithmPerformance evaluation of modified modular exponentiation for rsa algorithm
Performance evaluation of modified modular exponentiation for rsa algorithm
 
RSA Algorithem and information about rsa
RSA Algorithem and information about rsaRSA Algorithem and information about rsa
RSA Algorithem and information about rsa
 
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
 
Analysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpuAnalysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpu
 
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMINGANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
 
An implementation of RSA policy
An implementation of RSA policyAn implementation of RSA policy
An implementation of RSA policy
 
Ch09
Ch09Ch09
Ch09
 
Rsa
RsaRsa
Rsa
 
Data security using rsa
Data security using rsaData security using rsa
Data security using rsa
 
Rsa rivest shamir adleman
Rsa rivest shamir adlemanRsa rivest shamir adleman
Rsa rivest shamir adleman
 
ch09_rsa_nemo.ppt
ch09_rsa_nemo.pptch09_rsa_nemo.ppt
ch09_rsa_nemo.ppt
 
CRYPTOGRAPHY (2).pdf
CRYPTOGRAPHY (2).pdfCRYPTOGRAPHY (2).pdf
CRYPTOGRAPHY (2).pdf
 
Introduction to cryptography
Introduction to cryptographyIntroduction to cryptography
Introduction to cryptography
 
Presentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_PaperPresentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_Paper
 
Factorization Hack of RSA Secret Numbers
Factorization Hack of RSA Secret NumbersFactorization Hack of RSA Secret Numbers
Factorization Hack of RSA Secret Numbers
 
Implementation of RSA Algorithm with Chinese Remainder Theorem for Modulus N ...
Implementation of RSA Algorithm with Chinese Remainder Theorem for Modulus N ...Implementation of RSA Algorithm with Chinese Remainder Theorem for Modulus N ...
Implementation of RSA Algorithm with Chinese Remainder Theorem for Modulus N ...
 

More from IAEME Publication

IAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdfIAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME Publication
 
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
IAEME Publication
 
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURSA STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
IAEME Publication
 
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURSBROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
IAEME Publication
 
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONSDETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
IAEME Publication
 
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONSANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
IAEME Publication
 
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINOVOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
IAEME Publication
 
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IAEME Publication
 
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMYVISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
IAEME Publication
 
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
IAEME Publication
 
GANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICEGANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICE
IAEME Publication
 
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
IAEME Publication
 
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
IAEME Publication
 
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
IAEME Publication
 
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
IAEME Publication
 
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
IAEME Publication
 
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
IAEME Publication
 
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
IAEME Publication
 
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
IAEME Publication
 
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENTA MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
IAEME Publication
 

More from IAEME Publication (20)

IAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdfIAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdf
 
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
 
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURSA STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
 
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURSBROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
 
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONSDETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
 
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONSANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
 
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINOVOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
 
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
 
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMYVISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
 
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
 
GANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICEGANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICE
 
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
 
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
 
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
 
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
 
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
 
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
 
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
 
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
 
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENTA MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
 

A comparative analysis of the possible attacks on rsa cryptosystem

  • 1. International Journal of Electronics and JOURNALEngineering & Technology (IJECET), ISSN 0976 INTERNATIONAL Communication OF ELECTRONICS AND – 6464(Print), ISSN 0976 – 6472(Online) Volume 3, Issue 1, January- June (2012), © IAEME COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET) ISSN 0976 – 6464(Print) ISSN 0976 – 6472(Online) Volume 3, Issue 1, January- June (2012), pp. 92-97 IJECET © IAEME: www.iaeme.com/ijecet.html Journal Impact Factor (2011): 0.8500 (Calculated by GISI) ©IAEME www.jifactor.com A COMPARATIVE ANALYSIS OF THE POSSIBLE ATTACKS ON RSA CRYPTOSYSTEM Varun Shukla*, Abhishek Choubey#, * Research Scholar, RKDF-IST, RGPV,Bhopal # Head of Department of Electronics and Communication RKDF-IST, RGPV, Bhopal 1 abhishekchoubey84@gmail.com 2 varun.shuklaa@gmail.com ABSTRACT In public-key or asymmetric cryptography, each individual has a pair of keys, (e, d), where e is the public key, and d is the private key. The public key is used to encrypt the message sent, and the private key is used to decrypt the ciphertext (for the verification purpose).RSA[6] is frequently used in applications such as e-mail, e-banking, etc, where security of digital data is vital. Over years, numerous attacks on RSA illustrating RSA’s present and potential vulnerability have brought our attention to the security issues of RSA cryptosystem. We will investigate some attacks and will propose a new possible attack.Here is how RSA encryption and decryption works. To encrypt a message M (<N), one must perform: C := Me mod N and also M:= Cd = M(ed) = mod N ,Using the above property, breaking RSA means inverting RSA function without any notion of d. Keywords: RSA, Private, Public, Remainder, ciphertext, plaintext INTRODUCTION Two Categories of Attacks on RSA: There is a fundamental method, to enumerate all element in the multiplicative group of N until M is found, but these methods results in an exponential running time, O(ne). Therefore, we prefer efficient algorithms with a comparative lower running time. During the past years of attacking on RSA, such efficient algorithms can be classified mainly into two categories: Mathematical Attacks and Implementation Attacks. 92
  • 2. International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN 0976 – 6464(Print), ISSN 0976 – 6472(Online) Volume 3, Issue 1, January- June (2012), © IAEME Mathematical Attacks on RSA: Mainly, mathematical attacks focus on attacking the structure of RSA function. The first intuitive attack is the attempt to factor the modulus N. Because knowing the factorization of N, one may easily obtain Φ(N), from which d can be determined by d = 1/e mod Φ(N). However, at present, the best fastest factoring algorithm runs in exponential time. Our objective is to survey RSA attacks that decrypts message without directly factoring N. Elementary attacks: Elementary attacks tell us about the misuse of RSA. For example, selecting common modulus N to serve multiple users. Let’s assume the same N is shared by all users, and Alice is sending a message M to Bob, which has been encrypted by the RSA function, C = M(eb)mod N. It looks like that other person can not decrypt C but other is able to use his own keys, em and dm, to factor N, and in turn recover Bob’s private key, db. So the resulting overall system is not secure. Small Private Key attacks: To improve the RSA decryption performance for the running-time aspect, Alice might tend to use a small value of da, rather than a large random number. A small private key indeed will improve performance dramatically, but unfortunately, a attack posed by M.Wiener[5] shows that a small d leads to a total collapse of RSA cryptosystem. This break of RSA is base on Wiener’s Theorem, which in general provides a lower constraint for d. So this idea is not feasible at all. Using Chinese Remainder Theorem: Suppose one chooses d such that both dp = d mod (p − 1) and dq = d mod (q − 1) are small, then a fast decryption of C can be carried out as follows: first compute Mp = Cdp mod p and Mq = Cdq mod q. Then use the CRT to compute the unique value MєZN satisfying M = Mp mod p and M = Mq mod q. Small Public Key Attacks: Similar to the private key preferences, to reduce encryption time, it is essential to use a small public key (e), but unlike the previous situation, attacks on small e turn out to be much less effective. The most powerful attacks on small e are based on Coppersmith’s Theorem[3]. This theorem provides an algorithm for efficiently finding all roots of N that are less than x = N(1/d). One example of applications based on this theorem is known as “Hastad’s Broadcast Attack”[4],[1]. Hastad’s Broadcast Attack: Suppose Bob wishes to send an encrypted message M to a number of parties P1; P2;…; Pk. Each party has its own RSA key, < Ni, ei >. Hastad showed that a linear-padding to M prior to encryption is insecure, and further more, by eavesdropping one learns Ci = fi 93
  • 3. International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN 0976 – 6464(Print), ISSN 0976 – 6472(Online) Volume 3, Issue 1, January- June (2012), © IAEME (M)ei mod Ni for i = 1..k, if enough parties are involved, one can recover the plaintext Mi from all the ciphertext . His discovery stands on the mathematical analysis on solving system of equations: gi (M) = 0 mod Ni (1). He proved that a system of univariate equations modulo relatively prime composites, such as (1), could be efficiently solved if sufficiently many such equations are provided. Implementation Attacks on RSA Securely implementing RSA is not a trivial task. Attacks falling into this category take on the implementation pitfalls of RSA cryptosystems. A clever attack posed by Kocher, known as “Timing Attacks”[2], is a typical example of attacks on the RSA implementation. Suppose a smartcard that stores a private RSA key is used, and somebody may not be able to examine its contents and expose the key. However, by precisely measuring the time it takes the smartcard to perform an RSA decryption, one can quickly discover the private decryption exponent d. This is referred to as “Timing Attacks”. One can attack against a simple implementation of RSA using the “repeated squaring algorithm”. The algorithm works as follows: Let d = dndn−1, …,d0 Set z equal to M and C equal to 1. For (i = 0 to n) do these steps: 1. If di = 1, set C equal to Cz mod N. 2. Set z equal to z2 mod N. At the end, C has the value Md mod N. To mount the attack, Marvin asks the smartcard to generate signatures on a large number of random messages M1….Mk є multiplicative group of N, and measures the time Ti it takes the card to generate each of the signatures. The attack recovers bits of d one at a time. Since we knew that d is prime, d must be odd number, thus the least significant bit d0 must be 1. The following description illustrates how Marvin can actually find out what d is bit-by-bit. One begins with the least significant bit, d0 = 1 For i = 2 to n If the measure on {ti} and {Ti} are correlated di = 1 94
  • 4. International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN 0976 – 6464(Print), ISSN 0976 – 6472(Online) Volume 3, Issue 1, January- June (2012), © IAEME else di = 0 Finally, One can recover all di, where i =1,…,n THE NEW PROPOSED ATTACK ALGORITHM: Here we address the million dollar question: is there a possible attack on the RSA cryptosystem other than factoring n? The answer is yes, there are few methods that attack the RSA scheme that does not involve finding the factoring of the modulus n but most of them carrying some deficiencies. We will now prove the very interesting result that, as long as the exponent key e is known, then n can be factored in polynomial time by means of a randomized algorithm. Therefore we can say that computing this method is no easier than factoring n . However, this does not rule out the possibility of breaking the RSA cryptosystem without involving e . Notice that this result is of much more than theoretical interest. In this paper we proposed a method that breaking the RSA scheme based on the knowing public key (e, n) . This method will work efficiently if the exponent key e . It is possible to recover the entire private exponent d and therefore factor the modulus n . Algorithm: The steps are in this manner 1. Find entity public key A (e,n) 2. Change the modules n into its binary equivalent 3. Number of bits in n is equal to b. 4. Calculate d = b / 4 5. Find ed≡1+k(n-s-1)mod 2b 6. Repeat k from 1 to e until P2 –s*p+n≡ 0 mod 2b is true And calculate ed≡1+k(n-s+1)mod 2d Also calculate p2 –s*p+n≡0 mod 2d 7. Find p0≡p mod 2d 8. Find q0*p0≡n mod 2d 9. Find θ(n) by computing: n≡ (2d *x+p0 )*(2d *y+q0 ) p=(2d *x+p0 ), q=(2d *x+q0 ) So θ(n)= (p-1)(q-1) 10. Finally d=e*d-k* θ(n)=1 Example 95
  • 5. International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN 0976 – 6464(Print), ISSN 0976 – 6472(Online) Volume 3, Issue 1, January- June (2012), © IAEME 1. Suppose that the public key (e=23, n=1633) 2. Convert n into its binary equivalent i.e. (11001100001)2 3. b=11 4. d= 11 / 4 =3 5. (e= 23*d=d) ≡1+k(n=1633-s+1) mod (2b=8) 69≡1+k(1634-s)(mod 8) 69 mod 8=5 Now, 5≡1+k(1634-s)(mod 8) 4≡k(1634-s)(mod 8) 6. For k=1 to 23 do (a) 4≡1(1634-s)(mod 8) s≡ (1634-4)(mod 8) s=1630 mod 8 s=6 (b) p2-(s=6)*p+(n=1633) ≡0 mod (2d=8) p2-6p+1633≡0 mod 8 p2-6p≡ -1633 mod 8 p2-6p≡ 7 mod 8 72-6*7≡ 7 mod 8 49-42≡ 7 mod 8 7 mod 8≡ 7 mod 8 So p=7 It means p2-(s=6)*p+(n=1633) ≡ (0 mod 2b=8) holds true So as a result, loop must be stopped. 7. p0≡ (p=7)(mod 2d≡8) p0≡7 8. q0 *( p0=7) ≡ (n=1633 mod 2d =8) 7q0≡1633 mod 8 96
  • 6. International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN 0976 – 6464(Print), ISSN 0976 – 6472(Online) Volume 3, Issue 1, January- June (2012), © IAEME 7q0≡1 mod 8, inverse of 7 mod 8 is 7 q0≡7 mod 8 So q0≡7 9. Find θ(n) n≡ (2d *x+p0)*(2d *y+q0) 1633≡ (8*x+7)(8y+7) 1633≡ (8*2+7)(8*8+7) 1633≡ (23) (71) 1633≡1633 S0 x=2 and y=8 That means p=23, q=71 θ(n)=(23-1) (71-1) θ(n)=1540 10. (e=23*d-(k=1)*( θ(n)=1540) ≡ 1 23d≡1541 d= 67 (By multiplicative inverse method) REFERENCES [1]M. BELLARE and P. ROGAWAY, Optimal asymmetric encryption, EUROCRYPT ’94, Lecture Notes in Computer Science, vol. 950, Springer-Verlag, Berlin and New York, 1994, pp. 92-111. . [2]P. KOCHER, Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems, CRYPTO ’96, Lecture Notes in Computer Science, vol. 1109, Springer- Verlag, 1996, pp. 104–113. [3]D. Boneh, Twenty Years of Attacks on the RSA Cryptosystem, http://www.ams.org/notices/199902/boneh.pdf [4]J. HASTAD, Solving simultaneous modular equations of low degree, SIAM J. Comput. 17 (1988), 336–341. [5]M. WIENER, Cryptanalysis of short RSA secret exponents, IEEE Trans. Inform. Theory 36 (1990). [6]C. KAUFMAN, R. PERLMAN, “Network Security −private communication in a public world”, 2nd edition, Prince Hall PTR, 2002. 97