SlideShare a Scribd company logo
A Method for Obtaining
Digital Signatures
and Public Key Cryptosystems
Rivest, Shamir, Adleman

Srilal Buddika
Ronald L. Rivest, Adi Shamir, and Leonard Adleman

Inventers of RSA (1978)
2
Concept Invented By Diffie and Hellman

Diffie-Hellman algorithm (1976)

 Whitfield Diffie and Martin Hellman
3
Outline
Information Security
Public Key Cryptosystems
Basic Concept of RSA
Digital Signatures
Encryption Flow
RSA Algorithm
Security Analysis
Current RSA Stats
Conclusion
Q&A
4
Information Security
We need information to share/express our ideas
Some Information are valuable. Hence we need Protection
One of Protection method is “Data Encryption“
Encryption : Transform usable information into a form that
renders it unusable by anyone other than an authorized user
Decryption : Information that has been encrypted (rendered
unusable) can be transformed back into its original usable
form by an authorized user, who possesses the cryptographic
key
Cryptographic key : Specifies the particular transformation
of plaintext into ciphertext, or vice versa

5
Information Security Contd.
Encryption
Key

Algorithm

Decryption
Cipher Text
Plain Text

6
Public Key Cryptoystems
Encryption procedure - E
Decryption procedure - D
Message - M
Cipher text - C
Parameters of E kept public
Parameters of D kept private
Examples

7
Public Key Cryptosystems Contd.
Deciphering the enciphered form of a message M yields M.
D(E(M)) = M
Both E and D are easy to compute

By publicly revealing E, the user does not reveal an easy
way to compute D (One-Way Functions)
If a message M is first deciphered and then enciphered, M is
the result
E(D(M)) = M
RSA is an algorithm for public-key cryptography

8
Basic Concepts of RSA
RSA do – Encryption/Decryption/Key Generation
Two types of Keys
Private key (to be kept confidential)
Public key (known to everyone)

Has the property of D(E(M)) = M
The Inverse is also TRUE (digital signatures)
E(D(M)) = M

9
Typical Encryption Scenario

10
Digital Signatures
Proof for verifying the sender (Authentication)
Proof that message is not modified by someone
other than the sender (Integrity)
Preserve non-repudiation (Sender cannot deny
sending it)

Signature needs to be,
– Message-dependant
– Signer-dependant

11
Digital Signatures Contd.
• How to do it in RSA
– Alice sends a signed message to Bob

• Why we need to HASH the message ?
– Example :
• I have uploaded the “presentation-slides.pdf” on
Moodle
• Verify your SHA512sum Digest Code with Original
value posted at MyLinkedInProfile/Projects

12
Digital Signatures Contd.
Sometimes you don't particularly mind letting the whole world read a
message (or would rather they did) yet want to provide a mechanism

to prove that you wrote the message. Signing does just this.
RSA is slow, but most encryption software using RSA actually
encrypts documents with a symmetric cipher like TDEA or AES, and

encrypts the key used (sometimes called a "session" key) with RSA,
so the slowdown from encrypting the entire document is not that
great.
If you want to hide the contents of the message, then you take the

message and the signature, zip them together and encrypt the
whole thing with the public key of the receiver before you send.
13
Encryption Flow

14
RSA Algorithm
Notations
– n is known as the modulus
– p & q two large random primes
– e is known as the public exponent or
encryption exponent
– d is known as the secret exponent or
decryption exponent
Mathematics Related to RSA – Eular’s,Fermat’s
and Chinese Remainder Theorems

15
RSA Algorithm Contd.
1. Choose two random large prime numbers, p and q
2. Compute the product n = p x q
3. Randomly choose the encryption key, e, such that e
and (p - 1)(q - 1) are relatively prime
4. Use the extended Euclidean algorithm to compute the
decryption key, d, such that
e*d ≡ 1 mod (p - 1)(q - 1)
ie
d = e-1 mod ((p - 1)(q - 1))
* d and n are also relatively prime

16
RSA Algorithm Contd.
Keys
– e and n are the public key

– d is the private key
Important :
The two primes, p and q, are no longer needed
They should be discarded, but never revealed

17
RSA Algorithm Contd.
Encryption
1. Divide message into numerical blocks smaller than
n (with binary data, choose the largest power of 2
less than n)
2. For each block
• c = me mod n

Decryption
1. For each cipher text block
 m = cd mod n

18
RSA Algorithm Contd.
RSA Example
1.
2.
3.
4.
5.

Select primes: p=17 & q=11
Compute n = pq =17×11=187 ; n=187
Compute ø(n)=(p–1)(q-1)=16×10=160
Select e ; gcd(e,160)=1; choose e=7
Determine d: d*e=1 mod 160 and d < 160
Hence, Value is d=23 since 23×7=161= 10×160+1
6. Publish public key Kpub={7,187} (e,n)
7. Keep secret private key Kpvt={23,17,11} (p,q,d)

19
RSA Algorithm Contd.
message „M‟= 88 (88<187)
Encryption: [c = me mod n]
• C = 887 mod 187 = 11
C = 11
Decryption: [m = cd mod n]
• M = 1123 mod 187 = 88
M = 88
If message is 8888 then ?
20
Security Analysis
In addition to encrypting messages (which ensures
privacy), you can authenticate yourself to me (so I know
that it is really you who sent the message)
Complexity of Factoring large primes is the strength of
RSA algorithm
Managing Physical Security must be done
Don‟t let anyone copy your key or your primes

21
Current RSA Stats
Known Attacks
d<N5 Lattice Attack
Low public exponent (Coppersmith)
Broadcast Attack (Hastad)
Related message Attack (Franklin-Reiter)

A 768-bit key has been broken
A 2048-bit key (RSA Factorial Challenge)
Price : 200,000 USD

22
Conclusion
In this Paper,
Authors have Invented a new PKCS
It‟s a New Methodology of Data Encryption
Mechanism (Still valid on IT Industry)
Have practically proven it
By applying relevant security criteria, it became the
best PKCS
Authors did not mention about RSA performances
under different data loads
One of a best research paper among few

23
Thank You !

24
Appendix - I

25
D-H Concept
Yellow paint is
already agreed by
Alice and Bob

26
Trapdoor Functions
Easy to compute in one direction
Difficult to compute in the opposite direction‟
RSA Example
Difficulty of Factoring Large Primes

27
Other Public Key Cryptosystems

28
Mathematics

29
Mathematics Contd.

30
Mathematics Contd.

31
Digital Signature on RSA

32
Hash Functions
Ex: SHA-1/2 , MD5 …
Output code called “Digest”
If message is small Padding is used
Has Avalanche Effect

33
Hash Functions Contd.

34
Avoiding Reblocking (Signed Msgs)
Happens when ,
Signature “n” > Encryption “n”
Remedy-1
•
•
•
•

Maintain two public key pairs (e, n)
Choose a threshold value h.
For signature n < h
For enciphering n > h

Remedy-2
•
•
•
•
•

Each user has a single public key pair (e, n)
Choose a threshold value h.
n is where h < n < 2h
Message enciphered as a number less than h
If ciphertext has a value greater than h, repeatedly re-encipher until
it is less than h
• Similarly method applies for deciphering.
35
Appendix - II

36
Generating Large Primes
How to find a really big prime
Randomly generate a large odd number b of
the size you want
Use Solovay and Strassen’s probabilistic
algorithm
• Select some number a from {0, …, b-1}
• gcd(a,b) = 1 and J(a,b) = a(b-1)/2
– If false b is composite.
– If true b is prime with a probability of at least ½

37
Mathematics Stuffs for RSA
Eulers totient function Ф
– Ф(n) : gives the number of positive integers
less then n which are relatively prime to n.

Computing Ф(n)
– Ф(n) = Ф(p*q)

= Ф(p)* Ф(q)
= (p-1)*(q-1)
= pq – p – q + 1
= n – (p + q) + 1
38
Mathematics Stuffs for RSA Contd.
Multiplicative Inverse Example
– Two relatively prime numbers 5 and 7

1
2
3
4
5
6
7

* 5 = 5 ≡ 5 (Mod 7)
* 5 = 10 ≡ 3 (Mod 7)
* 5 = 15 ≡ 1 (Mod 7)
* 5 = 20 ≡ 6 (Mod 7)
* 5 = 25 ≡ 4 (Mod 7)
* 5 = 30 ≡ 2 (Mod 7)
* 5 = 35 ≡ 0 (Mod 7)
Z7 is a cyclic group
39
Attacks on RSA
Lattice Based Attacks on RSA
Hastad’s Attack
Franklin-Reiter Attack
Extension to Wiener’s Attack
Hastad’s Attack
Given 3 public keys (Ni,ei) with the same ei=3
If a user sent the same message to all 3 public keys
=> can recover the plaintext

40
Attacks on RSA Contd.
Hastad‟s Attack
Receiver 1
c1=me mod N1

User

c2=me mod N2

Message: m

(N1,e)

Receiver 1
(N2,e)

c3=me mod N3

Receiver 1
(N3,e)

41
Attacks on RSA Contd.
Franklin-Reiter Attack
c1=m1e mod N

Bob
Message: m1,m2

Alice

m2=f(m1) mod N

(N,e)

c2=m2e mod N

42
Attacks on RSA Contd.
This attack was originally developed by Franklin and Reiter, for the

situation when e = 3, with k = 2 messages, with a relation of degree
d =1. This result has since been generalized further, so that it
applies for any number of messages with a relation of any degree.

The value of e is limited to a length of approximately 32 bits due to
the complexity of the calculation. This ensures that the attack is
effective when e = 216 + 1, which is a popular choice.

43

More Related Content

What's hot

Computer Security Lecture 7: RSA
Computer Security Lecture 7: RSAComputer Security Lecture 7: RSA
Computer Security Lecture 7: RSA
Mohamed Loey
 
Double DES & Triple DES
Double DES & Triple DESDouble DES & Triple DES
Double DES & Triple DES
Hemant Sharma
 
Cryptography - 101
Cryptography - 101Cryptography - 101
6. cryptography
6. cryptography6. cryptography
6. cryptography7wounders
 
2. Stream Ciphers
2. Stream Ciphers2. Stream Ciphers
2. Stream Ciphers
Sam Bowne
 
Triple Data Encryption Standard (t-DES)
Triple Data Encryption Standard (t-DES) Triple Data Encryption Standard (t-DES)
Triple Data Encryption Standard (t-DES)
Hardik Manocha
 
Cryptography using rsa cryptosystem
Cryptography using rsa cryptosystemCryptography using rsa cryptosystem
Cryptography using rsa cryptosystem
Samdish Arora
 
Diffie-hellman algorithm
Diffie-hellman algorithmDiffie-hellman algorithm
Diffie-hellman algorithm
Computer_ at_home
 
DES (Data Encryption Standard) pressentation
DES (Data Encryption Standard) pressentationDES (Data Encryption Standard) pressentation
DES (Data Encryption Standard) pressentation
sarhadisoftengg
 
Public Key Cryptosystem
Public Key CryptosystemPublic Key Cryptosystem
Public Key Cryptosystem
Devakumar Kp
 
Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.pptUday Meena
 
Cryptography ppt
Cryptography pptCryptography ppt
Asymmetric Cryptography.pptx
Asymmetric Cryptography.pptxAsymmetric Cryptography.pptx
Asymmetric Cryptography.pptx
diaa46
 
Cryptography and network security
Cryptography and network securityCryptography and network security
Cryptography and network securitypatisa
 
Public Key Cryptography
Public Key CryptographyPublic Key Cryptography
Public Key Cryptography
Gopal Sakarkar
 
symmetric key encryption algorithms
 symmetric key encryption algorithms symmetric key encryption algorithms
symmetric key encryption algorithms
Rashmi Burugupalli
 

What's hot (20)

Computer Security Lecture 7: RSA
Computer Security Lecture 7: RSAComputer Security Lecture 7: RSA
Computer Security Lecture 7: RSA
 
Introduction to Cryptography
Introduction to CryptographyIntroduction to Cryptography
Introduction to Cryptography
 
RSA ALGORITHM
RSA ALGORITHMRSA ALGORITHM
RSA ALGORITHM
 
Double DES & Triple DES
Double DES & Triple DESDouble DES & Triple DES
Double DES & Triple DES
 
Cryptography - 101
Cryptography - 101Cryptography - 101
Cryptography - 101
 
6. cryptography
6. cryptography6. cryptography
6. cryptography
 
2. Stream Ciphers
2. Stream Ciphers2. Stream Ciphers
2. Stream Ciphers
 
Diffiehellman
DiffiehellmanDiffiehellman
Diffiehellman
 
Triple Data Encryption Standard (t-DES)
Triple Data Encryption Standard (t-DES) Triple Data Encryption Standard (t-DES)
Triple Data Encryption Standard (t-DES)
 
Cryptography using rsa cryptosystem
Cryptography using rsa cryptosystemCryptography using rsa cryptosystem
Cryptography using rsa cryptosystem
 
Diffie-hellman algorithm
Diffie-hellman algorithmDiffie-hellman algorithm
Diffie-hellman algorithm
 
DES (Data Encryption Standard) pressentation
DES (Data Encryption Standard) pressentationDES (Data Encryption Standard) pressentation
DES (Data Encryption Standard) pressentation
 
Public Key Cryptosystem
Public Key CryptosystemPublic Key Cryptosystem
Public Key Cryptosystem
 
Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.ppt
 
Cryptography ppt
Cryptography pptCryptography ppt
Cryptography ppt
 
Asymmetric Cryptography.pptx
Asymmetric Cryptography.pptxAsymmetric Cryptography.pptx
Asymmetric Cryptography.pptx
 
Cryptography and network security
Cryptography and network securityCryptography and network security
Cryptography and network security
 
Cryptography
CryptographyCryptography
Cryptography
 
Public Key Cryptography
Public Key CryptographyPublic Key Cryptography
Public Key Cryptography
 
symmetric key encryption algorithms
 symmetric key encryption algorithms symmetric key encryption algorithms
symmetric key encryption algorithms
 

Similar to Presentation about RSA

Rivest Shamir Adleman Algorithm and its variant : DRSA.pptx
Rivest Shamir Adleman Algorithm and its variant : DRSA.pptxRivest Shamir Adleman Algorithm and its variant : DRSA.pptx
Rivest Shamir Adleman Algorithm and its variant : DRSA.pptx
werip98386
 
RSA & MD5 algorithm
RSA & MD5 algorithmRSA & MD5 algorithm
RSA & MD5 algorithmSiva Rushi
 
PUBLIC KEY & RSA.ppt
PUBLIC KEY & RSA.pptPUBLIC KEY & RSA.ppt
PUBLIC KEY & RSA.ppt
RizwanBasha12
 
Rsa diffi-network security-itt
Rsa diffi-network security-ittRsa diffi-network security-itt
Rsa diffi-network security-ittrameshvvv
 
Digital Signature Recognition using RSA Algorithm
Digital Signature Recognition using RSA AlgorithmDigital Signature Recognition using RSA Algorithm
Digital Signature Recognition using RSA Algorithm
Vinayak Raja
 
RSA Algorithem and information about rsa
RSA Algorithem and information about rsaRSA Algorithem and information about rsa
RSA Algorithem and information about rsa
Mohsin Ali
 
Public key algorithm
Public key algorithmPublic key algorithm
Public key algorithm
Prateek Pandey
 
Cupdf.com public key-cryptography-569692953829a
Cupdf.com public key-cryptography-569692953829aCupdf.com public key-cryptography-569692953829a
Cupdf.com public key-cryptography-569692953829a
jsk1950
 
Presentation
PresentationPresentation
Presentation
rokham khawaja
 
Rsa
RsaRsa
Public-Key Cryptography.pdfWrite the result of the following operation with t...
Public-Key Cryptography.pdfWrite the result of the following operation with t...Public-Key Cryptography.pdfWrite the result of the following operation with t...
Public-Key Cryptography.pdfWrite the result of the following operation with t...
FahmiOlayah
 
Unit --3.ppt
Unit --3.pptUnit --3.ppt
Unit --3.ppt
DHANABALSUBRAMANIAN
 
Research on RSA
Research on RSAResearch on RSA
Research on RSA
faizmajeed
 
CRYPTOGRAPHY (2).pdf
CRYPTOGRAPHY (2).pdfCRYPTOGRAPHY (2).pdf
CRYPTOGRAPHY (2).pdf
BhuvanaR13
 
Cryptography based chat system
Cryptography based chat systemCryptography based chat system
Cryptography based chat system
Jagsir Singh
 
Analysis of Cryptographic Algorithms
Analysis of Cryptographic AlgorithmsAnalysis of Cryptographic Algorithms
Analysis of Cryptographic Algorithms
ijsrd.com
 
Kleptography
KleptographyKleptography
Kleptography
Erfan Mallick
 
Data security using rsa
Data security using rsaData security using rsa
Data security using rsa
LAKSHMI TEJA SAYABARAPU
 

Similar to Presentation about RSA (20)

Rivest Shamir Adleman Algorithm and its variant : DRSA.pptx
Rivest Shamir Adleman Algorithm and its variant : DRSA.pptxRivest Shamir Adleman Algorithm and its variant : DRSA.pptx
Rivest Shamir Adleman Algorithm and its variant : DRSA.pptx
 
RSA & MD5 algorithm
RSA & MD5 algorithmRSA & MD5 algorithm
RSA & MD5 algorithm
 
PUBLIC KEY & RSA.ppt
PUBLIC KEY & RSA.pptPUBLIC KEY & RSA.ppt
PUBLIC KEY & RSA.ppt
 
Rsa diffi-network security-itt
Rsa diffi-network security-ittRsa diffi-network security-itt
Rsa diffi-network security-itt
 
Digital Signature Recognition using RSA Algorithm
Digital Signature Recognition using RSA AlgorithmDigital Signature Recognition using RSA Algorithm
Digital Signature Recognition using RSA Algorithm
 
Introduction to cryptography
Introduction to cryptographyIntroduction to cryptography
Introduction to cryptography
 
RSA Algorithem and information about rsa
RSA Algorithem and information about rsaRSA Algorithem and information about rsa
RSA Algorithem and information about rsa
 
Public key algorithm
Public key algorithmPublic key algorithm
Public key algorithm
 
Cupdf.com public key-cryptography-569692953829a
Cupdf.com public key-cryptography-569692953829aCupdf.com public key-cryptography-569692953829a
Cupdf.com public key-cryptography-569692953829a
 
Presentation
PresentationPresentation
Presentation
 
Rsa
RsaRsa
Rsa
 
Public-Key Cryptography.pdfWrite the result of the following operation with t...
Public-Key Cryptography.pdfWrite the result of the following operation with t...Public-Key Cryptography.pdfWrite the result of the following operation with t...
Public-Key Cryptography.pdfWrite the result of the following operation with t...
 
Unit --3.ppt
Unit --3.pptUnit --3.ppt
Unit --3.ppt
 
Research on RSA
Research on RSAResearch on RSA
Research on RSA
 
CRYPTOGRAPHY (2).pdf
CRYPTOGRAPHY (2).pdfCRYPTOGRAPHY (2).pdf
CRYPTOGRAPHY (2).pdf
 
Rsa
RsaRsa
Rsa
 
Cryptography based chat system
Cryptography based chat systemCryptography based chat system
Cryptography based chat system
 
Analysis of Cryptographic Algorithms
Analysis of Cryptographic AlgorithmsAnalysis of Cryptographic Algorithms
Analysis of Cryptographic Algorithms
 
Kleptography
KleptographyKleptography
Kleptography
 
Data security using rsa
Data security using rsaData security using rsa
Data security using rsa
 

Recently uploaded

Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 

Recently uploaded (20)

Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 

Presentation about RSA

  • 1. A Method for Obtaining Digital Signatures and Public Key Cryptosystems Rivest, Shamir, Adleman Srilal Buddika
  • 2. Ronald L. Rivest, Adi Shamir, and Leonard Adleman Inventers of RSA (1978) 2
  • 3. Concept Invented By Diffie and Hellman Diffie-Hellman algorithm (1976)  Whitfield Diffie and Martin Hellman 3
  • 4. Outline Information Security Public Key Cryptosystems Basic Concept of RSA Digital Signatures Encryption Flow RSA Algorithm Security Analysis Current RSA Stats Conclusion Q&A 4
  • 5. Information Security We need information to share/express our ideas Some Information are valuable. Hence we need Protection One of Protection method is “Data Encryption“ Encryption : Transform usable information into a form that renders it unusable by anyone other than an authorized user Decryption : Information that has been encrypted (rendered unusable) can be transformed back into its original usable form by an authorized user, who possesses the cryptographic key Cryptographic key : Specifies the particular transformation of plaintext into ciphertext, or vice versa 5
  • 7. Public Key Cryptoystems Encryption procedure - E Decryption procedure - D Message - M Cipher text - C Parameters of E kept public Parameters of D kept private Examples 7
  • 8. Public Key Cryptosystems Contd. Deciphering the enciphered form of a message M yields M. D(E(M)) = M Both E and D are easy to compute By publicly revealing E, the user does not reveal an easy way to compute D (One-Way Functions) If a message M is first deciphered and then enciphered, M is the result E(D(M)) = M RSA is an algorithm for public-key cryptography 8
  • 9. Basic Concepts of RSA RSA do – Encryption/Decryption/Key Generation Two types of Keys Private key (to be kept confidential) Public key (known to everyone) Has the property of D(E(M)) = M The Inverse is also TRUE (digital signatures) E(D(M)) = M 9
  • 11. Digital Signatures Proof for verifying the sender (Authentication) Proof that message is not modified by someone other than the sender (Integrity) Preserve non-repudiation (Sender cannot deny sending it) Signature needs to be, – Message-dependant – Signer-dependant 11
  • 12. Digital Signatures Contd. • How to do it in RSA – Alice sends a signed message to Bob • Why we need to HASH the message ? – Example : • I have uploaded the “presentation-slides.pdf” on Moodle • Verify your SHA512sum Digest Code with Original value posted at MyLinkedInProfile/Projects 12
  • 13. Digital Signatures Contd. Sometimes you don't particularly mind letting the whole world read a message (or would rather they did) yet want to provide a mechanism to prove that you wrote the message. Signing does just this. RSA is slow, but most encryption software using RSA actually encrypts documents with a symmetric cipher like TDEA or AES, and encrypts the key used (sometimes called a "session" key) with RSA, so the slowdown from encrypting the entire document is not that great. If you want to hide the contents of the message, then you take the message and the signature, zip them together and encrypt the whole thing with the public key of the receiver before you send. 13
  • 15. RSA Algorithm Notations – n is known as the modulus – p & q two large random primes – e is known as the public exponent or encryption exponent – d is known as the secret exponent or decryption exponent Mathematics Related to RSA – Eular’s,Fermat’s and Chinese Remainder Theorems 15
  • 16. RSA Algorithm Contd. 1. Choose two random large prime numbers, p and q 2. Compute the product n = p x q 3. Randomly choose the encryption key, e, such that e and (p - 1)(q - 1) are relatively prime 4. Use the extended Euclidean algorithm to compute the decryption key, d, such that e*d ≡ 1 mod (p - 1)(q - 1) ie d = e-1 mod ((p - 1)(q - 1)) * d and n are also relatively prime 16
  • 17. RSA Algorithm Contd. Keys – e and n are the public key – d is the private key Important : The two primes, p and q, are no longer needed They should be discarded, but never revealed 17
  • 18. RSA Algorithm Contd. Encryption 1. Divide message into numerical blocks smaller than n (with binary data, choose the largest power of 2 less than n) 2. For each block • c = me mod n Decryption 1. For each cipher text block  m = cd mod n 18
  • 19. RSA Algorithm Contd. RSA Example 1. 2. 3. 4. 5. Select primes: p=17 & q=11 Compute n = pq =17×11=187 ; n=187 Compute ø(n)=(p–1)(q-1)=16×10=160 Select e ; gcd(e,160)=1; choose e=7 Determine d: d*e=1 mod 160 and d < 160 Hence, Value is d=23 since 23×7=161= 10×160+1 6. Publish public key Kpub={7,187} (e,n) 7. Keep secret private key Kpvt={23,17,11} (p,q,d) 19
  • 20. RSA Algorithm Contd. message „M‟= 88 (88<187) Encryption: [c = me mod n] • C = 887 mod 187 = 11 C = 11 Decryption: [m = cd mod n] • M = 1123 mod 187 = 88 M = 88 If message is 8888 then ? 20
  • 21. Security Analysis In addition to encrypting messages (which ensures privacy), you can authenticate yourself to me (so I know that it is really you who sent the message) Complexity of Factoring large primes is the strength of RSA algorithm Managing Physical Security must be done Don‟t let anyone copy your key or your primes 21
  • 22. Current RSA Stats Known Attacks d<N5 Lattice Attack Low public exponent (Coppersmith) Broadcast Attack (Hastad) Related message Attack (Franklin-Reiter) A 768-bit key has been broken A 2048-bit key (RSA Factorial Challenge) Price : 200,000 USD 22
  • 23. Conclusion In this Paper, Authors have Invented a new PKCS It‟s a New Methodology of Data Encryption Mechanism (Still valid on IT Industry) Have practically proven it By applying relevant security criteria, it became the best PKCS Authors did not mention about RSA performances under different data loads One of a best research paper among few 23
  • 26. D-H Concept Yellow paint is already agreed by Alice and Bob 26
  • 27. Trapdoor Functions Easy to compute in one direction Difficult to compute in the opposite direction‟ RSA Example Difficulty of Factoring Large Primes 27
  • 28. Other Public Key Cryptosystems 28
  • 33. Hash Functions Ex: SHA-1/2 , MD5 … Output code called “Digest” If message is small Padding is used Has Avalanche Effect 33
  • 35. Avoiding Reblocking (Signed Msgs) Happens when , Signature “n” > Encryption “n” Remedy-1 • • • • Maintain two public key pairs (e, n) Choose a threshold value h. For signature n < h For enciphering n > h Remedy-2 • • • • • Each user has a single public key pair (e, n) Choose a threshold value h. n is where h < n < 2h Message enciphered as a number less than h If ciphertext has a value greater than h, repeatedly re-encipher until it is less than h • Similarly method applies for deciphering. 35
  • 37. Generating Large Primes How to find a really big prime Randomly generate a large odd number b of the size you want Use Solovay and Strassen’s probabilistic algorithm • Select some number a from {0, …, b-1} • gcd(a,b) = 1 and J(a,b) = a(b-1)/2 – If false b is composite. – If true b is prime with a probability of at least ½ 37
  • 38. Mathematics Stuffs for RSA Eulers totient function Ф – Ф(n) : gives the number of positive integers less then n which are relatively prime to n. Computing Ф(n) – Ф(n) = Ф(p*q) = Ф(p)* Ф(q) = (p-1)*(q-1) = pq – p – q + 1 = n – (p + q) + 1 38
  • 39. Mathematics Stuffs for RSA Contd. Multiplicative Inverse Example – Two relatively prime numbers 5 and 7 1 2 3 4 5 6 7 * 5 = 5 ≡ 5 (Mod 7) * 5 = 10 ≡ 3 (Mod 7) * 5 = 15 ≡ 1 (Mod 7) * 5 = 20 ≡ 6 (Mod 7) * 5 = 25 ≡ 4 (Mod 7) * 5 = 30 ≡ 2 (Mod 7) * 5 = 35 ≡ 0 (Mod 7) Z7 is a cyclic group 39
  • 40. Attacks on RSA Lattice Based Attacks on RSA Hastad’s Attack Franklin-Reiter Attack Extension to Wiener’s Attack Hastad’s Attack Given 3 public keys (Ni,ei) with the same ei=3 If a user sent the same message to all 3 public keys => can recover the plaintext 40
  • 41. Attacks on RSA Contd. Hastad‟s Attack Receiver 1 c1=me mod N1 User c2=me mod N2 Message: m (N1,e) Receiver 1 (N2,e) c3=me mod N3 Receiver 1 (N3,e) 41
  • 42. Attacks on RSA Contd. Franklin-Reiter Attack c1=m1e mod N Bob Message: m1,m2 Alice m2=f(m1) mod N (N,e) c2=m2e mod N 42
  • 43. Attacks on RSA Contd. This attack was originally developed by Franklin and Reiter, for the situation when e = 3, with k = 2 messages, with a relation of degree d =1. This result has since been generalized further, so that it applies for any number of messages with a relation of any degree. The value of e is limited to a length of approximately 32 bits due to the complexity of the calculation. This ensures that the attack is effective when e = 216 + 1, which is a popular choice. 43