Quadrature amplitude modulation: Difference between revisions

From formulasearchengine
Jump to navigation Jump to search
en>BG19bot
m WP:CHECKWIKI error fix for #61. Punctuation goes before References. Do general fixes if a problem exists. - using AWB (9876)
Line 1: Line 1:
{{other uses|RSA (disambiguation)}}
== 秦Yuはこの招待の手を取った ==
{{Infobox block cipher
| name          = RSA
| designers    = [[Ron Rivest]], [[Adi Shamir]], and [[Leonard Adleman]]
| publish date  = 1977
| type          = Public-Key
| derived from  =
| derived to    =
| related to    =
| certification = [[PKCS1|PKCS#1]],  [[ANSI X9.31]], [[P1363|IEEE 1363]]
| key size      =1,024 to 4,096 bit typical
| block size    =
| structure    =
| rounds        = 1
| cryptanalysis = [[RSA-768|A 768 bit key]] has been broken
}}


'''RSA''' is a [[cryptosystem]], which is known as one of the first practicable [[public-key cryptography|public-key cryptosystems]] and is widely used for secure data transmission. In such a cryptosystem, the [[encryption key]] is public and differs from the [[decryption key]] which is kept secret. In RSA, this asymmetry is based on the practical difficulty of [[Factorization|factoring]] the product of two large [[prime number]]s, the [[factoring problem]]. RSA stands for [[Ron Rivest]], [[Adi Shamir]] and [[Leonard Adleman]], who first publicly described the algorithm in 1977. [[Clifford Cocks]], an English mathematician, had developed an equivalent system in 1973, but it wasn't [[Classified information|declassified]] until 1997.<ref>{{cite web |url=http://www.bristol.ac.uk/pace/graduation/honorary-degrees/hondeg08/cocks.html|title=Dr Clifford Cocks CB|accessdate=2011-08-14|publisher=[[Bristol University]]}}</ref>
ヤングは述べています。<br><br>若い男少し弓と:.言った '。秦氏ゆう姜瑜シャン次回、風水盛黄陛下は私が招待秦氏ゆうこれが招待され、雪の街を追加しました。'<br>を取得することは困難<br> [http://www.lamartcorp.com/modules/mod_menu/rakuten_cl_14.php クリスチャンルブタン サイズ]。秦Yuはこの招待の手を取った [http://www.lamartcorp.com/modules/mod_menu/rakuten_cl_11.php クリスチャンルブタン 偽物]<br><br>江シャンは私は突然彼の顔に幸せな表情を持っていた。結局のところ、単に連続6人。秦Yuはいずれ招待を選択しませんでした。しかし、秦Yuは後に招待状を受け取った。大声でため息をついて言った: [http://www.lamartcorp.com/modules/mod_menu/rakuten_cl_2.php クリスチャンルブタン 東京] '私はモミの弟、雪の街に私は非常に良い印象が、私はこれだけ残念ヒョン金山を、約束しているから」<br><br>姜瑜シャン李鄭。最後に、唯一しぶしぶ首を横に振った [http://www.lamartcorp.com/modules/mod_menu/rakuten_cl_3.php クリスチャンルブタン 値段]<br>秦ゆう顔の色が非常に強い後悔<br>。良好であると実際に長い秦ゆう心。李の子供たちが結婚し、現在は過去を走ったために、LANシュウとの交流は、後でもう一度出た後、賢い、およびこれらの調製のため、一杯になっていない。<br><br>「この三者の人は、デュアルドメイン島、山の悪魔の血、修羅ハイチ人でなければならないが、私は彼らに精通していないよ。導入されていない [http://www.lamartcorp.com/modules/mod_menu/rakuten_cl_6.php クリスチャンルブタン アウトレット]。「黄福ジンは軽く言った。<br>Huangfu静かな音を聞く<br>
 
相关的主题文章:
A user of RSA creates and then publishes the [[product (mathematics)|product]] of two large [[prime number]]s, along with an auxiliary value, as their public key. The prime factors must be kept secret. Anyone can use the public key to encrypt a message, but with currently published methods, if the public key is large enough, only someone with knowledge of the prime factors can feasibly decode the message.<ref name="rsa">{{cite journal
<ul>
| first = R. | last = Rivest
 
| coauthors = A. Shamir; L. Adleman
  <li>[http://www7a.biglobe.ne.jp/~to_a_you_sake/cgi-bin/senkoto_bbs/joyful.cgi http://www7a.biglobe.ne.jp/~to_a_you_sake/cgi-bin/senkoto_bbs/joyful.cgi]</li>
| url = http://people.csail.mit.edu/rivest/Rsapaper.pdf
 
| title = A Method for Obtaining Digital Signatures and Public-Key Cryptosystems
  <li>[http://jianbaoke.com/bbs/forum.php?mod=viewthread&tid=1643632&extra= http://jianbaoke.com/bbs/forum.php?mod=viewthread&tid=1643632&extra=]</li>
| journal = Communications of the ACM
 
| volume = 21  | issue = 2 | pages = 120–126 | year = 1978
  <li>[http://www.eita-web.com/eitabbs/epad.cgi http://www.eita-web.com/eitabbs/epad.cgi]</li>
| doi = 10.1145/359340.359342}}</ref>
 
Breaking RSA [[encryption]] is known as the [[RSA problem]]. It is an open question whether it is as hard as the factoring problem.
</ul>
 
==History==
[[File:Adi Shamir 2009 crop.jpg|thumb|175px|Adi Shamir, one of the authors of RSA: [[Ron Rivest|Rivest]], [[Adi Shamir|Shamir]] and [[Leonard Adleman|Adleman]]]]
The RSA algorithm was publicly described in 1977 by [[Ron Rivest]], [[Adi Shamir]], and [[Leonard Adleman]] at [[Massachusetts Institute of Technology|MIT]]; the letters '''RSA''' are the initials of their surnames, listed in the same order as on the paper.<ref name="SIAM">[http://www.msri.org/people/members/sara/articles/rsa.pdf SIAM News, Volume 36, Number 5, June 2003], "Still Guarding Secrets after Years of Attacks, RSA Earns Accolades for its Founders", by Sara Robinson</ref>
 
[[Massachusetts Institute of Technology|MIT]] was granted {{US patent|4405829}} for a "Cryptographic communications system and method" that used the algorithm in 1983. The patent would have expired on September 21, 2000 (the [[term of patent]] was 17 years at the time), but the algorithm was released to the public domain by [[RSA Security]] on September 6, 2000, two weeks earlier.<ref>http://www.rsa.com/press_release.aspx?id=261 {{Dead link|date=August 2013}}</ref> Since a paper describing the algorithm had been published in August 1977,<ref name="SIAM" /> prior to the December 1977 [[filing date]] of the [[patent application]], regulations in much of the rest of the world precluded [[patent]]s elsewhere and only the [[United States|US]] patent was granted. Had Cocks' work been publicly known, a patent in the US might not have been possible, either.
 
From the [[Derwent World Patent Index|DWPI]]'s abstract of the patent,
{{quote|The system includes a communications channel coupled to at least one terminal having an encoding device and to at least one terminal having a decoding device. A message-to-be-transferred is enciphered to ciphertext at the encoding terminal by encoding the message as a number M in a predetermined set. That number is then raised to a first predetermined power (associated with the intended receiver) and finally computed. The remainder or residue, C, is... computed when the exponentiated number is divided by the product of two predetermined prime numbers (associated with the intended receiver).}}
 
[[Clifford Cocks]], an English [[mathematician]] working for the [[United Kingdom|UK]] intelligence agency [[Government Communications Headquarters|GCHQ]], described an equivalent system in an internal document in 1973 but, given the relatively expensive computers needed to implement it at the time, it was mostly considered a curiosity and, as far as is publicly known, was never deployed. His discovery, however, was not revealed until 1998 due to its top-secret classification, and Rivest, Shamir, and Adleman devised RSA independently of Cocks' work.
 
==Operation==
The RSA algorithm involves three steps: [[Key (cryptography)|key]] generation, encryption and decryption.
 
===Key generation===
RSA involves a ''public key'' and a ''[[private key]].''  The public key can be known by everyone and is used for encrypting messages.  Messages encrypted with the public key can only be decrypted in a reasonable amount of time using the private key. The keys for the RSA algorithm are generated the following way:
# Choose two distinct [[prime number]]s ''p'' and ''q''.
#* For security purposes, the integers ''p'' and ''q'' should be chosen at random, and should be of similar bit-length. Prime integers can be efficiently found using a [[primality test]].
# Compute {{nowrap|1=''n'' = ''pq''}}.
#* ''n'' is used as the [[Modular arithmetic|modulus]] for both the public and private keys.  Its length, usually expressed in bits, is the [[key length]].
# Compute {{nowrap|1=φ(''n'') = φ(''p'')φ(''q'') = (''p'' − 1)(''q'' − 1)}}, where φ is [[Euler's totient function]].
# Choose an integer ''e'' such that {{nowrap|1 < ''e'' < φ(''n'')}} and {{nowrap|1=[[greatest common divisor|gcd]](''e'', φ(''n'')) = 1}}; i.e., ''e'' and φ(''n'') are [[coprime]].
#* ''e'' is released as the public key exponent.
#* ''e'' having a short [[bit-length]] and small [[Hamming weight]] results in more efficient encryption – most commonly {{nowrap|1=2<sup>16</sup> + 1 = 65,537}}. However, much smaller values of ''e'' (such as 3) have been shown to be less secure in some settings.<ref name="Boneh">{{cite journal
| url = http://crypto.stanford.edu/~dabo/abstracts/RSAattack-survey.html
| last = Boneh | first = Dan
| title = Twenty Years of attacks on the RSA Cryptosystem
| journal = [[Notices of the American Mathematical Society]]
| volume = 46 | issue = 2
| pages = 203–213 | year = 1999
}}</ref>
# Determine ''d'' as {{nowrap|''d'' ≡ ''e''<sup>−1</sup> (mod φ(''n''))}}; i.e., ''d'' is the [[modular multiplicative inverse|multiplicative inverse]] of ''e'' (modulo φ(''n'')).
::*This is more clearly stated as: solve for ''d'' given {{nowrap|''d''⋅''e'' ≡ 1 (mod φ(''n''))}}
::*This is often computed using the [[extended Euclidean algorithm]]. Using the pseudocode in the ''Modular integers'' section, inputs ''a'' and ''n'' correspond to ''e'' and ''φ(''n'')'', respectively.
::*''d'' is kept as the private key exponent.
 
The ''public key'' consists of the modulus ''n'' and the public (or encryption) exponent ''e''. The ''private key'' consists of the modulus ''n'' and the private (or decryption) exponent ''d'', which must be kept secret. ''p'', ''q'', and φ(''n'') must also be kept secret because they can be used to calculate ''d''.
* An alternative, used by [[PKCS1|PKCS#1]], is to choose ''d'' matching {{nowrap|''de'' ≡ 1 (mod λ)}}  with {{nowrap|1=λ = lcm(''p'' − 1, ''q'' − 1)}}, where lcm is the [[least common multiple]]. Using λ instead of φ(''n'') allows more choices for ''d''. λ can also be defined using the [[Carmichael function]], λ(''n'').
* The [[ANSI X9.31]] standard prescribes, [[P1363|IEEE 1363]] describes, and [[PKCS1|PKCS#1]] allows, that ''p'' and ''q'' match additional requirements: being [[strong prime]]s, and being different enough that [[Fermat factorization]] fails.
 
===Encryption===
[[Alice and Bob|Alice]] transmits her public key {{mvar|(n,&nbsp;e)}} to [[Alice and Bob|Bob]] and keeps the private key secret. Bob then wishes to send message {{mvar|M}} to Alice.
 
He first turns {{mvar|M}} into an integer {{mvar|m}}, such that {{mvar|0&nbsp;≤&nbsp;m&nbsp;<&nbsp;n}} by using an agreed-upon reversible protocol known as a [[#Padding schemes|padding scheme]]. He then computes the ciphertext {{mvar|c}} corresponding to
 
: <math> c \equiv m^e \pmod{n} </math>
 
This can be done quickly using the method of [[exponentiation by squaring]]. Bob then transmits {{mvar|c}} to Alice.
 
Note that at least nine values of {{mvar|m}} will yield a ciphertext {{mvar|c}} equal to {{mvar|m}},<ref group="note">
Namely, the values of m which are equal to −1, 0, or 1 modulo p while also equal to −1, 0, or 1 modulo q. There will be more values of m having c = m if p − 1 or q − 1 has other divisors in common with e − 1 besides 2 because this gives more values of m such that <math>m^{e - 1}\text{ (mod }p\text{)} = 1</math> or <math>m^{e - 1}\text{ (mod }q\text{)} = 1</math> respectively.
</ref> but this is very unlikely to occur in practice.
 
===Decryption===
Alice can recover {{mvar|m}} from {{mvar|c}} by using her private key exponent {{mvar|d}} via computing
 
: <math> m \equiv c^d \pmod{n} </math>
 
Given {{mvar|m}}, she can recover the original message {{mvar|M}} by reversing the padding scheme.
 
(In practice, there are more efficient methods of calculating ''c''<sup>''d''</sup> using the precomputed values [[#Using the Chinese remainder algorithm|below]].)
 
===A worked example===
Here is an example of RSA encryption and decryption.  The parameters used here are  artificially small, but one can also [[b:Transwiki:Generate a keypair using OpenSSL|use OpenSSL to generate and examine a real keypair]].
 
# Choose two distinct prime numbers, such as
#: <math>p = 61</math> and <math>q = 53</math>
# Compute {{nowrap|1=''n'' = ''pq''}} giving
#: <math>n = 61 \times 53 = 3233</math>
# Compute the [[totient]] of the product as {{nowrap|1=φ(''n'') = (''p'' − 1)(''q'' − 1)}} giving
#: <math>\varphi(3233) = (61 - 1)(53 - 1) = 3120</math>
# Choose any number {{nowrap|1 < ''e'' < 3120}} that is [[coprime]] to 3120. Choosing a prime number for ''e'' leaves us only to check that ''e'' is not a divisor of 3120.
#: Let <math>e = 17</math>
# Compute ''d'', the [[modular multiplicative inverse]] of {{nowrap|''e'' (mod φ(''n''))}} yielding
#: <math>d = 2753</math>
 
The '''public key''' is ({{nowrap|1=''n'' = 3233}}, {{nowrap|1=''e'' = 17}}). For a padded [[plaintext]] message ''m'', the encryption function is
:<math>c(m) = m^{17} \; \operatorname{mod}\; 3233</math>
 
The '''private key''' is ({{nowrap|1=''n'' = 3233}}, {{nowrap|1=''d'' = 2753}}). For an encrypted [[ciphertext]] ''c'', the decryption function is
:<math>m(c) = c^{2753} \; \operatorname{mod}\; 3233</math>
 
For instance, in order to encrypt {{nowrap|1=''m'' = 65}}, we calculate
:<math>c = 65^{17} \; \operatorname{mod}\; 3233 = 2790 </math>
 
To decrypt {{nowrap|1=''c'' = 2790}}, we calculate
:<math>m = 2790^{2753} \; \operatorname{mod}\; 3233 = 65 </math>
 
Both of these calculations can be computed efficiently using the [[square-and-multiply algorithm]] for [[modular exponentiation]]. In real-life situations the primes selected would be much larger; in our example it would be trivial to factor ''n'', 3233 (obtained from the freely available public key) back to the primes ''p'' and ''q''. Given ''e'', also from the public key, we could then compute ''d'' and so acquire the private key.
 
Practical implementations use the [[Chinese remainder theorem]] to speed up the calculation using modulus of factors (mod ''pq'' using mod ''p'' and mod ''q'').
 
The values ''d''<sub>''p''</sub>, ''d''<sub>''q''</sub> and ''q''<sub>inv</sub>, which are part of the private key are computed as follows:
: <math>\begin{align}
          d_p &= d\; \operatorname{mod}\; (p-1) = 2753 \; \operatorname{mod}\; (61-1) = 53 \\
          d_q &= d\; \operatorname{mod}\;(q-1) = 2753 \; \operatorname{mod}\; (53-1) = 49 \\
  q_\text{inv} &= q^{-1} \; \operatorname{mod}\; p = 53^{-1} \; \operatorname{mod}\; 61 = 38 \\
              &\Rightarrow (q_\text{inv} \times q) \; \operatorname{mod}\; p = 38 \times 53 \; \operatorname{mod}\; 61= 1
\end{align}</math>
 
Here is how ''d''<sub>''p''</sub>, ''d''<sub>''q''</sub> and ''q''<sub>inv</sub> are used for efficient decryption. (Encryption is efficient by choice of public exponent ''e'')
: <math>\begin{align}
  m_1 &= c^{d_p} \; \operatorname{mod}\; p = 2790^{53} \; \operatorname{mod}\; 61 = 4 \\
  m_2 &= c^{d_q} \; \operatorname{mod}\; q = 2790^{49} \; \operatorname{mod}\; 53 = 12 \\
    h &= (q_\text{inv} \times (m_1 - m_2)) \; \operatorname{mod}\; p = (38 \times -8) \; \operatorname{mod}\; 61 = 1 \\
    m &= m_2 + h \times q = 12 + 1 \times 53 = 65
\end{align}</math>
 
===Signing messages===
Suppose [[Alice and Bob|Alice]] uses [[Alice and Bob|Bob]]'s public key to send him an encrypted message.  In the message, she can claim to be Alice but Bob has no way of verifying that the message was actually from Alice since anyone can use Bob's public key to send him encrypted messages.  In order to verify the origin of a message, RSA can also be used to [[digital signature|sign]] a message.
 
Suppose Alice wishes to send a signed message to Bob. She can use her own private key to do so. She produces a [[cryptographic hash function|hash value]] of the message, raises it to the power of ''d'' (modulo ''n'') (as she does when decrypting a message), and attaches it as a "signature" to the message. When Bob receives the signed message, he uses the same hash algorithm in conjunction with Alice's public key. He raises the signature to the power of ''e'' (modulo ''n'') (as he does when encrypting a message), and compares the resulting hash value with the message's actual hash value. If the two agree, he knows that the author of the message was in possession of Alice's private key, and that the message has not been tampered with since.
 
==Proofs of correctness==
 
===Proof using Fermat's little theorem===
The proof of the correctness of RSA is based on [[Fermat's little theorem]]. This theorem states that if ''p'' is prime and ''p'' does not divide an integer ''a'' then
: <math> a^{p - 1} \equiv 1 \pmod{p}</math>
 
We want to show that {{nowrap|(''m<sup>e</sup>'')<sup>''d''</sup> ≡ ''m'' (mod ''pq'')}} for every integer ''m'' when ''p'' and ''q'' are distinct prime numbers and ''e'' and ''d'' are positive integers satisfying
: <math>e d \equiv 1 \pmod{(p - 1)(q - 1)}</math>
 
We can write
: <math>ed - 1 = h(p - 1)(q - 1)</math>
 
for some nonnegative integer ''h''.
 
To check two numbers, like ''m<sup>ed</sup>'' and ''m'', are congruent mod ''pq'' it suffices (and in fact is equivalent) to check they are congruent mod ''p'' and mod ''q'' separately. (This is part of the [[Chinese remainder theorem]], although it is not the significant part of that theorem.) To show {{nowrap|''m<sup>ed</sup>'' ≡ ''m'' (mod ''p'')}}, we consider two cases: {{nowrap|''m'' ≡ 0 (mod ''p'')}} and {{nowrap|''m'' <math>\not\equiv</math> 0 (mod ''p'')}}.
 
In the first case ''m<sup>ed</sup>'' is a multiple of ''p'', so {{nowrap|''m<sup>ed</sup>'' ≡ 0 ≡ ''m'' (mod ''p'')}}. In the second case
: <math>m^{e d} = m^{(ed - 1)}m = m^{h(p - 1)(q - 1)}m = \left(m^{p - 1}\right)^{h(q - 1)}m \equiv 1^{h(q - 1)}m \equiv m \pmod{p}</math>
 
where we used [[Fermat's little theorem]] to replace ''m''<sup>''p''−1</sup> mod ''p'' with 1.
 
The verification that {{nowrap|''m<sup>ed</sup>'' ≡ ''m'' (mod ''q'')}} proceeds in a similar way, treating separately the cases {{nowrap|''m'' ≡ 0 (mod ''q'')}} and {{nowrap|''m'' <math>\not\equiv</math> 0 (mod ''q'')}}, using Fermat's little theorem for modulus ''q'' in the second case.
 
This completes the proof that, for any integer ''m'',
: <math>\left(m^e\right)^d \equiv m \pmod{pq}</math>
 
===Proof using Euler's theorem===
Although the original paper of Rivest, Shamir, and Adleman used Fermat's little theorem to explain why RSA works, it is common to find proofs that rely instead on [[Euler's theorem]].
 
We want to show that {{nowrap|''m<sup>ed</sup>'' ≡ ''m'' (mod ''n'')}}, where {{nowrap|1=''n'' = ''pq''}} is a product of two different prime numbers and ''e'' and ''d'' are positive integers satisfying {{nowrap|''ed'' ≡ 1 (mod φ(''n''))}}. Since ''e'' and ''d'' are positive, we can write {{nowrap|1 = ''ed'' = 1 + ''h''φ(''n'')}} for some non-negative integer ''h''. ''Assuming'' that ''m'' is relatively prime to ''n'', we have
: <math>m^{ed} = m^{1 + h\varphi(n)} = m \left(m^{\varphi(n)}\right)^{h} \equiv m (1)^{h} \equiv m \pmod{n} </math>
 
where the second-last congruence follows from the [[Euler's theorem]].
 
When ''m'' is not relatively prime to ''n'', the argument just given is invalid. This is highly improbable (only a proportion of {{nowrap|1/''p'' + 1/''q'' − 1/(''pq'')}} numbers have this property), but even in this case the desired congruence is still true. Either {{nowrap|''m'' ≡ 0 (mod ''p'')}} or {{nowrap|''m'' ≡ 0 (mod ''q'')}}, and these cases can be treated using the previous proof.
 
==Padding==
 
===Attacks against plain RSA===
There are a number of attacks against plain RSA as described below.
* When encrypting with low encryption exponents (e.g., {{nowrap|1=''e'' = 3}}) and small values of the ''m'', (i.e., {{nowrap|''m'' < ''n''<sup>1/''e''</sup>}}) the result of {{nowrap|''m''<sup>''e''</sup>}} is strictly less than the modulus ''n''.  In this case, ciphertexts can be easily decrypted by taking the ''e''th root of the ciphertext over the integers.
* If the same clear text message is sent to ''e'' or more recipients in an encrypted way, and the receivers share the same exponent ''e'', but different ''p'', ''q'', and therefore ''n'', then it is easy to decrypt the original clear text message via the [[Chinese remainder theorem]]. [[Johan Håstad]] noticed that this attack is possible even if the cleartexts are not equal, but the attacker knows a linear relation between them.<ref>Johan Håstad, "On using RSA with Low Exponent in a Public Key Network", Crypto 85</ref> This attack was later improved by [[Don Coppersmith]].<ref>Don Coppersmith, "Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities", Journal of Cryptology, v. 10, n. 4, Dec. 1997</ref>
{{See also|Coppersmith's Attack}}
* Because RSA encryption is a [[Deterministic algorithm|deterministic encryption algorithm]] (i.e., has no random component) an attacker can successfully launch a [[chosen plaintext attack]] against the cryptosystem, by encrypting likely plaintexts under the public key and test if they are equal to the ciphertext. A cryptosystem is called [[semantically secure]] if an attacker cannot distinguish two encryptions from each other even if the attacker knows (or has chosen) the corresponding plaintexts. As described above, RSA without padding is not semantically secure.
* RSA has the property that the product of two ciphertexts is equal to the encryption of the product of the respective plaintexts. That is {{nowrap|''m''<sub>1</sub><sup>''e''</sup>''m''<sub>2</sub><sup>''e''</sup> ≡ (''m''<sub>1</sup>''m''<sub>2</sup>)<sup>''e''</sup> (mod ''n'')}}. Because of this multiplicative property a [[chosen-ciphertext attack]] is possible. E.g., an attacker, who wants to know the decryption of a ciphertext {{nowrap|''c'' ≡ ''m''<sup>''e''</sup> (mod ''n'')}} may ask the holder of the private key to decrypt an unsuspicious-looking ciphertext {{nowrap|''c''′ ≡ ''cr''<sup>''e''</sup> (mod ''n'')}} for some value ''r'' chosen by the attacker. Because of the multiplicative property ''c''′ is the encryption of {{nowrap|''mr'' (mod ''n'')}}. Hence, if the attacker is successful with the attack, he will learn {{nowrap|''mr'' (mod ''n'')}} from which he can derive the message ''m'' by multiplying ''mr'' with the modular inverse of ''r'' modulo ''n''.
 
===Padding schemes===
To avoid these problems, practical RSA implementations typically embed some form of structured, randomized [[Padding (cryptography)|padding]] into the value ''m'' before encrypting it.  This padding ensures that ''m'' does not fall into the range of insecure plaintexts, and that a given message, once padded, will encrypt to one of a large number of different possible ciphertexts.
 
Standards such as [[PKCS1|PKCS#1]] have been carefully designed to securely pad messages prior to RSA encryption.  Because these schemes pad the plaintext ''m'' with some number of additional bits, the size of the un-padded message ''M'' must be somewhat smaller.  RSA padding schemes must be carefully designed so as to prevent sophisticated attacks which may be facilitated by a predictable message structure.  Early versions of the PKCS#1 standard (up to version 1.5) used a construction that appears to make RSA semantically secure. However, at Eurocrypt 2000, Coron et al. showed that for some types of messages, this padding does not provide a high enough level of security. Furthermore, at Crypto 1998, Bleichenbacher showed that this version is vulnerable to a practical [[adaptive chosen ciphertext attack]]. Later versions of the standard include [[Optimal Asymmetric Encryption Padding]] (OAEP), which prevents these attacks. As such, OAEP should be used in any new application, and PKCS#1 v1.5 padding should be replaced wherever possible. The PKCS#1 standard also incorporates processing schemes designed to provide additional security for RSA signatures (e.g., the Probabilistic Signature Scheme for RSA/[[RSA-PSS]]).
 
Secure padding schemes such as [[RSA-PSS]] are as essential for the security of message signing as they are for message encryption. Two US patents on PSS were granted (USPTO 6266771 and USPTO 70360140); however, these patents expired on 24 July 2009 and 25 April 2010, respectively.  Use of PSS no longer seems to be encumbered by patents.  Note that using different RSA key-pairs for encryption and signing is potentially more secure.<ref>http://stackoverflow.com/questions/5133246/what-is-the-purpose-of-using-separate-key-pairs-for-signing-and-encryption</ref><ref>http://www.di-mgt.com.au/rsa_alg.html#weaknesses</ref>
 
==Security and practical considerations==
 
=== Using the Chinese remainder algorithm ===
For efficiency many popular crypto libraries (like OpenSSL, Java and .NET) use the following optimization for decryption and signing based on the [[Chinese remainder theorem]]. The following values are precomputed and stored as part of the private key:
* <math>p</math> and <math>q</math>: the primes from the key generation,
* <math>d_P = d\text{ (mod }p - 1\text{)}</math>,
* <math>d_Q = d\text{ (mod }q - 1\text{)}</math> and
* <math>q_\text{inv} = q^{-1}\text{ (mod }p\text{)}</math>.
 
These values allow the recipient to compute the exponentiation {{nowrap|1=''m'' = ''c''<sup>''d''</sup> (mod ''pq'')}} more efficiently as follows:
* <math>m_1 = c^{d_P}\text{ (mod }p\text{)}</math>
* <math>m_2 = c^{d_Q}\text{ (mod }q\text{)}</math>
* <math>h = q_\text{inv}(m_1 - m_2)\text{ (mod }p\text{)}</math> (if <math>m_1 < m_2</math> then some libraries compute ''h'' as <math>q_\text{inv}(m_1 + p - m_2)\text{ (mod }p\text{)}</math>)
* <math>m = m_2 + hq\,</math>
 
This is more efficient than computing {{nowrap|''m'' ≡ ''c''<sup>''d''</sup> (mod ''pq'')}} even though two modular exponentiations have to be computed. The reason is that these two modular exponentiations both use a smaller exponent and a smaller modulus.
 
===Integer factorization and RSA problem===
{{See also|RSA Factoring Challenge|Integer factorization records|Shor's algorithm|}}
The security of the RSA cryptosystem is based on two mathematical problems: the problem of [[integer factorization|factoring large numbers]] and the [[RSA problem]].  Full decryption of an RSA ciphertext is thought to be infeasible on the assumption that both of these problems are hard, i.e., no efficient algorithm exists for solving them.  Providing security against ''partial'' decryption may require the addition of a secure [[padding (cryptography)|padding scheme]].{{Citation needed|date=January 2009}}
 
The [[RSA problem]] is defined as the task of taking ''e''th roots modulo a composite ''n'': recovering a value ''m'' such that {{nowrap|''c'' ≡ ''m''<sup>''e''</sup> (mod ''n'')}}, where {{nowrap|(''n'', ''e'')}} is an RSA public key and ''c'' is an RSA ciphertext.  Currently the most promising approach to solving the RSA problem is to factor the modulus ''n''.  With the ability to recover prime factors, an attacker can compute the secret exponent ''d'' from a public key {{nowrap|(''n'', ''e'')}}, then decrypt ''c'' using the standard procedure.  To accomplish this, an attacker factors ''n'' into ''p'' and ''q'', and computes {{nowrap|(''p'' − 1)(''q'' − 1)}} which allows the determination of ''d'' from ''e''.  No polynomial-time method for factoring large integers on a classical computer has yet been found, but it has not been proven that none exists.  ''See [[integer factorization]] for a discussion of this problem''.
Rivest, Shamir and Adleman note<ref name="rsa" /> that Miller has shown that – assuming the [[Generalized Riemann hypothesis|Extended Riemann Hypothesis]] – finding ''d'' from ''n'' and ''e'' is as hard as factoring ''n'' into ''p'' and ''q'' (up to a polynomial time difference).<ref>[http://www.cs.cmu.edu/~glmiller/Publications/Papers/Mi75.pdf Gary L. Miller, "Riemann's Hypothesis and Tests for Primality"]</ref>  However, Rivest, Shamir and Adleman note (in section IX / D of their paper) that they have not found a proof that inverting RSA is equally hard as factoring.
 
{{As of|2010}}, the largest (known) number factored by a [[General number field sieve|general-purpose factoring]] algorithm was 768 bits long (see [[RSA-768]]), using a state-of-the-art distributed implementation. RSA keys are typically 1024 to 2048 bits long. Some experts believe that 1024-bit keys may become breakable in the near future (though this is disputed); few see any way that 4096-bit keys could be broken in the foreseeable future.  Therefore, it is generally presumed that RSA is secure if ''n'' is sufficiently large.  If ''n'' is 300 [[bit]]s or shorter, it can be factored in a few hours on a [[personal computer]], using software already freely available. Keys of 512 bits have been shown to be practically breakable in 1999 when [[RSA-155]] was factored by using several hundred computers and are now factored in a few weeks using common hardware.<ref>[http://www.mersenneforum.org/showthread.php?t=9787 518-bit GNFS with msieve]</ref> Exploits using 512-bit code-signing certificates that may have been factored were reported in 2011.<ref>[http://blog.fox-it.com/2011/11/21/rsa-512-certificates-abused-in-the-wild/ RSA-512 certificates abused in-the-wild]</ref> A theoretical hardware device named [[TWIRL]] and described by Shamir and Tromer in 2003 called into question the security of 1024 bit keys. It is currently recommended that ''n'' be at least 2048 bits long.<ref>[http://www.emc.com/emc-plus/rsa-labs/historical/has-the-rsa-algorithm-been-compromised.htm Has the RSA algorithm been compromised as a result of Bernstein's Paper?] What key size should I be using?</ref>
 
In 1994, [[Peter Shor]] showed that a [[quantum computer]] (if one could ever be practically created for the purpose) would be able to factor in [[polynomial time]], breaking RSA; see [[Shor's algorithm]].
 
===Faulty key generation===
Finding the large primes ''p'' and ''q'' is usually done by testing random numbers of the right size with probabilistic [[primality test]]s which quickly eliminate virtually all non-primes.
 
Numbers ''p'' and ''q'' should not be 'too close', lest the [[Fermat factorization]] for ''n'' be successful, if ''p'' − ''q'', for instance is less than 2''n''<sup>1/4</sup> (which for even small 1024-bit values of ''n'' is {{val|3|e=77}}) solving for ''p'' and ''q'' is trivial. Furthermore, if either ''p'' − 1 or ''q'' − 1 has only small prime factors, ''n'' can be factored quickly by [[Pollard's p − 1 algorithm|Pollard's ''p'' − 1 algorithm]], and these values of ''p'' or ''q'' should therefore be discarded as well.
 
It is important that the private key ''d'' be large enough. [[Michael J. Wiener]] showed<ref name="wiener">{{Cite journal | title=Cryptanalysis of short RSA secret exponents |
first1=Michael J. | last1=Wiener |
journal=Information Theory, IEEE Transactions on |
volume=36 | issue=3 | pages=553–558 | date=May 1990 |
doi=10.1109/18.54902
}}
</ref> that if ''p'' is between ''q'' and 2''q'' (which is quite typical) and {{nowrap|''d'' < ''n''<sup>1/4</sup>/3}}, then ''d'' can be computed efficiently from ''n'' and&nbsp;''e''.
 
{{See also|Wiener's Attack}}
 
There is no known attack against small public exponents such as {{nowrap|1=''e'' = 3}}, provided that proper padding is used. However, when no padding is used, or when the padding is improperly implemented, small public exponents have a greater risk of leading to an attack, such as the unpadded plaintext vulnerability listed above. [[65537]] is a commonly used value for&nbsp;''e''. This value can be regarded as a compromise between avoiding potential small exponent attacks and still allowing efficient encryptions (or signature verification). The NIST Special Publication on Computer Security (SP 800-78 Rev 1 of August 2007) does not allow public exponents ''e'' smaller than 65537, but does not state a reason for this restriction.
 
===Importance of strong random number generation===
A cryptographically strong [[random number generator]], which has been properly seeded with adequate entropy, must be used to generate the primes ''p'' and ''q''. An analysis comparing millions of public keys gathered from the Internet was carried out in early 2012 by Arjen K. Lenstra, James P. Hughes, Maxime Augier, Joppe W. Bos, Thorsten Kleinjung and Christophe Wachter. They were able to factor 0.2% of the keys using only [[Euclid's algorithm]].<ref>"Flaw Found in an Online Encryption Method" http://www.nytimes.com/2012/02/15/technology/researchers-find-flaw-in-an-online-encryption-method.html?_r=3&pagewanted=1&hp</ref><ref>"Ron was wrong, Whit is right" http://eprint.iacr.org/2012/064.pdf</ref>
 
They exploited a weakness unique to cryptosystems based on integer factorization. If {{nowrap|1=''n'' = ''pq''}} is one public key and {{nowrap|1=''n''′ = ''p''′''q''′}} is another, then if by chance {{nowrap|1=''p'' = ''p''′}}, then a simple computation of {{nowrap|1=gcd(''n'',''n''′) = ''p''}} factors both ''n'' and ''n''′, totally compromising both keys. Lenstra et al. note that this problem can be minimized by using a strong random seed of bit-length twice the intended security level, or by employing a deterministic function to choose ''q'' given ''p'', instead of choosing ''p'' and ''q'' independently.
 
Nadia Heninger was part of a group that did a similar experiment. They used an idea of [[Daniel J. Bernstein]] to compute the GCD of each RSA key ''n'' against the product of all the other keys ''n''′ they had found (a 729 million digit number), instead of computing each gcd(''n'',''n''′) separately, thereby achieving a very significant speedup since after one large division the GCD problem is of normal size.
 
Heninger says in her blog that the bad keys occurred almost entirely in embedded applications, including "firewalls, routers, VPN devices, remote server administration devices, printers, projectors, and VOIP phones" from over 30 manufactures. Heninger explains that the one-shared-prime problem uncovered by the two groups results from situations where the pseudorandom number generator is poorly seeded initially and then reseeded between the generation of the first and second primes. Using seeds of sufficiently high entropy obtained from key stroke timings or electronic diode noise or [[atmospheric noise]] from a radio receiver tuned between stations should solve the problem.<ref>https://freedom-to-tinker.com/blog/nadiah/new-research-theres-no-need-panic-over-factorable-keys-just-mind-your-ps-and-qs</ref>
 
Strong random number generation is important throughout every phase of public key cryptography. For instance, if a weak generator is used for the symmetric keys that are being distributed by RSA, then an eavesdropper could bypass the RSA and guess the symmetric keys directly.
 
===Timing attacks===
[[Paul Kocher|Kocher]] described a new attack on RSA in 1995: if the attacker Eve knows Alice's hardware in sufficient detail and is able to measure the decryption times for several known ciphertexts, she can deduce the decryption key ''d'' quickly.  This attack can also be applied against the RSA signature scheme.  In 2003, [[Dan Boneh|Boneh]] and [[David Brumley|Brumley]] demonstrated a more practical attack capable of recovering RSA factorizations over a network connection (e.g., from a [[Secure Socket Layer]] (SSL)-enabled webserver)<ref>[http://crypto.stanford.edu/~dabo/papers/ssl-timing.pdf Remote timing attacks are practical. ]. SSYM'03 Proceedings of the 12th conference on USENIX Security Symposium.</ref>  This attack takes advantage of information leaked by the [[Chinese remainder theorem]] optimization used by many RSA implementations.
 
One way to thwart these attacks is to ensure that the decryption operation takes a constant amount of time for every ciphertext.  However, this approach can significantly reduce performance.  Instead, most RSA implementations use an alternate technique known as [[blinding (cryptography)|cryptographic blinding]].  RSA blinding makes use of the multiplicative property of RSA.  Instead of computing {{nowrap|''c''<sup>''d''</sup> (mod ''n'')}}, Alice first chooses a secret random value ''r'' and computes {{nowrap|(''r''<sup>''e''</sup>''c'')<sup>''d''</sup> (mod ''n'')}}.  The result of this computation after applying [[Euler's Theorem]] is {{nowrap|''rc''<sup>''d''</sup> (mod ''n'')}} and so the effect of ''r'' can be removed by multiplying by its inverse.  A new value of ''r'' is chosen for each ciphertext.  With blinding applied, the decryption time is no longer correlated to the value of the input ciphertext and so the timing attack fails.
 
===Adaptive chosen ciphertext attacks===
In 1998, [[Daniel Bleichenbacher]] described the first practical [[adaptive chosen ciphertext attack]], against RSA-encrypted messages using the PKCS #1 v1 [[Padding (cryptography)|padding scheme]] (a padding scheme randomizes and adds structure to an RSA-encrypted message, so it is possible to determine whether a decrypted message is valid). Due to flaws with the PKCS #1 scheme, Bleichenbacher was able to mount a practical attack against RSA implementations of the [[Secure Socket Layer]] protocol, and to recover session keys. As a result of this work, cryptographers now recommend the use of provably secure padding schemes such as [[Optimal Asymmetric Encryption Padding]], and RSA Laboratories has released new versions of PKCS #1 that are not vulnerable to these attacks.
 
===Side-channel analysis attacks===
A side-channel attack using branch prediction analysis (BPA) has been described. Many processors use a [[branch predictor]] to determine whether a conditional branch in the instruction flow of a program is likely to be taken or not. Often these processors also implement [[simultaneous multithreading]] (SMT). Branch prediction analysis attacks use a spy process to discover (statistically) the private key when processed with these processors.
 
Simple Branch Prediction Analysis (SBPA) claims to improve BPA in a non-statistical way. In their paper, "On the Power of Simple Branch Prediction Analysis",<ref>http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.80.1438&rep=rep1&type=pdf</ref> the authors of SBPA ([[Onur Aciicmez]] and [[Cetin Kaya Koc]]) claim to have discovered 508 out of 512 bits of an RSA key in 10 iterations.
 
A power fault attack on RSA implementations has been described in 2010.<ref>[http://www.eecs.umich.edu/~valeria/research/publications/DATE10RSA.pdf FaultBased Attack of RSA Authentication]</ref> The authors  recovered the key by varying the CPU power voltage outside limits; this caused multiple power faults on the server.
 
==See also==
* [[Key exchange]]
* [[Diffie–Hellman key exchange]]
* [[Key management]]
* [[Cryptographic key length]]
* [[Computational complexity theory]]
* [[Acoustic cryptanalysis]]
 
==Notes==
{{Reflist|group="note"}}
 
==References==
{{Reflist|30em}}
 
==Further reading==
* {{cite book
| last = Menezes | first = Alfred
| coauthors = van Oorschot, Paul C.; Vanstone, Scott A.
| url = http://www.cacr.math.uwaterloo.ca/hac/
| title = Handbook of Applied Cryptography
| publisher = CRC Press |date=October 1996
| isbn = 0-8493-8523-7 }}
* {{cite book
| first = Thomas H. | last = Cormen | authorlink = Thomas H. Cormen
| coauthors = [[Charles E. Leiserson|Leiserson, Charles E.]]; [[Ronald L. Rivest|Rivest, Ronald L.]]; [[Clifford Stein|Stein, Clifford]]
| title = [[Introduction to Algorithms]]
| edition =  2e
| publisher =  MIT Press and McGraw-Hill | year = 2001
| isbn = 0-262-03293-7 | pages = 881–887}}
 
==External links==
* The Original RSA Patent as filed with the U.S. Patent Office by Rivest; Ronald L. (Belmont, MA), Shamir; Adi (Cambridge, MA), Adleman; Leonard M. (Arlington, MA), December 14, 1977, '''{{US patent|4405829}}'''.
* [http://www.rsasecurity.com/rsalabs/node.asp?id=2125 PKCS #1: RSA Cryptography Standard] ([[RSA Laboratories]] website)
** The ''[[PKCS]] #1'' [[standardization|standard]] ''"provides recommendations for the implementation of [[public-key cryptography]] based on the '''RSA''' algorithm, covering the following aspects: cryptographic [[Primitive type|primitives]]; [[encryption]] schemes; [[Digital signature|signature]] schemes with appendix; [[ASN.1]] syntax for representing keys and for identifying the schemes"''.
* [http://www.youtube.com/watch?v=vgTtHV04xRI Explanation of RSA using colored lamps]
* [http://www.di-mgt.com.au/rsa_alg.html Thorough walk through of RSA]
* [http://www.muppetlabs.com/~breadbox/txt/rsa.html Prime Number Hide-And-Seek: How the RSA Cipher Works]
* [http://eprint.iacr.org/2006/351 Onur Aciicmez, Cetin Kaya Koc, Jean-Pierre Seifert: ''On the Power of Simple Branch Prediction Analysis'']
* [http://blog.cacert.org/2006/11/193.html A New Vulnerability In RSA Cryptography, CAcert NEWS Blog]
* [http://polarssl.org/source_code Example of an RSA implementation with PKCS#1 padding (GPL source code)]
* [http://www.cryptography.com/resources/whitepapers/TimingAttacks.pdf Kocher's article about timing attacks]
* [http://www.cryptool.org/images/ct1/presentations/RSA/RSA-Flash-en/player.html An animated explanation of RSA with its mathematical background by CrypTool]
* [https://docs.google.com/spreadsheet/ccc?key=0AmFN4Z5iIFsHdHdFMGxXZkZCd2RnQWZBQnZqSUp4UVE#gid=0 A spreadsheet implementing RSA]
* [http://inventwithpython.com/hacking ''Hacking Secret Ciphers with Python''], [http://inventwithpython.com/hacking/chapter24.html Chapter 24, Public Key Cryptography and the RSA Cipher]
* {{cite web|last=Grime|first=James|title=RSA Encryption|url=http://www.numberphile.com/videos/RSA.html|work=Numberphile|publisher=[[Brady Haran]]}}
{{Cryptography navbox | public-key}}
 
{{DEFAULTSORT:Rsa}}
[[Category:Public-key encryption schemes]]
[[Category:Digital signature schemes]]
[[Category:E-commerce]]

Revision as of 05:59, 21 February 2014

秦Yuはこの招待の手を取った

ヤングは述べています。

若い男少し弓と:.言った '。秦氏ゆう姜瑜シャン次回、風水盛黄陛下は私が招待秦氏ゆうこれが招待され、雪の街を追加しました。'
を取得することは困難
クリスチャンルブタン サイズ。秦Yuはこの招待の手を取った クリスチャンルブタン 偽物

江シャンは私は突然彼の顔に幸せな表情を持っていた。結局のところ、単に連続6人。秦Yuはいずれ招待を選択しませんでした。しかし、秦Yuは後に招待状を受け取った。大声でため息をついて言った: クリスチャンルブタン 東京 '私はモミの弟、雪の街に私は非常に良い印象が、私はこれだけ残念ヒョン金山を、約束しているから」

姜瑜シャン李鄭。最後に、唯一しぶしぶ首を横に振った クリスチャンルブタン 値段
秦ゆう顔の色が非常に強い後悔
。良好であると実際に長い秦ゆう心。李の子供たちが結婚し、現在は過去を走ったために、LANシュウとの交流は、後でもう一度出た後、賢い、およびこれらの調製のため、一杯になっていない。

「この三者の人は、デュアルドメイン島、山の悪魔の血、修羅ハイチ人でなければならないが、私は彼らに精通していないよ。導入されていない クリスチャンルブタン アウトレット。「黄福ジンは軽く言った。
Huangfu静かな音を聞く
、 相关的主题文章: