RSA (cryptosystem)


RSA is one of the first public-key cryptosystems and is widely used for secure data transmission. The acronym RSA is the initial letters of the surnames of Ron Rivest, Adi Shamir, and Leonard Adleman, who publicly described the algorithm in 1977. In such a cryptosystem, the encryption key is public and distinct from the decryption key which is kept secret. In RSA, this asymmetry is based on the practical difficulty of factoring the product of two large prime numbers, the "factoring problem". Clifford Cocks, an English mathematician working for the British intelligence agency Government Communications Headquarters, had developed an equivalent system in 1973, which was not declassified until 1997.
A user of RSA creates and then publishes a public key based on two large prime numbers, along with an auxiliary value. The prime numbers must be kept secret. Anyone can use the public key to encrypt a message, but only someone with knowledge of the prime numbers can decode the message.
Breaking RSA encryption is known as the RSA problem. Whether it is as difficult as the factoring problem is an open question. There are no published methods to defeat the system if a large enough key is used.
RSA is a relatively slow algorithm, and because of this, it is less commonly used to directly encrypt user data. More often, RSA passes encrypted shared keys for symmetric key cryptography which in turn can perform bulk encryption-decryption operations at much higher speed.

History

The idea of an asymmetric public-private key cryptosystem is attributed to Whitfield Diffie and Martin Hellman, who published this concept in 1976. They also introduced digital signatures and attempted to apply number theory. Their formulation used a shared-secret-key created from exponentiation of some number, modulo a prime number. However, they left open the problem of realizing a one-way function, possibly because the difficulty of factoring was not well-studied at the time.
Ron Rivest, Adi Shamir, and Leonard Adleman at the Massachusetts Institute of Technology, made several attempts over the course of a year to create a one-way function that was hard to invert. Rivest and Shamir, as computer scientists, proposed many potential functions, while Adleman, as a mathematician, was responsible for finding their weaknesses. They tried many approaches including "knapsack-based" and "permutation polynomials". For a time, they thought what they wanted to achieve was impossible due to contradictory requirements. In April 1977, they spent Passover at the house of a student and drank a good deal of Manischewitz wine before returning to their homes at around midnight. Rivest, unable to sleep, lay on the couch with a math textbook and started thinking about their one-way function. He spent the rest of the night formalizing his idea, and he had much of the paper ready by daybreak. The algorithm is now known as RSA – the initials of their surnames in same order as their paper.
Clifford Cocks, an English mathematician working for the British intelligence agency Government Communications Headquarters, described an equivalent system in an internal document in 1973. However, given the relatively expensive computers needed to implement it at the time, it was considered to be mostly a curiosity and, as far as is publicly known, was never deployed. His discovery, however, was not revealed until 1997 due to its top-secret classification.
Kid-RSA is a simplified public-key cipher published in 1997, designed for educational purposes. Some people feel that learning Kid-RSA gives insight into RSA and other public-key ciphers, analogous to simplified DES.

Patent

was granted for a "Cryptographic communications system and method" that used the algorithm, on September 20, 1983. Though the patent was going to expire on September 21, 2000, the algorithm was released to the public domain by RSA Security on September 6, 2000, two weeks earlier. Since a detailed description of the algorithm had been published in the Mathematical Games column in the August 1977 issue of Scientific American, prior to the December 1977 filing date of the patent application, regulations in much of the rest of the world precluded patents elsewhere and only the US patent was granted. Had Cocks's work been publicly known, a patent in the United States would not have been legal either.
From the DWPI's abstract of the patent,

Operation

The RSA algorithm involves four steps: key generation, key distribution, encryption and decryption.
A basic principle behind RSA is the observation that it is practical to find three very large positive integers, and such that with modular exponentiation for all integers :
and that knowing and, or even, it can be extremely difficult to find. The triple bar here denotes modular congruence.
In addition, for some operations it is convenient that the order of the two exponentiations can be changed and that this relation also implies:
RSA involves a public key and a private key. The public key can be known by everyone, and it is used for encrypting messages. The intention is that messages encrypted with the public key can only be decrypted in a reasonable amount of time by using the private key. The public key is represented by the integers and ; and, the private key, by the integer . represents the message.

Key generation

The keys for the RSA algorithm are generated in the following way:
  1. Choose two distinct prime numbers p and q.
  2. * For security purposes, the integers p and q should be chosen at random, and should be similar in magnitude but differ in length by a few digits to make factoring harder. Prime integers can be efficiently found using a primality test.
  3. * p and q are kept secret.
  4. Compute.
  5. * n is used as the modulus for both the public and private keys. Its length, usually expressed in bits, is the key length.
  6. * n is released as part of the public key.
  7. Compute λ, where λ is Carmichael's totient function. Since n = pq, λ = lcm,λ), and since p and q are prime, λ = φ = p − 1 and likewise λ = q − 1. Hence λ = lcm.
  8. * λ is kept secret.
  9. * The lcm may be calculated through the Euclidean algorithm, since lcm = |ab|/gcd.
  10. Choose an integer e such that and ; that is, e and λ are coprime.
  11. * e having a short bit-length and small Hamming weight results in more efficient encryption the most commonly chosen value for e is. The smallest possible value for e is 3, but such a small value for e has been shown to be less secure in some settings.
  12. *e is released as part of the public key.
  13. Determine d as ; that is, d is the modular multiplicative inverse of e modulo λ.
  14. * This means: solve for d the equation ; d can be computed efficiently by using the Extended Euclidean algorithm, since, thanks to d and λ being coprime, said equation is a form of Bézout's identity, where d is one of the coefficients.
  15. * d is kept secret as the private key exponent.
The public key consists of the modulus n and the public exponent e. The private key consists of the private exponent d, which must be kept secret. p, q, and λ must also be kept secret because they can be used to calculate d. In fact, they can all be discarded after d has been computed.
In the original RSA paper, the Euler totient function is used instead of λ for calculating the private exponent d. Since φ is always divisible by λ the algorithm works as well. That the Euler totient function can be used can also be seen as a consequence of the Lagrange's theorem applied to the multiplicative group of integers modulo pq. Thus any d satisfying also satisfies. However, computing d modulo φ will sometimes yield a result that is larger than necessary. Most of the implementations of RSA will accept exponents generated using either method, but some standards like may require that. Any "oversized" private exponents not meeting that criterion may always be reduced modulo λ to obtain a smaller equivalent exponent.
Since any common factors of and are present in the factorisation of = =, it is recommended that and have only very small common factors, if any besides the necessary 2.
Note: The authors of the original RSA paper carry out the key generation by choosing d and then computing e as the modular multiplicative inverse of d modulo φ, whereas most current implementations of RSA, such as those following PKCS#1, do the reverse. Since the chosen key can be small whereas the computed key normally is not, the RSA paper's algorithm optimizes decryption compared to encryption, while the modern algorithm optimizes encryption instead.

Key distribution

Suppose that Bob wants to send information to Alice. If they decide to use RSA, Bob must know Alice's public key to encrypt the message and Alice must use her private key to decrypt the message.
To enable Bob to send his encrypted messages, Alice transmits her public key to Bob via a reliable, but not necessarily secret, route. Alice's private key is never distributed.

Encryption

After Bob obtains Alice's public key, he can send a message to Alice.
To do it, he first turns into an integer , such that by using an agreed-upon reversible protocol known as a padding scheme. He then computes the ciphertext, using Alice's public key, corresponding to
This can be done reasonably quickly, even for very large numbers, using modular exponentiation. Bob then transmits to Alice.

Decryption

Alice can recover from by using her private key exponent by computing
Given, she can recover the original message by reversing the padding scheme.

Example

Here is an example of RSA encryption and decryption. The parameters used here are artificially small, but one can also.
  1. Choose two distinct prime numbers, such as
  2. : and
  3. Compute giving
  4. :
  5. Compute the Carmichael's totient function of the product as giving
  6. :
  7. Choose any number that is coprime to 780. Choosing a prime number for e leaves us only to check that e is not a divisor of 780.
  8. : Let
  9. Compute d, the modular multiplicative inverse of yielding,
  10. :
  11. : Worked example for the modular multiplicative inverse:
  12. :
  13. :
The public key is. For a padded plaintext message m, the encryption function is
The private key is. For an encrypted ciphertext c, the decryption function is
For instance, in order to encrypt, we calculate
To decrypt, we calculate
Both of these calculations can be computed efficiently using the square-and-multiply algorithm for modular exponentiation. In real-life situations the primes selected would be much larger; in our example it would be trivial to factor n, 3233 back to the primes p and q. e, also from the public key, is then inverted to get d, thus acquiring the private key.
Practical implementations use the Chinese remainder theorem to speed up the calculation using modulus of factors.
The values dp, dq and qinv, which are part of the private key are computed as follows:
Here is how dp, dq and qinv are used for efficient decryption.

Code

A working example in JavaScript using . This code should not be used in production, as bigInt.randBetween uses Math.random, which is not a cryptographically secure pseudorandom number generator.

'use strict';
/**
* RSA hash function reference implementation.
* Uses BigInteger.js https://github.com/peterolson/BigInteger.js
* Code originally based on https://github.com/kubrickology/Bitcoin-explained/blob/master/RSA.js
*/
const RSA = ;
/**
* Generates a k-bit RSA public/private key pair
* https://en.wikipedia.org/wiki/RSA_#Code
*
* @param int, bitlength of desired RSA modulus n
* @returns Result of RSA generation
*/
RSA.generate = function ;
/**
* Encrypt
*
* @param int / bigInt: the 'message' to be encoded
* @param int / bigInt: n value returned from RSA.generate aka public key
* @param int / bigInt: e value returned from RSA.generate aka public key
* @returns encrypted message
*/
RSA.encrypt = function ;
/**
* Decrypt
*
* @param int / bigInt: the 'message' to be decoded )
* @param int / bigInt: d value returned from RSA.generate aka private key
* @param int / bigInt: n value returned from RSA.generate aka public key
* @returns decrypted message
*/
RSA.decrypt = function ;

Signing messages

Suppose Alice uses Bob's public key to send him an encrypted message. In the message, she can claim to be Alice but Bob has no way of verifying that the message was actually from Alice since anyone can use Bob's public key to send him encrypted messages. In order to verify the origin of a message, RSA can also be used to sign a message.
Suppose Alice wishes to send a signed message to Bob. She can use her own private key to do so. She produces a hash value of the message, raises it to the power of d , and attaches it as a "signature" to the message. When Bob receives the signed message, he uses the same hash algorithm in conjunction with Alice's public key. He raises the signature to the power of e , and compares the resulting hash value with the message's actual hash value. If the two agree, he knows that the author of the message was in possession of Alice's private key, and that the message has not been tampered with since.
This works because of exponentiation rules:
Thus, the keys may be swapped without loss of generality, that is a private key of a key pair may be used either to:
  1. Decrypt a message only intended for the recipient, which may be encrypted by anyone having the public key.
  2. Encrypt a message which may be decrypted by anyone, but which can only be encrypted by one person; this provides a digital signature.

    Proofs of correctness

Proof using Fermat's little theorem

The proof of the correctness of RSA is based on Fermat's little theorem, stating that for any integer a and prime p, not dividing a.
We want to show that
for every integer m when p and q are distinct prime numbers and e and d are positive integers satisfying.
Since is, by construction, divisible by both and, we can write
for some nonnegative integers h and k.
To check whether two numbers, like med and m, are congruent mod pq, it suffices to check that they are congruent mod p and mod q separately.
To show, we consider two cases:
  1. If, m is a multiple of p. Thus med is a multiple of p. So.
  2. If,
The verification that proceeds in a completely analogous way:
  1. If, med is a multiple of q. So.
  2. If,
This completes the proof that, for any integer m, and integers e, d such that,
Notes:

Proof using Euler's theorem

Although the original paper of Rivest, Shamir, and Adleman used Fermat's little theorem to explain why RSA works, it is common to find proofs that rely instead on Euler's theorem.
We want to show that, where is a product of two different prime numbers and e and d are positive integers satisfying. Since e and d are positive, we can write for some non-negative integer h. Assuming that m is relatively prime to n, we have
where the second-last congruence follows from Euler's theorem.
More generally, for any e and d satisfying, the same conclusion follows from Carmichael's generalization of Euler's theorem, which states that for all m relatively prime to n.
When m is not relatively prime to n, the argument just given is invalid. This is highly improbable, but even in this case the desired congruence is still true. Either or, and these cases can be treated using the previous proof.

Padding

Attacks against plain RSA

There are a number of attacks against plain RSA as described below.
To avoid these problems, practical RSA implementations typically embed some form of structured, randomized padding into the value m before encrypting it. This padding ensures that m does not fall into the range of insecure plaintexts, and that a given message, once padded, will encrypt to one of a large number of different possible ciphertexts.
Standards such as PKCS#1 have been carefully designed to securely pad messages prior to RSA encryption. Because these schemes pad the plaintext m with some number of additional bits, the size of the un-padded message M must be somewhat smaller. RSA padding schemes must be carefully designed so as to prevent sophisticated attacks which may be facilitated by a predictable message structure. Early versions of the PKCS#1 standard used a construction that appears to make RSA semantically secure. However, at Crypto 1998, Bleichenbacher showed that this version is vulnerable to a practical adaptive chosen ciphertext attack. Furthermore, at Eurocrypt 2000, Coron et al. showed that for some types of messages, this padding does not provide a high enough level of security. Later versions of the standard include Optimal Asymmetric Encryption Padding, which prevents these attacks. As such, OAEP should be used in any new application, and PKCS#1 v1.5 padding should be replaced wherever possible. The PKCS#1 standard also incorporates processing schemes designed to provide additional security for RSA signatures, e.g. the Probabilistic Signature Scheme for RSA.
Secure padding schemes such as RSA-PSS are as essential for the security of message signing as they are for message encryption. Two US patents on PSS were granted ; however, these patents expired on 24 July 2009 and 25 April 2010, respectively. Use of PSS no longer seems to be encumbered by patents. Note that using different RSA key-pairs for encryption and signing is potentially more secure.

Security and practical considerations

Using the Chinese remainder algorithm

For efficiency many popular crypto libraries use the following optimization for decryption and signing [|based on the Chinese remainder theorem]. The following values are precomputed and stored as part of the private key:
These values allow the recipient to compute the exponentiation more efficiently as follows:
This is more efficient than computing exponentiation by squaring even though two modular exponentiations have to be computed. The reason is that these two modular exponentiations both use a smaller exponent and a smaller modulus.

Integer factorization and RSA problem

The security of the RSA cryptosystem is based on two mathematical problems: the problem of factoring large numbers and the RSA problem. Full decryption of an RSA ciphertext is thought to be infeasible on the assumption that both of these problems are hard, i.e., no efficient algorithm exists for solving them. Providing security against partial decryption may require the addition of a secure padding scheme.
The RSA problem is defined as the task of taking eth roots modulo a composite n: recovering a value m such that, where is an RSA public key and c is an RSA ciphertext. Currently the most promising approach to solving the RSA problem is to factor the modulus n. With the ability to recover prime factors, an attacker can compute the secret exponent d from a public key, then decrypt c using the standard procedure. To accomplish this, an attacker factors n into p and q, and computes which allows the determination of d from e. No polynomial-time method for factoring large integers on a classical computer has yet been found, but it has not been proven that none exists. See integer factorization for a discussion of this problem.
Multiple polynomial quadratic sieve can be used to factor the public modulus n.
The first RSA-512 factorization in 1999 used hundreds of computers and required the equivalent of 8,400 MIPS years, over an elapsed time of about seven months. By 2009, Benjamin Moody could factor an RSA-512 bit key in 73 days using only public software and his desktop computer. Just less than five gigabytes of disk storage was required and about 2.5 gigabytes of RAM for the sieving process.
Rivest, Shamir, and Adleman noted that Miller has shown that – assuming the truth of the Extended Riemann Hypothesis – finding d from n and e is as hard as factoring n into p and q. However, Rivest, Shamir, and Adleman noted, in section IX/D of their paper, that they had not found a proof that inverting RSA is equally as hard as factoring.
, the largest publicly known factored RSA number was 829 bits. Its factorization, by a state-of-the-art distributed implementation, took approximately 2700 CPU years. In practice, RSA keys are typically 1024 to 4096 bits long. RSA Security thought that 1024-bit keys were likely to become crackable by 2010,; as of 2020 it's not known that it has been, but minimum recommendations have moved to at least 2048 bits. It is generally presumed that RSA is secure if n is sufficiently large, outside of quantum computing.
If n is 300 bits or shorter, it can be factored in a few hours in a personal computer, using software already freely available. Keys of 512 bits have been shown to be practically breakable in 1999 when RSA-155 was factored by using several hundred computers, and these are now factored in a few weeks using common hardware. Exploits using 512-bit code-signing certificates that may have been factored were reported in 2011. A theoretical hardware device named TWIRL, described by Shamir and Tromer in 2003, called into question the security of 1024 bit keys.
In 1994, Peter Shor showed that a quantum computer – if one could ever be practically created for the purpose – would be able to factor in polynomial time, breaking RSA; see Shor's algorithm.

Faulty key generation

Finding the large primes p and q is usually done by testing random numbers of the right size with probabilistic primality tests that quickly eliminate virtually all of the nonprimes.
The numbers p and q should not be "too close", lest the Fermat factorization for n be successful. If pq is less than 2n1/4 solving for p and q is trivial. Furthermore, if either p − 1 or q − 1 has only small prime factors, n can be factored quickly by Pollard's p − 1 algorithm, and such values of p or q should hence be discarded.
It is important that the private exponent d be large enough. Michael J. Wiener showed that if p is between q and 2q and, then d can be computed efficiently from n and e.
There is no known attack against small public exponents such as, provided that the proper padding is used. Coppersmith's Attack has many applications in attacking RSA specifically if the public exponent e is small and if the encrypted message is short and not padded. 65537 is a commonly used value for e; this value can be regarded as a compromise between avoiding potential small exponent attacks and still allowing efficient encryptions. The NIST Special Publication on Computer Security does not allow public exponents e smaller than 65537, but does not state a reason for this restriction.
In October 2017, a team of researchers from Masaryk University announced the ROCA vulnerability, which affects RSA keys generated by an algorithm embodied in a library from Infineon known as RSALib. Large number of smart cards and trusted platform modules were shown to be affected. Vulnerable RSA keys are easily identified using a test program the team released.

Importance of strong random number generation

A cryptographically strong random number generator, which has been properly seeded with adequate entropy, must be used to generate the primes p and q. An analysis comparing millions of public keys gathered from the Internet was carried out in early 2012 by Arjen K. Lenstra, James P. Hughes, Maxime Augier, Joppe W. Bos, Thorsten Kleinjung and Christophe Wachter. They were able to factor 0.2% of the keys using only Euclid's algorithm.
They exploited a weakness unique to cryptosystems based on integer factorization. If is one public key and is another, then if by chance , then a simple computation of factors both n and n′, totally compromising both keys. Lenstra et al. note that this problem can be minimized by using a strong random seed of bit-length twice the intended security level, or by employing a deterministic function to choose q given p, instead of choosing p and q independently.
Nadia Heninger was part of a group that did a similar experiment. They used an idea of Daniel J. Bernstein to compute the GCD of each RSA key n against the product of all the other keys n′ they had found, instead of computing each gcd separately, thereby achieving a very significant speedup since after one large division the GCD problem is of normal size.
Heninger says in her blog that the bad keys occurred almost entirely in embedded applications, including "firewalls, routers, VPN devices, remote server administration devices, printers, projectors, and VOIP phones" from over 30 manufacturers. Heninger explains that the one-shared-prime problem uncovered by the two groups results from situations where the pseudorandom number generator is poorly seeded initially and then reseeded between the generation of the first and second primes. Using seeds of sufficiently high entropy obtained from key stroke timings or electronic diode noise or atmospheric noise from a radio receiver tuned between stations should solve the problem.
Strong random number generation is important throughout every phase of public key cryptography. For instance, if a weak generator is used for the symmetric keys that are being distributed by RSA, then an eavesdropper could bypass RSA and guess the symmetric keys directly.

Timing attacks

described a new attack on RSA in 1995: if the attacker Eve knows Alice's hardware in sufficient detail and is able to measure the decryption times for several known ciphertexts, Eve can deduce the decryption key d quickly. This attack can also be applied against the RSA signature scheme. In 2003, Boneh and Brumley demonstrated a more practical attack capable of recovering RSA factorizations over a network connection This attack takes advantage of information leaked by the Chinese remainder theorem optimization used by many RSA implementations.
One way to thwart these attacks is to ensure that the decryption operation takes a constant amount of time for every ciphertext. However, this approach can significantly reduce performance. Instead, most RSA implementations use an alternate technique known as cryptographic blinding. RSA blinding makes use of the multiplicative property of RSA. Instead of computing, Alice first chooses a secret random value r and computes. The result of this computation after applying Euler's Theorem is and so the effect of r can be removed by multiplying by its inverse. A new value of r is chosen for each ciphertext. With blinding applied, the decryption time is no longer correlated to the value of the input ciphertext and so the timing attack fails.

Adaptive chosen ciphertext attacks

In 1998, Daniel Bleichenbacher described the first practical adaptive chosen ciphertext attack, against RSA-encrypted messages using the PKCS #1 v1 padding scheme. Due to flaws with the PKCS #1 scheme, Bleichenbacher was able to mount a practical attack against RSA implementations of the Secure Socket Layer protocol, and to recover session keys. As a result of this work, cryptographers now recommend the use of provably secure padding schemes such as Optimal Asymmetric Encryption Padding, and RSA Laboratories has released new versions of PKCS #1 that are not vulnerable to these attacks.

Side-channel analysis attacks

A side-channel attack using branch prediction analysis has been described. Many processors use a branch predictor to determine whether a conditional branch in the instruction flow of a program is likely to be taken or not. Often these processors also implement simultaneous multithreading. Branch prediction analysis attacks use a spy process to discover the private key when processed with these processors.
Simple Branch Prediction Analysis claims to improve BPA in a non-statistical way. In their paper, "On the Power of Simple Branch Prediction Analysis", the authors of SBPA claim to have discovered 508 out of 512 bits of an RSA key in 10 iterations.
A power fault attack on RSA implementations has been described in 2010. The author recovered the key by varying the CPU power voltage outside limits; this caused multiple power faults on the server.

Rainbow tables attacks

The generated primes can be attacked by rainbow tables because the random numbers are fixed and finite sets.

Implementations

Some cryptography libraries that provide support for RSA include: