Skip to main content

Cryptanalytic Attacks and Countermeasures on RSA

  • Conference paper
  • First Online:

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 258))

Abstract

RSA cryptosystem is based on the difficulty of factoring large integers. It is used in encryption as well as in digital signature for providing security and authenticity of information. RSA is employed in various security applications. RSA has been extensively analyzed for flaws and cryptanalytic attacks but it is still considered secure due to adequate countermeasures and improvements reported. In this paper, we present a brief overview on RSA, discuss various flaws and cryptanalytic attacks including applicability of genetic algorithm and some countermeasures to overcome from certain flaws and cryptanalytic attacks. The review study shows that RSA is a most popular secure asymmetric cryptosystem and its strength would remain intact until availability of quantum computers.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Shannon, C.E.: A mathematical theory of communication. Bell Syst. Tech. J. 27(3/4), 379–423/623–656 (1948)

    Google Scholar 

  2. Mollin, R.A.: An Introduction to Cryptography. Chapman & Hall, CRC Press (2010)

    Google Scholar 

  3. Diffe, W., Hellman, M.: New directions in cryptography. Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  Google Scholar 

  4. Merkle, R.C., Hellman, M.E.: Hiding information and receipts in trapdoor Knapsacks. In: International Symposium on Information Theory, Cornell University, Ithaca, New York (1977)

    Google Scholar 

  5. Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  6. Ellis, J.H.: The History of Non-secret Encryption. GCHQ-CESG Publication, London (1987)

    Google Scholar 

  7. Lenstra, A.K., James, P.H., Augier, M., Bos, J.W., Kleinjung, T., Wachter, C.: Ron was wrong, Whit is right. http://eprint.iacr.org/2012/064 (2012)

  8. Ali, H., Al-Salami, M.: Timing attack prospect for RSA cryptanalysis using genetic algorithm technique. Int. Arab J. Inf. Tech. 1(1), 80–84 (2004)

    Google Scholar 

  9. Qiao, G., Lam, K.-Y.: RSA signature algorithm for microcontroller implementation. In: Proceedings of CARDIS’98, LNCS, vol. 1820, pp. 353–356 (1998)

    Google Scholar 

  10. Jochemsz, E., May, A.: A strategy for finding roots of multivariate polynomials with new applications in attacking RSA variants. In: Proceedings of ASIACRYPT’06, LNCS, vol. 4284, pp. 267–282 (2006)

    Google Scholar 

  11. Boneh, D.: Twenty years of attacks on the RSA cryptosystem. Notices Amer. Math. Soc. 46(2), 203–213 (1999)

    Google Scholar 

  12. Jevons, W.S.: The Principles of Science: A Treatise on Logic and Scientific Method. Macmillan & Co., London (1874)

    Google Scholar 

  13. Crandall, R., Pomerance, C.: Prime Numbers: A Computational Perspective. 2nd edn. Springer-Verlag, New York (2005)

    Google Scholar 

  14. Aoki, K., Franke, J., Kleinjung, T., Lenstra, A.K., Osvik, D.A.: A kilobit special number field sieve factorization. In: Proceedings of ASIACRYPT’07, LNCS, vol. 4833, pp. 1–12 (2007)

    Google Scholar 

  15. Kleinjung, T., Aoki, K., Franke, J., Lenstra, A.K., Thome, E., Bos, J.W., Gaudry, P., Kruppa, A., Montgomery, P.L., Osvik, D.A.,te Riele, H., Timofeev, A., Zimmermann, P.: Factorization of a 768-bit RSA modulus. Advances in Cryptology, LNCS, vol. 6223, pp. 333–350 (2010)

    Google Scholar 

  16. Bai, S., Thome, E. Zimmermann, P.: Factorisation of RSA-704 with CADO-NFS. crypto-eprint archive, 369 (2012)

    Google Scholar 

  17. Shamir, A. : Factoring large numbers with the TWINKLE device. CHES’99, LNCS, vol. 1717, pp. 2–12 (1999)

    Google Scholar 

  18. Shamir, A., Tromer, E.: Factoring large numbers with the TWIRL device. CRYPTO’03, LNCS, vol. 2729, pp. 1–26 (2003)

    Google Scholar 

  19. Bellare, M., Rogaway, P.: Optimal asymmetric encryption. EUROCRYPT’94, LNCS, vol. 950, pp. 92–111 (1995)

    Google Scholar 

  20. Wiener, H.: Cryptanalysis of short RSA secret exponents. Trans. Inf. Theory 36(3), 553–558 (1990)

    Article  MATH  MathSciNet  Google Scholar 

  21. Boneh, D., Durfee, G.: Cryptanalysis of RSA with private key d less than N 0.292. Trans. Inf. Theory 46(4), 1339–1349 (2000)

    Google Scholar 

  22. Steinfeld, R., Contini, S.,Wang, H., Pieprzyk, J.: Converse results to the Wiener attack on RSA. PKC’05, LNCS, vol. 3386, pp. 184–198 (2005)

    Google Scholar 

  23. Jochemsz, E., May, A.: A polynomial time attack on RSA with private CRT-exponents smaller than N 0.73. Advances in Cryptology, LNCS, vol. 4622, pp. 395–411 (2007)

    Google Scholar 

  24. Bleichenbacher, D., May, A.: New attacks on RSA with small secret CRT-exponents. PKC’06, LNCS, vol. 3958, pp. 1–13 (2006)

    Google Scholar 

  25. Nitaj, A.: A new attack on RSA and CRT-RSA. AFRICACRYPT’12, LNCS, vol. 7374, pp. 221–233 (2012)

    Google Scholar 

  26. Boneh, D., Durfee, G., Frankel, Y.: An attack on RSA given a small fraction of the private key bits. ASIACRYPT’98, LNCS, vol. 1514, pp. 25–34 (1998)

    Google Scholar 

  27. Blomer, J., May, A.: New partial key exposure attacks on RSA. CRYPTO’03, LNCS, vol. 2729, pp. 27–43 (2003)

    Google Scholar 

  28. Ernst, M., Jochemsz, E., May, A., de Weger, B.: Partial key exposure attacks on RSA up to full size exponents. EUROCRYPT’05, LNCS, vol. 3494, pp. 371–386 (2005)

    Google Scholar 

  29. Coron, J.-S.: Finding small roots of bivariate integer equations revisited. EUROCRYPT’04, LNCS, vol. 3027, pp. 492–505 (2004)

    Google Scholar 

  30. Sarkar, S., Gupta, S., Maitra, S.:Partial key exposure attack on RSAC improvements for limited lattice dimensions. INDOCRYPT’10, LNCS, vol. 6498, pp. 2–16 (2010)

    Google Scholar 

  31. Joye, M., Lepoint, T.: Partial key exposure on RSA with private exponents larger than N. ISPEC’12, LNCS, vol. 7232, pp. 369–380 (2012)

    Google Scholar 

  32. Jochemsz, E., May, A.: A strategy for finding roots of multivariate polynomials with new applications in attacking RSA variants. ASIACRYPT’06. LNCS, vol. 4284, pp. 267–282 (2006)

    Google Scholar 

  33. Howgrave, N., Graham: Finding small roots of univariate modular equations revisited. A cryptography and coding, LNCS, vol. 1355, pp. 131–142 (1997)

    Google Scholar 

  34. May, A.: New RSA vulnerabilities using lattice reduction methods. PhD thesis, University of Paderborn (2003)

    Google Scholar 

  35. Hastad, J.: Solving simultaneous modular equations of low degree. SIAM J. Comput. 17, 336–341 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  36. Bortz, A., Boneh, D., Nangy, P.: Exposing private information by timing web applications. In: Proceedings of the 16th International World Wide Web. Conference, Banff, Alberta, pp. 8–12 (2007)

    Google Scholar 

  37. May, A., Ritzenhofen, M.: Solving systems of modular equations in one variable: how many RSA-encrypted messages does Eve need to know? PKC’08, LNCS, vol. 2146, pp. 37–46 (2008)

    Google Scholar 

  38. Franklin, M.K., Reiter, M.K.: A linear protocol failure for RSA with exponent three. Crypto’95 Rump Session (1995)

    Google Scholar 

  39. Coppersmith, D., Franklin, M., Patarin, J., Reiter, M.: Low-exponent RSA with related messages. EUROCRYPT’96, LNCS, vol. 1070, pp. 1–9 (1996)

    Google Scholar 

  40. Boneh, D., DeMillo, R.A., Lipton, R. J.: On the importance of checking cryptographic protocols for faults. EUROCRYPT’97, LNCS, vol. 1233, pp. 37–51 (1997)

    Google Scholar 

  41. Shamir, A.: Method and apparatus for protecting public key schemes from timing and fault attacks. U.S. Patent Number 5, 991,415 (1999)

    Google Scholar 

  42. Joye, M., Pailler, P., Yen, S.-M.: Secure evaluation of modular functions. In: International Workshop on Cryptology and Network Security, pp.227–229 (2001)

    Google Scholar 

  43. Biham, E., Carmeli, Y., Shamir, A.: Bug attacks. CRYPTO’08, LNCS, vol. 5157, pp. 221–240 (2008)

    Google Scholar 

  44. Pellegrini, A., Bertacco, V., Austin, T.: Fault based attack of RSA authentication. In: Proceedings of the Conference on Design, Automation and Test, pp. 855–860 (2010)

    Google Scholar 

  45. Kocher, P.:Timing attacks on implementations of Diffe-Hellman, RSA, DSS and other systems. CRYPTO’96, LNCS, vol. 1109, pp. 104–113 (1996)

    Google Scholar 

  46. Schindler, W.: A timing attack against RSA with the Chinese remainder theorem. CHES’2000, LNCS, vol. 1965, pp. 110–125 (2000)

    Google Scholar 

  47. Brumley, D., Boneh, D.: Remote timing attacks are practical. In: Proceedings of the 12th Usenix Security Symposium, pp. 1-14 (2003)

    Google Scholar 

  48. Kocher, P., Jae, J., Jun, B.: Differential power analysis. CYRPTO’99, LNCS, vol. 1666, pp. 388–397 (1999)

    Google Scholar 

  49. Finke, T., Gebhardt, M., Schindler, W.: New side-channel attack on RSA prime generation. CHES’09, LNCS, vol. 5747, pp. 141–155 (2009)

    Google Scholar 

  50. Bleichenbacher, D.: Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS#1. CRYPTO’98, LNCS, vol. 1462, pp.1–12 (1998)

    Google Scholar 

  51. Bleichenbacher, D.: Forging some RSA signature on pencil and paper. Rump Session, CRYPTO’06 (2006)

    Google Scholar 

  52. Izu, T., Shimoyama, T., Takenaka, M.: Extending Bleichenbacher’s forgery attack. J. Inf. Process. 16, 122–129 (2008)

    Google Scholar 

  53. Jager, T., Schinzel, S., Somorovsky, J.: Bleichenbacher’s attack strikes again: breaking PKCS# 1 v1.5 in XML encryption? ESORICS’12, LNCS, vol. 7459, pp.752–769 (2012)

    Google Scholar 

  54. Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. FOCS’94, pp. 124–134 (1994)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Manish Kant Dubey .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer India

About this paper

Cite this paper

Dubey, M.K., Ratan, R., Verma, N., Saxena, P.K. (2014). Cryptanalytic Attacks and Countermeasures on RSA. In: Pant, M., Deep, K., Nagar, A., Bansal, J. (eds) Proceedings of the Third International Conference on Soft Computing for Problem Solving. Advances in Intelligent Systems and Computing, vol 258. Springer, New Delhi. https://doi.org/10.1007/978-81-322-1771-8_70

Download citation

  • DOI: https://doi.org/10.1007/978-81-322-1771-8_70

  • Published:

  • Publisher Name: Springer, New Delhi

  • Print ISBN: 978-81-322-1770-1

  • Online ISBN: 978-81-322-1771-8

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics