RSA: More about attacks Need to take care with the implementation, e.g.: - Do not take p or q very small. - Difference of p and q should not be very small.

Slides:



Advertisements
Similar presentations
Managed Availability works by implementing Probes, Monitors and Responders:  The Probe is the component that performs the simple test. It doesn’t care.
Advertisements

Inspired to seek transformation Letters of Paul Negative Waiting time Impersonal Subtle Bring bad news Positive Care Encourage Nurture Prepare Give advice.
Motivating example  You want to do a cruise on the Nile  Your electronic secretary has to book  A return flight to Egypt  And a cruise such that the.
Information Security of Embedded Systems : Public Key Cryptosystems, Communication Prof. Dr. Holger Schlingloff Institut für Informatik und Fraunhofer.
FFT(Fast Fourier Transform). p2. FFT Coefficient representation: How to evaluate A(x 0 )?
Lattice Based Attacks on RSA. 2004/9/22Lattice Based Attacks on RSA2 Outline Lattices and Lattice reduction Lattice Based Attacks on RSA Hastad ’ s Attack.
Do you care about preserving the environment?. Do you want to make an impact on the RIT Campus?
Transforming out Timing Leaks (Agat’s approach) Terkel K. Tolstrup Informatics and Mathematical Modelling Technical University of.
2006 Fall MATH 100 Lecture 141 MATH 100Class 21 Line Integral independent of path.
1 Hidden Exponent RSA and Efficient Key Distribution author: He Ge Cryptology ePrint Archive 2005/325 PDFPDF 報告人:陳昱升.
2 New HIV diagnoses and number of persons accessing HIV care in the United Kingdom: 2014.
Torturing OpenSSL Todd Austin University of Michigan with Andrea Pellegrini, William Arthur and Valeria Bertacco (Based on Valeria’s BlackHat 2012 Presentation)
PUTTING FEET FIRST Problem For the patient. PUTTING FEET FIRST Problem For the patient For health care services.
© The Critical Thinking Consortium Children’s Rights – Caring adults # 1.
Number-Theoretic Algorithms
Key Leader Orientation 5- Key Leader Orientation 5-1.
Overweight Employee Population 1. Obese Employee Population 2.
Asymmetric-Key Cryptography Also known as public-key cryptography, performs encryption and decryption with two different algorithms. Each node announces.
Economic Challenges Healthcare for the Aging Population TEAM D BRANDIE, FELISHA, MELYSSA, & KELLY HCS/440 APRIL 14, 2014 PRANAB ROUT.
Logging Antivirus Examples Use recent examples from media of such attacks (RSA, Epsilon, Oak Ridge National Labs, HBGary). Articles in business magazines.
Public Key (RSA) Day 27. Objective Students will be able to… …understand how RSA is used for encryption and decryption. …understand some of the challenges.
Dan Boneh Public Key Encryption from trapdoor permutations PKCS 1 Online Cryptography Course Dan Boneh.
1 SANS Technology Institute - Candidate for Master of Science Degree 1 Remote Access Tools Policy John Jarocki May 2010 GIAC GSEC, GCIA, GCIH, GCFW, GPEN.
science.howstuffworks.com/ animal-camouflage.htm
Product Rule. Product Rule – used when functions are being multiplied Product Rule.
Rump Session, CHES 2004August 12, 2004 How to Securely Implement Cryptosystems Against Side-Channel Attacks on General Purpose Cryptographic Hardware Filipe.
Digital Signature Tahani aljehani. Where Does This Fit.
Series A series is the sum of the terms of a sequence.
Law of Cosines. a b c C B A When solving for missing sides and angles with a right triangle, we had the pythagorean theorem plus all the trig functions.
Altitude-on-hypotenuse. Find the value of x x 4√3 10 x = 4√3 4√3 x + 10 x x = 163 x x – 48 = 0 (x – 4)(x + 12) = 0 x = 4 x = -12.
Objective: Measures of Inscribed Angles & Inscribed Polygons. (3.12.3) Section 10.4.
L131 Exponential Inverses Finding modular inverses is good enough for decoding simple modular cryptography. However, in RSA encryption consists of exponentiating.
Lecture 6. RSA Use in Encryption to encrypt a message M the sender: – obtains public key of recipient PU={e,n} – computes: C = M e mod n, where 0≤M
KELLER HSM 546 Week 3 DQ 2 Managed Care Underwriting Check this A+ tutorial guideline at week-3-dq-2-managed-care-underwriting.
HOTMAIL CUSTOMER CARE SERVICE Welcome.
HCS 455 Week 3 DQ 2 What is the difference between presidential, congressional, and state roles in health care public policy debate, establishment, and.
Inverse Trigonometric Functions: Differentiation & Integration (5. 6/5
Then  a # c in (a, b) such that f  (c) = 0.
The Integral Test & p-Series (9.3)
Angles of Triangles 4.2.
Geometric Mean 7.1.
Health Care Management
Health Care Management
Health Care Management
Health Care Management
Health Care Management
Health Care Management
Health Care Management
Health Care Management
Health Care Management
Health Care Management
Health Care Management
McAfee Support Number
NSG 4075Competitive Success/snaptutorial.com
NSG 4075 Education for Service/tutorialrank.com
NSG 4075 Education for Service-- snaptutorial.com
How To Care For Your Boots
با خود مراقبتي يك برنده با شيد Be a winner with self care هفته ملی سلامت مردان ایرانی گرامی باد ) اول تا هفتم اسفند ماه 91 ) کارگاه آموزشی برنامه های.
نرحب بجميع الحضور الرجاء اغلاق أو اخفات الهواتف المتحركة
Exploring Parks with Ranger Dockett Key Vocabulary Words.
Rates of Improvement (in percentage points) for Heart Attack Care Treatments Since Measure Inception,
Nursing for Women's Health  Volume 4, Issue 4, Pages (August 2000)
Experience with Implementing IT and Information Security Solutions
Figure 3 Challenges for big data applications in cardiovascular care
Chapter -8 Digital Signatures
10.1 Areas of Parallelograms and Triangles
Medicaid Expansion: Getting it and protecting it against attacks
Comparison of Series (9.4)

7-3 Special Right Triangles
Presentation transcript:

RSA: More about attacks Need to take care with the implementation, e.g.: - Do not take p or q very small. - Difference of p and q should not be very small. More subtle, e.g.: Thm: If 3d < n^{ ¼ } and q<p<2q, then d can be found in polynomial time. More info: Section 6.2

RSA: More about attacks Public-key cryptosystem: can it have perfect secrecy ? RSA is insecure against a chosen-ciphertext attack (we’ll do soon). Is RSA insecure against a known-plaintext attack ? Is RSA insecure against a chosen-plaintext attack ?

RSA: Protocol Failures Secure system can still be used in an insecure (careless) way. This is called a protocol failure. Examples: Exercises 16 and 17 (Chapter 6, page 194)

RSA: Insecurity against Chosen-Ciphertext Eve wants to decrypt y (a ciphertext). She can choose another ciphertext ŷ \neq y that she can use to decrypt y. Choose a random x_0 and compute y_0 = (x_0)^e mod n. Let ŷ = y_0y mod n. Eve gets the decryption of ŷ. How to find y ?

RSA: Timing Attacks In 1995, Paul Kocher (an undergraduate at Standford), discovered that it is possible to determine d (the decryption exponent) by carefully timing the computation times for a sequence of decryptions. Moral of the story: a new type of attack can break a system that is though to be secure… Good news for RSA: it is possible to thwart the timing attack.

Other Public-key Cryptosystems RSA is the “standard” but there are other public-key cryptosystems. E.g. one by Rabin and one by ElGamal. All three cryptosystems: - thought to be secure - can be used for digital signatures - slow Hence: used to encrypt a session key, then use a (secure) private key cryptosystem

Other Public-key Cryptosystems The Rabin cryptosystem: - based on the difficulty of finding square roots mod a composite number (problem equivalent to factoring) - provably secure (unlike RSA; assuming factoring is computationally infeasible, the Rabin cryptosystem is secure) - 4 possible plaintexts for each ciphertext [RSA: conjectured to be as secure as factoring.] The ElGamal cryptosystem: - based on the difficulty of computing discrete logarithms in a finite field - used in many cryptographic protocols

Public-key Cryptosystems Outline of a general public-key cryptosystem: - components: a set M of messages, a set K of keys, for each key k 2 K, an encryption function E k and a decryption function D k (usually functions from M to M) - requirements: - E k (D k (m)) = D k (E k (m)) for all m, k. - E k (m) and D k (m) are easy to compute for all m, k. - figuring out D k from E k is computationally infeasible for almost all k 2 K - given k 2 K, finding E k and D k is easy