Are 'Strong' Primes Needed for RSA
نویسندگان
چکیده
We review the arguments in favor of using so called strong primes in the RSA public key cryptosystem There are two types of such arguments those that say that strong primes are needed to protect against factoring attacks and those that say that strong primes are needed to protect against cycling attacks based on repeated encryption We argue that contrary to common belief it is unnecessary to use strong primes in the RSA cryptosystem That is by using strong primes one gains a negligible increase in security over what is obtained merely by using random primes of the same size There are two parts to this argument First the use of strong primes provides no additional protection against factoring attacks because Lenstra s method of factoring based on elliptic curves ECM circumvents any protection that might have been o ered by using strong primes The methods that strong primes are intended to guard against as well as ECM are probabalistic in nature but ECM succeeds with higher probability For RSA key sizes being proposed now the probability of success of these methods is very low Additionally the newer Number Field Sieve algorithm can factor RSA keys with virtual certainty in less time than these methods Second a simple group theoretic argument shows that cycling attacks are extremely unlikely to be e ective as long as the primes used are large Indeed even probabalistic factoring attacks will succeed much more quickly and with higher probability than cycling attacks
منابع مشابه
Interrelation Among RSA Security, Strong Primes, and Factoring
The security of RSA depends critically on the inability of an adversary to compute private key from the public key. The problem of computing private key from public key is equivalent to the problem of factoring n into its prime factors. Therefore it is important for the RSA user to select prime numbers in such a way that the problem of factoring n is computationally infeasible for an adversary....
متن کاملFast Generation of Random, Strong Rsa Primes
A number of cryptographic standards currently under development call for the use of strong primes in the generation of an RSA key. This paper suggests a fast way of generating random strong primes that also satisfy a number of other cryptographic requirements. The method requires no more time to generate strong primes than it takes to generate random primes.
متن کاملLark Kim Implementing and Cracking the RSA Cryptosystem
The primary goal of our project is to implement the RSA cryptosystem in Maple 8. Our implementation includes finding primes suitable for RSA, translating text messages into blocks of large numbers and back, as well as encrypting and decrypting the numerical blocks. We found that our program could quickly encrypt long messages using primes with at least 512 bits and was capable of encrypting mes...
متن کاملDigital Signatures from Strong RSA without Prime Generation
We construct a signature scheme that is proved secure, without random oracles, under the strong RSA assumption. Unlike other efficient strong-RSA based schemes, the new scheme does not generate large prime numbers during signing. The public key size and signature size are competitive with other strong RSA schemes, but verification is less efficient. The new scheme adapts the prefix signing tech...
متن کاملHow to choose secret parameters for RSA and its extensions to elliptic curves
Recently, and contrary to the common belief, Rivest and Silverman argued that the use of strong primes is unnecessary in the RSA cryptosystem. This paper analyzes how valid this assertion is for RSA and its extensions to elliptic curves. Over elliptic curves, the analysis is more difficult because the underlying groups are not always cyclic. Previous papers suggested the use of strong primes in...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2001 شماره
صفحات -
تاریخ انتشار 2001