Wiener's attack

From Wikipedia, the free encyclopedia

The Wiener's attack, named after cryptologist Michael J. Wiener, is a type of cryptographic attack against RSA. The attack uses the continued fraction method to expose the private key d when d is small.

Background on RSA[edit]

Fictional characters Alice and Bob are people who want to communicate securely. More specifically, Alice wants to send a message to Bob which only Bob can read. First Bob chooses two secret primes p and q. Then he calculates the RSA modulus N = pq. This RSA modulus is made public together with the encryption exponent e. N and e form the public key pair (e, N). By making this information public, anyone can encrypt messages to Bob. The decryption exponent d satisfies ed ≡ 1 (mod λ(N)), where λ(N) denotes the Carmichael function, though sometimes φ(N), the Euler's totient function, is used (note: this is the order of the multiplicative group (Z/NZ)×, which is not necessarily a cyclic group). The encryption exponent e and λ(N) also must be relatively prime so that there is a modular inverse. The factorization of N and the private key d are kept secret, so that only Bob can decrypt the message. We denote the private key pair as (d, N). The encryption of the message M is given by CMe (mod N) and the decryption of cipher text C is given by Cd ≡ (Me)dMedM (mod N) (using Fermat's little theorem).

Using the Euclidean algorithm, one can efficiently recover the secret key d if one knows the factorization of N. By having the secret key d, one can efficiently factor the modulus of N.[1]

Small private key[edit]

In the RSA cryptosystem, Bob might tend to use a small value of d, rather than a large random number to improve the RSA decryption performance. However, Wiener's attack shows that choosing a small value for d will result in an insecure system in which an attacker can recover all secret information, i.e., break the RSA system. This break is based on Wiener's theorem, which holds for small values of d. Wiener has proved that the attacker may efficiently find d when d < 1/3N1/4.[2]

Wiener's paper also presented some countermeasures against his attack that allow fast decryption. Two techniques are described as follows.

Choosing large public key: Replace e by e′, where e′ = e + kλ(N) for some large of k. When e′ is large enough, i.e. e′ > N3/2, then Wiener's attack cannot be applied regardless of how small d is.

Using the Chinese remainder theorem: Suppose one chooses d such that both dpd (mod (p − 1)) and dqd (mod (q − 1)) are small but d itself is not, then a fast decryption of C can be done as follows:

  1. First compute MpCdp (mod p) and MqCdq (mod q.
  2. Use the Chinese remainder theorem to compute the unique value of 0 ≤ M < N that satisfies MMp (mod p) and MMq (mod q. The result of M satisfies MCd (mod N) as needed. The point is that Wiener's attack does not apply here because the value of d mod λ(N) can be large.[3]

How the attack works[edit]

Note that

where G = gcd(p − 1, q − 1).

Since ed ≡ 1 (mod λ(N), there exists an integer K such that

Defining k = K/gcd(K, G) and g = G/gcd(K, G), and substituting into the above gives:

.

Divided by dpq:

, where .

So, e/pq is slightly smaller than k/dg, and the former is composed entirely of public information. However, a method of checking[clarification needed] and guess is still required.

By using simple algebraic manipulations and identities, a guess can be checked for accuracy.[1]

Wiener's theorem[edit]

Let N = pq with q < p < 2q. Let d < 1/3N1/4.

Given N, e with ed ≡ 1 (mod λ(N)), the attacker can efficiently recover d.[2][failed verification]

Example[edit]

Suppose that the public keys are N, e = ⟨90581, 17993⟩. The attack should determine d. By using Wiener's theorem and continued fractions to approximate d, first we try to find the continued fractions expansion of e/N. Note that this algorithm finds fractions in their lowest terms. We know that

According to the continued fractions expansion of e/N, all convergents k/d are:

We can verify that the first convergent does not produce a factorization of N. However, the convergent 1/5 yields

Now, if we solve the equation

then we find the roots which are x = 379; 239. Therefore we have found the factorization

.

Notice that, for the modulus N = 90581, Wiener's theorem will work if

.

Proof of Weiner's theorem[edit]

The proof is based on approximations using continued fractions.[2][4]

Since ed = 1 (mod λ(N), there exists a k such that ed(N) = 1. Therefore

.

Let G = gcd(p − 1, q − 1); note that if φ(N) is used instead of λ(N), then the proof can be replaced with G = 1 and φ(N) replaced with λ(N).

Then multiplying by 1/G,

Hence, k/Gd is an approximation of e/φ(N). Although the attacker does not know φ(N), he may use N to approximate it. Indeed, since φ(N) = Npq + 1 and p + q − 1 < 3N, we have:

Using N in place of φ(N) we obtain:

Now, (N) = ed − 1 < ed, so (N) < ed. Since e < λ(N), so (N) < ed < λ(N)d, then we obtain:

Since k < d and d < 1/3N1/4. Hence we obtain:

(1)

Since d < 1/3N1/4, 2d < 3d, then 2d < 3d < N1/4, we obtain:

, so (2)

From (1) and (2), we can conclude that

If |xa/b| < 1/2b2, then a/b is a convergent of x, thus k/Gd appears among the convergents of e/N. Therefore the algorithm will indeed eventually find k/Gd.[further explanation needed]

References[edit]

  1. ^ a b L. Render, Elaine (2007). Wiener's Attack on Short Secret Exponents.[dead link]
  2. ^ a b c Boneh, Dan (1999). Twenty Years of attacks on the RSA Cryptosystem. Notices of the American Mathematical Society (AMS) 46 (2).
  3. ^ Cui, Xiao-lei (2005). Attacks On the RSA Cryptosystem.
  4. ^ Salah, Imad Khaled; Darwish, Abdullah; Oqeili, Saleh (2006). "Mathematical Attacks on RSA Cryptosystem" (PDF). Journal of Computer Science. 2 (8): 665–671. doi:10.3844/jcssp.2006.665.671.

Further reading[edit]