11.07.2014 Views

Cryptanalysis of RSA Factorization - Library(ISI Kolkata) - Indian ...

Cryptanalysis of RSA Factorization - Library(ISI Kolkata) - Indian ...

Cryptanalysis of RSA Factorization - Library(ISI Kolkata) - Indian ...

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

21 2.2 <strong>RSA</strong> Cryptosystem<br />

integer x < p 1 p 2 = 6 such that x ≡ a 1 (mod p 1 ) and x ≡ a 2 (mod p 2 ). One can<br />

check x = 5 uniquely satisfies such conditions.<br />

Let us now describe the CRT-<strong>RSA</strong> model. Recall that the decryption key in<br />

<strong>RSA</strong> is (d,N). In CRT-<strong>RSA</strong>, the decryption key is (d p ,d q ,p,q) where<br />

d p ≡ d mod p−1 and d q ≡ d mod q −1.<br />

In the decryption phase <strong>of</strong> CRT-<strong>RSA</strong>, one have to first calculate<br />

c p ≡ c dp (mod p) and c q ≡ c dq (mod q).<br />

Note that m ≡ c d ≡ c dp ≡ c p (mod p) by Fermat’s little Theorem [126], as d p ≡<br />

d mod p−1. Similarly, m ≡ c q (mod q). Using c p ,c q ,p and q, one can find unique<br />

solution for m mod N using Chinese Remainder Theorem (CRT), as follows.<br />

m = ( c q + ( (c p −c q )× ( q −1 mod p ) mod p ) ×q ) mod N.<br />

Example 2.8. Consider Example 2.3 in <strong>RSA</strong>, with p = 653,q = 877,N =<br />

572681,e = 13 and d = 395413. In this case d p = 301 and d q = 337. So when Bob<br />

gets the ciphertext c = 536754 as in Example 2.3, he first calculates<br />

c p = 536754 301 mod 653 = 591 and c q = 536754 337 mod 877 = 67.<br />

After finding c p and c q , Bob gets the plaintext m = 12345 using CRT on c p =<br />

591,c q = 67,p = 653 and q = 877.<br />

Note that the computation <strong>of</strong> m involves 1 modular subtraction (modulo p),<br />

1 modular addition (modulo N) and 2 modular multiplications (modulo p and<br />

N). Each <strong>of</strong> these operations is very fast in practice. The most time consuming<br />

operation in the formula is the modular inversion q −1 mod p. Hence, to make the<br />

calculation <strong>of</strong> m faster, q −1 mod p is stored as a part <strong>of</strong> the CRT-<strong>RSA</strong> decryption<br />

keys. As l p ≈ l q ≈ l N<br />

2<br />

and the computations in CRT-<strong>RSA</strong> are performed modulo<br />

p,q instead <strong>of</strong> modulo N, the decryption phase in CRT-<strong>RSA</strong> is four times faster<br />

than <strong>RSA</strong> (three times if <strong>RSA</strong> uses Karatsuba multiplication [87] techniques).

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!