Rabin cryptosystem

from Wikipedia, the free encyclopedia

The Rabin cryptosystem is within the cryptology an asymmetric cryptosystem , whose security provable on the factoring based and with RSA is used. It can also be used for a signature . In practice, however, the process is rarely used. The decryption is not unambiguous, as there are several, usually four, solutions for x of the equation .

history

The procedure was published in January 1979 by Michael O. Rabin . The Rabin cryptosystem was the first asymmetric cryptosystem , in which it could be proved mathematically that it is at least as difficult to solve as the factorization problem (which is assumed to be not efficiently solvable).

Key generation

Like all asymmetric cryptosystems , the Rabin cryptosystem also uses a public key and a secret key (private key). The public key is used for encryption and can be published without hesitation, while the secret key is used for decryption and may only be known to the recipients of the message.

A detailed mathematical description of the key generation follows:

Let two prime numbers that are as large as possible , often short as written, for which a certain congruence condition must apply. The public key is generated by multiplying the two numbers, so . The secret key is the couple . In other words: if you only know, you can encrypt but not decrypt; if you, on the other hand , know and can decrypt with it. If and were not prime numbers, the procedure would not be applicable.

Example:

If you accept and , then this results in the public key . and are valid numbers because they are prime numbers and the congruence condition applies to them.

In reality, much larger numbers are used to make third party decryption difficult (prime numbers on the order of and larger).

Congruence condition

In the Rabin cryptosystem, the prime numbers and are usually chosen so that the congruence condition applies.

This condition simplifies and speeds up the decryption. In general, the following applies: Let be a prime number with and with , then one finds a square root of with

.

So it applies

because of the little Fermat's theorem .

Since is a prime number, either or is also true .

Because of this , the congruence condition is already fulfilled in the example.

Encryption

With the Rabin method any plain text from the set can be encrypted. Alice, who wants to encrypt such plain text, only needs to know the public key of the recipient Bob. It then calculates the ciphertext using the formula

In practical use, the use of block ciphers is recommended .

In our example, let the plaintext dream be the plaintext. The ciphertext is here now .

You have to note that for exactly four different that has the value 15, namely for . Every quadratic remainder has exactly four different square roots modulo .

Decryption

Decryption

During the decryption , the plain text is calculated again from the ciphertext using the secret key .

The exact mathematical procedure is now described:

Be general and known, search with . For compound (e.g. ours ) there is no efficient way to determine . With a prime number (in our case and ), however, the Chinese remainder can be used.

In our case we are looking for square roots :

and

Because of the above congruence condition we can choose:

and

.

In our example we get and .

Using the extended Euclidean algorithm are now having determined. In our example we get .

Now, taking advantage of the Chinese remainder theorem , the four square roots , , and of calculated ( stands as usual for the amount of residue classes modulo ; the four square roots lie in the set ):

One of these square roots is again the initial plaintext . The following applies in the example .

rating

effectiveness

The decryption provides three more results in addition to the plain text, so the correct result must be guessed. This is the major disadvantage of the Rabin cryptosystem.

But you can choose plain texts with a special structure. As a result, however, the equivalence to the factorization problem is lost, as can be shown. The system is thus weakened.

Efficiency

A squaring must be carried out during encryption . This is more efficient than RSA with the exponent 3.

The decryption requires the use of the Chinese remainder of the law and a modular exponentiation and . The efficiency of the decryption is comparable to RSA .

safety

The great advantage of the Rabin cryptosystem is that you can only break it if you can efficiently solve the factorization problem described .

In contrast to RSA , for example, it can be shown that the Rabin cryptosystem is just as difficult to break as the factorization problem on which it is based. It is therefore safer. So whoever can break the Rabin method can also solve the factorization problem and vice versa. It is therefore considered a safe practice as long as the factorization problem remains unsolved. As already described, it is a prerequisite that the plain texts do not have a specific structure.

Since efforts are also made to solve factoring problems outside of cryptology, a solution would quickly spread among experts. But that has not happened so far. One can therefore assume that the underlying factorization problem is currently unsolvable. An attacker who just eavesdropping will therefore not currently be able to break the system.

An active attacker, however, can break the system with an attack with a freely selectable ciphertext attack (English chosen-ciphertext attack ), as can be shown mathematically. For this reason, the Rabin cryptosystem is rarely used in practice.

By adding redundancy, e.g. B. Repeating the last 64 bits, the root becomes unique. This thwarted the attack (because the decryptor only returns the root that the attacker already knows). As a result, the equivalence of security to the Rabin cryptosystem can no longer be proven. However, according to the Handbook of Applied Cryptography by Menezes, Oorschot and Vanstone, the equivalence holds under the assumption that the root extraction is a two-part process (1. extract root and root and 2. apply the Chinese remainder algorithm).

Since only the square remainders are used in the coding (in the example these are only 23 of the 76 possible states), the method can also be attacked.

literature

Individual evidence

  1. Handbook of Applied Cryptography. Retrieved May 23, 2006 .