The RSA

110 views 10 pages ~ 2570 words
Get a Custom Essay Writer Just For You!

Experts in this subject field are ready to write an original essay following your instructions to the dot!

Hire a Writer

The most popular public key cryptography algorithm, RSA, is utilized for secure data transfer and digital signature-based authentication. Because of its practically impenetrable security mechanism, it is employed in more than 90% of websites and online transactions (Nordrum, 2016). The cryptographic algorithm's most alluring quality is that it prevents access from intruders by not requiring a separate exchange of the secret key. The private key, which is kept private to the user alone, is inaccessible to an intruder or attacker; as a result, it cannot be possible to break the encryption because no computer can predict the private key because of limitation in computational power.

It was first introduced by Ron Rivest, Adi Shamir and Len Adleman back in 1977. The strength of its security lies in the difficulty and unpredictability in factoring large integers by computing machines that it uses for its encryption and decryption (Ireland, 2016). The mechanism is simple– sender sends an RSA encrypted message using recipient's public key and the recipient decrypts it using his private key. Thus, it does not require any prior exchange of secret keys because both sender and recipient use different key to encrypt and decrypt–public key is used to encrypt and private key is used to decrypt. Since the pair of keys, public and private are not similar to each other, RSA is known as asymmetric cryptography. In case of signing a message, sender encrypts the signature message using his private key and recipient decrypts it using the public key of the sender, which enables him make sure that the originator of the message is the sender himself. Evidently, both public and private key can be used to encrypt and decrypt data in RSA cryptography.

Despite the unbreakable nature of the RSA cryptosystem, the upcoming quantum computing is a great security risk for it and all other encryption schemes designed to secure messaging, authentication and transaction over the Internet (Nordrum, 2016). The mathematical impracticality of breaking RSA key comes from the unpredictability and high mathematical complexity associated in finding the private key to decrypt the message. The larger the length of the prime numbers used for the key generation, the more complex it becomes to duplicate it (danzcosmos, 2009). Even with the most powerful computer of the world, it is currently not possible to decrypt the RSA encrypted message under any time perceivable by human. However, quantum computing is the next generation of computing that integrates enormous computational power can factor any large number within a matter of second. The rise of the quantum computing will end up in giving common people adequate computational power to break RSA encryption, no matter how long encryption key it uses (Williams, 2010). This forthcoming disaster demands adaptation in the RSA cryptosystem to remain unbreakable against the gigantic computational power. No matter how strong an encryption algorithm is, technology always advances to render it weak and fragile; therefore, dynamic and adaptive cryptosystem is essential to preserve the trust of end users (Bradley, 2016).

Thesis

RSA Cryptosystems should be upgraded in advance to accommodate the speculated upgrade of classical computers to quantum computers that computer lab technicians are working tirelessly to make sure they are ready to commercialize.

Background

Definition. RSA stands for the initial letters of the surnames of the three people who first publicly described the algorithm in 1977, Ron Rivest, Adi Shamir, and Leonard Adleman. It is a public key cryptography system that has been successfully securing message, transaction and all sorts of sensitive communication over the open Internet media. The cryptosystem has undergone many improvements and enhancement over period of time in response to the increased threats over the Internet (Verma & Garg, 2011). Todays’ Internet based electronic commerce is mostly based on the secured platform provided by the RSA cryptosystem. The asymmetric key algorithm that requires two keys to decrypt any messages makes it next to impossible to break.

Workaround

An RSA user is supposed to create and then publish a public key that should possess two large prime numbers along with an auxiliary value. These prime numbers should always be secret because a user with that public key can encrypt a message but will certainly require those prime numbers if the public key is large enough, thanks to the current published methods (Bonsor & Strickland, 2017). The system buys security at the expense of performance; with larger prime numbers creating RSA modules leads to significant computational overhead that cannot be solvable by a computer of modern age. Simply put, an asymmetric cryptosystem is difficult to establish and equally hard to break.

RSA Cryptosystem Security

Operation. In RSA Cryptosystems, its algorithm comprises of 4 steps, which are:

Generation of the Key,

Distribution of public key,

The process of Encryption,

The process of Decryption.

Key Generation – An RSA involves a private and a public key created once the algorithm is set and both keys bare distinct functions. Public keys are always known by everyone for information encryption and only be decrypted by users who know the private key.

Key Distribution – To enable a sender to send encrypted messages to a receiver, the receiver transmits public key to the sender via a reliable source, which necessarily isn’t a must for it to be secure although the private key should never be distributed.

Encryption – This is cyphering of message or information to be send to a receiver inform of plaintext.

Decryption – This is deciphering of plaintext with one’s own private key back to the original information for understanding.

Message Signing

RSA provides an opportunity to sign messages in a way that when the receiver receives the message, he/she can’t use the public key of the sender for fraudulent activities posing to be the sender. When replying, he/she can sign and produce a harsh value of the message, raise to a power of, let’s say q (modulo m) as he/she did when decrypting. After, the ender who now receives the reply along with the sender’s public key should use the same harsh algorithm and raise it to the power of, let’s sat z (modulo m) as he/she did when encrypting that message (Mollin, 2002, pp. 68-75).

Quantum Computing

How Quantum Computing works. Quantum Computing is expected to be the next immense advancement in technology because it utilizes the awesome advantage that comes with subatomic particles with their ability to exist in more than one state at a given time. Due to their natural behavior, their utilization will greatly increase computer operability and also utilize less energy amounts than classical computers (Beall, 2017). Unlike traditional computers that make use of transistors and other electronic devices that are capable of handling one bit at a time, either zero or one; a quantum computer is built on quantum bits, mostly commonly known as qubits, which are capable of storing and manipulating multiple states and hence bits in a single unit at the same time. For example, a qubit can store a zero, a one, both or a combination of any state between zero or one at the same time. It is possible because of the dual nature of particles that can exist both in particle and energy state. Due to parallel operation of multibit by qubits, quantum computers gain incredibly large computational powers much larger than those we use today for the most advanced and complex researches. Due to subatomic level operations, a quantum computer can perform large scale computations at an energy level that is unimaginable by conventional computers (Hirvensalo, 2013).

Qubits and Qudits. In classical computers, bits exist in two states, 0 and 1, and each bit carries a single piece of information unlike quantum bits (qubits), although they are also existing in two states too, they carry more information than just 0 and 1 because they are in a superposition at periodic time intervals and can also exist in nontrivial correlated states called entangles states. So as to carry different forms of information, qubits are created with different energy levels known as qudits with the "d" standing for the number of different energy levels a qudit can take.

Challenges of Quantum Computing Over RSA Cryptography

The enormous computation power of the emerging quantum computing technology comes as a threat to RSA cryptosystem that works on the prime number factoring. Quantum computers are predicted to be able to find prime factors of large numbers, which gives them to break any public key cryptography system including the RSA in a matter of seconds. A renowned mathematician namely Peter Shor has invented a unique algorithm namely Polynomial time algorithm that can factor any large RSA modulus. He showed that the algorithm can be effectively run by a quantum computer and can break any encryption key that uses RSA algorithm (Bernstein, 2016). As a result, thousands of online sites, emails, transactions that uses RSA algorithm will become exposed to a large audience who can exploit them to their advantages. This unprecedented threat is about to shatter the strongest castle of RSA cryptosystem, which is in desperate need to take the upcoming situation into consideration and deploy thousands of researchers work their full capacity to find a preventive measure.

The computational strength of quantum computing is the main threat to public cryptosystem since the public key algorithm makes use of the technique of factoring large prime numbers, the computation of is inexplicably tough for existing computers, it remains secured until now. On the other hand, factoring large numbers in a matter of second is the key performance strength of the quantum computers, the security of all public cryptosystem is at stake. Scientists are effortlessly trying to make the quantum computing a reality, the implementation of which will render all security over the Internet useless. Therefore, it is imperative to seek an alternative algorithm or improve current public key generation algorithm to the extent unbreakable by future quantum computers.

Preventive Measures

In response to the concern raised by the emerging quantum computing technology, many government and non-government organizations are preparing solution plan for users and designers. The US national security agency has posted a Frequently Asked Questions (FAQ) sections that is intended to inform and prepare people about the upcoming threat (NSA, 2016). The current RSA encryption uses 1048-bit key; despite the possibility of performance degradation, experts are recommending to start using 2048-bit encryption to increase the odd in the favor of the cryptosystem (Rouse, 2014). However, using 2048-bit encryption key is not feasible for mobile systems as it uses large computational power and battery resources. Despite that a team of researchers including Adi Shamir, the co-inventor of the cryptosystem is trying to create a 4096-bit cryptosystem using acoustic cryptanalysis. They are not only looking for a solution that will simultaneously enhance security and performance without causing any additional device lag.

Many organizations and security experts are now replacing RSA cryptosystem with Elliptic Curve Cryptography (ECC) that can generate smaller, faster and high-security encryption-decryption keys without any expense of performance. Since it does not use prime factors based encryption method, it is in less threat from emerging quantum computing technology. It uses less battery power, computational resources, which makes it a preferable encryption method for mobile device dominated future. It has been successfully securing users data and online transactions since its invention.

However, the emergence of quantum computing does not indicate the end of cryptography or RSA cryptosystem. The quantum computing technology is still in its infancy and need to win many challenges in design and stability. Most of its capabilities are still theoretical and need major breakthrough to make them happen in practical. Moreover, the technology is extremely costly, which is not affordable to many common attackers. Therefore, organizations and individual users need not panic or stop using cryptosystem. The current RSA cryptosystem can survive for few more years until quantum computing becomes a cheaper technology available to common people. It also implies that security experts and researchers still have adequate time to improve cryptosystem, eliminate weaknesses or look for alternative cryptosystem solutions.

Many experts believe that organizations and individuals need to go for massive scale shift from RSA cryptography because they do not think quantum computing will come in effect soon. They also find it hard for individual and common attackers to afford the high cost need to buy a quantum computers. They also believe that only government and large corporations will have the access to quantum computing technology, which they will not use for breaking individual’s security and privacy.

Conclusion

Due to the two prime numbers and the auxiliary value that accompany a public key while sending, RSA Cryptographic security is among the best cryptosystems available. The cryptosystem can pose challenges to attacker to decrypt a message when the public key is long enough. In addition to also signing of messages, RSA proves also to be secure since people in a communication cannot pretend to be others and messages send and received are genuine. It is possible to ensure both authentication and secure message delivery using RSA cryptosystem. The system exploits the weakness of current computing system that cannot process factoring of large prime numbers because the mathematical complexity, computational power and time requirement are beyond affordable limit of human-made computers till date. Evidently, a computer system that can perform that complex mathematics will surely be a threat to the cryptosystem. The recent development of quantum computing technology is likely to take traditional computing to a height unimaginable by the current technology, which will be a serious threat to the RSA cryptosystem that has been successfully exploiting the weakness of computing technology. Researchers, government and non-government agencies are now responding to the eminent disaster in many ways. Experts are recommending the use of large prime numbers that are harder to crack. Many organizations are replacing their RSA cryptosystem with other cryptosystems to remain safe from the threat posed by the quantum computing technology of the future. If scientists and cryptographers fail to devise a new plan or make RSA cryptosystem adapt to emerging thereat, encryption technology will see a dead end soon and the consequence will damage the security and privacy of the Internet domain. However, the evolving and elegant history of the cryptosystem makes us hopeful that sooner or later, scientists will come up by a solution that will stand against the ever increasing computing technology.

References

Beall, A. (2017, March Thursday 23). Inside the weird world of quantum computers. Retrieved from quantum-computing-explained: http://www.wired.co.uk/article/quantum-computing-explained

Bernstein, D. J. (2016). Post-Quantum Cryptography. Chicago: University of Illinois.

Bonsor, K., & Strickland, J. (2017). How Quantum Computers Work. Retrieved from howstuffworks: http://computer.howstuffworks.com/quantum-computer.htm

Bradley, T. (2016, 08 January ). Today’s ‘Unbreakable’ Encryption Is Tomorrow’s Security Weakness. Retrieved from RSA Conference: https://www.rsaconference.com/blogs/todays-unbreakable-encryption-is-tomorrows-security-weakness#sthash.3H0e5KmL.dpuf

danzcosmos. (2009, August 18). RSA Encryption . Retrieved from Why RSA is secure?: https://sites.google.com/site/danzcosmos/home

Hirvensalo, M. (2013). Quantum Computing. Springer Science & Business Media.

Ireland, D. (2016, December 06). RSA Algorithm . Retrieved from DI Management: http://www.di-mgt.com.au/rsa_alg.html

Mollin, R. A. (2002). RSA and Public-Key Cryptography. CRC Press.

Nordrum, A. (2016, March 03). Quantum Computer Comes Closer to Cracking RSA Encryption. Retrieved from IEEE Spectrum: http://spectrum.ieee.org/tech-talk/computing/hardware/encryptionbusting-quantum-computer-practices-factoring-in-scalable-fiveatom-experiment

NSA. (2016). Commercial National Security Algorithm Suite and Quantum Computing FAQ . National Security Agency .

Rouse, M. (2014, November 12). RSA algorithm (Rivest-Shamir-Adleman) . Retrieved from TechTarget: http://searchsecurity.techtarget.com/definition/RSA

Verma, S., & Garg, D. (2011). Improvement in RSA Cryptosystem. JOURNAL OF ADVANCES IN INFORMATION TECHNOLOGY, 146-152.

Williams, C. P. (2010). Explorations in Quantum Computing. Springer Science & Business Media.

May 10, 2023
Subject area:

Cryptography Security Secret

Number of pages

10

Number of words

2570

Downloads:

53

Writer #

Rate:

4.7

Expertise Secret
Verified writer

Richard is the best writer for Data Science tasks, even if you have something really complex. I needed to do tasks on security matters and already had a draft. Sharing my ideas with Richard ended up in a perfect paper!

Hire Writer

This sample could have been used by your fellow student... Get your own unique essay on any topic and submit it by the deadline.

Eliminate the stress of Research and Writing!

Hire one of our experts to create a completely original paper even in 3 hours!

Hire a Pro