Skip to main content

2017 | OriginalPaper | Buchkapitel

Post-quantum RSA

verfasst von : Daniel J. Bernstein, Nadia Heninger, Paul Lou, Luke Valenta

Erschienen in: Post-Quantum Cryptography

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

This paper proposes RSA parameters for which (1) key generation, encryption, decryption, signing, and verification are feasible on today’s computers while (2) all known attacks are infeasible, even assuming highly scalable quantum computers. As part of the performance analysis, this paper introduces a new algorithm to generate a batch of primes. As part of the attack analysis, this paper introduces a new quantum factorization algorithm that is often much faster than Shor’s algorithm and much faster than pre-quantum factorization algorithms. Initial pqRSA implementation results are provided.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
If the goal is merely to protect past traffic against complete key theft (“forward secrecy”) then a user can obtain a speedup by generating many RSA keys in advance, and erasing each key soon after it is first used. But erasing each key soon after it has been generated is sometimes advertised as helping protect future traffic against limited types of compromise. Furthermore, batching across many users provides larger speedups.
 
Literatur
1.
Zurück zum Zitat — (no editor): Second International Conference on Quantum, Nano, and Micro Technologies, ICQNM 2008, 10–15 February 2008, Sainte Luce, Martinique, French Caribbean. IEEE Computer Society (2008). See [17] — (no editor): Second International Conference on Quantum, Nano, and Micro Technologies, ICQNM 2008, 10–15 February 2008, Sainte Luce, Martinique, French Caribbean. IEEE Computer Society (2008). See [17]
3.
Zurück zum Zitat — (no editor): Proceedings of the 23rd USENIX Security Symposium, 20–22 August 2014, San Diego, CA, USA. USENIX (2014). See [19] — (no editor): Proceedings of the 23rd USENIX Security Symposium, 20–22 August 2014, San Diego, CA, USA. USENIX (2014). See [19]
5.
Zurück zum Zitat Barbulescu, R., Bos, J.W., Bouvier, C., Kleinjung, T., Montgomery, P.L.: Finding ECM-friendly curves through a study of Galois properties. In: ANTS-X: Proceedings of the Tenth Algorithmic Number Theory Symposium, pp. 63–86 (2013). http://msp.org/obs/2013/1/p04.xhtml. Citations in this document: §2 Barbulescu, R., Bos, J.W., Bouvier, C., Kleinjung, T., Montgomery, P.L.: Finding ECM-friendly curves through a study of Galois properties. In: ANTS-X: Proceedings of the Tenth Algorithmic Number Theory Symposium, pp. 63–86 (2013). http://​msp.​org/​obs/​2013/​1/​p04.​xhtml. Citations in this document: §2
16.
Zurück zum Zitat Brassard, G., Høyer, P., Kalach, K., Kaplan, M., Laplante, S., Salvail, L.: Merkle puzzles in a quantum world. In: CRYPTO 2011 [45], pp. 391–410 (2011). https://arxiv.org/abs/1108.2316. Citations in this document: §1,§1 Brassard, G., Høyer, P., Kalach, K., Kaplan, M., Laplante, S., Salvail, L.: Merkle puzzles in a quantum world. In: CRYPTO 2011 [45], pp. 391–410 (2011). https://​arxiv.​org/​abs/​1108.​2316. Citations in this document: §1,§1
17.
Zurück zum Zitat Brassard, G., Salvail, L.: Quantum Merkle puzzles. In: ICQNM 2008 [1], pp. 76–79 (2008). Citations in this document: §1 Brassard, G., Salvail, L.: Quantum Merkle puzzles. In: ICQNM 2008 [1], pp. 76–79 (2008). Citations in this document: §1
18.
Zurück zum Zitat Buhler, J.P., Stevenhagen, P.: Surveys in Algorithmic Number Theory. Mathematical Sciences Research Institute Publications, vol. 44. Cambridge University Press, New York (2008). See [10]MATH Buhler, J.P., Stevenhagen, P.: Surveys in Algorithmic Number Theory. Mathematical Sciences Research Institute Publications, vol. 44. Cambridge University Press, New York (2008). See [10]MATH
19.
Zurück zum Zitat Checkoway, S., Fredrikson, M., Niederhagen, R., Everspaugh, A., Green, M., Lange, T., Ristenpart, T., Bernstein, D.J., Maskiewicz, J., Shacham, H.: On the practical exploitability of Dual EC in TLS implementations. In: USENIX Security 2014 [3] (2014). https://projectbullrun.org/dual-ec/index.html. Citations in this document: §1 Checkoway, S., Fredrikson, M., Niederhagen, R., Everspaugh, A., Green, M., Lange, T., Ristenpart, T., Bernstein, D.J., Maskiewicz, J., Shacham, H.: On the practical exploitability of Dual EC in TLS implementations. In: USENIX Security 2014 [3] (2014). https://​projectbullrun.​org/​dual-ec/​index.​html. Citations in this document: §1
23.
Zurück zum Zitat Goldwasser, S. (ed.): 35th Annual IEEE Symposium on the Foundations of Computer Science. Proceedings of the IEEE Symposium Held in Santa Fe, NM, 20–22 November 1994. IEEE (1994). ISBN 0–8186-6580-7. MR 98h:68008. See [48] Goldwasser, S. (ed.): 35th Annual IEEE Symposium on the Foundations of Computer Science. Proceedings of the IEEE Symposium Held in Santa Fe, NM, 20–22 November 1994. IEEE (1994). ISBN 0–8186-6580-7. MR 98h:68008. See [48]
26.
Zurück zum Zitat Granlund, T., The GMP Development Team: GNU MP: The GNU Multiple Precision Arithmetic Library (2015). https://gmplib.org/. Citations in this document: §4 Granlund, T., The GMP Development Team: GNU MP: The GNU Multiple Precision Arithmetic Library (2015). https://​gmplib.​org/​. Citations in this document: §4
30.
Zurück zum Zitat Johnson, D.S., Feige, U. (eds.): Proceedings of the 39th Annual ACM Symposium on Theory of Computing, San Diego, California, USA, 11–13 June 2007. Association for Computing Machinery, New York (2007). ISBN 978-1-59593-631-8. See [21] Johnson, D.S., Feige, U. (eds.): Proceedings of the 39th Annual ACM Symposium on Theory of Computing, San Diego, California, USA, 11–13 June 2007. Association for Computing Machinery, New York (2007). ISBN 978-1-59593-631-8. See [21]
32.
33.
Zurück zum Zitat Lehmer, D.H., Powers, R.E.: On factoring large numbers. Bull. Am. Math. Soc. 37, 770–776 (1931). Citations in this document: §2MathSciNetCrossRefMATH Lehmer, D.H., Powers, R.E.: On factoring large numbers. Bull. Am. Math. Soc. 37, 770–776 (1931). Citations in this document: §2MathSciNetCrossRefMATH
34.
Zurück zum Zitat Lenstra, A.K., Lenstra Jr., H.W. (eds.): The Development of the Number Field Sieve. LNM, vol. 1554. Springer, Heidelberg (1993). doi:10.1007/BFb0091534. ISBN 3-540-57013-6. MR 96m:11116. Citations in this document: §2MATH Lenstra, A.K., Lenstra Jr., H.W. (eds.): The Development of the Number Field Sieve. LNM, vol. 1554. Springer, Heidelberg (1993). doi:10.​1007/​BFb0091534. ISBN 3-540-57013-6. MR 96m:11116. Citations in this document: §2MATH
35.
Zurück zum Zitat Lenstra Jr., H.W.: Factoring integers with elliptic curves. Ann. Math. 126, 649–673 (1987). MR 89g:11125. Citations in this document: §2MathSciNetCrossRefMATH Lenstra Jr., H.W.: Factoring integers with elliptic curves. Ann. Math. 126, 649–673 (1987). MR 89g:11125. Citations in this document: §2MathSciNetCrossRefMATH
36.
Zurück zum Zitat Lenstra Jr., H.W., Tijdeman, R.: Computational Methods in Number Theory I. Mathematical Centre Tracts, vol. 154. Mathematisch Centrum, Amsterdam (1982). ISBN 90-6196-248-X. MR 84c:10002. See [41]MATH Lenstra Jr., H.W., Tijdeman, R.: Computational Methods in Number Theory I. Mathematical Centre Tracts, vol. 154. Mathematisch Centrum, Amsterdam (1982). ISBN 90-6196-248-X. MR 84c:10002. See [41]MATH
37.
Zurück zum Zitat Leprévost, F.: The end of public key cryptography or does God play dices? PricewaterhouseCoopers Cryptogr. Centre Excell. Q. J. (1999). http://tinyurl.com/jdkkxc3. Citations in this document: §2 Leprévost, F.: The end of public key cryptography or does God play dices? PricewaterhouseCoopers Cryptogr. Centre Excell. Q. J. (1999). http://​tinyurl.​com/​jdkkxc3. Citations in this document: §2
39.
Zurück zum Zitat Pollard, J.M.: Theorems on factorization and primality testing. Proc. Camb. Philos. Soc. 76, 521–528 (1974). MR 50 #6992. Citations in this document: §2MathSciNetCrossRefMATH Pollard, J.M.: Theorems on factorization and primality testing. Proc. Camb. Philos. Soc. 76, 521–528 (1974). MR 50 #6992. Citations in this document: §2MathSciNetCrossRefMATH
40.
Zurück zum Zitat Pollard, J.M.: A Monte Carlo method for factorization. BIT 15, 331–334 (1975). MR 52 #13611. Citations in this document: §2MathSciNetCrossRefMATH Pollard, J.M.: A Monte Carlo method for factorization. BIT 15, 331–334 (1975). MR 52 #13611. Citations in this document: §2MathSciNetCrossRefMATH
41.
Zurück zum Zitat Pomerance, C.: Analysis and comparison of some integer factoring algorithms. In: [36], pp. 89–139 (1982). MR 84i:10005. Citations in this document: §2 Pomerance, C.: Analysis and comparison of some integer factoring algorithms. In: [36], pp. 89–139 (1982). MR 84i:10005. Citations in this document: §2
43.
Zurück zum Zitat Rivest, R.L., Shamir, A., Adleman, L.M.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 120–126 (1978). ISSN 0001-0782. Citations in this document: §3MathSciNetCrossRefMATH Rivest, R.L., Shamir, A., Adleman, L.M.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 120–126 (1978). ISSN 0001-0782. Citations in this document: §3MathSciNetCrossRefMATH
48.
Zurück zum Zitat Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: [23], pp. 124–134 (1994). See also newer version [49]. MR 1489242. Citations in this document: §1 Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: [23], pp. 124–134 (1994). See also newer version [49]. MR 1489242. Citations in this document: §1
50.
Zurück zum Zitat Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26, 1484–1509 (1997). See also older version [49]. MR 98i:11108MathSciNetCrossRefMATH Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26, 1484–1509 (1997). See also older version [49]. MR 98i:11108MathSciNetCrossRefMATH
55.
Zurück zum Zitat Williams, H.C.: A \(p+1\) method of factoring. Math. Comput. 39, 225–234 (1982). MR 83h:10016. Citations in this document: §2MathSciNetMATH Williams, H.C.: A \(p+1\) method of factoring. Math. Comput. 39, 225–234 (1982). MR 83h:10016. Citations in this document: §2MathSciNetMATH
Metadaten
Titel
Post-quantum RSA
verfasst von
Daniel J. Bernstein
Nadia Heninger
Paul Lou
Luke Valenta
Copyright-Jahr
2017
DOI
https://doi.org/10.1007/978-3-319-59879-6_18

Premium Partner