skip to main content
10.1145/2909827.2930804acmconferencesArticle/Chapter ViewAbstractPublication Pagesih-n-mmsecConference Proceedingsconference-collections
research-article
Best Student Paper

Information Hiding in the RSA Modulus

Published:20 June 2016Publication History

ABSTRACT

The manufacturer of an asymmetric backdoor for a public key cryptosystem manipulates the key generation process in such a way that he can extract the private key or other secret information from the user's public key by involving his own public/private key pair. All asymmetric backdoors in major public key cryptosystems including RSA differ substantially in their implementation approaches and in their quality in satisfying backdoor related properties like confidentiality and concealment. While some of them meet neither of these two properties very well, others provide a high level of confidentiality but none of them is concealing, which limits their use for covert implementation. In this paper we introduce two novel asymmetric RSA backdoors, both following the approach to embed bits of one of the RSA prime factors in the user's public RSA modulus. While our first backdoor provides confidentiality for a sufficiently large key length, it might be detected under certain circumstances. The second backdoor extends the first one such that it additionally provides concealment and is thus particularly suitable for covert implementation.

References

  1. D. Aggarwal and U. Maurer. Breaking RSA Generically is Equivalent to Factoring. In Advances in Cryptology - EUROCRYPT 2009, volume 5479 of Lecture Notes in Computer Science, pages 36--53. Springer Berlin Heidelberg, 2009.Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. R. J. Anderson. A Practical RSA Trapdoor. Journal of Electronics Letters, 29(11):995, 1993.Google ScholarGoogle ScholarCross RefCross Ref
  3. G. Arboit. Two Mathematical Security Aspects of the RSA Cryptosystem. PhD thesis, McGill University - School of Computer Science, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. D. Coppersmith. Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities. Journal of Cryptology, 10(4):233--260, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. C. Crépeau and A. Slakmon. Simple Backdoors for RSA Key Generation. In Topics in Cryptology - CT-RSA 2003, volume 2612 of Lecture Notes in Computer Science, pages 403--416. Springer Berlin Heidelberg, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. M. Joye. RSA Moduli with a Predetermined Portion: Techniques and Applications. In Information Security Practice and Experience, volume 4991 of Lecture Notes in Computer Science, pages 116--130. Springer Berlin Heidelberg, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. M. Joye, P. Paillier, and S. Vaudenay. Efficient Generation of Prime Numbers. In Cryptographic Hardware and Embedded Systems - CHES 2000, volume 1965 of Lecture Notes in Computer Science, pages 340--354. Springer Berlin Heidelberg, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. A. M. Legendre. Essai sur la Théorie des Nombres par A. M. Legendre. Paris, Duprat, 1808.Google ScholarGoogle Scholar
  9. A. May. Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring. In Advances in Cryptology - CRYPTO '04, volume 3152 of Lecture Notes in Computer Science, pages 213--219. Springer Berlin Heidelberg, 2004.Google ScholarGoogle Scholar
  10. M. O. Rabin. Digitalized Signatures and Public-Key Functions as Intracable as Factorization. Technical report, Massachusetts Institute of Technology, 1979. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. The OpenSSL Project. OpenSSL: The Open Source Toolkit for SSL/TLS. www.openssl.org, April 2003.Google ScholarGoogle Scholar
  12. A. Young and M. Yung. The Dark Side of Black-Box Cryptography or: Should We Trust Capstone? In Advances in Cryptology - CRYPTO '96, volume 1109 of Lecture Notes in Computer Science, pages 89--103. Springer Berlin Heidelberg, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. A. Young and M. Yung. Kleptography: Using Cryptography Against Cryptography. In Advances in Cryptology - EUROCRYPT '97, volume 1233 of Lecture Notes in Computer Science, pages 62--74. Springer Berlin Heidelberg, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. A. Young and M. Yung. Malicious Cryptography: Kleptographic Aspects. In Topics in Cryptology - CT-RSA 2005, volume 3376 of Lecture Notes in Computer Science, pages 7--18. Springer Berlin Heidelberg, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. A. Young and M. Yung. A Space Efficient Backdoor in RSA and Its Applications. In Selected Areas in Cryptography, volume 3897 of Lecture Notes in Computer Science, pages 128--143. Springer Berlin Heidelberg, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. A. Young and M. Yung. A Timing-Resistant Elliptic Curve Backdoor in RSA. In Information Security and Cryptology, volume 4990 of Lecture Notes in Computer Science, pages 427--441. Springer Berlin Heidelberg, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Information Hiding in the RSA Modulus

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          IH&MMSec '16: Proceedings of the 4th ACM Workshop on Information Hiding and Multimedia Security
          June 2016
          200 pages
          ISBN:9781450342902
          DOI:10.1145/2909827

          Copyright © 2016 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 20 June 2016

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          IH&MMSec '16 Paper Acceptance Rate21of61submissions,34%Overall Acceptance Rate128of318submissions,40%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader