Rabin cryptosystem
   HOME

TheInfoList



OR:

The Rabin cryptosystem is a family of public-key encryption schemes based on a trapdoor function whose security, like that of RSA, is related to the difficulty of integer factorization. The Rabin trapdoor function has the advantage that inverting it has been mathematically proven to be as hard as factoring integers, while there is no such proof known for the RSA trapdoor function. It has the disadvantage that each output of the Rabin function can be generated by any of four possible inputs; if each output is a ciphertext, extra complexity is required on decryption to identify which of the four possible inputs was the true plaintext. Naive attempts to work around this often either enable a chosen-ciphertext attack to recover the secret key or, by encoding redundancy in the plaintext space, invalidate the proof of security relative to factoring. Public-key encryption schemes based on the Rabin trapdoor function are used mainly for examples in textbooks. In contrast, RSA is the basis of standard public-key encryption schemes such as RSAES-PKCS1-v1_5 and RSAES-OAEP that are used widely in practice.


History

The Rabin trapdoor function was first published as part of the Rabin signature scheme in 1978 by
Michael O. Rabin Michael Oser Rabin ( he, מִיכָאֵל עוזר רַבִּין; born September 1, 1931) is an Israeli mathematician and computer scientist and a recipient of the Turing Award. Biography Early life and education Rabin was born in 1931 in ...
. The Rabin signature scheme was the first digital signature scheme where forging a signature could be proven to be as hard as factoring. The trapdoor function was later repurposed in textbooks as an example of a public-key encryption scheme, which came to be known as the Rabin cryptosystem even though Rabin never published it as an encryption scheme.


Encryption Algorithm

Like all asymmetric cryptosystems, the Rabin system uses a key pair: a
public key Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a public key and a corresponding private key. Key pairs are generated with cryptographic al ...
for encryption and a
private key Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a public key and a corresponding private key. Key pairs are generated with cryptographic alg ...
for decryption. The public key is published for anyone to use, while the private key remains known only to the recipient of the message.


Key generation

The keys for the Rabin cryptosystem are generated as follows: # Choose two large distinct prime numbers p and q such that p \equiv 3 \bmod and q \equiv 3 \bmod. # Compute n = p q. Then n is the public key and the pair (p,q) is the private key.


Encryption

A message M can be encrypted by first converting it to a number m < n using a reversible mapping, then computing c = m^2 \bmod. The ciphertext is c.


Decryption

The message m can be recovered from the ciphertext c by taking its square root modulo n as follows. # Compute the square root of c modulo p and q using these formulas: #: \begin m_p &= c^ \bmod \\ m_q &= c^ \bmod \end # Use the extended Euclidean algorithm to find y_p and y_q such that y_p \cdot p + y_q \cdot q = 1. # Use the Chinese remainder theorem to find the four square roots of c modulo n: #: \begin r_1 &= \left( y_p \cdot p \cdot m_q + y_q \cdot q \cdot m_p \right) \bmod \\ r_2 &= n - r_1 \\ r_3 &= \left( y_p \cdot p \cdot m_q - y_q \cdot q \cdot m_p \right) \bmod \\ r_4 &= n - r_3 \end One of these four values is the original plaintext m, although which of the four is the correct one cannot be determined without additional information.


Computing square roots

We can show that the formulas in step 1 above actually produce the square roots of c as follows. For the first formula, we want to prove that m_p^2 \equiv c \bmod. Since p \equiv 3 \bmod, the exponent \frac(p+1) is an integer. The proof is trivial if c \equiv 0 \bmod, so we may assume that p does not divide c. Note that c \equiv m^2 \bmod implies that c \equiv m^2 \bmod, so c is a quadratic residue modulo p. Then : m_p^2 \equiv c^ \equiv c\cdot c^ \equiv c \cdot 1 \mod p The last step is justified by Euler's criterion.


Example

As an example, take p = 7 and q = 11, then n=77. Take m = 20 as our plaintext. The ciphertext is thus c = m^2 \bmod = 400 \bmod = 15. Decryption proceeds as follows: # Compute m_p = c^ \bmod = 15^2 \bmod = 1 and m_q = c^ \bmod = 15^3 \bmod = 9. # Use the extended Euclidean algorithm to compute y_p = -3 and y_q = 2. We can confirm that y_p \cdot p + y_q \cdot q = (-3 \cdot 7) + (2 \cdot 11) = 1. # Compute the four plaintext candidates: #: \begin r_1 &= (-3 \cdot 7 \cdot 9 + 2 \cdot 11 \cdot 1) \bmod = 64 \\ r_2 &= 77 - 64 = 13 \\ r_3 &= (-3 \cdot 7 \cdot 9 - 2 \cdot 11 \cdot 1) \bmod = \mathbf \\ r_4 &= 77 - 20 = 57 \end and we see that r_3 is the desired plaintext. Note that all four candidates are square roots of 15 mod 77. That is, for each candidate, r_i^2 \bmod = 15, so each r_i encrypts to the same value, 15.


Digital Signature Algorithm

The Rabin cryptosystem can be used to create and verify digital signatures. Creating a signature requires the private key (p,q). Verifying a signature requires the public key n.


Signing

A message m can be signed with a private key (p,q) as follows. # Generate a random value u. # Use a
cryptographic hash function A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with fixed size of n bits) that has special properties desirable for cryptography: * the probability of a particular n-bit output re ...
H to compute c = H(m\mathbin\Vert u), where the double-bar denotes concatenation. c should be an integer less than n. # Find a square root of c using the private key (p,q). This will produce the usual four results, r_1, r_2, r_3, r_4. # One might expect that squaring each r_i would produce c. However, this will be true only if c happens to be a quadratic residue modulo p and q. To determine if this is the case, square r_1. If this does not yield c, repeat this algorithm with a new random u. The expected number of times this algorithm needs to be repeated before finding a suitable c is 4. # Having found a square root r_1 of c, the signature is (r_1,u).


Verifying a signature

A signature (r,u) for a message m can be verified using the public key n as follows. # Compute c = H(m\mathbin\Vert u). # Compute r' = c^2 \bmod n # The signature is valid if r' \mathrel r and a forgery otherwise.


Evaluation of the algorithm


Effectiveness

Decrypting produces three false results in addition to the correct one, so that the correct result must be guessed. This is the major disadvantage of the Rabin cryptosystem and one of the factors which have prevented it from finding widespread practical use. If the plaintext is intended to represent a text message, guessing is not difficult; however, if the plaintext is intended to represent a numerical value, this issue becomes a problem that must be resolved by some kind of disambiguation scheme. It is possible to choose plaintexts with special structures, or to add
padding Padding is thin cushioned material sometimes added to clothes. Padding may also be referred to as batting when used as a layer in lining quilts or as a packaging or stuffing material. When padding is used in clothes, it is often done in an attempt ...
, to eliminate this problem. A way of removing the ambiguity of inversion was suggested by Blum and Williams: the two primes used are restricted to primes congruent to 3 modulo 4 and the domain of the squaring is restricted to the set of quadratic residues. These restrictions make the squaring function into a
trapdoor A trapdoor is a sliding or hinged door in a floor or ceiling. It is traditionally small in size. It was invented to facilitate the hoisting of grain up through mills, however, its list of uses has grown over time. The trapdoor has played a pivot ...
permutation, eliminating the ambiguity.


Efficiency

For encryption, a square modulo ''n'' must be calculated. This is more efficient than RSA, which requires the calculation of at least a cube. For decryption, the Chinese remainder theorem is applied, along with two
modular exponentiation Modular exponentiation is exponentiation performed over a modulus. It is useful in computer science, especially in the field of public-key cryptography, where it is used in both Diffie-Hellman Key Exchange and RSA public/private keys. Modul ...
s. Here the efficiency is comparable to RSA. Disambiguation introduces additional computational costs, and is what has prevented the Rabin cryptosystem from finding widespread practical use.


Security

It has been proven that any algorithm which finds one of the possible plaintexts for every Rabin-encrypted ciphertext can be used to factor the modulus n. Thus, Rabin decryption for random plaintext is at least as hard as the integer factorization problem, something that has not been proven for RSA. It is generally believed that there is no polynomial-time algorithm for factoring, which implies that there is no efficient algorithm for decrypting a random Rabin-encrypted value without the private key (p,q). The Rabin cryptosystem does not provide indistinguishability against chosen plaintext attacks since the process of encryption is deterministic. An adversary, given a ciphertext and a candidate message, can easily determine whether or not the ciphertext encodes the candidate message (by simply checking whether encrypting the candidate message yields the given ciphertext). The Rabin cryptosystem is insecure against a chosen ciphertext attack (even when challenge messages are chosen uniformly at random from the message space). By adding redundancies, for example, the repetition of the last 64 bits, the system can be made to produce a single root. This thwarts this specific chosen-ciphertext attack, since the decryption algorithm then only produces the root that the attacker already knows. If this technique is applied, the proof of the equivalence with the factorization problem fails, so it is uncertain as of 2004 if this variant is secure. Th
Handbook of Applied Cryptography
by Menezes, Oorschot and Vanstone considers this equivalence probable, however, as long as the finding of the roots remains a two-part process (1. roots \bmod and \bmod and 2. application of the Chinese remainder theorem).


See also

*
Topics in cryptography The following outline is provided as an overview of and topical guide to cryptography: Cryptography (or cryptology) – practice and study of hiding information. Modern cryptography intersects the disciplines of mathematics, computer scien ...
*
Blum Blum Shub Blum Blum Shub (B.B.S.) is a pseudorandom number generator proposed in 1986 by Lenore Blum, Manuel Blum and Michael Shub that is derived from Michael O. Rabin's one-way function. __TOC__ Blum Blum Shub takes the form :x_ = x_n^2 \bmod M, where ...
* Shanks–Tonelli algorithm * Schmidt–Samoa cryptosystem * Blum–Goldwasser cryptosystem * Kunerth%27s algorithm


Notes


References

* Buchmann, Johannes. ''Einführung in die Kryptographie''. Second Edition. Berlin: Springer, 2001. * Menezes, Alfred; van Oorschot, Paul C.; and Vanstone, Scott A. ''Handbook of Applied Cryptography''. CRC Press, October 1996. * Rabin, Michael.
Digitalized Signatures and Public-Key Functions as Intractable as Factorization
' (in PDF). MIT Laboratory for Computer Science, January 1979. * Scott Lindhurst, An analysis of Shank's algorithm for computing square roots in finite fields. in R Gupta and K S Williams, Proc 5th Conf Can Nr Theo Assoc, 1999, vol 19 CRM Proc & Lec Notes, AMS, Aug 1999. * R Kumanduri and C Romero, Number Theory w/ Computer Applications, Alg 9.2.9, Prentice Hall, 1997. A probabilistic for square root of a quadratic residue modulo a prime.


External links


Menezes, Oorschot, Vanstone, Scott: ''Handbook of Applied Cryptography'' (free PDF downloads), see Chapter 8
{{Cryptography navbox , public-key Public-key encryption schemes