Title: Notions for RSA integers

Authors: Daniel Loebenberger; Michael Nüsken

Addresses: B-IT cosec, University of Bonn, Dahlmannstr. 2, 53113 Bonn, Germany ' B-IT cosec, University of Bonn, Dahlmannstr. 2, 53113 Bonn, Germany

Abstract: The key-generation algorithm for the RSA cryptosystem is specified in several standards, such as PKCS#1, IEEE 1363-2000, FIPS 186-3, ANSI X9.44, or ISO/IEC 18033-2. All of them substantially differ in their requirements. This indicates that for computing a 'secure' RSA modulus it does not matter how exactly one generates RSA integers. In this work, we show that this is indeed the case to a large extent. First, we give a theoretical framework that enables us to easily compute the entropy of the output distribution of the considered standards and show that it is comparatively high. To do so, we compute for each standard the number of integers they define (up to an error of very small order) and discuss different methods of generating integers of a specific form. Second, we show that factoring such integers is hard, provided factoring a product of two primes of similar size is hard.

Keywords: RSA integers; output entropy; reduction; ANSI X9.44; FIPS 186-3; IEEE 1363-2000; ISO/IEC 18033-2; NESSIE; PKCS#1; GnuPG; OpenSSL; Openswan; SSH; key generation; RSA cryptosystem; cryptography; security.

DOI: 10.1504/IJACT.2014.062723

International Journal of Applied Cryptography, 2014 Vol.3 No.2, pp.116 - 138

Received: 03 Oct 2012
Accepted: 30 Oct 2012

Published online: 16 Aug 2014 *

Full-text access for editors Full-text access for subscribers Purchase this article Comment on this article