Question

2. Alice is a student in CSE20. Having learned about the RSA cryptosystem in class, she decides to set-up her own public key as follows. She chooses the primes p=563 and q = 383, so that the modulus is N = 21 5629. She also chooses the encryption key e-49. She posts the num- bers N = 215629 and e-49 to her website. Bob, who is in love with Alice, desires to send her messages every hour. To do so, he chooses his messages m such that gcd(m,N) = 1 and encrypts them as follows: M = m49 mod 215629, duly using the public key posted by Alice (a) Using the knowledge that N = 563-383, compute a decryption key d for Alice, so that M mod 215629. (Hint: the Euclidean algorithm is helpful here.) A hacker Henry intercepts the encrypted messages. He does not want to bother factoring the modulus N = 215629, Instead, he mounts the following attack on Alices cryptosystem. Given the encrypted message M, he encrypts it again to generate M1 = M49 mod 21 5629. He then encrypts M, again to generate M2 = M49 mod 215629, And so on. Thus Henry computes the sequence Mi, M2, ..., defined recursively by: def M49 mod 215629 for i = 1, 2, . . . At each step, Henry checks whether Mi = M, where M is the original encrypted message. If this happens he is in luck, as we shall now see (b) Prove that no matter what message M49 mod 215629 Bob sends to Alice, the hacker Henry will always observe that M10 M (c) Having observed that M10-M, Henry can now recover Bobs message m from its encrypt ed version M. How does he do that? Note: In part (b), you might need to use a program that makes it possible to handle very large inteo

0 0
Add a comment Improve this question Transcribed image text
Answer #1

a) The Invexce hee N= 215629 and we lono a taatN=561*183 lb) Since Mo M (mod 25 62) M (mo 215 62 Since M,M (moR 215624) mod56

Add a comment
Know the answer?
Add Answer to:
2. Alice is a student in CSE20. Having learned about the RSA cryptosystem in class, she...
Your Answer:

Post as a guest

Your Name:

What's your source?

Earn Coins

Coins can be redeemed for fabulous gifts.

Not the answer you're looking for? Ask your own homework help question. Our experts will answer your question WITHIN MINUTES for Free.
Similar Homework Help Questions
  • Alice wants to send a message m to Bob using Rabin Cryptosystem. Bob makes the public...

    Alice wants to send a message m to Bob using Rabin Cryptosystem. Bob makes the public key n = 77 and sends it to Alice. By using Rabin Cryptosystem, a) Alice encrypts her message m and sends the encrypted message c to Bob. What are the encrypted messages if m = 8, 36, 41 and 69? b) Alice encrypts her message m = 6 and sends the encrypted message c to Bob. Bob decrypts the message. What are the possible...

  • all infor given 4. Supppose Alice and Bob are using the prime p = 1451 and...

    all infor given 4. Supppose Alice and Bob are using the prime p = 1451 and the base g = 2 for an ElGamal cryptosystem. (a) Alice chooses a = 753 as her private key. What is the value of her public key A? (b) Now suppose Bob chooses b = 500 as his private key, and thus his public key is 464 mod 1451. Alice encrypts the message m = 284 using the ephemeral key k=512. What is the...

  • (8) In an RSA cryptosystem, Bob’s public key is (n = 629, e = 43). Alice...

    (8) In an RSA cryptosystem, Bob’s public key is (n = 629, e = 43). Alice uses this public key to encrypt the word “MARCH” and send the ciphertext to Bob. First, she represents this word in ASCII where the capital letters A, B, C, . . . , X, Y, Z are represented by integers 65, 66, 67, . . . , 88, 89, 90 respectively. Then she encrypts the five integers that represent M, A, R, C, H...

  • Exercise 1 (2 pts). In an RSA cryptosystem, Bob's public key is (n = 253, e...

    Exercise 1 (2 pts). In an RSA cryptosystem, Bob's public key is (n = 253, e = 3), Alice uses this public key to encrypt a message M for Bob. The resulting ciphertext is 110. Recover the message M. (You can use online modular calculators available at the Web.)

  • Question 29 1 pts In an application of the RSA cryptosystem, Bob selects positive integers p,...

    Question 29 1 pts In an application of the RSA cryptosystem, Bob selects positive integers p, q, e, and d, where p and a are prime. He publishes public key (e, N), where N =p'q. the number d is the decryption key. 0 = (p-1)(q-1). Select all the statements that are correct. Ifm is not equal to por q, then (m) mod N=m It must be the case that d'e mod 0 - 1 If mis not equal to por...

  • 5. Alice wishes to send the message m4 to Bob using RSA encryption. She looks up Bob's public key...

    5. Alice wishes to send the message m4 to Bob using RSA encryption. She looks up Bob's public key and finds that it is (n-55. c= 3 (a) Specify exactly what information Alice sends to Bob (b) What is Bob's private key? Show how he would use it to recover Alice's message (c) Explain why Bob should never use this choice of public key in real life. 5. Alice wishes to send the message m4 to Bob using RSA encryption....

  • Bob and his twin brother Rob share the same 4096-bit RSA modulus N, but use different...

    Bob and his twin brother Rob share the same 4096-bit RSA modulus N, but use different encryption exponents: Bob uses e_B = 3 while Rob uses C_R 17. Alice sends the same plaintext message m to Bob and Rob. encoded using their respective keys, so the ciphertexts are c_B = m^3 (mod N) C_R = m (mod N). Explain how, if Eve intercepts both ciphertexts, she can recover the original message m without having to factor N.

  • Suppose the attacker has been logging the traffic between Alice and Bob. It is assumed that...

    Suppose the attacker has been logging the traffic between Alice and Bob. It is assumed that the attacker can reliably distinguish between messages and their signatures (i.e., tags). In the process he found two messages x and y signed by Alice, i.e., he has pairs <x, tag(x)> and <y, tag(y)>. Suppose the signing function is tag(m) = mk mod n where k is the shared key between Alice and Bob.Show how he can fool Bob into believing that the message...

  • Question1: Alice and Bob use the Diffie–Hellman key exchange technique with a common prime q =...

    Question1: Alice and Bob use the Diffie–Hellman key exchange technique with a common prime q = 1 5 7 and a primitive root a = 5. a. If Alice has a private key XA = 15, find her public key YA. b. If Bob has a private key XB = 27, find his public key YB. c. What is the shared secret key between Alice and Bob? Question2: Alice and Bob use the Diffie-Hellman key exchange technique with a common...

  • This is the prompt then the question asks, "What is the ciphertext for the word LODE? (Simplify y...

    This is the prompt then the question asks, "What is the ciphertext for the word LODE? (Simplify your answers completely. Enter your answers as a comma-separated list.)" Please help I have been stuck for hours. In public key cryptography, there are two keys created, one for encoding a message (the public key) and one for decoding the message (the private key). One form of this scheme is known as RSA, from the first letters of the last names of Ron...

ADVERTISEMENT
Free Homework Help App
Download From Google Play
Scan Your Homework
to Get Instant Free Answers
Need Online Homework Help?
Ask a Question
Get Answers For Free
Most questions answered within 3 hours.
ADVERTISEMENT
ADVERTISEMENT
ADVERTISEMENT