RSA Public Key Cryptography: Breaking Through the Tradition and Escorting Three Legends of Information Security

In the long history of world cryptography, there is a breakthrough invention, which subverts the traditional encryption method and establishes a solid foundation for modern information security. This landmark achievement is the result of three outstanding computer scientists and cryptographers: Ronald Rivest, Adi Shamir and Leonard Adleman. The results of their cooperation have been permanently recorded in the hall of cryptography, that is, the famous RSA public key cryptosystem.

The three scientists, from the Massachusetts Institute of Technology and the Technion-Israel Institute of Technology, bloomed together in 1977 with their whimsy and wisdom. RSA, taken from the initials of their three surnames, is the crystallization of these three geniuses. Their contributions not only revolutionized information security, but also made the modern Internet and digital age possible.

picture

From left to right, Ronald Rivest, Adi Shamir and Leonard Adleman

picture

In 1977, three young scientists found a suitable one-way function and then developed a working implementation of public-key cryptography.

It is said that one night after the Passover meal in April 1977, Rivest drank too much alcohol and came up with the idea for a one-way function that would become the accepted solution. Late that night, Rivest called Adleman and told him the gist of the algorithm, something about prime numbers, exponentiation, stuff like that. The one-way function design of Rivest, Shamir, and Adleman uses the difficulty of factoring large prime numbers.

Rivest stayed up all night drafting the first version of the paper describing their algorithm. In April 1977, the Office of Naval Research received the first publication of their design, entitled "On Digital Signatures and Public-Key Cryptosystems." In August 1977, Martin Gardner published the first article on their cryptographic system in Scientific American, which attracted widespread attention. Recognizing the commercial possibility, they applied for a patent for their invention in December of the same year (granted on September 20, 1983). In February 1978, the trio published their work in Communications of the ACM in what is now widely known as the "RSA paper."

picture

Since the publication of Rivest, Shamir, and Adleman's algorithm, many alternative designs have been proposed, but RSA remains one of the most commonly used algorithms. Furthermore, in the decades since, there have been numerous attacks against the RSA cryptosystem, none of which have been successful, and the design is still considered secure.

The RSA cryptosystem soon became an essential part of the digital information infrastructure and helped define the great changes that would later be brought about by the Internet.

Rivest, Shamir, and Adleman were awarded the 2002 Turing Award for their role in the design, implementation, and commercialization of public-key cryptography.

picture

Immediately after Rivest, Shamir, and Adleman discovered a one-way function that they thought would be suitable for their version of public-key cryptography, Rivest sent a draft paper outlining their cryptosystem to Scientific American math columnist Martin Gardner. Subsequent publications popularized the RSA algorithm and brought it under scrutiny.

Gardner's column "Mathematical Games," published monthly from the 1950s through the 1980s, is widely known for its impact on popularizing "entertainment" mathematics. Gardner's column is also read by serious mathematicians, so it was a perfect way to bring forward-looking one-way functions and the RSA algorithm to a broad serious audience and see if it would hold up to public scrutiny.

picture

"Math Games: A New Kind of Cipher That Will Take Millions of Years to Break" by Martin Gardner.

Gardner quickly wrote back to Rivest, and within a week the two were working on a column explaining the algorithm and challenging readers to cryptanalysis. The article offers a $100 cash reward to readers who can decipher the ciphertext. Stephen Levy describes this challenge in his book Cryptography as follows:

Rivest would generate a 129-bit public key and use it to encode the ciphertext. If the system works as promised, no one in the world will be able to read the information, with two exceptions. One situation is when someone has both a powerful computer that can brute-force the information and a lot of time. Another exception, of course, is someone who holds a private key that matches the 129-bit public key

The ciphertext was only made public when a team led by Derek Atkins, Michael Graff, Arjen Lenstra and Paul Leyland worked with hundreds of online volunteers to decrypt it using a "brute force" method.

This publication serves two important purposes. First, it introduced the RSA algorithm to a broad readership, which generated such a great deal of interest and sensation that they received many requests for the full text of the technical paper, eventually sending about 4000 papers around the world. Public interest has also drawn the attention of the intelligence community. The three scientists realized that, if they were not careful, their invention could be retroactively classified or blocked by the NSA, when cryptographic material was considered a munition.

The publication of the RSA algorithm allows the algorithm to be tested by many different ideas and methods. So far, the RSA algorithm has been proven to be robust provided the key is long enough.

picture

Rivest, Shamir, and Adleman realized that their public-key encryption algorithm had commercial value, and in December 1978 they filed for a patent (via MIT) and began forming the commercial company RSA Data Security.

Although the three scientists preferred to roam the academia and had little business experience to guide them, they received an outside investment of $150,000 to purchase the rights to their algorithm from MIT (Yost, 2007 p. 614). The first investor was Jack Kelly, but he was soon joined by others. In 1986, RSA Data Security brought in Jim Bidzos to help run the company. Bidzos landed several big contracts, notably in 1987 when Lotus Development Corporation purchased the license, initiated the RSA security conference, and soon the company was on a stronger financial footing.

In the 1990s, when the internet began to boom, RSA Data Security was positioned as a key player as their security software was critical to emerging opportunities such as e-commerce. RSA Data Security keeps winning lucrative contracts. However, given its potential status as an Internet security provider, RSA Data Security has drawn the ire of the NSA, which began protesting its expansion of strong encryption products. RSA Data Security soon became a key player in the fight to control encryption technology. In 1996, they won the fight, and encryption was removed from the munitions list and allowed to be sold worldwide. For the rest of the 1990s, RSA Data Security was courted by companies looking to acquire it. In April 1996, driven by the dot-com boom, RSA Data Security was sold to Security Dynamics. The company was sold several times over the next decade (under the name RSA Security Inc.), notably to EMC Corporation in 2006 for $2.1 billion, and then when EMC was acquired by Dell Technologies , putting it under the umbrella of Dell EMC Infrastructure Solutions Group. In 2020, Dell Technologies announced that it will sell RSA Security to a consortium led by Symphony Technology Group, Ontario Teachers' and AlpInvest Partners for $2.1 billion.

The stories of these three talented scientists shine brightly in the history of cryptography, and their RSA public key cryptosystem has become the pillar of contemporary information security. Through their outstanding contributions, we recognize the importance of protecting personal privacy and ensuring information security in the digital age. However, advances in information technology continue to bring new challenges and threats. Therefore, we need to continue to explore and innovate in the field of cryptography and security.

Reference link:

[1]https://web.archive.org/web/20230127011251/http://people.csail.mit.edu/rivest/Rsapaper.pdf

[2]https://patents.google.com/patent/US4405829

[3]http://cryptocouple.com/

Guess you like

Origin blog.csdn.net/2201_75346516/article/details/132223089