Abstract

The RSA encryption algorithm has secured many large systems, including bank systems, data encryption in emails, several online transactions, etc. Benefiting from the use of asymmetric cryptography and properties of number theory, RSA was widely regarded as one of most difficult algorithms to decrypt without a key, especially since by brute force, breaking the algorithm would take thousands of years. However, in recent times, research has shown that RSA is getting closer to being efficiently decrypted classically, using algebraic methods, (fully cracked through limited bits) in which elliptic-curve cryptography has been thought of as the alternative that is stronger than RSA. However, the biggest issue that faces RSA, as well as other cryptographic algorithms, such as elliptic curve, is the development of quantum computing. Mathematically, several algorithms, such as Shor’s algorithm, have been proven to decrypt RSA’s algorithm within a span of hours, using a quantum computer, meaning our security systems are at risk of collapsing. Research needs to address this issue, as security is compromised, and several algorithms have been created to become quantum resistant. Through classical methods (post-quantum cryptography), hash and lattice-based algorithms have used properties of group theory and number theory to create irreversible functions that even a quantum computer would not be able to decrypt. Additionally, the emergence of quantum cryptography has led research towards devising encryption algorithms based on quantum-mechanical properties that would allow for eavesdropping to be detected and for systems to remain secure.

Faculty Advisor/Mentor

Chris Shenefiel

Document Type

Paper

Disciplines

Algebra | Computer Sciences | Discrete Mathematics and Combinatorics | Information Security | Mathematics | Number Theory | Theory and Algorithms

DOI

10.25776/mgp4-kz08

Upload File

wf_yes

Share

COinS
 

The Vulnerabilities to the RSA Algorithm and Future Alternative Algorithms to Improve Security

The RSA encryption algorithm has secured many large systems, including bank systems, data encryption in emails, several online transactions, etc. Benefiting from the use of asymmetric cryptography and properties of number theory, RSA was widely regarded as one of most difficult algorithms to decrypt without a key, especially since by brute force, breaking the algorithm would take thousands of years. However, in recent times, research has shown that RSA is getting closer to being efficiently decrypted classically, using algebraic methods, (fully cracked through limited bits) in which elliptic-curve cryptography has been thought of as the alternative that is stronger than RSA. However, the biggest issue that faces RSA, as well as other cryptographic algorithms, such as elliptic curve, is the development of quantum computing. Mathematically, several algorithms, such as Shor’s algorithm, have been proven to decrypt RSA’s algorithm within a span of hours, using a quantum computer, meaning our security systems are at risk of collapsing. Research needs to address this issue, as security is compromised, and several algorithms have been created to become quantum resistant. Through classical methods (post-quantum cryptography), hash and lattice-based algorithms have used properties of group theory and number theory to create irreversible functions that even a quantum computer would not be able to decrypt. Additionally, the emergence of quantum cryptography has led research towards devising encryption algorithms based on quantum-mechanical properties that would allow for eavesdropping to be detected and for systems to remain secure.