idnits 2.17.1 draft-orman-public-key-lengths-06.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** Looks like you're using RFC 2026 boilerplate. This must be updated to follow RFC 3978/3979, as updated by RFC 4748. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- ** Missing expiration date. The document expiration date should appear on the first and last page. == The page length should not exceed 58 lines per page, but there was 1 longer page, the longest (page 1) being 978 lines Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an Introduction section. ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) ** There is 1 instance of too long lines in the document, the longest one being 1 character in excess of 72. Miscellaneous warnings: ---------------------------------------------------------------------------- == Line 538 has weird spacing: '... group modul...' == Line 539 has weird spacing: '... type siz...' == Line 553 has weird spacing: '... group modul...' == Line 554 has weird spacing: '... type siz...' == Line 570 has weird spacing: '...modulus exp...' == (1 more instance...) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- Couldn't find a document date in the document -- date freshness check skipped. Checking references for intended status: Informational ---------------------------------------------------------------------------- == Unused Reference: 'DL' is defined on line 902, but no explicit reference was found in the text == Unused Reference: 'ODL95' is defined on line 923, but no explicit reference was found in the text == Unused Reference: 'ODL99' is defined on line 926, but no explicit reference was found in the text == Unused Reference: 'RFC2409' is defined on line 932, but no explicit reference was found in the text == Unused Reference: 'SIL99' is defined on line 944, but no explicit reference was found in the text -- Obsolete informational reference (is this intentional?): RFC 1750 (ref. 'ECS') (Obsoleted by RFC 4086) -- Obsolete informational reference (is this intentional?): RFC 2409 (Obsoleted by RFC 4306) Summary: 5 errors (**), 0 flaws (~~), 12 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 Internet Draft Hilarie Orman 2 draft-orman-public-key-lengths-06.txt Purple Streak Dev. 3 November 21, 2003 Paul Hoffman 4 Expires in six months VPN Consortium 5 Intended status: Informational 7 Determining Strengths For Public Keys Used 8 For Exchanging Symmetric Keys 10 Status of this memo 12 This document is an Internet-Draft and is in full conformance with all 13 provisions of Section 10 of RFC2026. 15 Internet-Drafts are working documents of the Internet Engineering Task 16 Force (IETF), its areas, and its working groups. Note that other 17 groups may also distribute working documents as Internet-Drafts. 19 Internet-Drafts are draft documents valid for a maximum of six months 20 and may be updated, replaced, or obsoleted by other documents at any 21 time. It is inappropriate to use Internet-Drafts as reference 22 material or to cite them other than as "work in progress." 24 The list of current Internet-Drafts can be accessed at 25 http://www.ietf.org/ietf/1id-abstracts.txt The list of Internet-Draft 26 Shadow Directories can be accessed at http://www.ietf.org/shadow.html. 28 Abstract 30 Implementors of systems that use public key cryptography to exchange 31 symmetric keys need to make the public keys resistant to some 32 predetermined level of attack. That level of attack resistance is the 33 strength of the system, and the symmetric keys that are exchanged must 34 be at least as strong as the system strength requirements. The three 35 quantities, system strength, symmetric key strength, and public key 36 strength, must be consistently matched for any network protocol usage. 38 While it is fairly easy to express the system strength requirements in 39 terms of a symmetric key length and to choose a cipher that has a key 40 length equal to or exceeding that requirement, it is harder to choose a 41 public key that has a cryptographic strength meeting a symmetric key 42 strength requirement. This document explains how to determine the length 43 of an asymmetric key as a function of a symmetric key strength 44 requirement. Some rules of thumb for estimating equivalent resistance to 45 large-scale attacks on various algorithms are given. The document also 46 addresses how changing the sizes of the underlying large integers 47 (moduli, group sizes, exponents, and so on) changes the time to use the 48 algorithms for key exchange. 50 Table of Contents 52 1. Model of Protecting Symmetric Keys with Public Keys 53 1.1 The key exchange algorithms 54 2. Determining the Effort to Factor 55 2.1 Choosing parameters for the equation 56 2.2 Choosing k from empirical reports 57 2.3 Pollard's rho method 58 2.4 Limits of large memory and many machines 59 2.5 Special purpose machines 60 3. Time to Use the Algorithms 61 3.1 Diffie-Hellman Key Exchange 62 3.1.1 Diffie-Hellman with elliptic curve groups 63 3.2 RSA encryption and decryption 64 3.3 Real-world examples 65 4. Equivalences of Key Sizes 66 4.1 Key equivalence against special purpose brute force hardware 67 4.2 Key equivalence against conventional CPU brute force attack 68 4.3 A One Year Attack: 80 bits of strength 69 4.4 Key equivalence for other ciphers 70 4.5 Hash functions for deriving symmetric keys from public key 71 algorithms 72 4.6 Importance of randomness 73 5. Conclusion 74 5.1 TWIRL Correction 75 6. Security Considerations 76 7. References 77 7.1 Informational References 78 8. Authors' Addresses 80 1. Model of Protecting Symmetric Keys with Public Keys 82 Many books on cryptography and security explain the need to exchange 83 symmetric keys in public as well as the many algorithms that are used 84 for this purpose. However, few of these discussions explain how the 85 strengths of the public keys and the symmetric keys are related. 87 To understand this, picture a house with a strong lock on the front 88 door. Next to the front door is a small lockbox that contains the key to 89 the front door. A would-be burglar who wants to break into the house 90 through the front door has two options: attack the lock on the front 91 door, or attack the lock on the lockbox in order to retrieve the key. 92 Clearly, the burglar is better off attacking the weaker of the two 93 locks. The homeowner in this situation must make sure that adding the 94 second entry option (the lockbox containing the front door key) is at 95 least as strong as the lock on the front door, in order not to make the 96 burglar's job easier. 98 An implementor designing a system for exchanging symmetric keys using 99 public key cryptography must make a similar decision. Assume that an 100 attacker wants to learn the contents of a message that is encrypted with 101 a symmetric key, and that the symmetric key was exchanged between the 102 sender and recipient using public key cryptography. The attacker has two 103 options to recover the message: a brute-force attempt to determine the 104 symmetric key by repeated guessing, or mathematical determination of the 105 private key used as the key exchange key. A smart attacker will work on 106 the easier of these two problems. 108 A simple-minded answer to the implementor's problem is to be sure that 109 the key exchange system is always significantly stronger than the 110 symmetric key; this can be done by choosing a very long public key. Such 111 a design is usually not a good idea because the key exchanges become 112 much more expensive in terms of processing time as the length of the 113 public keys go up. Thus, the implementor is faced with the task of 114 trying to match the difficulty of an attack on the symmetric key with 115 the difficulty of an attack on the public key encryption. This analysis 116 is not necessary if the key exchange can be performed with extreme 117 security for almost no cost in terms of elapsed time or CPU effort; 118 unfortunately, this is not the case for public key methods today. 120 A third consideration is the minimum security requirement of the user. 121 Assume the user is encrypting with CAST-128 and requires a symmetric key 122 with a resistance time against brute-force attack of 20 years. He might 123 start off by choosing a key with 86 random bits, and then use a one-way 124 function such as SHA-1 to "boost" that to a block of 160 bits, and then 125 take 128 of those bits as the key for CAST-128. In such a case, the key 126 exchange algorithm need only match the difficulty of 86 bits, not 128 127 bits. 129 The selection procedure is: 131 1. Determine the attack resistance necessary to satisfy the security 132 requirements of the application. Do this by estimating minimum number 133 of computer operations that the attacker will be forced to do in 134 order to compromise the security of the system and then take the 135 logarithm base two of that number. Call that logarithm value "n". 137 A 1996 report recommended 90 bits as a good all-around choice for 138 system security. This report is included as an appendix of the 139 revision (currently in progress) of RFC 1750 [ECS]. The 90 bit number 140 should be increased by about 2/3 bit/year, or about 96 bits in 2005. 142 2. Choose a symmetric cipher that has a key with at least n bits and at 143 least that much cryptanalytic strength. 145 3. Choose a key exchange algorithm with a resistance to attack of at 146 least n bits. 148 A fourth consideration might be the public key authentication method 149 used to establish the identity of a user. This might be an RSA digital 150 signature or a DSA digital signature. If the modulus for the 151 authentication method isn't large enough, then the entire basis for 152 trusting the communication might fall apart. The following step is thus 153 added: 155 4. Choose an authentication algorithm with a resistance to attack of at 156 least n bits. This ensures that a similar key exchanged cannot be 157 forged between the two parties during the secrecy lifetime of the 158 encrypted material. This may not be strictly necessary if the 159 authentication keys are changed frequently and they have a 160 well-understood usage lifetime, but in lieu of this, the n bit 161 guidance is sound. 163 1.1 The key exchange algorithms 165 The Diffie-Hellman method uses a group, a generator, and exponents. In 166 today's Internet standards, the group operation is based on modular 167 multiplication. Here, the group is defined by the multiplicative group 168 of an integer, typically a prime p = 2q + 1, where q is a prime, and the 169 arithmetic is done modulo p; the generator (which is often simply 2) is 170 denoted by g. 172 In Diffie-Hellman, Alice and Bob first agree (in public or in private) 173 on the values for g and p. Alice chooses a secret large random integer 174 (a), and Bob chooses a secret random large integer (b). Alice sends Bob 175 A, which is g^a mod p; Bob sends Alice B, which is g^b mod p. Next, 176 Alice computes B^a mod p, and Bob computes A^b mod p. These two numbers 177 are equal, and the participants use a simple function of this number as 178 the symmetric key k. 180 Note that Diffie-Hellman key exchange can be done over different kinds 181 of group representations. For instance, elliptic curves defined over 182 finite fields are a particularly efficient way to compute the key 183 exchange [SCH95]. 185 For RSA key exchange, assume that Bob has a public key (m) which is 186 equal to p*q, where p and q are two secret prime numbers, and an 187 encryption exponent e, and a decryption exponent d. For the key 188 exchange, Alice sends Bob E = k^e mod m, where k is the secret symmetric 189 key being exchanged. Bob recovers k by computing E^d mod m, and the two 190 parties use k as their symmetric key. While Bob's encryption exponent e 191 can be quite small (e.g., 17 bits), his decryption exponent d will have 192 as many bits in it as m does. 194 2. Determining the Effort to Factor 196 The RSA public key encryption method is immune to brute force guessing 197 attacks because the modulus (and thus, the secret exponent d) will have 198 at least 512 bits, and that is too many possibilities to guess. The 199 Diffie-Hellman exchange is also secure against guessing because the 200 exponents will have at least twice as many bits as the symmetric keys 201 that will be derived from them. However, both methods are susceptible to 202 mathematical attacks that determine the structure of the public keys. 204 Factoring an RSA modulus will result in complete compromise of the 205 security of the private key. Solving the discrete logarithm problem for 206 a Diffie-Hellman modular exponentiation system will similarly destroy 207 the security of all key exchanges using the particular modulus. This 208 document assumes that the difficulty of solving the discrete logarithm 209 problem is equivalent to the difficulty of factoring numbers that are 210 the same size as the modulus. In fact, it is slightly harder because it 211 requires more operations; based on empirical evidence so far, the ratio 212 of difficulty is at least 20, possibly as high as 64. Solving either 213 problem requires a great deal of memory for the last stage of the 214 algorithm, the matrix reduction step. Whether or not this memory 215 requirement will continue to be the limiting factor in solving larger 216 integer problems remains to be seen. At the current time it is not, and 217 there is active research into parallel matrix algorithms that might 218 mitigate the memory requirements for this problem. 220 The number field sieve (NFS) [GOR93] [LEN93] is the best method today 221 for solving the discrete logarithm problem. The formula for estimating 222 the number of simple arithmetic operations needed to factor an integer, 223 n, using the NFS method is: 225 L(n) = k * e^((1.92 + o(1)) * cubrt(ln(n) * (ln(ln(n)))^2)) 227 Many people prefer to discuss the number of MIPS years (MYs) that are 228 needed for large operations such as the number field sieve. For such an 229 estimation, an operation in the L(n) formula is one computer 230 instruction. Empirical evidence indicates that 4 or 5 instructions might 231 be a closer match, but this is a minor factor and this document sticks 232 with one operation/one instruction for this discussion. 234 2.1 Choosing parameters for the equation 236 The expression above has two parameters that can be estimated by 237 empirical means: k and o(1). For the range of numbers we are interested 238 in, there is little distinction between them. 240 One could assume that k is 1 and o(1) is 0. This is reasonably valid if 241 the expression is only used for estimating relative effort (instead of 242 actual effort) and one assumes that the o(1) term is very small over the 243 range of the numbers that are to be factored. 245 Or, one could assume that o(1) is small and roughly constant and thus 246 its value can be folded into k; then estimate k from reported amounts of 247 effort spent factoring large integers in tests. 249 This document uses the second approach in order to get an estimate of 250 the significance of the factor. It appears to be minor, based on the 251 following calculations. 253 Sample values from recent work with the number field sieve, collected by 254 RSA Labs, include: 256 Test name Number of Number of MYs of effort 257 decimal bits 258 digits 259 RSA130 130 430 500 260 RSA140 140 460 2000 261 RSA155 155 512 8000 263 There are no precise measurements of the amount of time used for these 264 factorizations. In most factorization tests, hundreds or thousands of 265 computers are used over a period of several months, but the number of 266 their cycles were used for the factoring project, the precise 267 distribution of processor types, speeds, and so on are not usually 268 reported. However, in all cases, the amount of effort used was far less 269 than the L(n) formula would predict if k was 1 and o(1) was 0. 271 2.2 Choosing k from empirical reports 273 By solving for k from the empirical reports, it appears that k is 274 approximately 0.02. This means that the "effective key strength" of the 275 RSA algorithm is about 5 or 6 bits less than is implied by the naive 276 application of equation L(n) (that is, setting k to 1 and o(1) to 0). 277 These estimates of k are fairly stable over the numbers reported in the 278 table. The estimate is limited to a single significant digit of k 279 because it expresses real uncertainties; however, the effect of 280 additional digits would have make only tiny changes to the recommended 281 key sizes. 283 The factorers of RSA130 used about 1700 MYs, but they felt that this was 284 unrealistically high for prediction purposes; by using more memory on 285 their machines, they could have easily reduced the time to 500 MYs. 286 Thus, the value used in preparing the table above was 500. This story 287 does, however, underscore the difficulty in getting an accurate measure 288 of effort. This document takes the reported effort for factoring RSA155 289 as being the most accurate measure. 291 As a result of examining the empirical data, it appears that the L(n) 292 formula can be used with the o(1) term set to 0 and with k set to 0.02 293 when talking about factoring numbers in the range of 100 to 200 decimal 294 digits. The equation becomes: 296 L(n) = 0.02 * e^(1.92 * cubrt(ln(n) * (ln(ln(n)))^2)) 298 To convert L(n) from simple math instructions to MYs, divide by 3*10^13. 299 The equation for the number of MYs needed to factor an integer n then 300 reduces to: 302 MYs = 6 * 10^(-16) * e^(1.92 * cubrt(ln(n) * (ln(ln(n)))^2)) 304 With what confidence can this formula be used for predicting the 305 difficulty of factoring slightly larger numbers? The answer is that it 306 should be a close upper bound, but each factorization effort is usually 307 marked by some improvement in the algorithms or their implementations 308 that makes the running time somewhat shorter than the formula would 309 indicate. 311 2.3 Pollard's rho method 313 In Diffie-Hellman exchanges, there is a second attack, Pollard's rho 314 method [POL78]. The algorithm relies on finding collisions between 315 values computed in a large number space; its success rate is 316 proportional to the square root of the size of the space. Because of 317 Pollard's rho method, the search space in a DH key exchange for the key 318 (the exponent in a g^a term), must be twice as large as the symmetric 319 key. Therefore, to securely derive a key of K bits, an implementation 320 must use an exponent with at least 2*K bits. 322 When the Diffie-Hellman key exchange is done using an elliptic curve 323 method, the NFS methods are of no avail. However, the collision method 324 is still effective, and the need for an exponent (called a multiplier in 325 EC's) with 2*K bits remains. The modulus used for the computation can 326 also be 2*K bits, and this will be substantially smaller than the 327 modulus needed for modular exponentiation methods as the desired 328 security level increases past 64 bits of brute-force attack resistance. 330 One might ask, how can you compare the number of computer instructions 331 really needed for a discrete logarithm attack to the number needed to 332 search the keyspace of a cipher? In comparing the efforts, one should 333 consider what a "basic operation" is. For brute force search of the 334 keyspace of a symmetric encryption algorithm like DES, the basic 335 operation is the time to do a key setup and the time to do one 336 encryption. For discrete logs, the basic operation is a modular 337 squaring. The log of the ratio of these two operations can be used as a 338 "normalizing factor" between the two kinds of computations. However, 339 even for very large moduli (16K bits), this factor amounts to only a few 340 bits of extra effort. 342 2.4 Limits of large memory and many machines 344 Robert Silverman has examined the question of when it will be practical 345 to factor RSA moduli larger than 512 bits. His analysis is based not 346 only on the theoretical number of operations, but it also includes 347 expectations about the availability of actual machines for performing 348 the work (this document is based only on theoretical number of 349 operations). He examines the question of whether or not we can expect 350 there be enough machines, memory, and communication to factor a very 351 large number. 353 The best factoring methods need a lot of random access memory for 354 collecting data relations (sieving) and a critical final step that does 355 a row reduction on a large matrix. The memory requirements are related 356 to the size of the number being factored (or subjected to discrete 357 logarithm solution). Silverman [SILIEEE99] [SIL00] has argued that there 358 is a practical limit to the number of machines and the amount of RAM 359 that can be brought to bear on a single problem in the foreseeable 360 future. He sees two problems in attacking a 1024-bit RSA modulus: the 361 machines doing the sieving will need 64-bit address spaces and the 362 matrix row reduction machine will need several terabytes of memory. 363 Silverman notes that very few 64-bit machines that have the 170 364 gigabytes of memory needed for sieving have been sold. Nearly a billion 365 such machines are necessary for the sieving in a reasonable amount of 366 time (a year or two). 368 Silverman's conclusion, based on the history of factoring efforts and 369 Moore's Law, is that 1024-bit RSA moduli will not be factored until 370 about 2037. This implies a much longer lifetime to RSA keys than the 371 theoretical analysis indicates. He argues that predictions about how 372 many machines and memory modules will be available can be with great 373 confidence, based on Moore's Law extrapolations and the recent history 374 of factoring efforts. 376 One should give the practical considerations a great deal of weight, but 377 in a risk analysis, the physical world is less predictable than trend 378 graphs would indicate. In considering how much trust to put into the 379 inability of the computer industry to satisfy the voracious needs of 380 factorers, one must have some insight into economic considerations that 381 are more complicated than the mathematics of factoring. The demand for 382 computer memory is hard to predict because it is based on applications: 383 a "killer app" might come along any day and send the memory industry 384 into a frenzy of sales. The number of processors available on desktops 385 may be limited by the number of desks, but very capable embedded systems 386 account for more processor sales than desktops. As embedded systems 387 absorb networking functions, it is not unimaginable that millions of 388 64-bit processors with at least gigabytes of memory will pervade our 389 environment. 391 The bottom line on this is that the key length recommendations predicted 392 by theory may be overly conservative, but they are what we have used for 393 this document. This question of machine availability is one that should 394 be reconsidered in light of current technology on a regular basis. 396 2.5 Special purpose machines 398 In August of 2003, a design for a special-purpose "sieving machine" 399 surfaced [SHAMIR03], and it substantially changed the cost estimates 400 for factoring numbers up to 1024 bits in size. By applying many 401 high-speed VLSI components in parallel, such a machine might be able to 402 carry out the sieving of a 1024-bit number in one year for a cost of 403 $10M. The work cites some advances in approaches to the row reduction 404 step in concluding that the security of 1024-bit RSA moduli is doubtful. 406 Does this mean that an attacker with billions or trillions of dollars 407 could build an even larger machine and attack larger moduli? In other 408 words, should all the effort estimates now assume that the individual 409 arithmetic operations in factoring now cost less and can be performed 410 faster? The answer is unclear at the time of this writing because there 411 are engineering scaling considerations about the feasibility of the 412 design that remain unanswered. 414 3. Time to Use the Algorithms 416 This section describes how long it takes to use the algorithms to 417 perform key exchanges. Again, it is important to consider the increased 418 time it takes to exchange symmetric keys when increasing the length of 419 public keys. It is important to avoid choosing unfeasibly long public 420 keys. 422 3.1 Diffie-Hellman Key Exchange 424 A Diffie-Hellman key exchange is done with a group G with a generator g 425 and an exponent x. As noted in the Pollard's rho method section, the 426 exponent has twice as many bits as are needed for the final key. Let the 427 size of the group G be p, let the number of bits in the base 2 428 representation of p be j, and let the number of bits in the exponent be 429 K. 431 In doing the operations that result in a shared key, a generator is 432 raised to a power. The most efficient way to do this involves squaring a 433 number K times and multiplying it several times along the way. Each of 434 the numbers has j/w computer words in it, where w is the number of bits 435 in a computer word (today that will be 32 or 64 bits). A naive 436 assumption is that you will need to do j squarings and j/2 multiplies; 437 fortunately, an efficient implementation will need fewer (NB: for the 438 remainder of this section, n represents j/w). 440 A squaring operation does not need to use quite as many operations as a 441 multiplication; a reasonable estimate is that squaring takes .6 the 442 number of machine instructions of a multiply. If one prepares a table 443 ahead of time with several values of small integer powers of the 444 generator g, then only about one fifth as many multiplies are needed as 445 the naive formula suggests. Therefore, one needs to do the work of 446 approximately .8*K multiplies of n-by-n word numbers. Further, each 447 multiply and squaring must be followed by a modular reduction, and a 448 good assumption is that it is as hard to do a modular reduction as it is 449 to do an n-by-n word multiply. Thus, it takes K reductions for the 450 squarings and .2*K reductions for the multiplies. Summing this, the 451 total effort for a Diffie-Hellman key exchange with K bit exponents and 452 a modulus of n words is approximately 2*K n-by-n-word multiplies. 454 For 32-bit processors, integers that use less than about 30 computer 455 words in their representation require at least n^2 instructions for an 456 n-by-n-word multiply. Larger numbers will use less time, using Karatsuba 457 multiplications, and they will scale as about n^(1.58) for larger n, but 458 that is ignored for the current discussion. Note that 64- bit processors 459 push the "Karatsuba cross-over" number out to even more bits. 461 The basic result is: if you double the size of the Diffie-Hellman 462 modular exponentiation group, you quadruple the number of operations 463 needed for the computation. 465 3.1.1 Diffie-Hellman with elliptic curve groups 467 Note that the ratios for computation effort as a function of modulus 468 size hold even if you are using an elliptic curve (EC) group for 469 Diffie-Hellman. However, for equivalent security, one can use smaller 470 numbers in the case of elliptic curves. Assume that someone has chosen 471 an modular exponentiation group with an 2048 bit modulus as being an 472 appropriate security measure for a Diffie-Hellman application and wants 473 to determine what advantage there would be to using an EC group instead. 474 The calculation is relatively straightforward, if you assume that on the 475 average, it is about 20 times more effort to do a squaring or 476 multiplication in an EC group than in a modular exponentiation group. A 477 rough estimate is that an EC group with equivalent security has about 478 200 bits in its representation. Then, assuming that the time is 479 dominated by n-by-n- word operations, the relative time is computed as: 481 ((2048/200)^2)/20 ~= 5 483 showing that an elliptic curve implementation should be five times as 484 fast as a modular exponentiation implementation. 486 3.2 RSA encryption and decryption 488 Assume that an RSA public key uses a modulus with j bits; its factors 489 are two numbers of about j/2 bits each. The expected computation time 490 for encryption and decryption are different. As before, we denote the 491 number of words in the machine representation of the modulus by the 492 symbol n. 494 Most implementations of RSA use a small exponent for encryption. An 495 encryption may involve as few as 16 squarings and one multiplication, 496 using n-by-n-word operations. Each operation must be followed by a 497 modular reduction, and therefore the time complexity is about 16*(.6 + 498 1) + 1 + 1 ~= 28 n-by-n-word multiplies. 500 RSA decryption must use an exponent that has as many bits as the 501 modulus, j. However, the Chinese Remainder Theorem applies, and all the 502 computations can be done with a modulus of only n/2 words and an 503 exponent of only j/2 bits. The computation must be done twice, once for 504 each factor. The effort is equivalent to 2*(j/2) (n/2 by n/2)-word 505 multiplies. Because multiplying numbers with n/2 words is only 1/4 as 506 difficult as multiplying numbers with n words, the equivalent effort for 507 RSA decryption is j/4 n-by-n-word multiplies. 509 If you double the size of the modulus for RSA, the n-by-n multiplies 510 will take four times as long. Further, the decryption time doubles 511 because the exponent is larger. The overall scaling cost is a factor of 512 4 for encryption, a factor of 8 for decryption. 514 3.3 Real-world examples 516 To make these numbers more real, here are a few examples of software 517 implementations run on hardware that was current as of a few years 518 before the publication of this document. The examples are included to 519 show rough estimates of reasonable implementations; they are not 520 benchmarks. As with all software, the performance will depend on the 521 exact details of specialization of the code to the problem and the 522 specific hardware. 524 The best time informally reported for a 1024-bit modular exponentiation 525 (the decryption side of 2048-bit RSA), is 0.9 ms (about 450,000 CPU 526 cycles) on a 500 MHz Itanium processor. This shows that newer processors 527 are not losing ground on big number operations; the number of 528 instructions is less than a 32-bit processor uses for a 256-bit modular 529 exponentiation. 531 For less advanced processors timing, the following two tables (computed 532 by Tero Monenen at SSH Communications) for modular exponentiation, such 533 as would be done in a Diffie-Hellman key exchange. 535 Celeron 400 MHz; compiled with GNU C compiler, optimized, some platform 536 specific coding optimizations: 538 group modulus exponent time 539 type size size 540 mod 768 ~150 18 msec 541 mod 1024 ~160 32 msec 542 mod 1536 ~180 82 msec 543 ecn 155 ~150 35 msec 544 ecn 185 ~200 56 msec 546 The group type is from RFC2409 and is either modular exponentiation 547 ("mod") or elliptic curve ("ecn"). All sizes here and in subsequent 548 tables are in bits. 550 Alpha 500 MHz compiled with Digital's C compiler, optimized, no platform 551 specific code: 553 group modulus exponent time 554 type size size 555 mod 768 ~150 12 msec 556 mod 1024 ~160 24 msec 557 mod 1536 ~180 59 msec 558 ecn 155 ~150 20 msec 559 ecn 185 ~200 27 msec 561 The following two tables (computed by Eric Young) were originally for 562 RSA signing operations, using the Chinese Remainder representation. For 563 ease of understanding, the parameters are presented here to show the 564 interior calculations, i.e., the size of the modulus and exponent used 565 by the software. 567 Dual Pentium II-350: 569 equiv equiv equiv 570 modulus exponent time 571 size size 572 256 256 1.5 ms 573 512 512 8.6 ms 574 1024 1024 55.4 ms 575 2048 2048 387 ms 577 Alpha 264 600mhz: 579 equiv equiv equiv 580 modulus exponent time 581 size size 582 512 512 1.4 ms 584 Current chips that accelerate exponentiation can perform 1024-bit 585 exponentiations (1024 bit modulus, 1024 bit exponent) in about 3 586 milliseconds or less. 588 4. Equivalences of Key Sizes 590 In order to determine how strong a public key is needed to protect a 591 particular symmetric key, you first need to determine how much effort is 592 needed to break the symmetric key. Many Internet security protocols 593 require the use of TripleDES for strong symmetric encryption, and it is 594 expected that the Advanced Encryption Standard (AES) will be adopted on 595 the Internet in the coming years. Therefore, these two algorithms are 596 discussed here. In this section, for illustrative purposes, we will 597 implicitly assume that the system security requirement is 112 bits; this 598 doesn't mean that 112 bits is recommended. In fact, 112 bits is arguably 599 too strong for any practical purpose. It is used for illustration simply 600 because that is the upper bound on the strength of TripleDES. 602 If one could simply determine the number of MYs it takes to break 603 TripleDES, the task of computing the public key size of equivalent 604 strength would be easy. Unfortunately, that isn't the case here because 605 there are many examples of DES-specific hardware that encrypt faster 606 than DES in software on a standard CPU. Instead, one must determine the 607 equivalent cost for a system to break TripleDES and a system to break 608 the public key protecting a TripleDES key. 610 In 1998, the Electronic Frontier Foundation (EFF) built a DES-cracking 611 machine [GIL98] for US$130,000 that could test about 1e11 DES keys per 612 second (additional money was spent on the machine's design). The 613 machine's builders fully admit that the machine is not well optimized, 614 and it is estimated that ten times the amount of money could probably 615 create a machine about 50 times as fast. Assuming more optimization by 616 guessing that a system to test TripleDES keys runs about as fast as a 617 system to test DES keys, so approximately US$1 million might test 5e12 618 TripleDES keys per second. 620 In case your adversaries are much richer than EFF, you may want to 621 assume that they have US$1 trillion, enough to test 5e18 keys per 622 second. An exhaustive search of the effective TripleDES space of 2^112 623 keys with this quite expensive system would take about 1e15 seconds or 624 about 33 million years. (Note that such a system would also need 2^60 625 bytes of RAM [MH81], which is considered free in this calculation). This 626 seems a needlessly conservative value. However, if computer logic speeds 627 continue to increase in accordance with Moore's Law (doubling in speed 628 every 1.5 years), then one might expect that in about 50 years, the 629 computation could be completed in only one year. For the purposes of 630 illustration, this 50 year resistance against a trillionaire is assumed 631 to be the minimum security requirement for a set of applications. 633 If 112 bits of attack resistance is the system security requirement, 634 then the key exchange system for TripleDES should have equivalent 635 difficulty; that is to say, if the attacker has US$1 trillion, you want 636 him to spend all his money to buy hardware today and to know that he 637 will "crack" the key exchange in not less than 33 million years. 638 (Obviously, a rational attacker would wait for about 45 years before 639 actually spending the money, because he could then get much better 640 hardware, but all attackers benefit from this sort of wait equally.) 642 It is estimated that a typical PC CPU of just a few years ago can 643 generate over 500 MIPs and could be purchased for about US$100 in 644 quantity; thus you get more than 5 MIPs/US$. Again, this number doubles 645 about every 18 months. For one trillion US dollars, an attacker can get 646 5e12 MIP years of computer instructions on that recent-vintage hardware. 647 This figure is used in the following estimates of equivalent costs for 648 breaking key exchange systems. 650 4.1 Key equivalence against special purpose brute force hardware 652 If the trillionaire attacker is to use conventional CPU's to "crack" a 653 key exchange for a 112 bit key in the same time that the special purpose 654 machine is spending on brute force search for the symmetric key, the key 655 exchange system must use an appropriately large modulus. Assume that the 656 trillionaire performs 5e12 MIPs of instructions per year. Use the 657 following equation to estimate the modulus size to use with RSA 658 encryption or DH key exchange: 660 5*10^33 = (6*10^-16)*e^(1.92*cubrt(ln(n)*(ln(ln(n)))^2)) 662 Solving this approximately for n yields: 664 n = 10^(625) = 2^(2077) 666 Thus, assuming similar logic speeds and the current efficiency of the 667 number field sieve, moduli with about 2100 bits will have about the same 668 resistance against attack as an 112-bit TripleDES key. This indicates 669 that RSA public key encryption should use a modulus with around 2100 670 bits; for a Diffie-Hellman key exchange, one could use a slightly 671 smaller modulus, but it is not a significant difference. 673 4.2 Key equivalence against conventional CPU brute force attack 675 An alternative way of estimating this assumes that the attacker has a 676 less challenging requirement: he must only "crack" the key exchange in 677 less time than a brute force key search against the symmetric key would 678 take with general purpose computers. This is an "apples-to-apples" 679 comparison, because it assumes that the attacker needs only to have 680 computation donated to his effort, not built from a personal or national 681 fortune. The public key modulus will be larger than the one in 4.1, 682 because the symmetric key is going to be viable for a longer period of 683 time. 685 Assume that the number of CPU instructions to encrypt a block of 686 material using TripleDES is 300. The estimated number of computer 687 instructions to break 112 bit TripleDES key: 689 300 * 2^112 690 = 1.6 * 10^(36) 691 = .02*e^(1.92*cubrt(ln(n)*(ln(ln(n)))^2)) 693 Solving this approximately for n yields: 695 n = 10^(734) = 2^(2439) 697 Thus, for general purpose CPU attacks, you can assume that moduli with 698 about 2400 bits will have about the same strength against attack as an 699 112-bit TripleDES key. This indicates that RSA public key encryption 700 should use a modulus with around 2400 bits; for a Diffie-Hellman key 701 exchange, one could use a slightly smaller modulus, but it not a 702 significant difference. 704 Note that some authors assume that the algorithms underlying the number 705 field sieve will continue to get better over time. These authors 706 recommend an even larger modulus, over 4000 bits, for protecting a 112- 707 bit symmetric key for 50 years. This points out the difficulty of 708 long-term cryptographic security: it is all but impossible to predict 709 progress in mathematics and physics over such a long period of time. 711 4.3 A One Year Attack: 80 bits of strength 713 Assuming a trillionaire spends his money today to buy hardware, what 714 size key exchange numbers could he "crack" in one year? He can perform 715 5*e12 MYs of instructions, or 717 3*10^13 * 5*10^12 = .02*e^(1.92*cubrt(ln(n)*(ln(ln(n)))^2)) 719 Solving for an approximation of n yields 721 n = 10^(360) = 2^(1195) 723 This is about as many operations as it would take to crack an 80-bit 724 symmetric key by brute force. 726 Thus, for protecting data that has a secrecy requirement of one year 727 against an incredibly rich attacker, a key exchange modulus with about 728 1200 bits protecting an 80-bit symmetric key is safe even against a 729 nation's resources. 731 4.4 Key equivalence for other ciphers 733 Extending this logic to the AES is straightforward. For purposes of 734 estimation for key searching, one can think of the 128-bit AES as being 735 at least 16 bits stronger than TripleDES but about three times as fast. 736 The time and cost for a brute force attack is approximately 2^(16) more 737 than for TripleDES, and thus, under the assumption that 128 bits of 738 strength is the desired security goal, the recommended key exchange 739 modulus size is about 700 bits longer. 741 If it is possible to design hardware for AES cracking that is 742 considerably more efficient than hardware for DES cracking, then (again 743 under the assumption that the key exchange strength must match the brute 744 force effort) the moduli for protecting the key exchange can be made 745 smaller. However, the existence of such designs is only a matter of 746 speculation at this early moment in the AES lifetime. 748 The AES ciphers have key sizes of 128 bits up to 256 bits. Should a 749 prudent minimum security requirement, and thus the key exchange moduli, 750 have similar strengths? The answer to this depends on whether or not one 751 expect Moore's Law to continue unabated. If it continues, one would 752 expect 128 bit keys to be safe for about 60 years, and 256 bit keys 753 would be safe for another 400 years beyond that, far beyond any 754 imaginable security requirement. But such progress is difficult to 755 predict, as it exceeds the physical capabilities of today's devices and 756 would imply the existence of logic technologies that are unknown or 757 infeasible today. Quantum computing is a candidate, but too little is 758 known today to make confident predictions about its applicability to 759 cryptography (which itself might change over the next 100 years!). 761 If Moore's Law does not continue to hold, if no new computational 762 paradigms emerge, then keys of over 100 bits in length might well be 763 safe "forever". Note, however that others have come up with estimates 764 based on assumptions of new computational paradigms emerging. For 765 example, Lenstra and Verheul's web-based paper "Selecting Cryptographic 766 Key Sizes" chooses a more conservative analysis than the one in this 767 document. 769 4.5 Hash functions for deriving symmetric keys from public key 770 algorithms 772 The Diffie-Hellman algorithm results in a key that is hundreds or 773 thousands of bits long, but ciphers need far fewer bits than that. How 774 can one distill a long key down to a short one without losing strength? 776 Cryptographic one-way hash functions are the building blocks for this, 777 and so long as they use all of the Diffie-Hellman key to derive each 778 block of the symmetric key, they produce keys with sufficient strength. 780 The usual recommendation is to use a good one-way hash function applied 781 to he base material (the result of the key exchange) and to use a subset 782 of the hash function output for the key. However, if the desired key 783 length is greater than the output of the hash function, one might wonder 784 how to reconcile the two. 786 The step of deriving extra key bits must satisfy these requirements: 788 - The bits must not reveal any information about the key exchange secret 790 - The bits must not be correlated with each other 792 - The bits must depend on all the bits of the key exchange secret 794 Any good cryptographic hash function satisfies these three requirements. 795 Note that the number of bits of output of the hash function is not 796 specified. That is because even a hash function with a very short output 797 can be iterated to produce more uncorrelated bits with just a little bit 798 of care. 800 For example, SHA-1 has 160 bits of output. For deriving a key of attack 801 resistance of 160 bits or less, SHA(DHkey) produces a good symmetric 802 key. 804 Suppose one wants a key with attack resistance of 160 bits, but it is to 805 be used with a cipher that uses 192 bit keys. One can iterate SHA-1 as 806 follows: 808 Bits 1-160 of the symmetric key = K1 = SHA(DHkey | 0x00) 809 (that is, concatenate a single octet of value 0x00 to 810 the right side of the DHkey, and then hash) 811 Bits 161-192 of the symmetric key = K2 = 812 select_32_bits(SHA(K1 | 0x01)) 814 But what if one wants 192 bits of strength for the cipher? Then the 815 appropriate calculation is 817 Bits 1-160 of the symmetric key = SHA(0x00 | DHkey) 818 Bits 161-192 of the symmetric key = 819 select_32_bits(SHA(0x01 | DHkey)) 821 (Note that in the description above, instead of concatenating a full 822 octet, concatenating a single bit would also be sufficient.) 824 The important distinction is that in the second case, the DH key is used 825 for each part of the symmetric key. This assures that entropy of the DH 826 key is not lost by iteration of the hash function over the same bits. 828 >From an efficiency point of view, if the symmetric key must have a great 829 deal of entropy, it is probably best to use a cryptographic hash 830 function with a large output block (192 bits or more), rather than 831 iterating a smaller one. 833 Newer hash algorithms with longer output (such as SHA-256, SHA-384, and 834 SHA-512) can be used with the same level of security as the stretching 835 algorithm described above. 837 4.6 Importance of randomness 839 Some of the calculations described in this document require random 840 inputs; for example, the secret Diffie-Hellman exponents must be chosen 841 based on n truly random bits (where n is the system security 842 requirement). The number of truly random bits is extremely important to 843 determining the strength of the output of the calculations. Using truly 844 random numbers is often overlooked, and many security applications have 845 been significantly weakened by using insufficient random inputs. A much 846 more complete description of the importance of random numbers can be 847 found in [ECS]. 849 5. Conclusion 851 In this table it is assumed that attackers use general purpose 852 computers, that the hardware is purchased in the year 2000, and that 853 mathematical knowledge relevant to the problem remains the same as 854 today. This is an pure "apples-to-apples" comparison demonstrating how 855 the time for a key exchange scales with respect to the strength 856 requirement. The subgroup size for DSA is included, if that is being 857 used for supporting authentication as part of the protocol; the DSA 858 modulus must be as long as the DH modulus, but the size of the "q" 859 subgroup is also relevant. 861 +-------------+-----------+--------------+--------------+ 862 | System | | | | 863 | requirement | Symmetric | RSA or DH | DSA subgroup | 864 | for attack | key size | modulus size | size | 865 | resistance | (bits) | (bits) | (bits) | 866 | (bits) | | | | 867 +-------------+-----------+--------------+--------------+ 868 | 70 | 70 | 947 | 128 | 869 | 80 | 80 | 1228 | 145 | 870 | 90 | 90 | 1553 | 153 | 871 | 100 | 100 | 1926 | 184 | 872 | 150 | 150 | 4575 | 279 | 873 | 200 | 200 | 8719 | 373 | 874 | 250 | 250 | 14596 | 475 | 875 +-------------+-----------+--------------+--------------+ 877 5.1 TWIRL Correction 879 If the TWIRL machine described in [SHAMIR03] becomes a reality, and if 880 there are advances in parallelism for row reduction in factoring, then 881 conservative estimates would subtract about 23 bits from the system 882 security column of the table above. Thus, in order to get 77 bits of 883 security, one would need an RSA modulus of about 1900 bits. 885 6. Security Considerations 887 The equations and values given in this document are meant to be as 888 accurate as possible, based on the state of the art in general purpose 889 computers at the time that this document is being written. No 890 predictions can be completely accurate, and the formulas given here are 891 not meant to be definitive statements of fact about cryptographic 892 strengths. For example, some of the empirical results used in 893 calibrating the formulas in this document are probably not completely 894 accurate, and this inaccuracy affects the estimates. It is the authors' 895 hope that the numbers presented here vary from real world experience as 896 little as possible. 898 7. References 900 7.1 Informational References 902 [DL] B. Dodson, A.K. Lenstra, NFS with four large primes: an explosive 903 experiment, Proceedings Crypto 95, Lecture Notes in Comput. Sci. 963, 904 (1995) 372-385. 906 [ECS] D. Eastlake, S. Crocker. J. Schiller, "Randomness Recommendations 907 for Security", RFC 1750. 909 [GIL98] Cracking DES: Secrets of Encryption Research, Wiretap Politics & 910 Chip Design , Electronic Frontier Foundation, John Gilmore (Ed.), 272 911 pages, May 1998, O'Reilly & Associates; ISBN: 1565925203 913 [GOR93] D. Gordon, "Discrete logarithms in GF(p) using the number field 914 sieve", SIAM Journal on Discrete Mathematics, 6 (1993), 124-138. 916 [LEN93] A. K. Lenstra, H. W. Lenstra, Jr. (eds), The development of the 917 number field sieve, Lecture Notes in Math, 1554, Springer Verlag, 918 Berlin, 1993. 920 [MH81] Merkle, R.C., and Hellman, M., "On the Security of Multiple 921 Encryption", Communications of the ACM, v. 24 n. 7, 1981, pp. 465-467. 923 [ODL95] RSA Labs Cryptobytes, Volume 1, No. 2 - Summer 1995; The Future 924 of Integer Factorization, A. M. Odlyzko 926 [ODL99] A. M. Odlyzko, Discrete logarithms: The past and the future, 927 Designs, Codes, and Cryptography (1999). 929 [POL78] J. Pollard, "Monte Carlo methods for index computation mod p", 930 Mathematics of Computation, 32 (1978), 918-924. 932 [RFC2409] D. Harkens and D. Carrel, "Internet Key Exchange (IKE)", RFC 933 2409. 935 [SCH95] R. Schroeppel, et al., Fast Key Exchange With Elliptic Curve 936 Systems, In Don Coppersmith, editor, Advances in Cryptology -- CRYPTO 937 '95, volume 963 of Lecture Notes in Computer Science, pages 43-56, 27- 938 31 August 1995. Springer-Verlag 940 [SHAMIR03] Shamir, Adi and Eran Tromer, "Factoring Large Numbers 941 with the TWIRL Device", Advances in Cryptology - CRYPTO 2003, 942 Springer, Lecture Notes in Computer Science 2729. 944 [SIL99] R. D. Silverman, RSA Laboratories Bulletin, Number 12 - May 3, 945 1999; An Analysis of Shamir's Factoring Device 947 [SIL00] R. D. Silverman, RSA Laboratories Bulletin, Number 13 - April 948 2000, A Cost-Based Security Analysis of Symmetric and Asymmetric Key 949 Lengths 951 [SILIEEE99] R. D. Silverman, "The Mythical MIPS Year", IEEE Computer, 952 August 1999. 954 8. Authors' Addresses 956 Hilarie Orman 957 Purple Streak Development 958 500 S. Maple Dr. 959 Salem, UT 84653 960 hilarie@purplestreak.com and ho@alum.mit.edu 962 Paul Hoffman 963 VPN Consortium 964 127 Segre Place 965 Santa Cruz, CA 95060 USA 966 paul.hoffman@vpnc.org