International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

On the Possibility of a Backdoor in the Micali-Schnorr Generator

Authors:
Hannah Davis , Seagate Technology
Matthew D. Green , Johns Hopkins University
Nadia Heninger , University of California, San Diego
Keegan Ryan , University of California, San Diego
Adam Suhl , University of California, San Diego
Download:
Search ePrint
Search Google
Presentation: Slides
Conference: PKC 2024
Abstract: In this paper, we study both the implications and potential impact of backdoored parameters for two RSA-based pseudorandom number generators: the ISO-standardized Micali-Schnorr generator and a closely related design, the RSA PRG. We observe, contrary to common understanding, that the security of the Micali-Schnorr PRG is not tightly bound to the difficulty of inverting RSA. We show that the Micali-Schnorr construction remains secure even if one replaces RSA with a publicly evaluatable PRG, or a function modeled as an efficiently invertible random permutation. This implies that any cryptographic backdoor must somehow exploit the algebraic structure of RSA, rather than an attacker’s ability to invert RSA or the presence of secret keys. We exhibit two such backdoors in related constructions: a family of exploitable parameters for the RSA PRG, and a second vulnerable construction for a finite-field variant of Micali-Schnorr. We also observe that the parameters allowed by the ISO standard are incompletely specified, and allow insecure choices of exponent. Several of our backdoor constructions make use of lattice techniques, in particular multivariate versions of Coppersmith’s method for finding small solutions to polynomials modulo integers.
BibTeX
@inproceedings{pkc-2024-33786,
  title={On the Possibility of a Backdoor in the Micali-Schnorr Generator},
  publisher={Springer-Verlag},
  author={Hannah Davis and Matthew D. Green and Nadia Heninger and Keegan Ryan and Adam Suhl},
  year=2024
}