Jump to content

Key size: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
No edit summary
Line 54: Line 54:
==References==
==References==
{{reflist}}
{{reflist}}
* [http://csrc.nist.gov/publications/nistpubs/800-57/SP800-57-Part1.pdf ''Recommendation for Key Management — Part 1: general,''] NIST Special Publication 800-57. August, 2005
* [http://csrc.nist.gov/publications/nistpubs/800-57/sp800-57-Part1-revised2_Mar08-2007.pdf ''Recommendation for Key Management — Part 1: general,''] NIST Special Publication 800-57. March, 2007
* Blaze, Matt; Diffie, Whitfield; Rivest, Ronald L.; et al. "Minimal Key Lengths for Symmetric Ciphers to Provide Adequate Commercial Security". January, 1996
* Blaze, Matt; Diffie, Whitfield; Rivest, Ronald L.; et al. "Minimal Key Lengths for Symmetric Ciphers to Provide Adequate Commercial Security". January, 1996
* Arjen K. Lenstra, Eric R. Verheul: Selecting Cryptographic Key Sizes. J. Cryptology 14(4): 255-293 (2001) — [http://citeseer.ist.psu.edu/lenstra99selecting.html Citeseer link]
* Arjen K. Lenstra, Eric R. Verheul: Selecting Cryptographic Key Sizes. J. Cryptology 14(4): 255-293 (2001) — [http://citeseer.ist.psu.edu/lenstra99selecting.html Citeseer link]

Revision as of 15:04, 28 September 2007

In cryptography, the key size (alternatively key length) is the size of the digits used to create an encrypted text; it is therefore also a measure of the number of possible keys which can be used in a cipher, and the number of keys which must be tested to 'break' the encryption if no faster means is available. In an ideal encryption system, the key length is therefore a measure of how secure the data is, and the effort and time needed to decrypt it by force. The length of a key is therefore critical in determining the susceptibility of a cipher to exhaustive search attacks. Because modern cryptography uses binary keys, the length is usually specified in bits.

The time and effort needed to break a cipher of a given key size varies according to the cipher; therefore a 128 bit key size in one system may be deemed equivalent in security to a 1024 bit key size in another.

Significance

Keys are used to control the operation of a cipher so that only the correct key can convert encrypted text (ciphertext) to plaintext. Many ciphers are based on publicly known algorithms or are open source, and so it is only the difficulty of obtaining the key that determines security of the system, provided that there is no analytic attack (i.e., a 'structural weakness' in the algorithms or protocols used), and assuming that the key is not otherwise available (such as via theft, extortion, or compromise of computer systems). The widely accepted notion that the security of the system should depend on the key alone has been explicitly formulated by Auguste Kerckhoffs (in the 1880s) and Claude Shannon (in the 1940s); the statements are known as Kerckhoffs' principle and Shannon's Maxim respectively.

A key should therefore be large enough that a brute force attack (possible against any encryption algorithm) is infeasible – i.e, would take too long to execute. Shannon's work on information theory showed that to achieve perfect secrecy, it is necessary for the key length to be at least as large as the message to be transmitted and only used once. In light of this, and the practical difficulty of managing such long keys, modern cryptographic practice has discarded the notion of perfect secrecy as a requirement for encryption, and instead focuses on computational security. Under this definition, the computational requirements of breaking an encrypted text must be infeasible for an attacker.

The preferred numbers commonly used as key sizes (in bits) are powers of two, potentially multiplied with a small odd integer.

Key size and encryption system

Encryption systems are often grouped into families. Common families include symmetric systems (eg AES) and asymmetric systems (eg RSA), or may be grouped according to the central algorithm used (eg elliptical encryption systems).

As each of these is of a different level of cryptographic complexity, it is usual to have different key sizes for the same level of security, depending upon the algorithm used. For example, the security available with a 1024-bit key using asymmetric RSA is considered approximately equal in security to an 80-bit key in a symmetric algorithm (Source: RSA Security).

The actual degree of security achieved over time varies, as more computational power and more powerful mathematical analytic methods become available. For this reason cryptologists tend to look at indicators that an algorithm or key length shows signs of potential vulnerability, to move to longer key sizes or more difficult algorithms. For example as of May 2007, a single 700 bit RSA key was cracked, using 400 computers over 11 months.[1] This attack, despite being limited and impractical in a "real world" context, was a "good advanced warning" that 1024 bit RSA used in secure online commerce, should be deprecated since there is now a visible possibility of its failure in years to come.

In 2007 cryptography professor Arjen Lenstra observed that "Last time, it took nine years for us to generalize from a special to a nonspecial, hard-to-factor number" and when asked whether 1024-bit RSA keys are dead, said: "The answer to that question is an unqualified yes." [1]

Brute force attack

Even if a cipher is unbreakable by exploiting structural weaknesses in the algorithm, it is possible to run through the entire space of keys in what is known as a brute force attack. Since longer keys require more work to brute force search, a long enough key will require more work than is feasible. Thus, length of the key is important in resisting this type of attack.

With a key of length n bits, there are 2n possible keys. This number grows extremely rapidly as n increases. Moore's law suggests that computing power doubles roughly every 18 months, but even this doubling effect leaves the key lengths currently considered acceptable well out of reach. The large number of operations (2128) required to try all possible 128-bit keys will be out of reach for all of humankind's conventional computing power for the foreseeable future.

Symmetric algorithm key lengths

US Government export policy has long restricted the 'strength' of cryptography which can be sent out of the country. For many years the limit was 40 bits. Today, a key length of 40 bits offers little protection against even a casual attacker with a single PC. The restrictions have not been removed (in 2007, it is still illegal to export cryptographic software using key lengths greater than 64-bits without authorization from the U.S. Bureau of Industry and Security), but it became easier to gain authorization to export to certain countries in 1999/2000.

When the Data Encryption Standard cipher was released in 1977, a key length of 56 bits was thought to be sufficient (though there was speculation at the time that the NSA has deliberately reduced the key size from the original value of 112 bits, in IBM's Lucifer cipher, or 64 bits, in one of the versions of what was adopted as DES) so as to limit the 'strength' of encryption available to non-US users. The NSA has major computing resources and a large budget; some thought that 56 bits was NSA-breakable in the late '70s. However, by the late 90s, it became clear that DES could be cracked in a few days' time-frame with custom-built hardware such as could be purchased by a large corporation. The book Cracking DES (O'Reilly and Associates) tells of the successful attempt to break 56-bit DES by a brute force attack mounted by a cyber civil rights group with limited resources; see EFF DES cracker. 56 bits is now considered insufficient length for symmetric algorithm keys, and may have been for some time. More technically and financially capable organizations were surely able to do the same long before the effort described in the book. Distributed.net and its volunteers broke a 64-bit RC5 key in several years, using about seventy thousand (mostly home) computers.

The NSA's Skipjack algorithm used in its Fortezza program employs 80 bit keys.

DES has been replaced in many applications by Triple DES, which has 112 bits of security with 168-bit keys.

The Advanced Encryption Standard published in 2001 uses a key size of (at minimum) 128 bits. It also can use keys up to 256 bits (a specification requirement for submissions to the AES contest). 128 bits is currently thought, by many observers, to be sufficient for the foreseeable future for symmetric algorithms of AES's quality. The U.S. Government requires 192 or 256-bit AES keys for TOP SECRET data.

In 2003 the U.S. National Institute for Standards and Technology, NIST, proposed that 80-bit keys should be phased out by 2015. As of 2005, 80-bit keys are allowed to be used only until 2010.

Asymmetric algorithm key lengths

The effectiveness of public key cryptosystems depends on the intractability (computational and theoretical) of certain mathematical problems such as integer factorization. These problems are time consuming to solve, but usually faster than trying all possible keys by brute force. Thus, asymmetric algorithm keys must be longer for equivalent resistance to attack than symmetric algorithm keys. As of 2002, a key length of 1024 bits was generally considered the minimum necessary for the RSA encryption algorithm.

As of 2003 RSA Security claims that 1024-bit RSA keys are equivalent in strength to 80-bit symmetric keys, 2048-bit RSA keys to 112-bit symmetric keys and 3072-bit RSA keys to 128-bit symmetric keys. RSA claims that 1024-bit keys are likely to become crackable some time between 2006 and 2010 and that 2048-bit keys are sufficient until 2030. An RSA key length of 3072 bits should be used if security is required beyond 2030. NIST key management guidelines further suggest that 15360-bit RSA keys are equivalent in strength to 256-bit symmetric keys.

One of the asymmetric algorithm types, elliptic curve cryptography, or ECC, appears to be secure with shorter keys than those needed by other asymmetric key algorithms. NIST guidelines state that ECC keys should be twice the length of equivalent strength symmetric key algorithms. So, for example, a 224-bit ECC key would have roughly the same strength as a 112-bit symmetric key. These estimates assume no major breakthroughs in solving the underlying mathematical problems that ECC is based on. A message encrypted with an elliptic key algorithm using a 109-bit long key has been broken by brute force.

See also

References

  1. ^ http://www.pcworld.com/article/id,132184-pg,1/article.html Researcher: RSA 1024-bit Encryption not Enough]
  • Recommendation for Key Management — Part 1: general, NIST Special Publication 800-57. March, 2007
  • Blaze, Matt; Diffie, Whitfield; Rivest, Ronald L.; et al. "Minimal Key Lengths for Symmetric Ciphers to Provide Adequate Commercial Security". January, 1996
  • Arjen K. Lenstra, Eric R. Verheul: Selecting Cryptographic Key Sizes. J. Cryptology 14(4): 255-293 (2001) — Citeseer link