Photo by Pickled Stardust on Unsplash

Breaking and Unbreaking in Cybersecurity: RSA Solver for Two Different Public Key Exponents

--

As a child, I was forever taking things apart and often did not put them back together again. For me, I had to discover the magic that made the thing work. But, not putting it together again was not good for my parents.

And so, if you are into cybersecurity, you often have to break things, or, at least, think about breaking them (as Eve will be the one that will try and break them). But, when you break them, you should know how to rebuild or fix them. And so yesterday, I posed a CTF RSA Generator for two ciphertext values which have been encrypted with the same public modulus but with two different public exponents:

https://asecuritysite.com/rsa/rsa_e

And I posed the following:

Two RSA ciphers of:
Cipher 1: 43693c02880808d0d2b46cbb6b4dbeb83137b4e60141c6c38cbd33c257c91107
Cipher 2: 59bc6b76ba5da12a30a4d5df5a12907d256f8477610d549af0cbc181aef8ccf0

These have been created by the following RSA public keys:

Key 1: e1=65539, N=51364748517562181021885530774005627727169317925882185055045182454845234587917
Key 2: e2=65537, N=51364748517562181021885530774005627727169317925882185055045182454845234587917

Determine the city.

--

--

Prof Bill Buchanan OBE FRSE
ASecuritySite: When Bob Met Alice

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.