Photo by Everyday basics on Unsplash

RSA Is Alive And Kicking in Nearly Every TLS Connection: Creating Fast RSA Signatures

--

While elliptic curve methods have taken over with key exchange and in digital signing with Bitcoin and Ethereum, the RSA signature method is still one of the most popular methods for signing. Sullivan et al [1], for example, found that ECDHE with RSA was by far the most popular way of authenticating the key exchange in TLS sessions (with over 90% of all the signatures):

The ECDHE_RSA method is where we use elliptic curve methods for the key exchange, and then authenticate the server in this exchange with either RSA or ECDSA signing. Overall, RSA public keys are by far the most popular method of providing a public key on the Internet, and most sites have an RSA public key, and thus use this key to sign the key exchange.

But, we have a slight problem. The key size of RSA has increased over the years, and has a much larger processing footprint than ECC. How can we improve the performance of signing in RSA? Well, we turn to the Chinese Remainder Theorem (CRT).

RSA Signing with CRT

--

--

Prof Bill Buchanan OBE FRSE
ASecuritySite: When Bob Met Alice

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.