Lucene search

K
schneierBruce SchneierSCHNEIER:306D858E93B86528EA9169059D9D138B
HistoryMar 16, 2022 - 4:35 p.m.

Breaking RSA through Insufficiently Random Primes

2022-03-1616:35:57
Bruce Schneier
www.schneier.com
26
safezone
rsa keys
insufficiently random primes
printers
pgp keys
vulnerability
factorization attack
cve-2022-26351
sks pgp key servers

EPSS

0

Percentile

12.6%

Basically, the SafeZone library doesn't sufficiently randomize the two prime numbers it used to generate RSA keys. They're too close to each other, which makes them vulnerable to recovery.

There aren't many weak keys out there, but there are some:

> So far, Bรถck has identified only a handful of keys in the wild that are vulnerable to the factorization attack. Some of the keys are from printers from two manufacturers, Canon and Fujifilm (originally branded as Fuji Xerox). Printer users can use the keys to generate a Certificate Signing Request. The creation date for the all the weak keys was 2020 or later. The weak Canon keys are tracked as CVE-2022-26351.
>
> Bรถck also found four vulnerable PGP keys, typically used to encrypt email, on SKS PGP key servers. A user ID tied to the keys implied they were created for testing, so he doesn't believe they're in active use.

EPSS

0

Percentile

12.6%

Related for SCHNEIER:306D858E93B86528EA9169059D9D138B