Fact-checked by Grok 2 weeks ago

RSA Security

RSA Security LLC is an American cybersecurity company founded in 1982 by cryptographers , , and , who invented the public-key encryption algorithm in 1977 and commercialized it through the firm initially known as RSA Data Security. The company specializes in solutions, including products like the SecurID hardware tokens and software for securing digital identities and compliance. Headquartered in , RSA Security has evolved through mergers, such as its 1996 combination with Security Dynamics Technologies to integrate SecurID technology, and subsequent ownership changes, including acquisition by Corporation in 2006 for $2.1 billion and sale to private equity firm in 2020. Key achievements include licensing the RSA algorithm, which became foundational to and was released into the in 2000 to promote widespread adoption, and hosting the influential annual , a premier event for cybersecurity professionals since 1991. RSA Security's SecurID system, deploying tokens that generate one-time passcodes, has protected millions of identities for enterprises, though its security relies on proprietary seed data distributed to customers. Notable controversies encompass a 2011 advanced persistent threat attack, where attackers used spear-phishing to steal SecurID seed data, compromising the system's integrity and enabling further breaches at clients like , an incident attributed to nation-state actors and highlighting vulnerabilities in even security vendors' defenses. Additionally, RSA faced scrutiny for recommending the random number generator, later revealed to contain an NSA backdoor, raising questions about potential influences on cryptographic standards. These events underscore the challenges of maintaining trust in technologies amid evolving threats.

History

Founding and RSA Algorithm Development

In 1977, Ronald Rivest, , and , all faculty members at the (), developed the public-key cryptosystem, a foundational asymmetric encryption algorithm relying on the mathematical difficulty of factoring the product of two large prime numbers. The trio's breakthrough built upon earlier concepts like the Diffie-Hellman key exchange but provided the first viable implementation for secure digital signatures and encryption without shared secrets. They publicly described the algorithm in a seminal paper, "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems," published in the February 1978 issue of Communications of the ACM. The inventors filed for a U.S. patent on December 7, 1977, which was granted on September 20, 1983, as U.S. Patent 4,405,829, licensing it initially through MIT's mechanisms. Early adoption was limited by computational constraints of the era, as factoring challenges required hardware beyond typical capabilities, though the algorithm's theoretical robustness against brute-force attacks stemmed from number theory principles like and the . To commercialize their invention, Rivest, Shamir, and Adleman incorporated Data Security, Inc., on August 19, 1982, in , initially operating from MIT-affiliated spaces to license and implement RSA-based software for emerging computer networks. The company's formation marked the shift from academic research to proprietary security tools, with early focus on embedding RSA into protocols for secure data transmission amid growing concerns over electronic in the early personal computing age.

Early Commercialization and Growth (1980s-1990s)

RSA Data Security was founded in 1982 by , , and to commercialize their RSA public-key , initially operating from Adleman's apartment after obtaining a through . The company's early business model centered on licensing the patented to software developers and hardware manufacturers seeking secure data transmission capabilities, amid growing interest in for electronic commerce and communications. In the late 1980s, RSA Data Security secured key partnerships that accelerated adoption, including a 1987 licensing agreement with Development Corporation for integration into Lotus Notes, an early groupware application requiring encrypted messaging. By 1989, the company formed a with and saw its encryption software incorporated into emerging protocols, capitalizing on the protocol's expansion for secure data exchange. These developments positioned RSA as a foundational provider amid regulatory tensions, such as the U.S. Agency's (NSA) opposition to unrestricted export of . The 1990s marked rapid growth driven by the Internet's commercialization and demand for verifiable secure transactions. In 1990, the U.S. Department of Defense licensed software despite NSA resistance, validating its robustness for sensitive applications. Data Security expanded licensing to firms including , Apple, , and , embedding the algorithm in operating systems and network software. The company developed the BSAFE toolkit, a cryptographic library incorporating public-key methods alongside symmetric ciphers like (introduced in 1987) and , which became a for developers by 1993. That year, industry rejection of the NSA's —a hardware-based system—further boosted RSA's commercial viability, as businesses favored flexible, private-key-controlled alternatives. Market expansion continued with RSAREF, a free reference implementation released in the early 1990s to encourage non-commercial use and , while proprietary licensing generated revenue from enterprise implementations. By the mid-1990s, RSA's technologies underpinned secure web browsers and protocols, contributing to the company's valuation at $251 million during its 1996 acquisition by Security Dynamics Technologies, reflecting sustained revenue from royalties and toolkit sales amid the dot-com era's security needs. Annual revenues for the combined entity reached approximately $218 million by 1999, underscoring the algorithm's entrenched role in digital infrastructure.

Acquisitions, Ownership Changes, and Modern Era (2000s-2025)

In the early , RSA Security pursued growth through targeted acquisitions to bolster its and security offerings. In 2001, the company acquired Xcert International, Inc., a provider of secure solutions; International, a developer of and biometric technologies for approximately $12 million; and Securant Technologies, enhancing its web access management capabilities. These moves integrated advanced identity verification tools into RSA's portfolio amid rising demand for secure and enterprise access controls. A pivotal ownership shift occurred in 2006 when Corporation acquired RSA Security for $2.1 billion, or $28 per share, with the transaction completing on September 18, 2006, following shareholder approval on September 14. RSA then operated as 's division, aligning its cryptographic expertise with 's data storage and management infrastructure to address integrated needs. Under , RSA continued acquisitions, including Valyd Software in 2007, an firm specializing in file and , to expand its presence in emerging markets. The landscape evolved further in 2016 when acquired EMC for $67 billion, completed on September 7, 2016, incorporating into Dell's broader enterprise portfolio focused on infrastructure and security convergence. maintained its operational independence within Dell, emphasizing hybrid cloud security and identity solutions amid growing cyber threats. However, in February 2020, Dell announced the sale of to a led by (STG) for $2.075 billion, with the deal closing on September 1, 2020, allowing to operate as an independent backed by . This transition refocused on core strengths in risk-based and , , and (GRC) tools, culminating in the 2018 acquisition of Fortscale to advance and (UEBA). In the modern era post-2020, RSA, under STG ownership, prioritized identity-first security amid escalating ransomware and supply chain attacks, divesting non-core assets like NetWitness to PartnerOne in March 2025 to streamline operations around authentication and access management. The company announced a CEO transition on September 5, 2025, with Greg Nelson succeeding Rohit Ghai effective September 15, 2025, to accelerate innovation in passwordless authentication, AI-driven threat detection, and high-assurance identity solutions. This period reflects RSA's adaptation to cloud-native environments and zero-trust architectures, sustaining its legacy in public-key cryptography while navigating private equity-driven efficiencies.

Technological Foundations

RSA Public-Key Cryptosystem

The RSA public-key cryptosystem, named after its inventors , , and , is an asymmetric encryption algorithm developed in 1977 at the . It enables secure data transmission by using a pair of keys: a publicly available encryption key and a private decryption key, allowing anyone to encrypt messages while only the key holder can decrypt them. The algorithm was first publicly described in a 1977 article and formally published in the February 1978 issue of Communications of the ACM, with a U.S. patent granted to the inventors on September 20, 1983. Key generation in RSA begins with selecting two large distinct prime numbers, p and q, typically hundreds of digits long to ensure computational hardness. The modulus n is computed as n = p × q, and value φ(n) = (p - 1)(q - 1) is calculated. A public exponent e is chosen such that 1 < e < φ(n) and gcd(e, φ(n)) = 1, commonly e = for efficiency. The private exponent d is then derived as the of e modulo φ(n), satisfying e × d ≡ 1 mod φ(n). The public key consists of (n, e), while the private key is (n, d), with p and q discarded after computation to maintain secrecy. Encryption transforms a plaintext message m (where 0 ≤ m < n, often represented as a numeric encoding of data blocks) into ciphertext c = m^e mod n. Decryption recovers the plaintext via m = c^d mod n, leveraging Euler's theorem, which states that if gcd(m, n) = 1, then m^{φ(n)} ≡ 1 mod n, ensuring the exponentiation cycle restores the original message when d is the inverse of e. In practice, messages exceeding n are padded and split into blocks, with implementations handling probabilistic padding schemes like OAEP to prevent attacks exploiting deterministic properties. The security of RSA rests on the computational difficulty of the problem: given n, recovering p and q from their product is infeasible for sufficiently large primes using known classical algorithms, such as the general number field sieve, which scales superpolynomially with (e.g., factoring 2048-bit n requires immense resources as of 2025). No efficient has rendered RSA obsolete for practical key sizes, though theoretically factors n in polynomial time on a large-scale quantum computer, motivating post-quantum alternatives. Vulnerabilities arise not from per se but from implementation flaws, such as small e enabling chosen-ciphertext attacks or poor randomness in ; thus, secure deployment requires side-channel resistance and proper . RSA's reliance on unproven hardness assumptions—equivalent to the of computing e-th roots n without —has withstood decades of , underpinning protocols like TLS and signatures.

SecurID and Hardware Token Innovations

RSA SecurID represents a pioneering hardware-based two-factor authentication system developed by RSA Security, utilizing physical tokens that generate time-synchronized one-time passwords (OTPs). First commercially released in 1986, these key fob-style devices marked one of the earliest widespread implementations of hardware tokens for secure network access, combining a user's PIN with a dynamic code displayed on the token to verify identity. The system's core innovation lies in its use of a pseudorandom number generator algorithm, where each token shares a unique secret seed with the authentication server, producing a new 6- or 8-digit code every 60 seconds based on the current time, ensuring codes cannot be predicted without the seed or real-time synchronization. This time-based OTP mechanism provided a significant advancement over static passwords, reducing risks from replay attacks and shoulder-surfing by limiting code validity to brief intervals. Hardware token innovations evolved from basic keychain fobs to diverse form factors optimized for and . Early models featured LCD displays powered by long-life batteries, designed for tamper resistance to prevent extraction, with scaling to millions of units for enterprise deployment by financial institutions and government agencies. By the early , RSA introduced variations such as credit card-sized tokens and PINpad-integrated devices, which incorporated keypads for on-device PIN entry, enhancing security by keeping the PIN off-network transmission lines and mitigating man-in-the-middle risks. These advancements addressed practical challenges like portability and battery life, with some models offering up to five years of operation without replacement, while maintaining compatibility with RSA Authentication Manager servers for centralized management and . Subsequent hardware iterations focused on resilience and integration amid emerging threats. Following the exposing seed data for certain , RSA enhanced processes, emphasizing secure supply chains and tamper-evident designs manufactured under controlled conditions, though assembly occurred via third-party partners. Modern SecurID hardware, such as the SID700 series, incorporates robust engines and extended operational lifespans, supporting environments where physical complement software alternatives for high-security scenarios like air-gapped systems. Over 40 million had been deployed by , underscoring the technology's proven scalability and reliability in protecting against unauthorized access. Despite shifts toward software and , hardware persist for scenarios demanding offline generation and resistance to remote compromise, with ongoing refinements prioritizing causal security factors like physical inaccessibility over convenience-driven alternatives.

Evolution to Identity and Access Management Solutions

RSA Security's transition from specialized cryptographic tools and hardware-based authentication to comprehensive (IAM) solutions accelerated in the mid-2000s, driven by strategic acquisitions and the growing demand for integrated identity governance amid expanding enterprise networks and regulatory pressures. Following Corporation's acquisition of in 2006 for $2.1 billion, the company incorporated advanced enterprise IAM capabilities, including policy administration for credentials, verification, and detection, shifting beyond standalone SecurID tokens toward lifecycle of user identities and privileges. This integration enabled RSA to address holistic identity assurance, combining authentication with controls to mitigate risks in distributed environments. Key milestones in this evolution included targeted acquisitions to fill gaps in and capabilities. In July 2013, RSA acquired Aveksa, a specialist in governance software, for an undisclosed amount; Aveksa's platform provided tools for access request fulfillment, role-based modeling, , and auditing, allowing RSA to offer end-to-end into entitlements and reduce over-provisioning vulnerabilities. Complementing this, RSA purchased the SaaS IAM assets of Symplified in July 2014 amid the latter's operational wind-down, incorporating services, , and adaptive policies that facilitated seamless integration across on-premises, , and hybrid infrastructures. These moves marked a departure from RSA's hardware-centric origins, emphasizing software-defined IAM to support scalable, policy-driven enforcement against evolving threats like insider s and unauthorized . By June 2022, under new ownership following its $2.075 billion sale to a Symphony Technology Group-led consortium in 2020, RSA restructured to focus exclusively on , divesting non-core divisions such as detection to streamline resources toward identity-centric . This pivot produced integrated offerings like the RSA Unified Identity Platform, launched around 2024, which unifies , access management, and workflows to automate identity lifecycle processes, enforce least-privilege access, and incorporate risk-based analytics for real-time decisioning. Products such as RSA & Lifecycle further exemplify this maturity, providing identity and administration (IGA) features—including automated provisioning, certification campaigns, and segregation-of-duties controls—tailored for compliance with standards like GDPR and . In response to cloud migration and zero-trust architectures, RSA adapted its IAM portfolio to emphasize , -driven threat detection, and hybrid cloud support, as articulated by CEO Greg Nelson in 2025 interviews focusing on convergence of with and board-level cybersecurity priorities. The ID Plus platform, positioned as a secure solution, earned niche player status in Gartner's 2024 for Access Management, reflecting its strengths in adaptive authentication and despite competition from broader suites. This progression underscores RSA's causal adaptation to empirical shifts in attack surfaces, where has become the primary perimeter, validated by industry data showing markets exceeding $34 billion by 2025 amid rising breaches tied to weak access controls.

Products and Services

Authentication and Multi-Factor Solutions

RSA Security's authentication and multi-factor solutions are anchored by the SecurID platform, which combines a static PIN with dynamic one-time passcodes (OTPs) generated by to verify user identity for accessing resources. This time-synchronized mechanism, where produce a new six-digit code every 60 seconds, relies on proprietary algorithms matching those in the central Manager to authenticate users securely. The core infrastructure includes RSA Authentication Manager, a scalable that deploys and manages SecurID hardware and , administrators, users, and authentication agents across multiple sites. It supports interoperability with VPNs, wireless networks, and remote access, enabling multifactor verification by requiring knowledge of a PIN alongside possession of a . Hardware tokens, such as key fobs like the SecurID 700 series, provide physical devices for code generation, while via the RSA Authenticator offer cost-effective alternatives using smartphones for OTPs, QR codes, push notifications, and . Over time, SecurID has evolved from primarily hardware-based systems to incorporate modern MFA capabilities, including software tokens first introduced in 2002 and subsequent integrations for risk-based and adaptive . Manager facilitates to adjust authentication strength dynamically based on user , , and , reducing friction for low-risk access while enforcing stricter measures as needed. As of 2025, the platform supports hybrid deployments with cloud services, passwordless options, and integrations like enhanced security for , alongside hardware appliances for rapid, hardened on-premises setups. These advancements address contemporary threats by combining traditional OTP with AI-driven for resilient, context-aware .

Encryption, PKI, and Risk Management Tools

RSA BSAFE cryptographic libraries, formerly developed under RSA Security, provide FIPS 140-2 validated modules for implementing algorithms, including the public-key method for secure data transmission, , and digital signatures in both C and environments. These libraries support a range of primitives such as symmetric and asymmetric , hashing, and , enabling developers to embed secure cryptographic functions in applications handling sensitive data. Although now managed under following RSA's acquisition, BSAFE retains its roots in RSA's cryptographic expertise and continues to be used in for compliance with standards like FIPS. In (PKI), RSA Security historically contributed foundational technologies, including early PKI systems for issuing digital certificates and enabling secure communications via protocols like SSL/TLS, which rely on keys for initial handshakes. Contemporary RSA solutions integrate PKI elements into , such as smart cards that store key pairs and v3 certificates for hardware-based and PKI credential management. RSA advocates for PKI modernization amid quantum threats, aligning with NIST guidelines to use 2048-bit RSA keys currently, transition to 4096-bit by 2030, and phase out RSA-based systems by 2035 due to vulnerabilities from algorithms like Shor's, emphasizing hybrid classical-post-quantum approaches in identity platforms. For , RSA Archer serves as a core platform for , , and (GRC), offering modules to identify, assess, and mitigate IT and risks through standardized methodologies, including tracking, testing, and quantitative scoring. Key features include documenting regulatory obligations, findings, and issues across ; AI-driven ; and integrated third-party evaluation to prioritize threats based on financial . Archer enables systematic treatment and monitoring, supporting enterprise-wide visibility into operational and strategic risks while facilitating reporting for frameworks like NIST or ISO 27001.

Current Offerings and Adaptations to Modern Threats (as of 2025)

As of 2025, RSA Security's primary offerings center on the RSA Unified Identity Platform, which integrates (MFA), access management, and capabilities to secure and environments. Key components include ID Plus for phishing-resistant MFA, (SSO), and unified directory services across on-premises, cloud, and hybrid setups; SecurID for robust on-premises with hardware tokens; and & Lifecycle tools for compliance auditing, entitlement management, and reducing attack surfaces through automated lifecycle controls. These solutions emphasize identity assurance, with features like access and dashboards for visibility, addressing the fact that stolen credentials contribute to 82% of breaches. To counter modern threats such as -driven attacks and credential , incorporates -powered adaptive policies within its platform, which dynamically adjust risk based on user behavior and context to prevent unauthorized access. Risk specifically detects anomalies in , enabling autonomous responses like stepped-up verification or session termination, thereby mitigating identity-based vectors exploited in campaigns where initial access often stems from compromised credentials. Additional defenses include Mobile Lock for device threat detection and ID Verification for biometric checks, aligning with zero-trust principles by enforcing continuous rather than perimeter reliance. Regarding quantum computing risks to the underlying , RSA Security maintains that post-quantum threats do not pose an immediate danger to deployed systems, advocating for measured transitions rather than panic-driven overhauls, while their identity-focused products prioritize current asymmetric with hybrid options under evaluation. This approach reflects a pragmatic , integrating quantum-resistant considerations into workflows without disrupting existing (PKI) deployments, as identity solutions like MFA reduce reliance on vulnerable keys alone. Overall, RSA's 2025 adaptations underscore identity as the frontline defense, with enhancements and enabling against evolving tactics like social engineering and compromises.

Industry Influence

RSA Conference and Standards Development

The (RSAC), founded by RSA Security in 1991, originated as a modest event with a single focused on challenges and innovations. Over subsequent decades, it expanded into a flagship annual gathering, typically held in at the , drawing over 40,000 attendees, more than 700 speakers across 500+ sessions, and exhibitors from leading cybersecurity firms. The conference emphasizes practical discourse on threats, technologies, and policies, including , , and identity solutions, while fostering collaboration among practitioners, researchers, and policymakers. RSAC has influenced industry standards indirectly by serving as a high-profile venue for unveiling , debating vulnerabilities, and coordinating responses to evolving threats, such as through keynotes on encryption advancements and sessions hosted by standards bodies like NIST and IETF. For instance, the 2025 edition, marking its 34th iteration, featured discussions on transitions and zero-trust frameworks, aligning with broader standardization efforts amid risks. This platform has accelerated adoption of secure practices, though critics note its commercial orientation may prioritize vendor agendas over impartial technical consensus. In parallel, RSA Security directly advanced cryptographic standards via the Public-Key Cryptography Standards (PKCS) initiative, launched in the early 1990s to promote in public-key systems. specifies RSA-based encryption and signing mechanisms, underpinning secure data handling in protocols like SSL/TLS. Subsequent standards, such as for and for token interfaces, defined formats and APIs that became foundational for modules and digital signatures. These contributions integrated into formal standards ecosystems, informing ANSI X9 financial cryptography documents, IETF (e.g., 2313 for v1.5), and widespread implementations in and secure communications. RSA's leadership ensured and robustness against known attacks, though later revisions addressed padding oracle vulnerabilities in earlier versions. By 2025, elements persist in legacy systems while influencing migrations to quantum-resistant alternatives, reflecting RSA's enduring role in balancing innovation with proven .

Contributions to Cryptographic Standards and Adoption

RSA Security, through its RSA Laboratories division, developed the Public-Key Cryptography Standards (PKCS) series in the early 1990s to promote interoperability in public-key systems, beginning with , which standardized encryption and signature schemes for secure data transmission and digital signatures. These standards were created in collaboration with industry partners including , Apple, and , specifying formats for keys, encryption, and cryptographic messages to facilitate widespread adoption of RSA-based technologies. version 1.5, released in November 1993, defined RSA encryption padding and was integral to constructing digital signatures, influencing subsequent IETF RFCs like 2313 (1998) and 8017 (2016) for updated specifications. Elements of have been incorporated into broader standards, including ANSI X9 financial documents, IETF protocols, and the SSL/TLS for secure communications, enabling RSA's role in and infrastructure. For instance, for and for personal information exchange supported handling in X.509-based public key infrastructures (PKI), which RSA advocated for . RSA's specifications extended to (1994), standardizing interfaces for cryptographic tokens, which promoted interoperability and was later revised with in 2013. By patenting and licensing the RSA algorithm while publishing these open standards, RSA Security accelerated PKI adoption, with PKCS frameworks underpinning secure email (), VPNs, and by the mid-1990s, despite U.S. export restrictions on until 2000. This effort addressed implementation fragmentation, fostering trust in asymmetric for commercial applications, though later vulnerabilities like padding oracle attacks in PKCS#1 v1.5 prompted evolutions to probabilistic schemes like OAEP in (1998). Overall, 's standards bridged academic invention to practical deployment, with PKCS#1 remaining a foundational reference for RSA implementations as of 2025.

Security Incidents

2011 SecurID Data Breach

In March 2011, RSA Security detected an (APT) attack that compromised sensitive data associated with its SecurID two-factor authentication hardware tokens. The company publicly disclosed the breach on March 17, 2011, stating that attackers had accessed information specifically targeting the SecurID product line, though master encryption keys remained secure. The intrusion began with spear-phishing emails sent to a small number of RSA employees over two weeks, featuring the subject line "2011 Recruitment Plan" and containing Excel attachments that exploited a zero-day vulnerability in Adobe Flash to install malware. This malware enabled attackers to exfiltrate data from RSA's systems, including token serial numbers and proprietary data from databases of active SecurID hardware tokens in use by customers. While the stolen information did not provide direct access to customer accounts, it potentially allowed attackers who observed a few successive token codes to predict future outputs through reduced entropy attacks, thereby weakening the system's security against targeted brute-force efforts. U.S. intelligence officials, including NSA Director General Keith Alexander, attributed the attack to state-sponsored hackers in 2012 testimony to . did not officially confirm the attribution but described the operation as highly sophisticated. The breach had tangible downstream effects, with stolen SecurID data reportedly exploited in a subsequent on , confirming its use in real-world intrusions. In response, initiated a proactive replacement program for affected customers and offered free monitoring services, incurring costs of $66 million to parent company between April and June 2011 for remediation and mitigation efforts. The incident underscored vulnerabilities in supply-chain for providers and prompted broader industry reevaluation of two-factor resilience against nation-state adversaries.

Controversies

NSA Relationship and Funding Allegations

RSA Security has maintained a collaborative relationship with the (NSA) since the 1990s, providing cryptographic products and consulting on standards used by U.S. government agencies, including those handling . This partnership included RSA's participation in NSA-vetted certification processes for its libraries, which were integrated into secure systems for applications. In December 2013, documents leaked by , as reported by , disclosed that the NSA paid $10 million under a secret contract to designate the agency's algorithm as the default option in 's cryptographic toolkit, rather than more secure alternatives. The payment, described internally by executives as a "bounty" for prioritizing the NSA-endorsed method, occurred around 2004–2005 and was not publicly revealed until the Snowden disclosures. maintained that the selection was made in good faith, relying on the algorithm's approval by the National Institute of Standards and Technology (NIST), and denied any intent to compromise security or insert a deliberate weakness. The revelation prompted allegations of undue NSA influence over private-sector cryptography, with critics arguing the funding created a conflict of interest that prioritized government access over user privacy. RSA advised customers in September 2013 to migrate away from Dual_EC_DRBG following independent cryptanalysis highlighting its vulnerabilities, though the company did not initially disclose the NSA payment. No additional funding allegations beyond this incident have been verifiably documented in credible reporting, though the episode eroded trust in RSA's independence from intelligence agencies.

Dual_EC_DRBG Backdoor Claims and Technical Analysis

In 2007, cryptographers Dan Shumow and Niels Ferguson presented at the conference a potential backdoor in , noting that if the generator's public points P and Q were generated as Q = d * P for a secret scalar d known only to the creator, an attacker possessing d could predict future outputs after observing approximately 32 bytes of the generator's output. This vulnerability allows recovery of the internal state by brute-forcing a small number of bits (around 16) from the observed output, followed by efficient computation of subsequent pseudorandom bits using the hidden relationship between P and Q. Suspicions intensified in 2013 following Edward Snowden's leaks, which revealed NSA efforts to undermine cryptographic standards, including advocacy for despite its flaws; documents indicated the agency generated the suspect points P and Q themselves. reported that same year that the NSA paid RSA Security $10 million in a secret contract to prioritize as the default in RSA's cryptographic library, which was used in products by numerous vendors. RSA had selected it as default in , citing an industry effort for alternative generators, but maintained post-revelation that the choice was not motivated by the payment and denied awareness of any backdoor. Technically, operates on an over a , seeding an initial s and iteratively computing outputs as truncated x-coordinates of points derived from scalar multiplications: the next is r = s * , output bits come from truncating the x-coordinate of r * (or similar), and the updates via additional multiplications. The backdoor's efficacy hinges on the non-standard generation of and ; absent the secret d, the generator resists prediction due to the problem's hardness, but with d, the linear dependency enables reconstruction after minimal observation—specifically, ~240 bits (30 bytes) suffice to solve for the and forecast indefinitely, compromising any reliant on the output for keys or nonces. Additional flaws include output (retaining too many bits per iteration, introducing ~0.1% predictability) and lack of formal security proofs, rendering it unsuitable even without the backdoor. In response to these disclosures, NIST recommended in September that users cease reliance on and formally removed it from Special Publication 800-90A recommendations on April 21, 2014, citing trust issues stemming from the revelations. RSA advised customers to transition away from it in shortly thereafter, though legacy deployments persisted in some systems until patched. The incident underscored risks of opaque parameter selection in standards, as independent verification of P and Q's randomness was infeasible without d, fueling claims—substantiated by the mechanics and NSA's documented role—that it constituted a deliberate weakening for selective access.

Broader Implications for Cryptographic Trust

The controversy, involving RSA Security's default inclusion of the algorithm in its cryptographic library reportedly in exchange for $10 million from the NSA, exposed systemic risks in the standardization and commercialization of , eroding trust in both private vendors and government-influenced bodies like NIST. Analysis revealed that the algorithm's parameters enabled efficient prediction of outputs if the NSA possessed specific secret values, compromising critical for and nonce creation across systems reliant on it, including elements of PKI. This backdoor's subtlety—requiring non-public knowledge for exploitation—underscored how opaque constants in standards could facilitate targeted weakening without immediate detection, prompting retrospective audits of deployed systems. In response, cybersecurity professionals, including figures from and , boycotted the 2014 RSA Conference, signaling a fracture in industry confidence toward RSA as a neutral standards leader. RSA's 2013 renunciation of , coupled with NIST's withdrawal of the standard in 2014, failed to fully restore faith, as leaked documents indicated broader NSA efforts to subvert encryption protocols. The episode catalyzed demands for verifiable, open-source alternatives in , such as those based on or hardware entropy sources, and heightened scrutiny of U.S.-centric standards processes. Longer-term, the affair contributed to skepticism regarding PKI ecosystems, where flawed RNGs could yield predictable private keys, invalidating certificate chains and enabling man-in-the-middle attacks on encrypted communications. It exemplified causal vulnerabilities in models dependent on centralized authorities, fostering advocacy for decentralized verification mechanisms and international diversification of to mitigate state actor influence. Despite RSA's denials of intentional , the incident's persistence in discourse has reinforced empirical caution against unexamined adoption of vendor-recommended algorithms, prioritizing independent over convenience.

References

  1. [1]
    RSA Public Key Infrastructure to Post-Quantum Cryptography
    RSA Security was founded in 1982 by Ron Rivest, Adi Shamir, and Leonard Adelman, who developed the RSA encryption algorithm in 1977. While the public-key ...
  2. [2]
    About RSA | The Security-First Identity Leader
    RSA provides the identity capabilities and insights organizations need to secure access, automate lifecycle, reduce risk, and maintain compliance.
  3. [3]
    History of RSA Security Inc. – FundingUniverse
    RSA Security Inc. develops, manufactures, and distributes a wide range of security equipment and software.
  4. [4]
    RSA Security - IT-Dialog
    Founded as an independent company in 1982, RSA Security was acquired by EMC Corporation in 2006 for US$2.1 billion and operated as a division within EMC. When ...Missing: history | Show results with:history<|separator|>
  5. [5]
    RSA Security - Crunchbase Company Profile & Funding
    RSA Security is a provider of security solutions for business acceleration and security activities. Acquired by. Symphony Technology Group Logo.
  6. [6]
    RSA Moves on Following Breach that Captured the World's Attention
    Jan 17, 2012 · In fact, after the breach, RSA has added some 1,000 new SecurID customers to its client base, protecting some 350 million identities worldwide.
  7. [7]
    The Full Story of the Stunning RSA Hack Can Finally Be Told - WIRED
    May 20, 2021 · After 10 years of rampant state-sponsored hacking and supply chain hijacks, the RSA breach can now be seen as the herald of our current era of ...Missing: controversies | Show results with:controversies
  8. [8]
    Data Breach at Security Firm Linked to Attack on Lockheed
    May 27, 2011 · RSA acknowledged in March that it had sustained a data breach that could have compromised some of its security products. Executives in the ...Missing: acquisitions | Show results with:acquisitions
  9. [9]
    RSA Conference: Behind The NSA Fallout, Protestors And Boycotts ...
    Feb 28, 2014 · Lawmakers in Washington are discussing whether recent high-profile retail data breaches and privacy concerns surrounding the NSA revelations ...<|separator|>
  10. [10]
    RSA Algorithm - di-mgt.com.au
    The RSA algorithm is named after Ron Rivest, Adi Shamir and Len Adleman, who invented it in 1977 [RIVE78]. The basic technique was first discovered in 1973 by ...<|separator|>
  11. [11]
    1983: Three Inventors Receive Patent for Encryption Algorithm RSA
    Sep 20, 2025 · 20 September 1983: Ronald Rivest, Adi Shamir, and Leonard Adleman received a patent for the encryption algorithm RSA (named after the inventors).Missing: invention | Show results with:invention
  12. [12]
    RSA Data Security Inc - Company Profile and News - Bloomberg.com
    SUB-INDUSTRY. IT Services. INCORPORATED. 08/19/1982. ADDRESS. 2955 CAMPUS DR STE 400 SAN MATEO, CA 94403 United States. WEBSITE. --. NO. OF EMPLOYEES. --.
  13. [13]
    RSA Security acquires 3-G International - ITWeb
    RSA Security has acquired 3-G International (3GI), a developer of smart card and biometric authentication solutions, for a total consideration of $12 ...
  14. [14]
    EMC Completes RSA Security Acquisition Announces ... - Dell
    Sep 18, 2006 · RSA Security stockholders approved the acquisition on Thursday, September 14, 2006. EMC also announced it has signed a definitive agreement to ...
  15. [15]
    Press Release - SEC.gov
    EMC's acquisition of RSA brings together two market leaders with a shared vision for helping organizations of all sizes securely manage their information.
  16. [16]
    Symphony Technology Group Enters Definitive Agreement with Dell ...
    Feb 18, 2020 · RSA provides risk, security and fraud teams with the ability to holistically manage digital risk, including threat detection and response, ...
  17. [17]
    RSA® Emerges as Independent Company Following Completion of ...
    Sep 1, 2020 · Today marks the close of the acquisition of RSA by a consortium led by Symphony Technology Group (STG), Ontario Teachers' Pension Plan Board ( ...
  18. [18]
    RSA Security 2025 Company Profile: Valuation, Funding & Investors
    When was RSA Security founded? RSA Security was founded in 1982. Where is RSA Security headquartered? RSA Security is headquartered in Burlington, MA.
  19. [19]
    PartnerOne Buys NetWitness As RSA Security Divorce Continues
    Mar 17, 2025 · Clearlake Capital and Symphony Technology Group offloaded another RSA business unit, selling threat detection, investigation and response ...
  20. [20]
    RSA Announces CEO Transition to Lead New Phase of Growth
    Sep 5, 2025 · Greg Nelson will succeed Rohit Ghai as CEO on September 15, 2025, with Ghai transitioning to a strategic advisory role.
  21. [21]
    The Next Chapter for RSA
    Oct 6, 2025 · RSA CEO Greg Nelson details why RSA will prioritize passwordless, ISPM, AI, and high-assurance identity solutions in its next chapter.
  22. [22]
    What is the RSA algorithm? | Definition from TechTarget
    Feb 11, 2025 · RSA was first publicly described in 1977 by Ron Rivest, Adi Shamir and Leonard Adleman of the Massachusetts Institute of Technology. British ...
  23. [23]
    [PDF] A Method for Obtaining Digital Signatures and Public-Key ...
    R.L. Rivest, A. Shamir, and L. Adleman ... This method provides an implementation of a “public-key cryptosystem,” an elegant concept invented by.
  24. [24]
    RSA Algorithm in Cryptography: Rivest Shamir Adleman Explained
    Rivest Shamir Adleman (RSA) is a well-known public-key or asymmetric cryptographic algorithm. It protects sensitive data through encryption and decryption using ...
  25. [25]
    [PDF] Twenty Years of Attacks on the RSA Cryptosystem 1 Introduction
    The RSA cryptosystem, invented by Ron Rivest, Adi Shamir, and Len Adleman [21], was first publicized in the August 1977 issue of Scientific American.Missing: date | Show results with:date
  26. [26]
    The Mathematics behind RSA
    In RSA, we have two large primes p and q, a modulus N = pq, an encryption exponent e and a decryption exponent d that satisfy ed = 1 mod (p - 1)(q
  27. [27]
    [PDF] The RSA Cryptosystem - MIT Mathematics
    Also, the RSA cryptosystem shares the similar feature of public key cryptosystems, where its security depends on the algorithm problem, instead of the secret ...
  28. [28]
    The RSA Encryption algorithm is a highly mathematical, commonly ...
    The encryption algorithm is defined as C = (T^E) mod PQ. C is the “ciphertext”, which will be some positive integer. Words and phrases are typically broken ...
  29. [29]
    [PDF] RSA Cryptography: Factorization
    Mar 11, 2010 · The basis for RSA cryptography is the apparent difficulty in factoring large semi-primes. Although there are many algorithms that can factor ...
  30. [30]
    RSA Algorithm in Cryptography - GeeksforGeeks
    Jul 23, 2025 · RSA Algorithm is based on factorization of large number and modular arithmetic for encrypting and decrypting data.Extended Euclidean Algorithm · Diffie-Hellman Algorithm · Euler's Totient Function
  31. [31]
    Duo - Facebook
    Jun 20, 2025 · #FunFactFriday: The RSA key fob, released in 1986, was among the first commercially available 2FA tools It helped pave the way for the ...
  32. [32]
    SMBlog -- 18 March 2011 - Columbia CS
    Mar 18, 2011 · Fundamentally, a SecurID is a display, a clock T, a secret key K, and a keyed cryptographic hash function H, all in a tamper-resistant package.
  33. [33]
    RSA SecurID: A Primer - BankInfoSecurity
    RSA SecurID is a two-factor authentication solution that is widely used and regarded as the pioneer product of hardware and software token authentication.<|control11|><|separator|>
  34. [34]
    [PDF] rsa security inc. annual report 2003 - SEC.gov
    Apr 23, 2004 · businesses, contributing to the record revenue levels for RSA SecurID authentication throughout the year. ... In January 1999, we introduced the ...
  35. [35]
    [PDF] RSA SecurID® Authenticators
    The RSA SecurID hardware token comes in a variety of convenient models that all generate and display new codes every 60 seconds. Strong Network Security. Each ...Missing: timeline | Show results with:timeline
  36. [36]
    Where are RSA SecurID hardware tokens manufactured?
    Aug 15, 2018 · The RSA SecurID token is manufactured in China on RSA's behalf by an American multinational contract manufacturer.
  37. [37]
    On The RSA SecurID Compromise - Dan Kaminsky
    Jun 9, 2011 · Over forty million RSA SecurID tokens have been sold. By a wide margin, they are the most successful post-password technology of all time.
  38. [38]
    SecurID is an SC Awards Finalist for Best Authentication Technology
    May 16, 2022 · RSA and SecurID bring 40 years of innovation to bear on ... hardware tokens for extremely sensitive-secure environments. With ...
  39. [39]
    RSA acquires Aveksa and finally joins the full-functionality IAM ...
    Jul 9, 2013 · On July 1, 2013, RSA acquired Aveksa for an undisclosed sum. The Aveksa access governance solution, which includes access request management and approval, ...
  40. [40]
    RSA Plans Agile, Intelligent IAM Through Acquisition of Aveksa
    Jul 9, 2013 · The acquisition places Aveksa into the RSA Security division of the storage giant, more specifically, RSA's Identity Trust Management product ...
  41. [41]
    RSA Acquires Symplified Technology Assets In Fire Sale - CRN
    Jul 15, 2014 · SaaS-based identity and access management provider Symplified is shuttering its operations after selling off its technology assets to RSA in an apparent fire ...
  42. [42]
    RSA Branding and Logo Updates
    Jan 25, 2023 · On June 1, 2022, RSA announced that it would focus exclusively on identity and access management (IAM). Since that announcement, RSA has ...
  43. [43]
    The RSA Unified Identity Platform
    May 1, 2024 · Identity security is hard. But it doesn't have to be: the RSA Unified Identity Platform combines authentication, access, governance, ...
  44. [44]
    Full Identity Governance and Lifecycle | Capabilities - RSA Security
    RSA Governance & Lifecycle provides comprehensive IGA capabilities organizations need to automate identity lifecycle management, gain total access visibility, ...Missing: timeline | Show results with:timeline
  45. [45]
    RSA CEO Nelson Eyes Growth in Passwordless Identity Security
    Oct 3, 2025 · RSA's new CEO Greg Nelson is focused on leading the company through its next growth phase by doubling down on passwordless security, ...
  46. [46]
    RSA Security CEO: AI, Identity & Board-Level Cybersecurity | CXOTalk
    Sep 5, 2025 · Our focus is on the convergence of identity security, cloud security, and AI. Specifically, we're investing in: Identity and access management ...
  47. [47]
    RSA Recognized in 2024 Gartner® Magic Quadrant™ for Access ...
    Dec 5, 2024 · RSA ID Plus, the world's most secure identity and access management (IAM) platform has been named a Niche Player in the 2024 Gartner Magic Quadrant for Access ...Missing: evolution | Show results with:evolution
  48. [48]
    The Rise of Identity and Access Management Market: A $34.3
    Jul 16, 2025 · The Rise of Identity and Access Management Market: A $34.3 billion Industry Dominated by Tech Giants - RSA Security (US) and SecureAuth (US)| ...
  49. [49]
    SecurID
    ### Summary of RSA SecurID Features and Capabilities
  50. [50]
    What is Multi-Factor Authentication (MFA) and How does it Work?
    Nov 8, 2024 · Multi-factor authentication (MFA) is the use of multiple factors to confirm the identity of someone who is requesting access to an application, website or ...
  51. [51]
    How RSA Authentication Manager Protects Your Resources
    Multifactor authentication provides stronger protection by requiring two or more unique factors to verify a user's identity, for example, a user must know a PIN ...
  52. [52]
    [PDF] RSA SECURID® ACCESS - Software Tokens - Dell
    First introduced in 2002, RSA SecurID Software tokens are cost-effective, convenient, and leverage the same algorithm as the RSA SecurID key fob style token.
  53. [53]
    RSA SecurID® Access Release Notes for RSA Authentication ...
    RSA® Authentication Manager 8.5 delivers compelling features that makes it faster and easier to take the journey to modern multifactor authentication and ...<|separator|>
  54. [54]
    The Future of MFA: Adaptive Authentication and Other Trends
    Apr 29, 2025 · Adaptive authentication evolved from traditional MFA as a way of increasing security without increasing the burden on users. It's an advanced ...
  55. [55]
    [PDF] RSA BSAFE Crypto Module 1.1 Security Policy
    This document is a non-proprietary security policy for the BSAFE Crypto Module from Dell Australia Pty Limited, BSAFE Product Team.
  56. [56]
    Comparison of BSAFE cryptographic library implementations | Dell US
    Compares the cryptographic capabilities of BSAFE Crypto-J, BSAFE Crypto-C Micro Edition, and BSAFE Micro Edition Suite implementations.
  57. [57]
    [PDF] RSA BSAFE Crypto-C Micro Edition 4.1.2.2 Security Policy Level 1
    Crypto-C ME is packaged as a set of dynamically loaded modules or shared library files containing the module's entire executable code. The Crypto-C ME toolkit ...
  58. [58]
    Which PKI credentials are stored on a RSA SecurID Smart Card ...
    RSA SecurID Smart Card 3100 is electronically personalized by loading two sets of RSA key pairs as well as two standard X.509 v 3 digital certificates.
  59. [59]
  60. [60]
    IT & Security Risk Management - Archer
    Document and report on IT risks and controls, security vulnerabilities, audit findings, regulatory obligations and issues across your technology infrastructure.
  61. [61]
    [PDF] RSA ARCHER® IT & SECURITY RISK MANAGEMENT
    RSA Archer IT Regulatory Management provides the necessary tools and capabilities to document external regulatory obligations that impact your. IT and sensitive ...
  62. [62]
    Archer | Enterprise GRC Leaders
    Among 15 providers evaluated, Archer stood out for its AI-driven compliance capabilities and market-leading quantitative risk scoring that deliver measurable, ...IT & Security Risk Management · Third Party Risk Management · Solutions · Clients
  63. [63]
    Features of RSA Archer - Infosec Train
    Dec 5, 2023 · Risk Management: RSA Archer provides standardized risk identification, assessment, and mitigation methodologies and tools to prioritize risks ...
  64. [64]
    RSA Unified Identity Platform - Authentication - Access - Governance
    RSA products deliver capabilities for multi-factor authentication, identity and access assurance (IAM), integrated risk management.
  65. [65]
    RSA Risk AI
    ... challenges. At the same time, security remains strong, with RSA Risk AI detecting any anomalies and responding accordingly—either by requesting more ...Missing: adaptations | Show results with:adaptations
  66. [66]
    Secure Access Against AI-Powered Threats - RSA
    RSA uses AI-powered insights and autonomous response to mitigate real-time identity threats using RSA Risk AI, ID Verification, and Mobile Lock. RSA Risk AI ...
  67. [67]
    Setting the Record Straight on Quantum Computing and RSA ...
    Oct 28, 2024 · Read the blog to get the facts about the RSA algorithm and why post-quantum encryption does not pose an immediate cybersecurity threat.
  68. [68]
    RSA Top Trends in Identity for 2025
    In 2025, cybersecurity will see more of everything: more passwordless, more multi-factor authentication (MFA), more AI used as part of organizations' defenses.Missing: 2020-2025 | Show results with:2020-2025
  69. [69]
    Frequently Asked Questions | RSAC Conference
    The first RSAC Conference was held in 1991 and consisted of just one panel discussion. In the ensuing decades, RSAC has grown into a series of events held ...Missing: history | Show results with:history
  70. [70]
    rsa-conference-2014-opens-today-in-san-francisco | RSAC ...
    World's Largest Information Security Event Frames Industry Discussion For 2014. SAN FRANCISCO – February 24 –. RSA Conference, the world's leading ...
  71. [71]
    RSA Conference 2018 Closes 27th Year Bringing Top Information ...
    RSA Conference 2018 highlights include: 17 keynote presentations, more than 700 speakers across 550+ sessions and more than 600 companies on the expo floors.
  72. [72]
    RSAC™ Conference Wraps 34th Annual Flagship Event with Many ...
    May 2, 2025 · RSAC ™ 2026 Conference will take place March 23-26, 2026, in San Francisco at the Moscone Center. RSAC ™ 2025 Conference Exhibitor Quote and ISB ...Missing: date | Show results with:date
  73. [73]
    RFC 3447 - Public-Key Cryptography Standards (PKCS) #1
    This document provides recommendations for the implementation of public-key cryptography based on the RSA algorithm
  74. [74]
    What are Public-Key Cryptography Standards (PKCS)? - TechTarget
    Jan 11, 2022 · PKCS #1: RSA Cryptography Standard. This standard defines mechanisms to encrypt and sign data using the RSA public key system. PKCS #2 and ...
  75. [75]
    PKCS#11 Cryptographic Token Interface Base Specification OASIS ...
    This document defines data types, functions and other basic components of the PKCS #11 Cryptoki interface.
  76. [76]
    [PDF] Public-Key Cryptography Standards: PKCS
    Contributions from the PKCS standards have become part of many formal and de facto standards, including ANSI X9 documents, IETF documents, and SSL/TLS (Secure ...
  77. [77]
    RFC 2313: PKCS #1: RSA Encryption Version 1.5
    This document describes a method for encrypting data using the RSA public-key cryptosystem. Its intended use is in the construction of digital signatures and ...
  78. [78]
  79. [79]
    PKCS #1: RSA Cryptography Specifications - XMission Mirrors
    [20] RSA Laboratories. PKCS #1: RSA Encryption Standard. Version 1.5, November 1993. [21] RSA Laboratories. PKCS #7: Cryptographic Message Syntax Standard.
  80. [80]
    RFC 8017 - PKCS #1: RSA Cryptography Specifications Version 2.2
    This document provides recommendations for the implementation of public-key cryptography based on the RSA algorithm.
  81. [81]
    RSA-xkms-entry-fact.txt - W3C
    In the past, RSA's PKCS (Public-Key Cryptography Standards) documents have played a key role in promoting the use of encryption and digital signatures in all ...
  82. [82]
    RSA Compromise: Impacts on SecurID - Secureworks
    On March 17, 2011, RSA announced that a cyberattack on its systems was successful and resulted in the compromise and disclosure of information "specifically ...<|separator|>
  83. [83]
    'Tricked' RSA Worker Opened Backdoor to APT Attack
    RSA unveiled on March 17 that an attacker targeted its SecurID two-factor authentication product in what it termed an advanced persistent threat breach (see RSA ...Missing: controversies | Show results with:controversies
  84. [84]
    The RSA Hack: How They Did It - The New York Times
    Apr 2, 2011 · In the attack on RSA, the attacker sent “phishing” e-mails with the subject line “2011 Recruitment Plan” to two small groups of employees over ...
  85. [85]
    RSA explains how attackers breached its systems - The Register
    Apr 4, 2011 · RSA has provided more information on the high-profile attack against systems behind the EMC division's flagship SecurID two factor authentication product.
  86. [86]
    RSA Security Faces Angry Users Over Breach - The New York Times
    Jun 7, 2011 · RSA has said that in its own breach, the hackers did this by sending “phishing” e-mails to small groups of employees, including one worker who ...Missing: acquisitions | Show results with:acquisitions
  87. [87]
    China Hacked RSA, U.S. Official Says - Dark Reading
    Mar 30, 2012 · RSA official responds to Gen. Keith Alexander's telling Congress this week that Chinese attackers were behind the SecurID breach last year.<|separator|>
  88. [88]
    RSA verifies its tokens played role in Lockheed cyberattack
    Jun 7, 2011 · RSA Security has confirmed that stolen data about the company's SecurID authentication token was used in the recent attack against defense contractor Lockheed ...
  89. [89]
    RSA SecurID Breach Cost $66 Million - Dark Reading
    Between April and June 2011, EMC spent $66 million dealing with the fallout from a March cyber attack against its systems.
  90. [90]
    RSA SecurID attack shows the importance of protecting critical assets
    Feb 23, 2023 · The RSA SecurID breach was a highly sophisticated cyberattack that occurred in March 2011, in which hackers accessed the computer systems of RSA ...
  91. [91]
    Security firm RSA took millions from NSA: report - CNET
    Dec 20, 2013 · The National Security Agency paid $10 million to the security firm RSA to implement intentionally flawed encryption, according to a new report.Missing: funding allegations
  92. [92]
    The One Big Question About RSA and Its Relationship With the NSA
    Dec 24, 2013 · It said that it has worked with the NSA for years and has never kept the relationship a secret, doing so with the intent of strengthening security products.
  93. [93]
    Exclusive: Secret contract tied NSA and security industry pioneer
    Dec 21, 2013 · At the core of RSA's products was a technology known as public key cryptography. Instead of using the same key for encoding and then ...
  94. [94]
    Security company RSA denies knowingly installing NSA 'back door'
    Dec 23, 2013 · Carefully worded denial follows allegations that pioneering company made NSA algorithm its default in return for payment.
  95. [95]
    Alleged NSA Payment to RSA Raises New Fears of Gov't ...
    Dec 23, 2013 · A report that a flawed encryption algorithm designed by the NSA was used in RSA products by default after the company was paid $10 million ...
  96. [96]
    Security firm RSA got $10M from the NSA to push bad crypto
    Dec 20, 2013 · Recent press coverage has asserted that RSA entered into a “secret contract” with the NSA to incorporate a known flawed random number generator ...
  97. [97]
    How Worried Should We Be About the Alleged RSA-NSA Scheming?
    Dec 27, 2013 · RSA says it trusted the NSA in 2004, and that it "continued to rely upon" NIST (the federal agency concerned with, among other things, ...<|separator|>
  98. [98]
  99. [99]
    The Many Flaws of Dual_EC_DRBG
    Sep 18, 2013 · This backdoor may allow the NSA to break nearly any cryptographic system that uses it. If you're still with me, strap in. Here goes the long ...
  100. [100]
  101. [101]
    How the NSA (may have) put a backdoor in RSA's cryptography
    Jan 6, 2014 · This is the algorithm into which the NSA allegedly inserted a backdoor and then paid RSA to use. So how is that possible? This is a technical ...
  102. [102]
    NIST Removes Cryptography Algorithm from Random Number ...
    Apr 21, 2014 · In September 2013, news reports prompted public concern about the trustworthiness of Dual_EC_DRBG. As a result, NIST immediately recommended ...Missing: date | Show results with:date
  103. [103]
    Report: NSA paid RSA to make flawed crypto algorithm the default
    Dec 20, 2013 · Security company RSA was paid $10 million to use the flawed Dual_EC_DRBG pseudorandom number generating algorithm as the default algorithm in its BSafe crypto ...
  104. [104]
    [PDF] Dual EC: A Standardized Back Door - Cryptology ePrint Archive
    Jul 31, 2015 · A partial explanation surfaced in Decem- ber 2013, when Reuters [20] reported that NSA paid RSA “$10 million in a deal that set [Dual EC] as the ...
  105. [105]
    After NSA Backdoors, Security Experts Leave RSA for a Conference ...
    Jan 30, 2014 · “Recent press coverage has asserted that RSA entered into a "secret contract" with the NSA to incorporate a known flawed random number generator ...
  106. [106]
    How a Crypto 'Backdoor' Pitted the Tech World Against the NSA
    Sep 24, 2013 · Two Microsoft employees uncovered a suspicious flaw in a federally approved algorithm that some say is an NSA backdoor.
  107. [107]
    [PDF] Closing the Cybersecurity Readiness Gap Before It's Too Late
    Jun 17, 2025 · At the same time, trust in cryptographic transition authorities has eroded. Events like the Dual EC DRBG controversy, NSA guidance reversals on ...