The short answer is, no. The long answer is, nooooooooooooooooooooooooooooooooo. j/k The long answer is, public and private keys are mathematically related in a way that makes it hard to reverse engineer the private key. The attacker would still have to brute force the private key, which is possible (in a reasonable amount of time) these days with keys up 768 bits. With the recommended 4096 bit keys, it would take decades to brute force, even factoring in Moore's Law. Here's a summary of how RSA works: https://en.wikipedia.org/wiki/RSA_%28algorithm%29#Key_generation There are some potentially effective attacks on RSA, such as guessing what the message might be, encrypting it with someone's public key, and seeing if the ciphertexts match, but that attack doesn't work in the other direction. https://en.wikipedia.org/wiki/RSA_%28algorithm%29#Attacks_against_plain_RSA Of course, the way we used to play PGP Club is when you got an encrypted message, you confirmed it by sending an encrypted message back, which contained their message. Just like quoting text in a reply. That gives you an extra round of practice.