New attacks on PKCS#1 v1.5 encryption

  • Authors:
  • Jean-Sébastien Coron;Marc Joye;David Naccache;Pascal Paillier

  • Affiliations:
  • École Normale Supérieure, Paris, France and Gemplus Card International, Issy-les-Moulineaux, France;Gemplus Card International, Parc d'Activités de Géemenos, Gémenos, France;Gemplus Card International, Issy-les-Moulineaux, France;Gemplus Card International, Issy-les-Moulineaux, France

  • Venue:
  • EUROCRYPT'00 Proceedings of the 19th international conference on Theory and application of cryptographic techniques
  • Year:
  • 2000

Quantified Score

Hi-index 0.00

Visualization

Abstract

This paper introduces two new attacks on PKCS#1 v1.5, an RSA-based encryption standard proposed by RSA Laboratories. As opposed to Bleichenbacher's attack, our attacks are chosen-plaintext only, i.e. they do not make use of a decryption oracle. The first attack applies to small public exponents and shows that a plaintext ending by sufficiently many zeroes can be recovered efficiently when two or more ciphertexts c orresponding to the same plaintext are available. We believe the technique we employ to be of independent interest, as it extends Coppersmith's low-exponent attack to certain length parameters. Our second attack is applicable to arbitrary public exponents, provided that most message bits are zeroes. It seems to constitute the first chosen-plaintext attack on an rsa-based encryption standard that yields to practical results for any public exponent.