From fixed-length to arbitrary-length RSA encoding schemes revisited

  • Authors:
  • Julien Cathalo;Jean-Sébastien Coron;David Naccache

  • Affiliations:
  • UCL Crypto Group, Louvain-la-Neuve, Belgium;Gemplus Card International, Issy-les-Moulineaux, France;Gemplus Card International, Issy-les-Moulineaux, France

  • Venue:
  • PKC'05 Proceedings of the 8th international conference on Theory and Practice in Public Key Cryptography
  • Year:
  • 2005
  • Comparing with RSA

    Cryptography and Coding '09 Proceedings of the 12th IMA International Conference on Cryptography and Coding

Quantified Score

Hi-index 0.00

Visualization

Abstract

To sign with RSA, one usually encodes the message m as μ(m) and then raises the result to the private exponent modulo N. In Asiacrypt 2000, Coron et al. showed how to build a secure RSA encoding scheme μ′(m) for signing arbitrarily long messages from a secure encoding scheme μ(m) capable of handling only fixed-size messages, without making any additional assumptions. However, their construction required that the input size of μ be larger than the modulus size. In this paper we present a construction for which the input size of μ does not have to be larger than N. Our construction shows that the difficulty in building a secure encoding for RSA signatures is not in handling messages of arbitrary length, but rather in finding a secure encoding function for short messages, which remains an open problem in the standard model.