On the Security of RSA Padding

  • Authors:
  • Jean-Sébastien Coron;David Naccache;Julien P. Stern

  • Affiliations:
  • -;-;-

  • Venue:
  • CRYPTO '99 Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology
  • Year:
  • 1999

Quantified Score

Hi-index 0.00

Visualization

Abstract

This paper presents a new signature forgery strategy. The attack is a sophisticated variant of Desmedt-Odlyzko's method [11] where the attacker obtains the signatures of m1;...; mΤ-1 and exhibits the signature of an mΤ which was never submitted to the signer; we assume that all messages are padded by a redundancy function µ before being signed. Before interacting with the signer, the attacker selects Τ smooth1 µ(mi)- values and expresses µ(mΤ) as amultiplicative combination of the padded strings µ(m1);...; µ(mΤ-1). The signature of mΤ is then forged using the homomorphic property of RSA. A padding format that differs from iso 9796-1 by one single bit was broken experimentally (we emphasize that we could not extend our attack to iso 9796-1); for iso 9796-2 the attack is more demanding but still much more efficient than collision-search or factoring. For din ni-17.4, PKCS #1 v2.0 and SSL-3.02, the attack is only theoretical since it only applies to specific moduli and happens to be less efficient than factoring; therefore, the attack does not endanger any of these standards.