Knowledge

Daniel Bleichenbacher

Source 📝

113:, Bleichenbacher described a "pencil and paper"-simple attack against RSA signature validation as implemented in common cryptographic toolkits. Both 171: 156: 85:
In 1998, Daniel Bleichenbacher demonstrated a practical attack against systems using RSA encryption in concert with the
98: 236: 41:
in 1996 for contributions to computational number theory, particularly concerning message verification in the
50: 202: 251: 80: 122: 104: 246: 125: 121:
were later found to be vulnerable to the attack, which would allow an attacker to forge the
241: 90: 172:"Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1" 8: 73:. These attacks were able to break both RSA encryption and signatures produced using the 179: 145: 70: 81:
BB'98 attack: chosen ciphertext attack against the RSA PKCS#1 encryption standard
62: 46: 105:
BB'06 attack: signature forgery attack against the RSA PKCS#1 signature standard
213: 230: 26: 23: 61:
Bleichenbacher is particularly notable for devising attacks against the
94: 38: 30: 203:
Bleichenbacher's RSA signature forgery based on implementation error
97:
at the time. This attack was the first practical reason to consider
118: 114: 42: 110: 34: 66: 65:public-key cryptosystem, namely when used with the 49:public-key cryptosystems. His doctoral advisor was 228: 169: 89:encoding function, including a version of the 214:Analysis on Bleichenbacher's Forgery Attack 229: 93:(SSL) protocol used by thousands of 13: 99:adaptive chosen-ciphertext attacks 14: 263: 128:that protect sensitive websites. 159:from the original on 2022-07-12. 170:Bleichenbacher, Daniel (1998). 117:and the NSS security engine in 207: 196: 163: 138: 56: 1: 131: 109:In 2006 at a rump session at 37:. He received his Ph.D. from 29:, previously a researcher at 33:, and currently employed at 7: 10: 268: 16:Cryptographer (born 1964) 146:"Bleichenbacher Thesis" 178:: 1–12. Archived from 69:standard published by 237:Modern cryptographers 20:Daniel Bleichenbacher 91:Secure Sockets Layer 22:(born 1964) is a 259: 252:Google employees 221: 211: 205: 200: 194: 193: 191: 190: 184: 167: 161: 160: 150: 142: 71:RSA Laboratories 267: 266: 262: 261: 260: 258: 257: 256: 227: 226: 225: 224: 212: 208: 201: 197: 188: 186: 182: 168: 164: 148: 144: 143: 139: 134: 107: 83: 59: 17: 12: 11: 5: 265: 255: 254: 249: 244: 239: 223: 222: 206: 195: 162: 136: 135: 133: 130: 106: 103: 82: 79: 58: 55: 15: 9: 6: 4: 3: 2: 264: 253: 250: 248: 247:Living people 245: 243: 240: 238: 235: 234: 232: 219: 215: 210: 204: 199: 185:on 2012-02-04 181: 177: 173: 166: 158: 154: 147: 141: 137: 129: 127: 124: 120: 116: 112: 102: 100: 96: 92: 88: 78: 76: 72: 68: 64: 54: 52: 48: 44: 40: 36: 32: 28: 27:cryptographer 25: 21: 217: 209: 198: 187:. Retrieved 180:the original 175: 165: 152: 140: 126:certificates 108: 86: 84: 74: 60: 19: 18: 242:1964 births 95:web servers 57:RSA Attacks 51:Ueli Maurer 231:Categories 189:2011-12-07 176:Crypto '98 132:References 77:standard. 39:ETH Zurich 67:PKCS#1 v1 31:Bell Labs 157:Archived 153:cr.yp.to 220:. 2007. 119:Firefox 115:OpenSSL 87:PKCS #1 75:PKCS #1 43:ElGamal 111:CRYPTO 35:Google 24:Swiss 218:IEEE 183:(PS) 149:(PS) 45:and 123:SSL 63:RSA 47:RSA 233:: 216:. 174:. 155:. 151:. 101:. 53:. 192:.

Index

Swiss
cryptographer
Bell Labs
Google
ETH Zurich
ElGamal
RSA
Ueli Maurer
RSA
PKCS#1 v1
RSA Laboratories
Secure Sockets Layer
web servers
adaptive chosen-ciphertext attacks
CRYPTO
OpenSSL
Firefox
SSL
certificates
"Bleichenbacher Thesis"
Archived
"Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1"
the original
Bleichenbacher's RSA signature forgery based on implementation error
Analysis on Bleichenbacher's Forgery Attack
Categories
Modern cryptographers
1964 births
Living people
Google employees

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.