provable security rsa pkcs encryption signature
play

Provable Security RSA-PKCS Encryption - Signature Lawrence - PDF document

Provable Security RSA-PKCS Encryption - Signature Lawrence Berkeley National Lab August 2003 David Pointcheval LIENS-CNRS Ecole normale suprieure Summary Summary Encryption PKCS #1 v1.5 PKCS #1 v2.0 : OAEP Signature


  1. Provable Security RSA-PKCS Encryption - Signature Lawrence Berkeley National Lab August 2003 David Pointcheval LIENS-CNRS Ecole normale supérieure Summary Summary • Encryption – PKCS #1 v1.5 – PKCS #1 v2.0 : OAEP • Signature – PKCS #1 v1.5/2.0 – PKCS #1 v2.1 : PSS • Conclusion David Pointcheval Provable Security - RSA-PKCS - Encryption-Signature - 2

  2. Summary Summary • Encryption – PKCS #1 v1.5 – PKCS #1 v2.0 : OAEP • Signature – PKCS #1 v1.5/2.0 – PKCS #1 v2.1 : PSS • Conclusion David Pointcheval Provable Security - RSA-PKCS - Encryption-Signature - 3 RSA RSA Rivest - Shamir - Adleman 1978 • n=pq : public modulus en/de-cryption � ( m ) = m e mod n e : public exponent � ( c ) = c d mod n • d=e -1 mod ϕ ( n ) : private Relies on the so-called RSA problem: extracting e -th roots mod n David Pointcheval Provable Security - RSA-PKCS - Encryption-Signature - 4

  3. Plain-RSA: Weak Security Plain-RSA: Weak Security • One-Wayness = RSA Problem • Deterministic: cannot achieve Semantic Security Does c encrypt m 0 or m 1 ? Re-encrypt m 0 , and check whether it is c • Multiplicativity: cannot prevent Chosen-Ciphertext Attacks With c = � e ( m ) = m e mod n Compute c’ = 2 e c mod n , ask for m’ Note that c’ = (2 m ) e mod n , thus m = m’ /2 mod n ⇒ need of padding David Pointcheval Provable Security - RSA-PKCS - Encryption-Signature - 5 PKCS #1 v 1.5 1 v 1.5 PKCS # Padding String EM length ≥ 8 Data Block 00 02 00 bytes ≠ 0 • Efficient encoding/decoding • Probabilistic encryption • Breaks multiplicativity • But… a random ciphertext is valid with non-negligible probability ≈ 2 -16 David Pointcheval Provable Security - RSA-PKCS - Encryption-Signature - 6

  4. PKCS #1 v 1.5 1 v 1.5 PKCS # Padding String EM length ≥ 8 Data Block 00 02 00 bytes ≠ 0 Valid ciphertext ⇒ the MSB of the encoded message is at zero – The bit-security of RSA says that any bit of the e -th root is as hard as the whole e -th root – Any bit-leakage is serious – Here: 2 full bytes are leaked! David Pointcheval Provable Security - RSA-PKCS - Encryption-Signature - 7 * Breaking PKCS #1 v 1.5 Breaking PKCS #1 v 1.5 Padding String EM length ≥ 8 Data Block 00 02 00 bytes ≠ 0 Valid ciphertext C = EM e mod n ⇒ 2 × 256 k -2 ≤ EM < 3 × 256 k -2 Challenge ciphertext C = EM e mod n – Find small S such that C’ = C × S e mod n valid: for some 0 < r < S , 2 × 256 k -2 - rn ≤ EM S < 3 × 256 k -2 - rn ⇒ EM lies in a small interval [ a , b ] David Pointcheval Provable Security - RSA-PKCS - Encryption-Signature - 8

  5. * Breaking PKCS #1 v 1.5 Breaking PKCS #1 v 1.5 Padding String EM length ≥ 8 Data Block 00 02 00 bytes ≠ 0 Choose a new S such that the sets { a S mod n , ( a +1) S mod n , …, b S mod n } and [2 × 256 k -2 , 3 × 256 k -2 [ overlap Validity of C’ = C S e mod n tells in which part it is ⇒ new small inverval [ a’ , b’ ] for EM Approx.: any new valid ciphertext reduces the interval by 1/2 David Pointcheval Provable Security - RSA-PKCS - Encryption-Signature - 9 Breaking PKCS #1 v 1.5 Breaking PKCS #1 v 1.5 Padding String EM length ≥ 8 Data Block 00 02 00 bytes ≠ 0 • Reaction Attack (validity requests) breaks the One-Wayness • Given a challenge ciphertext c * , after a few thousand of requests c , one can recover the plaintext m * David Pointcheval Provable Security - RSA-PKCS - Encryption-Signature - 10

  6. Summary Summary • Encryption – PKCS #1 v1.5 – PKCS #1 v2.0 : OAEP • Signature – PKCS #1 v1.5/2.0 – PKCS #1 v2.1 : PSS • Conclusion David Pointcheval Provable Security - RSA-PKCS - Encryption-Signature - 11 OAEP OAEP Bellare- -Rogaway Rogaway ‘94 ‘94 Bellare f a trapdoor one-way permutation (e.g. RSA) then (with G → {0,1} n and H → {0,1} � ) M s M = m ||0 k EM G H r random r t � ( m,r ) : Compute a,b then c=f ( s || t ) = EM e mod n � ( c ) : Compute EM = s || t = f -1 ( c ) = c d mod n , invert OAEP, and check redundancy David Pointcheval Provable Security - RSA-PKCS - Encryption-Signature - 12

  7. IND-CCA2 under OW of f IND-CCA2 under OW of f In 1994, Bellare and Rogaway proved that • the OAEP construction provides an IND-CPA cryptosystem under the OW of f • it is plaintext-aware (PA94) proven: IND-CPA + PA94 ⇒ IND-CCA1 But widely believed: not proven: IND-CPA + PA94 ⇒ IND-CCA2 and namely for OAEP… David Pointcheval Provable Security - RSA-PKCS - Encryption-Signature - 13 IND-CCA2 under OW of f IND-CCA2 under OW of f In 1998, improved plaintext-awareness (PA98) proven: IND-CPA + PA98 ⇒ IND-CCA2 But… PA98 of OAEP never studied And IND-CCA2 of OAEP still widely believed under the sole OW of f and namely for RSA-OAEP RSA-OAEP: the most efficient and “provably secure” construction ⇒ became the new PKCS #1 v2.0 David Pointcheval Provable Security - RSA-PKCS - Encryption-Signature - 14

  8. IND-CCA2 under OW of f IND-CCA2 under OW of f However, in 2000, Shoup showed a counter-example: – a trapdoor one-way permutation f – so that f -OAEP can be broken: malleable from a ciphertext c of an unknown message m , one can build a ciphertext c’ of m’ = m ⊕ 1 ⇒ break OW-CCA2, and thus IND-CCA Given a challenge c , the encryption of m , one derives the ciphertext c’ of m ⊕ 1 one request to the decryption oracle is enough! David Pointcheval Provable Security - RSA-PKCS - Encryption-Signature - 15 * Counter-Example Counter-Example • Let g be a trapdoor one-way permutation so that their exists an algorithm � , which on a and g ( x ) computes g ( x ⊕ a ) • Let us define f ( s,t ) = s || g ( t ), which is clearly a trapdoor one-way permutation David Pointcheval Provable Security - RSA-PKCS - Encryption-Signature - 16

  9. * Malleability Malleability 0 k m r ⊕ δ → m ’ T = H ( s ) ⊕ H ( s ’) G H s t ⊕ δ || 0 k → s ’ ⊕ T → t ’ David Pointcheval Provable Security - RSA-PKCS - Encryption-Signature - 17 * Malleability (details) Malleability (details) One receives c = � ( m , r ) = f ( s,t ) = s || g ( t ) where M= m ||0 k , s = M ⊕ G ( r ), t = r ⊕ H ( s ) – One gets s , and computes s’ = s ⊕ ∆ for some ∆ = δ || 0 k – One computes T = H ( s ) ⊕ H ( s’ ), and t’ = t ⊕ T as well as g ( t ⊕ T ) granted � on g ( t ) and T r’ = t’ ⊕ H ( s’ ) = t ⊕ T ⊕ H ( s’ ) = t ⊕ H ( s ) = r M’ = s’ ⊕ G ( r ) = s ⊕∆⊕ G ( r ) = M ⊕∆ = ( m ⊕δ ) || 0 k – c’ = f ( s’,t’ ) is a new ciphertext: of m ⊕ δ David Pointcheval Provable Security - RSA-PKCS - Encryption-Signature - 18

  10. Partial-Domain One-Wayness Wayness Partial-Domain One- From c = � ( m , r ) = f ( s,t ) ⇒ c’ = � ( m ⊕ δ , r ) for any δ of his choice • without asking G ( r ) ⇒ OW of f not broken • but asking H ( s ) ⇒ partial-domain OW of f This intuition can be made formal: Break IND-CCA2 of f -OAEP, ⇒ partially invert f Fujisaki-Okamoto-Pointcheval-Stern Crypto ‘01 David Pointcheval Provable Security - RSA-PKCS - Encryption-Signature - 19 RSA: a Particular Case RSA: a Particular Case The RSA permutation is particular: Partial Domain One-Wayness ⇔ One-Wayness Consequence: RSA-OAEP is IND-CCA2 under the classical RSA assumption Note: Shoup repaired the proof for RSA exponent 3 only, we repaired it for any exponent David Pointcheval Provable Security - RSA-PKCS - Encryption-Signature - 20

  11. PKCS #1 v 1 v 2.0 2.0 PKCS # After Bleichenbacher’s attack, the OAEP construction was adopted by RSA in PKCS #1 v 2.0 (and still in v 2.1) Even if a construction is provably secure, careless implementations often lead to very weak cryptosystems e.g. invalidity reasons must be indistinguishable – MSB different of zero – Redundancy not satisfied David Pointcheval Provable Security - RSA-PKCS - Encryption-Signature - 21 Summary Summary • Encryption – PKCS #1 v1.5 – PKCS #1 v2.0 : OAEP • Signature – PKCS #1 v1.5/2.0 – PKCS #1 v2.1 : PSS • Conclusion David Pointcheval Provable Security - RSA-PKCS - Encryption-Signature - 22

  12. Plain-RSA Signature Plain-RSA Signature • n=pq : public modulus e : public exponent • d=e -1 mod ϕ ( n ) : private � ( m ) = m d mod n � ( m, σ ) = ( m = σ e mod n ) Existential forgery: – choose a random σ – compute m = σ e mod n David Pointcheval Provable Security - RSA-PKCS - Encryption-Signature - 23 PKCS #1 v 1. 1 v 1.5/2.0 5/2.0 PKCS # Padding String EM length ≥ 8 Digest Info 00 01 00 bytes ≠ 0 ? � � ( , ) ( ( EM ) ( ) − 1 ( EM ) = f = = f m m David Pointcheval Provable Security - RSA-PKCS - Encryption-Signature - 24

  13. PKCS #1 v 1. 1 v 1.5/2.0 5/2.0 PKCS # Padding String EM length ≥ 8 Digest Info 00 01 00 bytes ≠ 0 • Digest Info = HashID and H( m ) It is small, and the padding string can be long… under the control of the adversary • Using the multiplicativity of RSA a weakness has been found in 1999 David Pointcheval Provable Security - RSA-PKCS - Encryption-Signature - 25 * Attack Idea Attack Idea • A lot of freedom in the Padding String • Get many EM i for several i such that EM = Π EM i ⇒ σ = Π σ i After several queries to the signing oracle, one can build a new signature David Pointcheval Provable Security - RSA-PKCS - Encryption-Signature - 26

Recommend


More recommend