Open main menu
Home
Random
Recent changes
Special pages
Community portal
Preferences
About Wikipedia
Disclaimers
Incubator escapee wiki
Search
User menu
Talk
Dark mode
Contributions
Create account
Log in
Editing
RSA cryptosystem
(section)
Warning:
You are not logged in. Your IP address will be publicly visible if you make any edits. If you
log in
or
create an account
, your edits will be attributed to your username, along with other benefits.
Anti-spam check. Do
not
fill this in!
===Adaptive chosen-ciphertext attacks=== In 1998, [[Daniel Bleichenbacher]] described the first practical [[adaptive chosen-ciphertext attack]] against RSA-encrypted messages using the PKCS #1 v1 [[Padding (cryptography)|padding scheme]] (a padding scheme randomizes and adds structure to an RSA-encrypted message, so it is possible to determine whether a decrypted message is valid). Due to flaws with the PKCS #1 scheme, Bleichenbacher was able to mount a practical attack against RSA implementations of the [[Secure Sockets Layer]] protocol and to recover session keys. As a result of this work, cryptographers now recommend the use of provably secure padding schemes such as [[Optimal Asymmetric Encryption Padding]], and RSA Laboratories has released new versions of PKCS #1 that are not vulnerable to these attacks. A variant of this attack, dubbed "BERserk", came back in 2014.<ref>{{cite web |title='BERserk' Bug Uncovered In Mozilla NSS Crypto Library Impacts Firefox, Chrome |date=25 September 2014 |url=https://www.darkreading.com/attacks-breaches/-berserk-bug-uncovered-in-mozilla-nss-crypto-library-impacts-firefox-chrome |access-date=4 January 2022}}</ref><ref>{{Cite web|url=https://www.mozilla.org/en-US/security/advisories/mfsa2014-73/|title=RSA Signature Forgery in NSS|website=Mozilla}}</ref> It impacted the Mozilla NSS Crypto Library, which was used notably by Firefox and Chrome.
Edit summary
(Briefly describe your changes)
By publishing changes, you agree to the
Terms of Use
, and you irrevocably agree to release your contribution under the
CC BY-SA 4.0 License
and the
GFDL
. You agree that a hyperlink or URL is sufficient attribution under the Creative Commons license.
Cancel
Editing help
(opens in new window)