Jump to content

Daniel Bleichenbacher: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Fix empty citation, unnamed or unsupported parameter, or invalid parameter value; see Help:CS1 errors
Rescuing 1 sources and tagging 0 as dead. #IABot (v1.5)
Line 1: Line 1:
'''Daniel Bleichenbacher''' (born 1964) is a [[Switzerland|Swiss]] [[cryptographer]], previously a researcher at [[Bell Labs]], and currently employed at [[Google]]. He received his Ph.D. from [[ETH Zurich]] in 1996 for contributions to computational number theory, particularly concerning message verification in the [[ElGamal]] and [[RSA (algorithm)|RSA]] public-key cryptosystems.<ref>http://cr.yp.to/bib/1996/bleichenbacher-thesis.ps</ref>
'''Daniel Bleichenbacher''' (born 1964) is a [[Switzerland|Swiss]] [[cryptographer]], previously a researcher at [[Bell Labs]], and currently employed at [[Google]]. He received his Ph.D. from [[ETH Zurich]] in 1996 for contributions to computational number theory, particularly concerning message verification in the [[ElGamal]] and [[RSA (algorithm)|RSA]] public-key cryptosystems.<ref>http://cr.yp.to/bib/1996/bleichenbacher-thesis.ps</ref>


In 1998, Daniel Bleichenbacher demonstrated a practical attack against systems using RSA encryption in concert with the [[PKCS1|PKCS#1 v1]] encoding function, including a version of the [[Secure Socket Layer]] (SSL) protocol used by thousands of [[web server]]s at the time.<ref> {{Cite journal| first=Daniel | last=Bleichenbacher| coauthors=|title=Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1| work=CRYPTO '98| editor-first=| editor-last=| publisher=| place=| pages=1–12| date=| year=1998| id= | url=http://www.bell-labs.com/user/bleichen/papers/pkcs.ps| format=PS| accessdate=2011-12-07| editors= }}</ref>
In 1998, Daniel Bleichenbacher demonstrated a practical attack against systems using RSA encryption in concert with the [[PKCS1|PKCS#1 v1]] encoding function, including a version of the [[Secure Socket Layer]] (SSL) protocol used by thousands of [[web server]]s at the time.<ref> {{Cite journal| first=Daniel| last=Bleichenbacher| coauthors=| title=Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1| work=CRYPTO '98| editor-first=| editor-last=| publisher=| place=| pages=1–12| date=| year=1998| id=| url=http://www.bell-labs.com/user/bleichen/papers/pkcs.ps| format=PS| accessdate=2011-12-07| editors=| deadurl=yes| archiveurl=https://web.archive.org/web/20120204040056/http://www.bell-labs.com/user/bleichen/papers/pkcs.ps| archivedate=2012-02-04| df=}}</ref>
This attack was the first practical reason to consider [[adaptive chosen-ciphertext attack]]s.
This attack was the first practical reason to consider [[adaptive chosen-ciphertext attack]]s.



Revision as of 03:18, 4 September 2017

Daniel Bleichenbacher (born 1964) is a Swiss cryptographer, previously a researcher at Bell Labs, and currently employed at Google. He received his Ph.D. from ETH Zurich in 1996 for contributions to computational number theory, particularly concerning message verification in the ElGamal and RSA public-key cryptosystems.[1]

In 1998, Daniel Bleichenbacher demonstrated a practical attack against systems using RSA encryption in concert with the PKCS#1 v1 encoding function, including a version of the Secure Socket Layer (SSL) protocol used by thousands of web servers at the time.[2] This attack was the first practical reason to consider adaptive chosen-ciphertext attacks.

In 2006 at a rump session at CRYPTO, Bleichenbacher described a "pencil and paper"-simple attack against RSA signature validation as implemented in common cryptographic toolkits. Both OpenSSL and the NSS security engine in Firefox were later found to be vulnerable to the attack, which would allow an attacker to forge the SSL certificates that protect sensitive websites.[3]

References

  1. ^ http://cr.yp.to/bib/1996/bleichenbacher-thesis.ps
  2. ^ Bleichenbacher, Daniel (1998). "Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1". CRYPTO '98: 1–12. Archived from the original (PS) on 2012-02-04. Retrieved 2011-12-07. {{cite journal}}: Cite has empty unknown parameters: |editors= and |coauthors= (help); Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  3. ^ Bleichenbacher's RSA signature forgery based on implementation error

External links