메뉴 건너뛰기




Volumn 7459 LNCS, Issue , 2012, Pages 752-769

Bleichenbacher's attack strikes again: Breaking PKCS#1 v1.5 in XML encryption

Author keywords

[No Author keywords available]

Indexed keywords

ERROR MESSAGES; PAYLOAD DATA; PUBLIC KEYS; SECRET KEY; SESSION KEY; SYMMETRIC ENCRYPTION SCHEMES; TRANSPORT MECHANISM; XML ENCRYPTION; XML FRAMEWORK;

EID: 84865589043     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-33167-1_43     Document Type: Conference Paper
Times cited : (35)

References (27)
  • 1
    • 84865516206 scopus 로고    scopus 로고
    • Efficient Padding Oracle Attacks on Cryptographic Hardware
    • Canetti, R., Safavi-Naini, R. (eds.) CRYPTO 2012. Springer, Heidelberg
    • Bardou, R., Focardi, R., Kawamoto, Y., Steel, G., Tsay, J.K.: Efficient Padding Oracle Attacks on Cryptographic Hardware. In: Canetti, R., Safavi-Naini, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 608-625. Springer, Heidelberg (2012)
    • LNCS , vol.7417 , Issue.2012 , pp. 608-625
    • Bardou, R.1    Focardi, R.2    Kawamoto, Y.3    Steel, G.4    Tsay, J.K.5
  • 2
    • 79956312841 scopus 로고    scopus 로고
    • On the Broadcast and Validity-Checking Security of pkcs#1 v1.5 Encryption
    • Zhou, J., Yung, M. (eds.) ACNS 2010. Springer, Heidelberg
    • Bauer, A., Coron, J.-S., Naccache, D., Tibouchi, M., Vergnaud, D.: On the Broadcast and Validity-Checking Security of pkcs#1 v1.5 Encryption. In: Zhou, J., Yung, M. (eds.) ACNS 2010. LNCS, vol. 6123, pp. 1-18. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6123 , pp. 1-18
    • Bauer, A.1    Coron, J.-S.2    Naccache, D.3    Tibouchi, M.4    Vergnaud, D.5
  • 3
    • 84957693225 scopus 로고    scopus 로고
    • Chosen Ciphertext Attacks against Protocols Based on the RSA Encryption Standard PKCS #1
    • Krawczyk, H. (ed.) CRYPTO 1998. Springer, Heidelberg
    • Bleichenbacher, D.: Chosen Ciphertext Attacks against Protocols Based on the RSA Encryption Standard PKCS #1. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 1-12. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1462 , pp. 1-12
    • Bleichenbacher, D.1
  • 4
    • 84857775893 scopus 로고    scopus 로고
    • On the Joint Security of Encryption and Signature in EMV
    • Dunkelman, O. (ed.) CTRSA 2012. Springer, Heidelberg
    • Degabriele, J.P., Lehmann, A., Paterson, K.G., Smart, N.P., Strefler, M.: On the Joint Security of Encryption and Signature in EMV. In: Dunkelman, O. (ed.) CTRSA 2012. LNCS, vol. 7178, pp. 116-135. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7178 , pp. 116-135
    • Degabriele, J.P.1    Lehmann, A.2    Paterson, K.G.3    Smart, N.P.4    Strefler, M.5
  • 14
    • 2442476755 scopus 로고    scopus 로고
    • Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1
    • (Informational) February
    • Jonsson, J., Kaliski, B.: Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1. RFC 3447 (Informational) (February 2003), http://www.ietf.org/rfc/rfc3447.txt
    • (2003) RFC , vol.3447
    • Jonsson, J.1    Kaliski, B.2
  • 15
    • 0342829679 scopus 로고    scopus 로고
    • PKCS #1: RSA Encryption Version 1.5
    • (Informational) March obsoleted by RFC 2437
    • Kaliski, B.: PKCS #1: RSA Encryption Version 1.5. RFC 2313 (Informational) (March 1998), http://www.ietf.org/rfc/rfc2313.txt, obsoleted by RFC 2437
    • (1998) RFC , vol.2313
    • Kaliski, B.1
  • 16
    • 0038126042 scopus 로고    scopus 로고
    • PKCS #1: RSA Cryptography Specifications Version 2.0
    • (Informational) October obsoleted by RFC 3447
    • Kaliski, B., Staddon, J.: PKCS #1: RSA Cryptography Specifications Version 2.0. RFC 2437 (Informational) (October 1998), http://www.ietf.org/rfc/ rfc2437.txt, obsoleted by RFC 3447
    • (1998) RFC , vol.2437
    • Kaliski, B.1    Staddon, J.2
  • 17
    • 35248848850 scopus 로고    scopus 로고
    • Attacking RSA-Based Sessions in SSL/TLS
    • Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. Springer, Heidelberg
    • Klíma, V., Pokorný, O., Rosa, T.: Attacking RSA-Based Sessions in SSL/TLS. In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 426-440. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2779 , pp. 426-440
    • Klíma, V.1    Pokorný, O.2    Rosa, T.3
  • 18
    • 33846862428 scopus 로고    scopus 로고
    • A Chosen Ciphertext Attack on RSA Optimal Asymmetric Encryption Padding (OAEP) as Standardized in PKCS #1 v2.0
    • Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
    • Manger, J.: A Chosen Ciphertext Attack on RSA Optimal Asymmetric Encryption Padding (OAEP) as Standardized in PKCS #1 v2.0. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 230-238. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 230-238
    • Manger, J.1
  • 20
    • 84994005855 scopus 로고    scopus 로고
    • Preventing the Million Message Attack on Cryptographic Message Syntax
    • (Informational) January
    • Rescorla, E.: Preventing the Million Message Attack on Cryptographic Message Syntax. RFC 3218 (Informational) (January 2002), http://www.ietf.org/ rfc/rfc3218.txt
    • (2002) RFC , vol.3218
    • Rescorla, E.1
  • 21
    • 74049152260 scopus 로고    scopus 로고
    • Hey, you, get off of my cloud: Exploring information leakage in third-party compute clouds
    • Al-Shaer, E., Jha, S., Keromytis, A.D. (eds.) ACM
    • Ristenpart, T., Tromer, E., Shacham, H., Savage, S.: Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds. In: Al-Shaer, E., Jha, S., Keromytis, A.D. (eds.) ACM Conference on Computer and Communications Security, pp. 199-212. ACM (2009), http://doi.acm.org/10.1145/ 1653662.1653687
    • (2009) ACM Conference on Computer and Communications Security , pp. 199-212
    • Ristenpart, T.1    Tromer, E.2    Shacham, H.3    Savage, S.4
  • 22
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • Rivest, R.L., Shamir, A., Adleman, L.M.: A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21, 120-126 (1978)
    • (1978) Communications of the ACM , vol.21 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.M.3
  • 23
    • 77952021772 scopus 로고    scopus 로고
    • Errors Matter: Breaking RSA-Based PIN Encryption with Thirty Ciphertext Validity Queries
    • Pieprzyk, J. (ed.) CT-RSA 2010. Springer, Heidelberg
    • Smart, N.P.: Errors Matter: Breaking RSA-Based PIN Encryption with Thirty Ciphertext Validity Queries. In: Pieprzyk, J. (ed.) CT-RSA 2010. LNCS, vol. 5985, pp. 15-25. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.5985 , pp. 15-25
    • Smart, N.P.1
  • 24
    • 84867239172 scopus 로고    scopus 로고
    • Technical Analysis of Countermeasures against Attack on XML Encryption - Or - Just Another Motivation for Authenticated Encryption
    • Somorovsky, J., Schwenk, J.: Technical Analysis of Countermeasures against Attack on XML Encryption - or - Just Another Motivation for Authenticated Encryption. In: SERVICES Workshop on Security and Privacy Engineering (June 2012)
    • SERVICES Workshop on Security and Privacy Engineering (June 2012)
    • Somorovsky, J.1    Schwenk, J.2
  • 26
    • 70449472021 scopus 로고    scopus 로고
    • The Apache Software Foundation
    • The Apache Software Foundation: Apache Axis2, http://axis.apache.org
    • Apache Axis2
  • 27
    • 84947212539 scopus 로고    scopus 로고
    • Security Flaws Induced by CBC Padding - Applications to SSL, IPSEC, WTLS
    • Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
    • Vaudenay, S.: Security Flaws Induced by CBC Padding - Applications to SSL, IPSEC, WTLS... In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 534-546. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2332 , pp. 534-546
    • Vaudenay, S.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.