2015
DOI: 10.1007/978-3-319-16715-2_12
|View full text |Cite
|
Sign up to set email alerts
|

Format Oracles on OpenPGP

Abstract: International audienceThe principle of padding oracle attacks has been known in the cryptography research community since 1998. It has been generalized to exploit any property of decrypted ciphertexts, either stemming from the encryption scheme, or the application data format. However, this attack principle is being leveraged time and again against proposed standards and real-world applications. This may be attributed to several factors, \eg, the backward compatibility with standards selecting oracle-prone mec… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
4
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
1
1
1

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(4 citation statements)
references
References 17 publications
0
4
0
Order By: Relevance
“…If the adversary were able to carry out a MITM attack, then they could intercept and access the messages, and re-encrypt them to the victim's original encryption subkey, to avoid detection. 23…”
Section: Targeting Openpgp Applicationsmentioning
confidence: 99%
See 2 more Smart Citations
“…If the adversary were able to carry out a MITM attack, then they could intercept and access the messages, and re-encrypt them to the victim's original encryption subkey, to avoid detection. 23…”
Section: Targeting Openpgp Applicationsmentioning
confidence: 99%
“…Nguyen [26] pointed out that RSA and ElGamal encryption do not achieve CCA security as they both use PKCS#1 v1.5 padding [15], which is vulnerable to Bleichenbacher's attack [4]. Other works showed how messages could be recovered by exploiting some oracles exposed when processing unauthenticated data in non-constant-time [23,25] or by tricking the victim into sharing the seemingly-random decrypted data [13,16]. The EFAIL attack [28] showed how plaintext could be exfiltrated by corrupting encrypted messages and exploiting the mishandling of integrity checks by applications.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…These cryptosystems allow the interacting parties to create a shared secret key for a symmetric cipher in such a way that an eavesdropper gets no information useful for cryptanalysis [1,2]. Network protocols that use asymmetric encryption include TLS [3], S/MIME [4], OpenPGP [5], Tor [6] and many others [7].…”
Section: Introductionmentioning
confidence: 99%