2010
DOI: 10.1007/978-3-642-17650-0_4
|View full text |Cite
|
Sign up to set email alerts
|

Manger’s Attack Revisited

Abstract: Abstract. In this work we examine a number of different open source implementations of the RSA Optimal Asymmetric Encryption Padding (OAEP) and generally RSA with respect to the message-aimed timing attack introduced by James Manger in CRYPTO 2001. We show the shortcomings concerning the countermeasures in two libraries for personal computers, and address potential flaws in previously proposed countermeasures. Furthermore, we point out a new source of timing differences that has not been addressed previously. … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
3
0

Year Published

2011
2011
2013
2013

Publication Types

Select...
1
1

Relationship

1
1

Authors

Journals

citations
Cited by 2 publications
(3 citation statements)
references
References 7 publications
0
3
0
Order By: Relevance
“…• to remedy the fact that RSA is not a random permutation over the entire encoded message space, the standard ensures that it is always called on plaintexts whose first byte is zero; this has an incidence on the security and the proof. • finally, the standard permits the encryption of variable (but bounded) length messages, using some additional padding to fixed length; this does not affect theoretical security, but has led to well-known padding oracle attacks [27,33] when implemented carelessly.…”
Section: Secure C-like Code In Easycryptmentioning
confidence: 99%
“…• to remedy the fact that RSA is not a random permutation over the entire encoded message space, the standard ensures that it is always called on plaintexts whose first byte is zero; this has an incidence on the security and the proof. • finally, the standard permits the encryption of variable (but bounded) length messages, using some additional padding to fixed length; this does not affect theoretical security, but has led to well-known padding oracle attacks [27,33] when implemented carelessly.…”
Section: Secure C-like Code In Easycryptmentioning
confidence: 99%
“…In [25], it is discussed that other sources for timing differences based on the existence of such a supernumerary octet can be found in the integer to octet string conversion that precedes the OAEP decoding operation. This is due to the fact that these conversion routines generally iterate over the octets of the encoded integer.…”
Section: Manger's Attack Against Rsa-oaepmentioning
confidence: 99%
“…Here, according to [25], the encoding routines running time depends on the number of octets needed to represent the RSA message. In the case of McEliece, such a vulnerability is rather inconceivable in a reasonable implementation.…”
Section: Timing Attacksmentioning
confidence: 99%