Daniel Bleichenbacher

From Wikipedia, the free encyclopedia

Daniel Bleichenbacher (born 1964) is a Swiss cryptographer, previously a researcher at Bell Labs, and currently employed at Google. He received his Ph.D. from ETH Zurich in 1996 for contributions to computational number theory, particularly concerning message verification in the ElGamal and RSA public-key cryptosystems.[1] His doctoral advisor was Ueli Maurer.

RSA Attacks[edit]

Bleichenbacher is particularly notable for devising attacks against the RSA public-key cryptosystem, namely when used with the PKCS#1 v1 standard published by RSA Laboratories. These attacks were able to break both RSA encryption and signatures produced using the PKCS #1 standard.

BB'98 attack: chosen ciphertext attack against the RSA PKCS#1 encryption standard[edit]

In 1998, Daniel Bleichenbacher demonstrated a practical attack against systems using RSA encryption in concert with the PKCS #1 encoding function, including a version of the Secure Sockets Layer (SSL) protocol used by thousands of web servers at the time.[2] This attack was the first practical reason to consider adaptive chosen-ciphertext attacks.

BB'06 attack: signature forgery attack against the RSA PKCS#1 signature standard[edit]

In 2006 at a rump session at CRYPTO, Bleichenbacher described a "pencil and paper"-simple attack against RSA signature validation as implemented in common cryptographic toolkits. Both OpenSSL and the NSS security engine in Firefox were later found to be vulnerable to the attack, which would allow an attacker to forge the SSL certificates that protect sensitive websites.[3][4]

References[edit]

  1. ^ "Bleichenbacher Thesis" (PS). cr.yp.to. Archived from the original on 2022-07-12.
  2. ^ Bleichenbacher, Daniel (1998). "Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1". Crypto '98: 1–12. Archived from the original (PS) on 2012-02-04. Retrieved 2011-12-07.
  3. ^ Bleichenbacher's RSA signature forgery based on implementation error
  4. ^ Analysis on Bleichenbacher's Forgery Attack. IEEE. 2007.