On the Insecurity of a Server-Aided RSA Protocol
نویسندگان
چکیده
At Crypto ’88, Matsumoto, Kato and Imai proposed a protocol, known as RSA-S1, in which a smart card computes an RSA signature, with the help of an untrusted powerful server. There exist two kinds of attacks against such protocols: passive attacks (where the server does not deviate from the protocol) and active attacks (where the server may return false values). Pfitzmann and Waidner presented at Eurocrypt ’92 a passive meet-in-the-middle attack and a few active attacks on RSAS1. They discussed two simple countermeasures to thwart such attacks: renewing the decomposition of the RSA private exponent, and checking the signature (in which case a small public exponent must be used). We present a new lattice-based provable passive attack on RSA-S1 which recovers the factorization of the RSA modulus when a very small public exponent is used, for many choices of the parameters. The first countermeasure does not prevent this attack because the attack is a one-round attack, that is, only a single execution of the protocol is required. Interestingly, Merkle and Werchner recently provided a security proof of RSA-S1 against one-round passive attacks in some generic model, even for parameters to which our attack provably applies. Thus, our result throws doubt on the real significance of security proofs in the generic model, at least for server-aided RSA protocols. We also present a simple analysis of a multi-round lattice-based passive attack proposed last year by Merkle.
منابع مشابه
Security and Performance of Server-Aided RSA Computation Protocols
This paper investigates various security issues and provides possible improvements on server-aided RSA computation schemes, mainly focused on the twephase protocols, RSA-SlM and RSA-S$M, proposed by Matsumoto et d. [4]. We first present new active attacks on these protocols when the find result is not checked. A server-aided protocol is then proposed in which the client can check the computed s...
متن کاملAdaptive Universal Composability Framework for Server-Aided Threshold Signature
The threshold signature scheme is a protocol that allows any subset of t parties out of n to generate a signature. Since the t members can cooperate together to compute the secret key, we introduce the server-aided threshold signature, which provides controllability for activating the signing function in a certain enhanced way. In this study, we present a server-aided threshold RSA signature pr...
متن کاملA New Efficient Server-Aided RSA Secret Computation Protocol against Active Attacks
In the RSA signature scheme [17], the secret computation M mod N is the most time consuming operation, where N is the product of two large prime numbers and d is the secret key. To perform this operation is hard for the device with limited computation power, so Matsumoto et al. [13] proposed the idea of server-aided secret computation protocols. In a server-aided secret computation protocol, th...
متن کاملThe Béguin-Quisquater Server-Aided RSA Protocol from Crypto '95 is not Secure
A well-known cryptographic scenario is the following: a smart card wishes to compute an RSA signature with the help of an untrusted powerful server. Several protocols have been proposed to solve this problem , and many have been broken. There exist two kinds of attacks against such protocols: passive attacks (where the server follows the instructions) and active attacks (where the server may re...
متن کاملA new appraoch to server-aided secret computation
Server-Aided Secret Computation(SASC) protocol enables the client(smart card) to borrow the computing power from the server(un trusted auxiliary device like ATM) without revealing the secret information of the client. The previous approach is to decompose the client's secret information into many pieces and to reveal some of them to the server. It signiicantly accelerates the secret computation...
متن کامل