Re: RSA library and block size

2007-06-07 Thread Philippe Stellwag
* Marek Marcola wrote: That means, that padding didn't solve the problem of known-plaintext-, chosen-plaintext-, chosen-cyphertext- or adaptive-chosen-plaintext-attacks? What about OAEP padding? Can I use the public key as secret key and backwards? Then I can use OAEP for "signing" with the s

Re: RSA library and block size

2007-06-06 Thread Marek Marcola
Hello, > > That means, that padding didn't solve the problem of > > known-plaintext-, chosen-plaintext-, chosen-cyphertext- or > > adaptive-chosen-plaintext-attacks? What about OAEP padding? > > Can I use the public key as secret key and backwards? Then I can > use OAEP for "signing" with the secr

Re: RSA library and block size

2007-06-06 Thread Marek Marcola
Hello, > That means, that padding didn't solve the problem of > known-plaintext-, chosen-plaintext-, chosen-cyphertext- or > adaptive-chosen-plaintext-attacks? What about OAEP padding? This padding solves some problems with signing messages. When signing, you can not encrypt ANY text which is given

Re: RSA library and block size

2007-06-06 Thread Gerrit E.G. Hobbelt
David Schwartz wrote: transport anyway (ever met a human who can remember a 128 bit secret key without keeping notes?). Actually, human beings can trivially remember secrets with the eqivalent of 128-bits or more. For example: Approximate Bits: Phrase: 140 y doth h3 4sak

Re: RSA library and block size

2007-06-06 Thread Marek Marcola
Hello, > > But this padding only adds in front of DigestInfo known block and > > > you get something like that: > > 0x0001.FF00DigestInfo > > and this is encrypted with private key. > > As you see, there is no random information in this case. > > That means, that padding didn't solve th

RE: RSA library and block size

2007-06-06 Thread David Schwartz
> That's the reason secure tokens exist: they do not in any way allow > 'public' access to the secrets stored. Think of them as 'write once' > devices; they are secured by off-loading part of the crypto process to > the token itself: you will only be able to read derived data. Since you > use a no

Re: RSA library and block size

2007-06-06 Thread Philippe Stellwag
* Philippe Stellwag <[EMAIL PROTECTED]> wrote: > > That means, that padding didn't solve the problem of > known-plaintext-, chosen-plaintext-, chosen-cyphertext- or > adaptive-chosen-plaintext-attacks? What about OAEP padding? Can I use the public key as secret key and backwards? Then I can use OA

Re: RSA library and block size

2007-06-06 Thread Philippe Stellwag
* Marek Marcola <[EMAIL PROTECTED]> wrote: > > Maybe I do not understand this correctly, but if you want to > encrypt some data with RSA 1024 bit key then you will get 128 > bytes of output ciphertext. It is not important what padding > scheme you will use (or even no padding at all) you should

Re: RSA library and block size

2007-06-06 Thread Gerrit E.G. Hobbelt
Philippe Stellwag wrote: I just want to store some authentication data - a username, group and date - on a "token", which only offers a passive storage (116 byte EEPROM) without any cryptografic functions, to save a secret (normally a private key) from outside access. So this authentication dat

Re: RSA library and block size

2007-06-05 Thread Marek Marcola
Hello, >I just want to store some authentication data - a username, group and >date - on a "token", which only offers a passive storage (116 byte >EEPROM) without any cryptografic functions, to save a secret >(normally a private key) from outside access. So this authentication >data must be encrypt

Re: RSA library and block size

2007-06-05 Thread Philippe Stellwag
* Marek Marcola wrote: [...] Or maybe you can send your data in two smaller RSA encrypted messages ? I just want to store some authentication data - a username, group and date - on a "token", which only offers a passive storage (116 byte EEPROM) without any cryptografic functions, to sav

Re: RSA library and block size

2007-06-05 Thread Marek Marcola
Hello, > > * Philippe Stellwag wrote: > >> is it possible to change the OpenSSL RSA functions so that I can use > >> a different - may be a variable - block size. At the moment the block > >> size on the OpenSSL RSA functions depends on the length of the RSA > >> key pair and the kind of padding (f

Re: RSA library and block size

2007-06-05 Thread Philippe Stellwag
* David Schwartz wrote: But can I use e.g. a 1024 bit key pair with a block size of 116 byte, that is not depending on the problem shown above, isn't it?! What is the security reason, why not to do this? That would seriously weaken the security properties. http://en.wikipedia.org/wiki/RSA

RE: RSA library and block size

2007-06-05 Thread David Schwartz
> But can I use e.g. a 1024 bit key pair with a block size of 116 > byte, that is not depending on the problem shown above, isn't it?! > What is the security reason, why not to do this? That would seriously weaken the security properties. http://en.wikipedia.org/wiki/RSA Read the section on pa

Re: RSA library and block size

2007-06-05 Thread Philippe Stellwag
* Marek Marcola wrote: * Philippe Stellwag wrote: is it possible to change the OpenSSL RSA functions so that I can use a different - may be a variable - block size. At the moment the block size on the OpenSSL RSA functions depends on the length of the RSA key pair and the kind of padding (follow

Re: RSA library and block size

2007-06-05 Thread Marek Marcola
Hello, > is it possible to change the OpenSSL RSA functions so that I can use > a different - may be a variable - block size. At the moment the block > size on the OpenSSL RSA functions depends on the length of the RSA > key pair and the kind of padding (following PKCS#1 v1.5, which means >

RE: RSA library and block size

2007-06-05 Thread David Schwartz
> Hi at all, > > is it possible to change the OpenSSL RSA functions so that I can use > a different - may be a variable - block size. At the moment the block > size on the OpenSSL RSA functions depends on the length of the RSA > key pair and the kind of padding (following PKCS#1 v1.5, which means