Tech-invite3GPPspaceIETFspace
959493929190898887868584838281807978777675747372717069686766656463626160595857565554535251504948474645444342414039383736353433323130292827262524232221201918171615141312111009080706050403020100
in Index   Prev   Next

RFC 3447

Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1

Pages: 72
Obsoletes:  2437
Obsoleted by:  8017
Part 2 of 3 – Pages 14 to 43
First   Prev   Next

ToP   noToC   RFC3447 - Page 14   prevText

6. Overview of schemes

A scheme combines cryptographic primitives and other techniques to achieve a particular security goal. Two types of scheme are specified in this document: encryption schemes and signature schemes with appendix. The schemes specified in this document are limited in scope in that their operations consist only of steps to process data with an RSA public or private key, and do not include steps for obtaining or validating the key. Thus, in addition to the scheme operations, an application will typically include key management operations by which
ToP   noToC   RFC3447 - Page 15
   parties may select RSA public and private keys for a scheme
   operation.  The specific additional operations and other details are
   outside the scope of this document.

   As was the case for the cryptographic primitives (Section 5), the
   specifications of scheme operations assume that certain conditions
   are met by the inputs, in particular that RSA public and private keys
   are valid.  The behavior of an implementation is thus unspecified
   when a key is invalid.  The impact of such unspecified behavior
   depends on the application.  Possible means of addressing key
   validation include explicit key validation by the application; key
   validation within the public-key infrastructure; and assignment of
   liability for operations performed with an invalid key to the party
   who generated the key.

   A generally good cryptographic practice is to employ a given RSA key
   pair in only one scheme.  This avoids the risk that vulnerability in
   one scheme may compromise the security of the other, and may be
   essential to maintain provable security.  While RSAES-PKCS1-v1_5
   (Section 7.2) and RSASSA-PKCS1-v1_5 (Section 8.2) have traditionally
   been employed together without any known bad interactions (indeed,
   this is the model introduced by PKCS #1 v1.5), such a combined use of
   an RSA key pair is not recommended for new applications.

   To illustrate the risks related to the employment of an RSA key pair
   in more than one scheme, suppose an RSA key pair is employed in both
   RSAES-OAEP (Section 7.1) and RSAES-PKCS1-v1_5.  Although RSAES-OAEP
   by itself would resist attack, an opponent might be able to exploit a
   weakness in the implementation of RSAES-PKCS1-v1_5 to recover
   messages encrypted with either scheme.  As another example, suppose
   an RSA key pair is employed in both RSASSA-PSS (Section 8.1) and
   RSASSA-PKCS1-v1_5.  Then the security proof for RSASSA-PSS would no
   longer be sufficient since the proof does not account for the
   possibility that signatures might be generated with a second scheme.
   Similar considerations may apply if an RSA key pair is employed in
   one of the schemes defined here and in a variant defined elsewhere.

7. Encryption schemes

For the purposes of this document, an encryption scheme consists of an encryption operation and a decryption operation, where the encryption operation produces a ciphertext from a message with a recipient's RSA public key, and the decryption operation recovers the message from the ciphertext with the recipient's corresponding RSA private key.
ToP   noToC   RFC3447 - Page 16
   An encryption scheme can be employed in a variety of applications.  A
   typical application is a key establishment protocol, where the
   message contains key material to be delivered confidentially from one
   party to another.  For instance, PKCS #7 [45] employs such a protocol
   to deliver a content-encryption key from a sender to a recipient; the
   encryption schemes defined here would be suitable key-encryption
   algorithms in that context.

   Two encryption schemes are specified in this document: RSAES-OAEP and
   RSAES-PKCS1-v1_5.  RSAES-OAEP is recommended for new applications;
   RSAES-PKCS1-v1_5 is included only for compatibility with existing
   applications, and is not recommended for new applications.

   The encryption schemes given here follow a general model similar to
   that employed in IEEE Std 1363-2000 [26], combining encryption and
   decryption primitives with an encoding method for encryption.  The
   encryption operations apply a message encoding operation to a message
   to produce an encoded message, which is then converted to an integer
   message representative.  An encryption primitive is applied to the
   message representative to produce the ciphertext.  Reversing this,
   the decryption operations apply a decryption primitive to the
   ciphertext to recover a message representative, which is then
   converted to an octet string encoded message.  A message decoding
   operation is applied to the encoded message to recover the message
   and verify the correctness of the decryption.

   To avoid implementation weaknesses related to the way errors are
   handled within the decoding operation (see [6] and [36]), the
   encoding and decoding operations for RSAES-OAEP and RSAES-PKCS1-v1_5
   are embedded in the specifications of the respective encryption
   schemes rather than defined in separate specifications.  Both
   encryption schemes are compatible with the corresponding schemes in
   PKCS #1 v2.0.

7.1 RSAES-OAEP

RSAES-OAEP combines the RSAEP and RSADP primitives (Sections 5.1.1 and 5.1.2) with the EME-OAEP encoding method (step 1.b in Section 7.1.1 and step 3 in Section 7.1.2). EME-OAEP is based on Bellare and Rogaway's Optimal Asymmetric Encryption scheme [3]. (OAEP stands for "Optimal Asymmetric Encryption Padding."). It is compatible with the IFES scheme defined in IEEE Std 1363-2000 [26], where the encryption and decryption primitives are IFEP-RSA and IFDP-RSA and the message encoding method is EME-OAEP. RSAES-OAEP can operate on messages of length up to k - 2hLen - 2 octets, where hLen is the length of the output from the underlying hash function and k is the length in octets of the recipient's RSA modulus.
ToP   noToC   RFC3447 - Page 17
   Assuming that computing e-th roots modulo n is infeasible and the
   mask generation function in RSAES-OAEP has appropriate properties,
   RSAES-OAEP is semantically secure against adaptive chosen-ciphertext
   attacks.  This assurance is provable in the sense that the difficulty
   of breaking RSAES-OAEP can be directly related to the difficulty of
   inverting the RSA function, provided that the mask generation
   function is viewed as a black box or random oracle; see [21] and the
   note below for further discussion.

   Both the encryption and the decryption operations of RSAES-OAEP take
   the value of a label L as input.  In this version of PKCS #1, L is
   the empty string; other uses of the label are outside the scope of
   this document.  See Appendix A.2.1 for the relevant ASN.1 syntax.

   RSAES-OAEP is parameterized by the choice of hash function and mask
   generation function.  This choice should be fixed for a given RSA
   key.  Suggested hash and mask generation functions are given in
   Appendix B.

   Note.  Recent results have helpfully clarified the security
   properties of the OAEP encoding method [3] (roughly the procedure
   described in step 1.b in Section 7.1.1).  The background is as
   follows.  In 1994, Bellare and Rogaway [3] introduced a security
   concept that they denoted plaintext awareness (PA94).  They proved
   that if a deterministic public-key encryption primitive (e.g., RSAEP)
   is hard to invert without the private key, then the corresponding
   OAEP-based encryption scheme is plaintext-aware (in the random oracle
   model), meaning roughly that an adversary cannot produce a valid
   ciphertext without actually "knowing" the underlying plaintext.
   Plaintext awareness of an encryption scheme is closely related to the
   resistance of the scheme against chosen-ciphertext attacks.  In such
   attacks, an adversary is given the opportunity to send queries to an
   oracle simulating the decryption primitive.  Using the results of
   these queries, the adversary attempts to decrypt a challenge
   ciphertext.

   However, there are two flavors of chosen-ciphertext attacks, and PA94
   implies security against only one of them.  The difference relies on
   what the adversary is allowed to do after she is given the challenge
   ciphertext.  The indifferent attack scenario (denoted CCA1) does not
   admit any queries to the decryption oracle after the adversary is
   given the challenge ciphertext, whereas the adaptive scenario
   (denoted CCA2) does (except that the decryption oracle refuses to
   decrypt the challenge ciphertext once it is published).  In 1998,
   Bellare and Rogaway, together with Desai and Pointcheval [2], came up
   with a new, stronger notion of plaintext awareness (PA98) that does
   imply security against CCA2.
ToP   noToC   RFC3447 - Page 18
   To summarize, there have been two potential sources for
   misconception: that PA94 and PA98 are equivalent concepts; or that
   CCA1 and CCA2 are equivalent concepts.  Either assumption leads to
   the conclusion that the Bellare-Rogaway paper implies security of
   OAEP against CCA2, which it does not.

   (Footnote: It might be fair to mention that PKCS #1 v2.0 cites [3]
   and claims that "a chosen ciphertext attack is ineffective against a
   plaintext-aware encryption scheme such as RSAES-OAEP" without
   specifying the kind of plaintext awareness or chosen ciphertext
   attack considered.)

   OAEP has never been proven secure against CCA2; in fact, Victor Shoup
   [48] has demonstrated that such a proof does not exist in the general
   case.  Put briefly, Shoup showed that an adversary in the CCA2
   scenario who knows how to partially invert the encryption primitive
   but does not know how to invert it completely may well be able to
   break the scheme.  For example, one may imagine an attacker who is
   able to break RSAES-OAEP if she knows how to recover all but the
   first 20 bytes of a random integer encrypted with RSAEP.  Such an
   attacker does not need to be able to fully invert RSAEP, because she
   does not use the first 20 octets in her attack.

   Still, RSAES-OAEP is secure against CCA2, which was proved by
   Fujisaki, Okamoto, Pointcheval, and Stern [21] shortly after the
   announcement of Shoup's result.  Using clever lattice reduction
   techniques, they managed to show how to invert RSAEP completely given
   a sufficiently large part of the pre-image.  This observation,
   combined with a proof that OAEP is secure against CCA2 if the
   underlying encryption primitive is hard to partially invert, fills
   the gap between what Bellare and Rogaway proved about RSAES-OAEP and
   what some may have believed that they proved.  Somewhat
   paradoxically, we are hence saved by an ostensible weakness in RSAEP
   (i.e., the whole inverse can be deduced from parts of it).

   Unfortunately however, the security reduction is not efficient for
   concrete parameters.  While the proof successfully relates an
   adversary Adv against the CCA2 security of RSAES-OAEP to an algorithm
   Inv inverting RSA, the probability of success for Inv is only
   approximately \epsilon^2 / 2^18, where \epsilon is the probability of
   success for Adv.

   (Footnote: In [21] the probability of success for the inverter was
   \epsilon^2 / 4.  The additional factor 1 / 2^16 is due to the eight
   fixed zero bits at the beginning of the encoded message EM, which are
   not present in the variant of OAEP considered in [21] (Inv must apply
   Adv twice to invert RSA, and each application corresponds to a factor
   1 / 2^8).)
ToP   noToC   RFC3447 - Page 19
   In addition, the running time for Inv is approximately t^2, where t
   is the running time of the adversary.  The consequence is that we
   cannot exclude the possibility that attacking RSAES-OAEP is
   considerably easier than inverting RSA for concrete parameters.
   Still, the existence of a security proof provides some assurance that
   the RSAES-OAEP construction is sounder than ad hoc constructions such
   as RSAES-PKCS1-v1_5.

   Hybrid encryption schemes based on the RSA-KEM key encapsulation
   paradigm offer tight proofs of security directly applicable to
   concrete parameters; see [30] for discussion.  Future versions of
   PKCS #1 may specify schemes based on this paradigm.

7.1.1 Encryption operation

RSAES-OAEP-ENCRYPT ((n, e), M, L) Options: Hash hash function (hLen denotes the length in octets of the hash function output) MGF mask generation function Input: (n, e) recipient's RSA public key (k denotes the length in octets of the RSA modulus n) M message to be encrypted, an octet string of length mLen, where mLen <= k - 2hLen - 2 L optional label to be associated with the message; the default value for L, if L is not provided, is the empty string Output: C ciphertext, an octet string of length k Errors: "message too long"; "label too long" Assumption: RSA public key (n, e) is valid Steps: 1. Length checking: a. If the length of L is greater than the input limitation for the hash function (2^61 - 1 octets for SHA-1), output "label too long" and stop. b. If mLen > k - 2hLen - 2, output "message too long" and stop.
ToP   noToC   RFC3447 - Page 20
   2. EME-OAEP encoding (see Figure 1 below):

      a. If the label L is not provided, let L be the empty string. Let
         lHash = Hash(L), an octet string of length hLen (see the note
         below).

      b. Generate an octet string PS consisting of k - mLen - 2hLen - 2
         zero octets.  The length of PS may be zero.

      c. Concatenate lHash, PS, a single octet with hexadecimal value
         0x01, and the message M to form a data block DB of length k -
         hLen - 1 octets as

            DB = lHash || PS || 0x01 || M.

      d. Generate a random octet string seed of length hLen.

      e. Let dbMask = MGF(seed, k - hLen - 1).

      f. Let maskedDB = DB \xor dbMask.

      g. Let seedMask = MGF(maskedDB, hLen).

      h. Let maskedSeed = seed \xor seedMask.

      i. Concatenate a single octet with hexadecimal value 0x00,
         maskedSeed, and maskedDB to form an encoded message EM of
         length k octets as

            EM = 0x00 || maskedSeed || maskedDB.

   3. RSA encryption:

      a. Convert the encoded message EM to an integer message
         representative m (see Section 4.2):

            m = OS2IP (EM).

      b. Apply the RSAEP encryption primitive (Section 5.1.1) to the RSA
         public key (n, e) and the message representative m to produce
         an integer ciphertext representative c:

            c = RSAEP ((n, e), m).

      c. Convert the ciphertext representative c to a ciphertext C of
         length k octets (see Section 4.1):

            C = I2OSP (c, k).
ToP   noToC   RFC3447 - Page 21
   4. Output the ciphertext C.

   Note.  If L is the empty string, the corresponding hash value lHash
   has the following hexadecimal representation for different choices of
   Hash:

   SHA-1:   (0x)da39a3ee 5e6b4b0d 3255bfef 95601890 afd80709
   SHA-256: (0x)e3b0c442 98fc1c14 9afbf4c8 996fb924 27ae41e4 649b934c
                a495991b 7852b855
   SHA-384: (0x)38b060a7 51ac9638 4cd9327e b1b1e36a 21fdb711 14be0743
                4c0cc7bf 63f6e1da 274edebf e76f65fb d51ad2f1 4898b95b
   SHA-512: (0x)cf83e135 7eefb8bd f1542850 d66d8007 d620e405 0b5715dc
                83f4a921 d36ce9ce 47d0d13c 5d85f2b0 ff8318d2 877eec2f
                63b931bd 47417a81 a538327a f927da3e

   __________________________________________________________________

                             +----------+---------+-------+
                        DB = |  lHash   |    PS   |   M   |
                             +----------+---------+-------+
                                            |
                  +----------+              V
                  |   seed   |--> MGF ---> xor
                  +----------+              |
                        |                   |
               +--+     V                   |
               |00|    xor <----- MGF <-----|
               +--+     |                   |
                 |      |                   |
                 V      V                   V
               +--+----------+----------------------------+
         EM =  |00|maskedSeed|          maskedDB          |
               +--+----------+----------------------------+
   __________________________________________________________________

   Figure 1: EME-OAEP encoding operation.  lHash is the hash of the
   optional label L.  Decoding operation follows reverse steps to
   recover M and verify lHash and PS.

7.1.2 Decryption operation

RSAES-OAEP-DECRYPT (K, C, L) Options: Hash hash function (hLen denotes the length in octets of the hash function output) MGF mask generation function
ToP   noToC   RFC3447 - Page 22
   Input:
   K        recipient's RSA private key (k denotes the length in octets
            of the RSA modulus n)
   C        ciphertext to be decrypted, an octet string of length k,
            where k = 2hLen + 2
   L        optional label whose association with the message is to be
            verified; the default value for L, if L is not provided, is
            the empty string

   Output:
   M        message, an octet string of length mLen, where mLen <= k -
            2hLen - 2

   Error: "decryption error"

   Steps:

   1. Length checking:

      a. If the length of L is greater than the input limitation for the
         hash function (2^61 - 1 octets for SHA-1), output "decryption
         error" and stop.

      b. If the length of the ciphertext C is not k octets, output
         "decryption error" and stop.

      c. If k < 2hLen + 2, output "decryption error" and stop.

   2.    RSA decryption:

      a. Convert the ciphertext C to an integer ciphertext
         representative c (see Section 4.2):

            c = OS2IP (C).

         b. Apply the RSADP decryption primitive (Section 5.1.2) to the
         RSA private key K and the ciphertext representative c to
         produce an integer message representative m:

            m = RSADP (K, c).

         If RSADP outputs "ciphertext representative out of range"
         (meaning that c >= n), output "decryption error" and stop.

      c. Convert the message representative m to an encoded message EM
         of length k octets (see Section 4.1):

            EM = I2OSP (m, k).
ToP   noToC   RFC3447 - Page 23
   3. EME-OAEP decoding:

      a. If the label L is not provided, let L be the empty string. Let
         lHash = Hash(L), an octet string of length hLen (see the note
         in Section 7.1.1).

      b. Separate the encoded message EM into a single octet Y, an octet
         string maskedSeed of length hLen, and an octet string maskedDB
         of length k - hLen - 1 as

            EM = Y || maskedSeed || maskedDB.

      c. Let seedMask = MGF(maskedDB, hLen).

      d. Let seed = maskedSeed \xor seedMask.

      e. Let dbMask = MGF(seed, k - hLen - 1).

      f. Let DB = maskedDB \xor dbMask.

      g. Separate DB into an octet string lHash' of length hLen, a
         (possibly empty) padding string PS consisting of octets with
         hexadecimal value 0x00, and a message M as

            DB = lHash' || PS || 0x01 || M.

         If there is no octet with hexadecimal value 0x01 to separate PS
         from M, if lHash does not equal lHash', or if Y is nonzero,
         output "decryption error" and stop.  (See the note below.)

   4. Output the message M.

   Note.  Care must be taken to ensure that an opponent cannot
   distinguish the different error conditions in Step 3.g, whether by
   error message or timing, or, more generally, learn partial
   information about the encoded message EM.  Otherwise an opponent may
   be able to obtain useful information about the decryption of the
   ciphertext C, leading to a chosen-ciphertext attack such as the one
   observed by Manger [36].

7.2 RSAES-PKCS1-v1_5

RSAES-PKCS1-v1_5 combines the RSAEP and RSADP primitives (Sections 5.1.1 and 5.1.2) with the EME-PKCS1-v1_5 encoding method (step 1 in Section 7.2.1 and step 3 in Section 7.2.2). It is mathematically equivalent to the encryption scheme in PKCS #1 v1.5. RSAES-PKCS1- v1_5 can operate on messages of length up to k - 11 octets (k is the octet length of the RSA modulus), although care should be taken to
ToP   noToC   RFC3447 - Page 24
   avoid certain attacks on low-exponent RSA due to Coppersmith,
   Franklin, Patarin, and Reiter when long messages are encrypted (see
   the third bullet in the notes below and [10]; [14] contains an
   improved attack).  As a general rule, the use of this scheme for
   encrypting an arbitrary message, as opposed to a randomly generated
   key, is not recommended.

   It is possible to generate valid RSAES-PKCS1-v1_5 ciphertexts without
   knowing the corresponding plaintexts, with a reasonable probability
   of success.  This ability can be exploited in a chosen- ciphertext
   attack as shown in [6].  Therefore, if RSAES-PKCS1-v1_5 is to be
   used, certain easily implemented countermeasures should be taken to
   thwart the attack found in [6].  Typical examples include the
   addition of structure to the data to be encoded, rigorous checking of
   PKCS #1 v1.5 conformance (and other redundancy) in decrypted
   messages, and the consolidation of error messages in a client-server
   protocol based on PKCS #1 v1.5.  These can all be effective
   countermeasures and do not involve changes to a PKCS #1 v1.5-based
   protocol.  See [7] for a further discussion of these and other
   countermeasures.  It has recently been shown that the security of the
   SSL/TLS handshake protocol [17], which uses RSAES-PKCS1-v1_5 and
   certain countermeasures, can be related to a variant of the RSA
   problem; see [32] for discussion.

   Note.  The following passages describe some security recommendations
   pertaining to the use of RSAES-PKCS1-v1_5.  Recommendations from
   version 1.5 of this document are included as well as new
   recommendations motivated by cryptanalytic advances made in the
   intervening years.

    * It is recommended that the pseudorandom octets in step 2 in
      Section 7.2.1 be generated independently for each encryption
      process, especially if the same data is input to more than one
      encryption process.  Haastad's results [24] are one motivation for
      this recommendation.

    * The padding string PS in step 2 in Section 7.2.1 is at least eight
      octets long, which is a security condition for public-key
      operations that makes it difficult for an attacker to recover data
      by trying all possible encryption blocks.

    * The pseudorandom octets can also help thwart an attack due to
      Coppersmith et al. [10] (see [14] for an improvement of the
      attack) when the size of the message to be encrypted is kept
      small.  The attack works on low-exponent RSA when similar messages
      are encrypted with the same RSA public key.  More specifically, in
      one flavor of the attack, when two inputs to RSAEP agree on a
      large fraction of bits (8/9) and low-exponent RSA (e = 3) is used
ToP   noToC   RFC3447 - Page 25
      to encrypt both of them, it may be possible to recover both inputs
      with the attack.  Another flavor of the attack is successful in
      decrypting a single ciphertext when a large fraction (2/3) of the
      input to RSAEP is already known.  For typical applications, the
      message to be encrypted is short (e.g., a 128-bit symmetric key)
      so not enough information will be known or common between two
      messages to enable the attack.  However, if a long message is
      encrypted, or if part of a message is known, then the attack may
      be a concern.  In any case, the RSAES-OAEP scheme overcomes the
      attack.

7.2.1 Encryption operation

RSAES-PKCS1-V1_5-ENCRYPT ((n, e), M) Input: (n, e) recipient's RSA public key (k denotes the length in octets of the modulus n) M message to be encrypted, an octet string of length mLen, where mLen <= k - 11 Output: C ciphertext, an octet string of length k Error: "message too long" Steps: 1. Length checking: If mLen > k - 11, output "message too long" and stop. 2. EME-PKCS1-v1_5 encoding: a. Generate an octet string PS of length k - mLen - 3 consisting of pseudo-randomly generated nonzero octets. The length of PS will be at least eight octets. b. Concatenate PS, the message M, and other padding to form an encoded message EM of length k octets as EM = 0x00 || 0x02 || PS || 0x00 || M.
ToP   noToC   RFC3447 - Page 26
   3. RSA encryption:

      a. Convert the encoded message EM to an integer message
         representative m (see Section 4.2):

            m = OS2IP (EM).

      b. Apply the RSAEP encryption primitive (Section 5.1.1) to the RSA
         public key (n, e) and the message representative m to produce
         an integer ciphertext representative c:

            c = RSAEP ((n, e), m).

      c. Convert the ciphertext representative c to a ciphertext C of
         length k octets (see Section 4.1):

               C = I2OSP (c, k).

   4. Output the ciphertext C.

7.2.2 Decryption operation

RSAES-PKCS1-V1_5-DECRYPT (K, C) Input: K recipient's RSA private key C ciphertext to be decrypted, an octet string of length k, where k is the length in octets of the RSA modulus n Output: M message, an octet string of length at most k - 11 Error: "decryption error" Steps: 1. Length checking: If the length of the ciphertext C is not k octets (or if k < 11), output "decryption error" and stop. 2. RSA decryption: a. Convert the ciphertext C to an integer ciphertext representative c (see Section 4.2): c = OS2IP (C).
ToP   noToC   RFC3447 - Page 27
      b. Apply the RSADP decryption primitive (Section 5.1.2) to the RSA
         private key (n, d) and the ciphertext representative c to
         produce an integer message representative m:

            m = RSADP ((n, d), c).

         If RSADP outputs "ciphertext representative out of range"
         (meaning that c >= n), output "decryption error" and stop.

      c. Convert the message representative m to an encoded message EM
         of length k octets (see Section 4.1):

            EM = I2OSP (m, k).

   3. EME-PKCS1-v1_5 decoding: Separate the encoded message EM into an
      octet string PS consisting of nonzero octets and a message M as

         EM = 0x00 || 0x02 || PS || 0x00 || M.

      If the first octet of EM does not have hexadecimal value 0x00, if
      the second octet of EM does not have hexadecimal value 0x02, if
      there is no octet with hexadecimal value 0x00 to separate PS from
      M, or if the length of PS is less than 8 octets, output
      "decryption error" and stop.  (See the note below.)

   4. Output M.

   Note.  Care shall be taken to ensure that an opponent cannot
   distinguish the different error conditions in Step 3, whether by
   error message or timing.  Otherwise an opponent may be able to obtain
   useful information about the decryption of the ciphertext C, leading
   to a strengthened version of Bleichenbacher's attack [6]; compare to
   Manger's attack [36].

8. Signature schemes with appendix

For the purposes of this document, a signature scheme with appendix consists of a signature generation operation and a signature verification operation, where the signature generation operation produces a signature from a message with a signer's RSA private key, and the signature verification operation verifies the signature on the message with the signer's corresponding RSA public key. To verify a signature constructed with this type of scheme it is necessary to have the message itself. In this way, signature schemes with appendix are distinguished from signature schemes with message recovery, which are not supported in this document.
ToP   noToC   RFC3447 - Page 28
   A signature scheme with appendix can be employed in a variety of
   applications.  For instance, the signature schemes with appendix
   defined here would be suitable signature algorithms for X.509
   certificates [28].  Related signature schemes could be employed in
   PKCS #7 [45], although for technical reasons the current version of
   PKCS #7 separates a hash function from a signature scheme, which is
   different than what is done here; see the note in Appendix A.2.3 for
   more discussion.

   Two signature schemes with appendix are specified in this document:
   RSASSA-PSS and RSASSA-PKCS1-v1_5.  Although no attacks are known
   against RSASSA-PKCS1-v1_5, in the interest of increased robustness,
   RSASSA-PSS is recommended for eventual adoption in new applications.
   RSASSA-PKCS1-v1_5 is included for compatibility with existing
   applications, and while still appropriate for new applications, a
   gradual transition to RSASSA-PSS is encouraged.

   The signature schemes with appendix given here follow a general model
   similar to that employed in IEEE Std 1363-2000 [26], combining
   signature and verification primitives with an encoding method for
   signatures.  The signature generation operations apply a message
   encoding operation to a message to produce an encoded message, which
   is then converted to an integer message representative.  A signature
   primitive is applied to the message representative to produce the
   signature.  Reversing this, the signature verification operations
   apply a signature verification primitive to the signature to recover
   a message representative, which is then converted to an octet string
   encoded message.  A verification operation is applied to the message
   and the encoded message to determine whether they are consistent.

   If the encoding method is deterministic (e.g., EMSA-PKCS1-v1_5), the
   verification operation may apply the message encoding operation to
   the message and compare the resulting encoded message to the
   previously derived encoded message.  If there is a match, the
   signature is considered valid.  If the method is randomized (e.g.,
   EMSA-PSS), the verification operation is typically more complicated.
   For example, the verification operation in EMSA-PSS extracts the
   random salt and a hash output from the encoded message and checks
   whether the hash output, the salt, and the message are consistent;
   the hash output is a deterministic function in terms of the message
   and the salt.

   For both signature schemes with appendix defined in this document,
   the signature generation and signature verification operations are
   readily implemented as "single-pass" operations if the signature is
   placed after the message.  See PKCS #7 [45] for an example format in
   the case of RSASSA-PKCS1-v1_5.
ToP   noToC   RFC3447 - Page 29

8.1 RSASSA-PSS

RSASSA-PSS combines the RSASP1 and RSAVP1 primitives with the EMSA- PSS encoding method. It is compatible with the IFSSA scheme as amended in the IEEE P1363a draft [27], where the signature and verification primitives are IFSP-RSA1 and IFVP-RSA1 as defined in IEEE Std 1363-2000 [26] and the message encoding method is EMSA4. EMSA4 is slightly more general than EMSA-PSS as it acts on bit strings rather than on octet strings. EMSA-PSS is equivalent to EMSA4 restricted to the case that the operands as well as the hash and salt values are octet strings. The length of messages on which RSASSA-PSS can operate is either unrestricted or constrained by a very large number, depending on the hash function underlying the EMSA-PSS encoding method. Assuming that computing e-th roots modulo n is infeasible and the hash and mask generation functions in EMSA-PSS have appropriate properties, RSASSA-PSS provides secure signatures. This assurance is provable in the sense that the difficulty of forging signatures can be directly related to the difficulty of inverting the RSA function, provided that the hash and mask generation functions are viewed as black boxes or random oracles. The bounds in the security proof are essentially "tight", meaning that the success probability and running time for the best forger against RSASSA-PSS are very close to the corresponding parameters for the best RSA inversion algorithm; see [4][13][31] for further discussion. In contrast to the RSASSA-PKCS1-v1_5 signature scheme, a hash function identifier is not embedded in the EMSA-PSS encoded message, so in theory it is possible for an adversary to substitute a different (and potentially weaker) hash function than the one selected by the signer. Therefore, it is recommended that the EMSA- PSS mask generation function be based on the same hash function. In this manner the entire encoded message will be dependent on the hash function and it will be difficult for an opponent to substitute a different hash function than the one intended by the signer. This matching of hash functions is only for the purpose of preventing hash function substitution, and is not necessary if hash function substitution is addressed by other means (e.g., the verifier accepts only a designated hash function). See [34] for further discussion of these points. The provable security of RSASSA-PSS does not rely on the hash function in the mask generation function being the same as the hash function applied to the message. RSASSA-PSS is different from other RSA-based signature schemes in that it is probabilistic rather than deterministic, incorporating a randomly generated salt value. The salt value enhances the security
ToP   noToC   RFC3447 - Page 30
   of the scheme by affording a "tighter" security proof than
   deterministic alternatives such as Full Domain Hashing (FDH); see [4]
   for discussion.  However, the randomness is not critical to security.
   In situations where random generation is not possible, a fixed value
   or a sequence number could be employed instead, with the resulting
   provable security similar to that of FDH [12].

8.1.1 Signature generation operation

RSASSA-PSS-SIGN (K, M) Input: K signer's RSA private key M message to be signed, an octet string Output: S signature, an octet string of length k, where k is the length in octets of the RSA modulus n Errors: "message too long;" "encoding error" Steps: 1. EMSA-PSS encoding: Apply the EMSA-PSS encoding operation (Section 9.1.1) to the message M to produce an encoded message EM of length \ceil ((modBits - 1)/8) octets such that the bit length of the integer OS2IP (EM) (see Section 4.2) is at most modBits - 1, where modBits is the length in bits of the RSA modulus n: EM = EMSA-PSS-ENCODE (M, modBits - 1). Note that the octet length of EM will be one less than k if modBits - 1 is divisible by 8 and equal to k otherwise. If the encoding operation outputs "message too long," output "message too long" and stop. If the encoding operation outputs "encoding error," output "encoding error" and stop. 2. RSA signature: a. Convert the encoded message EM to an integer message representative m (see Section 4.2): m = OS2IP (EM).
ToP   noToC   RFC3447 - Page 31
      b. Apply the RSASP1 signature primitive (Section 5.2.1) to the RSA
         private key K and the message representative m to produce an
         integer signature representative s:

            s = RSASP1 (K, m).

      c. Convert the signature representative s to a signature S of
         length k octets (see Section 4.1):

            S = I2OSP (s, k).

   3. Output the signature S.

8.1.2 Signature verification operation

RSASSA-PSS-VERIFY ((n, e), M, S) Input: (n, e) signer's RSA public key M message whose signature is to be verified, an octet string S signature to be verified, an octet string of length k, where k is the length in octets of the RSA modulus n Output: "valid signature" or "invalid signature" Steps: 1. Length checking: If the length of the signature S is not k octets, output "invalid signature" and stop. 2. RSA verification: a. Convert the signature S to an integer signature representative s (see Section 4.2): s = OS2IP (S). b. Apply the RSAVP1 verification primitive (Section 5.2.2) to the RSA public key (n, e) and the signature representative s to produce an integer message representative m: m = RSAVP1 ((n, e), s). If RSAVP1 output "signature representative out of range," output "invalid signature" and stop.
ToP   noToC   RFC3447 - Page 32
      c. Convert the message representative m to an encoded message EM
         of length emLen = \ceil ((modBits - 1)/8) octets, where modBits
         is the length in bits of the RSA modulus n (see Section 4.1):

            EM = I2OSP (m, emLen).

         Note that emLen will be one less than k if modBits - 1 is
         divisible by 8 and equal to k otherwise.  If I2OSP outputs
         "integer too large," output "invalid signature" and stop.

   3. EMSA-PSS verification: Apply the EMSA-PSS verification operation
      (Section 9.1.2) to the message M and the encoded message EM to
      determine whether they are consistent:

         Result = EMSA-PSS-VERIFY (M, EM, modBits - 1).

   4. If Result = "consistent," output "valid signature." Otherwise,
      output "invalid signature."

8.2. RSASSA-PKCS1-v1_5

RSASSA-PKCS1-v1_5 combines the RSASP1 and RSAVP1 primitives with the EMSA-PKCS1-v1_5 encoding method. It is compatible with the IFSSA scheme defined in IEEE Std 1363-2000 [26], where the signature and verification primitives are IFSP-RSA1 and IFVP-RSA1 and the message encoding method is EMSA-PKCS1-v1_5 (which is not defined in IEEE Std 1363-2000, but is in the IEEE P1363a draft [27]). The length of messages on which RSASSA-PKCS1-v1_5 can operate is either unrestricted or constrained by a very large number, depending on the hash function underlying the EMSA-PKCS1-v1_5 method. Assuming that computing e-th roots modulo n is infeasible and the hash function in EMSA-PKCS1-v1_5 has appropriate properties, RSASSA- PKCS1-v1_5 is conjectured to provide secure signatures. More precisely, forging signatures without knowing the RSA private key is conjectured to be computationally infeasible. Also, in the encoding method EMSA-PKCS1-v1_5, a hash function identifier is embedded in the encoding. Because of this feature, an adversary trying to find a message with the same signature as a previously signed message must find collisions of the particular hash function being used; attacking a different hash function than the one selected by the signer is not useful to the adversary. See [34] for further discussion. Note. As noted in PKCS #1 v1.5, the EMSA-PKCS1-v1_5 encoding method has the property that the encoded message, converted to an integer message representative, is guaranteed to be large and at least somewhat "random". This prevents attacks of the kind proposed by
ToP   noToC   RFC3447 - Page 33
   Desmedt and Odlyzko [16] where multiplicative relationships between
   message representatives are developed by factoring the message
   representatives into a set of small values (e.g., a set of small
   primes).  Coron, Naccache, and Stern [15] showed that a stronger form
   of this type of attack could be quite effective against some
   instances of the ISO/IEC 9796-2 signature scheme.  They also analyzed
   the complexity of this type of attack against the EMSA-PKCS1-v1_5
   encoding method and concluded that an attack would be impractical,
   requiring more operations than a collision search on the underlying
   hash function (i.e., more than 2^80 operations).  Coppersmith,
   Halevi, and Jutla [11] subsequently extended Coron et al.'s attack to
   break the ISO/IEC 9796-1 signature scheme with message recovery.  The
   various attacks illustrate the importance of carefully constructing
   the input to the RSA signature primitive, particularly in a signature
   scheme with message recovery.  Accordingly, the EMSA-PKCS-v1_5
   encoding method explicitly includes a hash operation and is not
   intended for signature schemes with message recovery.  Moreover,
   while no attack is known against the EMSA-PKCS-v1_5 encoding method,
   a gradual transition to EMSA-PSS is recommended as a precaution
   against future developments.

8.2.1 Signature generation operation

RSASSA-PKCS1-V1_5-SIGN (K, M) Input: K signer's RSA private key M message to be signed, an octet string Output: S signature, an octet string of length k, where k is the length in octets of the RSA modulus n Errors: "message too long"; "RSA modulus too short" Steps: 1. EMSA-PKCS1-v1_5 encoding: Apply the EMSA-PKCS1-v1_5 encoding operation (Section 9.2) to the message M to produce an encoded message EM of length k octets: EM = EMSA-PKCS1-V1_5-ENCODE (M, k). If the encoding operation outputs "message too long," output "message too long" and stop. If the encoding operation outputs "intended encoded message length too short," output "RSA modulus too short" and stop.
ToP   noToC   RFC3447 - Page 34
   2. RSA signature:

      a. Convert the encoded message EM to an integer message
         representative m (see Section 4.2):

            m = OS2IP (EM).

      b. Apply the RSASP1 signature primitive (Section 5.2.1) to the RSA
         private key K and the message representative m to produce an
         integer signature representative s:

            s = RSASP1 (K, m).

      c. Convert the signature representative s to a signature S of
         length k octets (see Section 4.1):

            S = I2OSP (s, k).

   3. Output the signature S.

8.2.2 Signature verification operation

RSASSA-PKCS1-V1_5-VERIFY ((n, e), M, S) Input: (n, e) signer's RSA public key M message whose signature is to be verified, an octet string S signature to be verified, an octet string of length k, where k is the length in octets of the RSA modulus n Output: "valid signature" or "invalid signature" Errors: "message too long"; "RSA modulus too short" Steps: 1. Length checking: If the length of the signature S is not k octets, output "invalid signature" and stop. 2. RSA verification: a. Convert the signature S to an integer signature representative s (see Section 4.2): s = OS2IP (S).
ToP   noToC   RFC3447 - Page 35
      b. Apply the RSAVP1 verification primitive (Section 5.2.2) to the
         RSA public key (n, e) and the signature representative s to
         produce an integer message representative m:

            m = RSAVP1 ((n, e), s).

         If RSAVP1 outputs "signature representative out of range,"
         output "invalid signature" and stop.

      c. Convert the message representative m to an encoded message EM
         of length k octets (see Section 4.1):

            EM' = I2OSP (m, k).

         If I2OSP outputs "integer too large," output "invalid
         signature" and stop.

   3. EMSA-PKCS1-v1_5 encoding: Apply the EMSA-PKCS1-v1_5 encoding
      operation (Section 9.2) to the message M to produce a second
      encoded message EM' of length k octets:

            EM' = EMSA-PKCS1-V1_5-ENCODE (M, k).

      If the encoding operation outputs "message too long," output
      "message too long" and stop.  If the encoding operation outputs
      "intended encoded message length too short," output "RSA modulus
      too short" and stop.

   4. Compare the encoded message EM and the second encoded message EM'.
      If they are the same, output "valid signature"; otherwise, output
      "invalid signature."

   Note.  Another way to implement the signature verification operation
   is to apply a "decoding" operation (not specified in this document)
   to the encoded message to recover the underlying hash value, and then
   to compare it to a newly computed hash value.  This has the advantage
   that it requires less intermediate storage (two hash values rather
   than two encoded messages), but the disadvantage that it requires
   additional code.

9. Encoding methods for signatures with appendix

Encoding methods consist of operations that map between octet string messages and octet string encoded messages, which are converted to and from integer message representatives in the schemes. The integer message representatives are processed via the primitives. The encoding methods thus provide the connection between the schemes, which process messages, and the primitives.
ToP   noToC   RFC3447 - Page 36
   An encoding method for signatures with appendix, for the purposes of
   this document, consists of an encoding operation and optionally a
   verification operation.  An encoding operation maps a message M to an
   encoded message EM of a specified length.  A verification operation
   determines whether a message M and an encoded message EM are
   consistent, i.e., whether the encoded message EM is a valid encoding
   of the message M.

   The encoding operation may introduce some randomness, so that
   different applications of the encoding operation to the same message
   will produce different encoded messages, which has benefits for
   provable security.  For such an encoding method, both an encoding and
   a verification operation are needed unless the verifier can reproduce
   the randomness (e.g., by obtaining the salt value from the signer).
   For a deterministic encoding method only an encoding operation is
   needed.

   Two encoding methods for signatures with appendix are employed in the
   signature schemes and are specified here: EMSA-PSS and EMSA-PKCS1-
   v1_5.

9.1 EMSA-PSS

This encoding method is parameterized by the choice of hash function, mask generation function, and salt length. These options should be fixed for a given RSA key, except that the salt length can be variable (see [31] for discussion). Suggested hash and mask generation functions are given in Appendix B. The encoding method is based on Bellare and Rogaway's Probabilistic Signature Scheme (PSS) [4][5]. It is randomized and has an encoding operation and a verification operation.
ToP   noToC   RFC3447 - Page 37
   Figure 2 illustrates the encoding operation.

   __________________________________________________________________

                                  +-----------+
                                  |     M     |
                                  +-----------+
                                        |
                                        V
                                      Hash
                                        |
                                        V
                          +--------+----------+----------+
                     M' = |Padding1|  mHash   |   salt   |
                          +--------+----------+----------+
                                         |
               +--------+----------+     V
         DB =  |Padding2|maskedseed|   Hash
               +--------+----------+     |
                         |               |
                         V               |    +--+
                        xor <--- MGF <---|    |bc|
                         |               |    +--+
                         |               |      |
                         V               V      V
               +-------------------+----------+--+
         EM =  |    maskedDB       |maskedseed|bc|
               +-------------------+----------+--+
   __________________________________________________________________

   Figure 2: EMSA-PSS encoding operation.  Verification operation
   follows reverse steps to recover salt, then forward steps to
   recompute and compare H.

   Notes.

   1. The encoding method defined here differs from the one in Bellare
      and Rogaway's submission to IEEE P1363a [5] in three respects:

      *  It applies a hash function rather than a mask generation
         function to the message.  Even though the mask generation
         function is based on a hash function, it seems more natural to
         apply a hash function directly.

      *  The value that is hashed together with the salt value is the
         string (0x)00 00 00 00 00 00 00 00 || mHash rather than the
         message M itself.  Here, mHash is the hash of M.  Note that the
ToP   noToC   RFC3447 - Page 38
         hash function is the same in both steps.  See Note 3 below for
         further discussion.  (Also, the name "salt" is used instead of
         "seed", as it is more reflective of the value's role.)

      *  The encoded message in EMSA-PSS has nine fixed bits; the first
         bit is 0 and the last eight bits form a "trailer field", the
         octet 0xbc.  In the original scheme, only the first bit is
         fixed.  The rationale for the trailer field is for
         compatibility with the Rabin-Williams IFSP-RW signature
         primitive in IEEE Std 1363-2000 [26] and the corresponding
         primitive in the draft ISO/IEC 9796-2 [29].

   2. Assuming that the mask generation function is based on a hash
      function, it is recommended that the hash function be the same as
      the one that is applied to the message; see Section 8.1 for
      further discussion.

   3. Without compromising the security proof for RSASSA-PSS, one may
      perform steps 1 and 2 of EMSA-PSS-ENCODE and EMSA-PSS-VERIFY (the
      application of the hash function to the message) outside the
      module that computes the rest of the signature operation, so that
      mHash rather than the message M itself is input to the module.  In
      other words, the security proof for RSASSA-PSS still holds even if
      an opponent can control the value of mHash.  This is convenient if
      the module has limited I/O bandwidth, e.g., a smart card.  Note
      that previous versions of PSS [4][5] did not have this property.
      Of course, it may be desirable for other security reasons to have
      the module process the full message.  For instance, the module may
      need to "see" what it is signing if it does not trust the
      component that computes the hash value.

   4. Typical salt lengths in octets are hLen (the length of the output
      of the hash function Hash) and 0.  In both cases the security of
      RSASSA-PSS can be closely related to the hardness of inverting
      RSAVP1.  Bellare and Rogaway [4] give a tight lower bound for the
      security of the original RSA-PSS scheme, which corresponds roughly
      to the former case, while Coron [12] gives a lower bound for the
      related Full Domain Hashing scheme, which corresponds roughly to
      the latter case.  In [13] Coron provides a general treatment with
      various salt lengths ranging from 0 to hLen; see [27] for
      discussion.  See also [31], which adapts the security proofs in
      [4][13] to address the differences between the original and the
      present version of RSA-PSS as listed in Note 1 above.

   5. As noted in IEEE P1363a [27], the use of randomization in
      signature schemes - such as the salt value in EMSA-PSS - may
      provide a "covert channel" for transmitting information other than
      the message being signed.  For more on covert channels, see [50].
ToP   noToC   RFC3447 - Page 39

9.1.1 Encoding operation

EMSA-PSS-ENCODE (M, emBits) Options: Hash hash function (hLen denotes the length in octets of the hash function output) MGF mask generation function sLen intended length in octets of the salt Input: M message to be encoded, an octet string emBits maximal bit length of the integer OS2IP (EM) (see Section 4.2), at least 8hLen + 8sLen + 9 Output: EM encoded message, an octet string of length emLen = \ceil (emBits/8) Errors: "encoding error"; "message too long" Steps: 1. If the length of M is greater than the input limitation for the hash function (2^61 - 1 octets for SHA-1), output "message too long" and stop. 2. Let mHash = Hash(M), an octet string of length hLen. 3. If emLen < hLen + sLen + 2, output "encoding error" and stop. 4. Generate a random octet string salt of length sLen; if sLen = 0, then salt is the empty string. 5. Let M' = (0x)00 00 00 00 00 00 00 00 || mHash || salt; M' is an octet string of length 8 + hLen + sLen with eight initial zero octets. 6. Let H = Hash(M'), an octet string of length hLen. 7. Generate an octet string PS consisting of emLen - sLen - hLen - 2 zero octets. The length of PS may be 0. 8. Let DB = PS || 0x01 || salt; DB is an octet string of length emLen - hLen - 1.
ToP   noToC   RFC3447 - Page 40
   9.  Let dbMask = MGF(H, emLen - hLen - 1).

   10. Let maskedDB = DB \xor dbMask.

   11. Set the leftmost 8emLen - emBits bits of the leftmost octet in
       maskedDB to zero.

   12. Let EM = maskedDB || H || 0xbc.

   13. Output EM.

9.1.2 Verification operation

EMSA-PSS-VERIFY (M, EM, emBits) Options: Hash hash function (hLen denotes the length in octets of the hash function output) MGF mask generation function sLen intended length in octets of the salt Input: M message to be verified, an octet string EM encoded message, an octet string of length emLen = \ceil (emBits/8) emBits maximal bit length of the integer OS2IP (EM) (see Section 4.2), at least 8hLen + 8sLen + 9 Output: "consistent" or "inconsistent" Steps: 1. If the length of M is greater than the input limitation for the hash function (2^61 - 1 octets for SHA-1), output "inconsistent" and stop. 2. Let mHash = Hash(M), an octet string of length hLen. 3. If emLen < hLen + sLen + 2, output "inconsistent" and stop. 4. If the rightmost octet of EM does not have hexadecimal value 0xbc, output "inconsistent" and stop. 5. Let maskedDB be the leftmost emLen - hLen - 1 octets of EM, and let H be the next hLen octets.
ToP   noToC   RFC3447 - Page 41
   6.  If the leftmost 8emLen - emBits bits of the leftmost octet in
       maskedDB are not all equal to zero, output "inconsistent" and
       stop.

   7.  Let dbMask = MGF(H, emLen - hLen - 1).

   8.  Let DB = maskedDB \xor dbMask.

   9.  Set the leftmost 8emLen - emBits bits of the leftmost octet in DB
       to zero.

   10. If the emLen - hLen - sLen - 2 leftmost octets of DB are not zero
       or if the octet at position emLen - hLen - sLen - 1 (the leftmost
       position is "position 1") does not have hexadecimal value 0x01,
       output "inconsistent" and stop.

   11.  Let salt be the last sLen octets of DB.

   12.  Let
            M' = (0x)00 00 00 00 00 00 00 00 || mHash || salt ;

       M' is an octet string of length 8 + hLen + sLen with eight
       initial zero octets.

   13. Let H' = Hash(M'), an octet string of length hLen.

   14. If H = H', output "consistent." Otherwise, output "inconsistent."

9.2 EMSA-PKCS1-v1_5

This encoding method is deterministic and only has an encoding operation. EMSA-PKCS1-v1_5-ENCODE (M, emLen) Option: Hash hash function (hLen denotes the length in octets of the hash function output) Input: M message to be encoded emLen intended length in octets of the encoded message, at least tLen + 11, where tLen is the octet length of the DER encoding T of a certain value computed during the encoding operation
ToP   noToC   RFC3447 - Page 42
   Output:
   EM       encoded message, an octet string of length emLen

   Errors:
   "message too long"; "intended encoded message length too short"

   Steps:

   1. Apply the hash function to the message M to produce a hash value
      H:

         H = Hash(M).

      If the hash function outputs "message too long," output "message
      too long" and stop.

   2. Encode the algorithm ID for the hash function and the hash value
      into an ASN.1 value of type DigestInfo (see Appendix A.2.4) with
      the Distinguished Encoding Rules (DER), where the type DigestInfo
      has the syntax

      DigestInfo ::= SEQUENCE {
          digestAlgorithm AlgorithmIdentifier,
          digest OCTET STRING
      }

      The first field identifies the hash function and the second
      contains the hash value.  Let T be the DER encoding of the
      DigestInfo value (see the notes below) and let tLen be the length
      in octets of T.

   3. If emLen < tLen + 11, output "intended encoded message length too
      short" and stop.

   4. Generate an octet string PS consisting of emLen - tLen - 3 octets
      with hexadecimal value 0xff.  The length of PS will be at least 8
      octets.

   5. Concatenate PS, the DER encoding T, and other padding to form the
      encoded message EM as

         EM = 0x00 || 0x01 || PS || 0x00 || T.

   6. Output EM.
ToP   noToC   RFC3447 - Page 43
   Notes.

   1. For the six hash functions mentioned in Appendix B.1, the DER
      encoding T of the DigestInfo value is equal to the following:

      MD2:     (0x)30 20 30 0c 06 08 2a 86 48 86 f7 0d 02 02 05 00 04
                   10 || H.
      MD5:     (0x)30 20 30 0c 06 08 2a 86 48 86 f7 0d 02 05 05 00 04
                   10 || H.
      SHA-1:   (0x)30 21 30 09 06 05 2b 0e 03 02 1a 05 00 04 14 || H.
      SHA-256: (0x)30 31 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 00
                   04 20 || H.
      SHA-384: (0x)30 41 30 0d 06 09 60 86 48 01 65 03 04 02 02 05 00
                   04 30 || H.
      SHA-512: (0x)30 51 30 0d 06 09 60 86 48 01 65 03 04 02 03 05 00
                      04 40 || H.

   2. In version 1.5 of this document, T was defined as the BER
      encoding, rather than the DER encoding, of the DigestInfo value.
      In particular, it is possible - at least in theory - that the
      verification operation defined in this document (as well as in
      version 2.0) rejects a signature that is valid with respect to the
      specification given in PKCS #1 v1.5.  This occurs if other rules
      than DER are applied to DigestInfo (e.g., an indefinite length
      encoding of the underlying SEQUENCE type).  While this is unlikely
      to be a concern in practice, a cautious implementer may choose to
      employ a verification operation based on a BER decoding operation
      as specified in PKCS #1 v1.5.  In this manner, compatibility with
      any valid implementation based on PKCS #1 v1.5 is obtained.  Such
      a verification operation should indicate whether the underlying
      BER encoding is a DER encoding and hence whether the signature is
      valid with respect to the specification given in this document.


(next page on part 3)

Next Section