Internet Engineering Task Force (IETF)                  K. Moriarty, Ed.
Request for Comments: 8017                               EMC Corporation
Obsoletes: 3447                                               B. Kaliski
Category: Informational                                         Verisign
ISSN: 2070-1721                                               J. Jonsson
                                                               Subset AB
                                                                A. Rusch
                                                                     RSA
                                                           November 2016
        
Internet Engineering Task Force (IETF)                  K. Moriarty, Ed.
Request for Comments: 8017                               EMC Corporation
Obsoletes: 3447                                               B. Kaliski
Category: Informational                                         Verisign
ISSN: 2070-1721                                               J. Jonsson
                                                               Subset AB
                                                                A. Rusch
                                                                     RSA
                                                           November 2016
        

PKCS #1: RSA Cryptography Specifications Version 2.2

PKCS#1:RSA加密规范2.2版

Abstract

摘要

This document provides recommendations for the implementation of public-key cryptography based on the RSA algorithm, covering cryptographic primitives, encryption schemes, signature schemes with appendix, and ASN.1 syntax for representing keys and for identifying the schemes.

本文档提供了基于RSA算法的公钥加密实现的建议,包括加密原语、加密方案、带附录的签名方案,以及用于表示密钥和识别方案的ASN.1语法。

This document represents a republication of PKCS #1 v2.2 from RSA Laboratories' Public-Key Cryptography Standards (PKCS) series. By publishing this RFC, change control is transferred to the IETF.

本文档是RSA实验室公钥加密标准(PKCS)系列中PKCS#1 v2.2的再版。通过发布此RFC,变更控制权转移到IETF。

This document also obsoletes RFC 3447.

本文件还废除了RFC 3447。

Status of This Memo

关于下段备忘

This document is not an Internet Standards Track specification; it is published for informational purposes.

本文件不是互联网标准跟踪规范;它是为了提供信息而发布的。

This document is a product of the Internet Engineering Task Force (IETF). It represents the consensus of the IETF community. It has received public review and has been approved for publication by the Internet Engineering Steering Group (IESG). Not all documents approved by the IESG are a candidate for any level of Internet Standard; see Section 2 of RFC 7841.

本文件是互联网工程任务组(IETF)的产品。它代表了IETF社区的共识。它已经接受了公众审查,并已被互联网工程指导小组(IESG)批准出版。并非IESG批准的所有文件都适用于任何级别的互联网标准;见RFC 7841第2节。

Information about the current status of this document, any errata, and how to provide feedback on it may be obtained at http://www.rfc-editor.org/info/rfc8017.

有关本文件当前状态、任何勘误表以及如何提供反馈的信息,请访问http://www.rfc-editor.org/info/rfc8017.

Copyright Notice

版权公告

Copyright (c) 2016 IETF Trust and the persons identified as the document authors. All rights reserved.

版权所有(c)2016 IETF信托基金和确定为文件作者的人员。版权所有。

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.

本文件受BCP 78和IETF信托有关IETF文件的法律规定的约束(http://trustee.ietf.org/license-info)自本文件出版之日起生效。请仔细阅读这些文件,因为它们描述了您对本文件的权利和限制。从本文件中提取的代码组件必须包括信托法律条款第4.e节中所述的简化BSD许可证文本,并提供简化BSD许可证中所述的无担保。

Table of Contents

目录

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   4
     1.1.  Requirements Language . . . . . . . . . . . . . . . . . .   5
   2.  Notation  . . . . . . . . . . . . . . . . . . . . . . . . . .   6
   3.  Key Types . . . . . . . . . . . . . . . . . . . . . . . . . .   8
     3.1.  RSA Public Key  . . . . . . . . . . . . . . . . . . . . .   8
     3.2.  RSA Private Key . . . . . . . . . . . . . . . . . . . . .   9
   4.  Data Conversion Primitives  . . . . . . . . . . . . . . . . .  11
     4.1.  I2OSP . . . . . . . . . . . . . . . . . . . . . . . . . .  11
     4.2.  OS2IP . . . . . . . . . . . . . . . . . . . . . . . . . .  12
   5.  Cryptographic Primitives  . . . . . . . . . . . . . . . . . .  12
     5.1.  Encryption and Decryption Primitives  . . . . . . . . . .  12
       5.1.1.  RSAEP . . . . . . . . . . . . . . . . . . . . . . . .  13
       5.1.2.  RSADP . . . . . . . . . . . . . . . . . . . . . . . .  13
     5.2.  Signature and Verification Primitives . . . . . . . . . .  15
       5.2.1.  RSASP1  . . . . . . . . . . . . . . . . . . . . . . .  15
       5.2.2.  RSAVP1  . . . . . . . . . . . . . . . . . . . . . . .  16
   6.  Overview of Schemes . . . . . . . . . . . . . . . . . . . . .  17
   7.  Encryption Schemes  . . . . . . . . . . . . . . . . . . . . .  18
     7.1.  RSAES-OAEP  . . . . . . . . . . . . . . . . . . . . . . .  19
       7.1.1.  Encryption Operation  . . . . . . . . . . . . . . . .  22
       7.1.2.  Decryption Operation  . . . . . . . . . . . . . . . .  25
     7.2.  RSAES-PKCS1-v1_5  . . . . . . . . . . . . . . . . . . . .  27
       7.2.1.  Encryption Operation  . . . . . . . . . . . . . . . .  28
       7.2.2.  Decryption Operation  . . . . . . . . . . . . . . . .  29
   8.  Signature Scheme with Appendix  . . . . . . . . . . . . . . .  31
     8.1.  RSASSA-PSS  . . . . . . . . . . . . . . . . . . . . . . .  32
       8.1.1.  Signature Generation Operation  . . . . . . . . . . .  33
       8.1.2.  Signature Verification Operation  . . . . . . . . . .  34
     8.2.  RSASSA-PKCS1-v1_5 . . . . . . . . . . . . . . . . . . . .  35
       8.2.1.  Signature Generation Operation  . . . . . . . . . . .  36
       8.2.2.  Signature Verification Operation  . . . . . . . . . .  37
   9.  Encoding Methods for Signatures with Appendix . . . . . . . .  39
     9.1.  EMSA-PSS  . . . . . . . . . . . . . . . . . . . . . . . .  40
       9.1.1.  Encoding Operation  . . . . . . . . . . . . . . . . .  42
       9.1.2.  Verification Operation  . . . . . . . . . . . . . . .  44
     9.2.  EMSA-PKCS1-v1_5 . . . . . . . . . . . . . . . . . . . . .  45
   10. Security Considerations . . . . . . . . . . . . . . . . . . .  47
   11. References  . . . . . . . . . . . . . . . . . . . . . . . . .  48
     11.1.  Normative References . . . . . . . . . . . . . . . . . .  48
     11.2.  Informative References . . . . . . . . . . . . . . . . .  48
        
   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   4
     1.1.  Requirements Language . . . . . . . . . . . . . . . . . .   5
   2.  Notation  . . . . . . . . . . . . . . . . . . . . . . . . . .   6
   3.  Key Types . . . . . . . . . . . . . . . . . . . . . . . . . .   8
     3.1.  RSA Public Key  . . . . . . . . . . . . . . . . . . . . .   8
     3.2.  RSA Private Key . . . . . . . . . . . . . . . . . . . . .   9
   4.  Data Conversion Primitives  . . . . . . . . . . . . . . . . .  11
     4.1.  I2OSP . . . . . . . . . . . . . . . . . . . . . . . . . .  11
     4.2.  OS2IP . . . . . . . . . . . . . . . . . . . . . . . . . .  12
   5.  Cryptographic Primitives  . . . . . . . . . . . . . . . . . .  12
     5.1.  Encryption and Decryption Primitives  . . . . . . . . . .  12
       5.1.1.  RSAEP . . . . . . . . . . . . . . . . . . . . . . . .  13
       5.1.2.  RSADP . . . . . . . . . . . . . . . . . . . . . . . .  13
     5.2.  Signature and Verification Primitives . . . . . . . . . .  15
       5.2.1.  RSASP1  . . . . . . . . . . . . . . . . . . . . . . .  15
       5.2.2.  RSAVP1  . . . . . . . . . . . . . . . . . . . . . . .  16
   6.  Overview of Schemes . . . . . . . . . . . . . . . . . . . . .  17
   7.  Encryption Schemes  . . . . . . . . . . . . . . . . . . . . .  18
     7.1.  RSAES-OAEP  . . . . . . . . . . . . . . . . . . . . . . .  19
       7.1.1.  Encryption Operation  . . . . . . . . . . . . . . . .  22
       7.1.2.  Decryption Operation  . . . . . . . . . . . . . . . .  25
     7.2.  RSAES-PKCS1-v1_5  . . . . . . . . . . . . . . . . . . . .  27
       7.2.1.  Encryption Operation  . . . . . . . . . . . . . . . .  28
       7.2.2.  Decryption Operation  . . . . . . . . . . . . . . . .  29
   8.  Signature Scheme with Appendix  . . . . . . . . . . . . . . .  31
     8.1.  RSASSA-PSS  . . . . . . . . . . . . . . . . . . . . . . .  32
       8.1.1.  Signature Generation Operation  . . . . . . . . . . .  33
       8.1.2.  Signature Verification Operation  . . . . . . . . . .  34
     8.2.  RSASSA-PKCS1-v1_5 . . . . . . . . . . . . . . . . . . . .  35
       8.2.1.  Signature Generation Operation  . . . . . . . . . . .  36
       8.2.2.  Signature Verification Operation  . . . . . . . . . .  37
   9.  Encoding Methods for Signatures with Appendix . . . . . . . .  39
     9.1.  EMSA-PSS  . . . . . . . . . . . . . . . . . . . . . . . .  40
       9.1.1.  Encoding Operation  . . . . . . . . . . . . . . . . .  42
       9.1.2.  Verification Operation  . . . . . . . . . . . . . . .  44
     9.2.  EMSA-PKCS1-v1_5 . . . . . . . . . . . . . . . . . . . . .  45
   10. Security Considerations . . . . . . . . . . . . . . . . . . .  47
   11. References  . . . . . . . . . . . . . . . . . . . . . . . . .  48
     11.1.  Normative References . . . . . . . . . . . . . . . . . .  48
     11.2.  Informative References . . . . . . . . . . . . . . . . .  48
        
   Appendix A.  ASN.1 Syntax . . . . . . . . . . . . . . . . . . . .  54
     A.1.  RSA Key Representation  . . . . . . . . . . . . . . . . .  54
       A.1.1.  RSA Public Key Syntax . . . . . . . . . . . . . . . .  54
       A.1.2.  RSA Private Key Syntax  . . . . . . . . . . . . . . .  55
     A.2.  Scheme Identification . . . . . . . . . . . . . . . . . .  57
       A.2.1.  RSAES-OAEP  . . . . . . . . . . . . . . . . . . . . .  57
       A.2.2.  RSAES-PKCS-v1_5 . . . . . . . . . . . . . . . . . . .  60
       A.2.3.  RSASSA-PSS  . . . . . . . . . . . . . . . . . . . . .  60
       A.2.4.  RSASSA-PKCS-v1_5  . . . . . . . . . . . . . . . . . .  62
   Appendix B.  Supporting Techniques  . . . . . . . . . . . . . . .  63
     B.1.  Hash Functions  . . . . . . . . . . . . . . . . . . . . .  63
     B.2.  Mask Generation Functions . . . . . . . . . . . . . . . .  66
       B.2.1.  MGF1  . . . . . . . . . . . . . . . . . . . . . . . .  67
   Appendix C.  ASN.1 Module . . . . . . . . . . . . . . . . . . . .  68
   Appendix D.  Revision History of PKCS #1  . . . . . . . . . . . .  76
   Appendix E.  About PKCS . . . . . . . . . . . . . . . . . . . . .  77
   Acknowledgements  . . . . . . . . . . . . . . . . . . . . . . . .  78
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .  78
        
   Appendix A.  ASN.1 Syntax . . . . . . . . . . . . . . . . . . . .  54
     A.1.  RSA Key Representation  . . . . . . . . . . . . . . . . .  54
       A.1.1.  RSA Public Key Syntax . . . . . . . . . . . . . . . .  54
       A.1.2.  RSA Private Key Syntax  . . . . . . . . . . . . . . .  55
     A.2.  Scheme Identification . . . . . . . . . . . . . . . . . .  57
       A.2.1.  RSAES-OAEP  . . . . . . . . . . . . . . . . . . . . .  57
       A.2.2.  RSAES-PKCS-v1_5 . . . . . . . . . . . . . . . . . . .  60
       A.2.3.  RSASSA-PSS  . . . . . . . . . . . . . . . . . . . . .  60
       A.2.4.  RSASSA-PKCS-v1_5  . . . . . . . . . . . . . . . . . .  62
   Appendix B.  Supporting Techniques  . . . . . . . . . . . . . . .  63
     B.1.  Hash Functions  . . . . . . . . . . . . . . . . . . . . .  63
     B.2.  Mask Generation Functions . . . . . . . . . . . . . . . .  66
       B.2.1.  MGF1  . . . . . . . . . . . . . . . . . . . . . . . .  67
   Appendix C.  ASN.1 Module . . . . . . . . . . . . . . . . . . . .  68
   Appendix D.  Revision History of PKCS #1  . . . . . . . . . . . .  76
   Appendix E.  About PKCS . . . . . . . . . . . . . . . . . . . . .  77
   Acknowledgements  . . . . . . . . . . . . . . . . . . . . . . . .  78
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .  78
        
1. Introduction
1. 介绍

This document provides recommendations for the implementation of public-key cryptography based on the RSA algorithm [RSA], covering the following aspects:

本文档提供了基于RSA算法[RSA]的公钥加密实现建议,包括以下方面:

o Cryptographic primitives

o 加密基元

o Encryption schemes

o 加密方案

o Signature schemes with appendix

o 带附录的签名方案

o ASN.1 syntax for representing keys and for identifying the schemes

o ASN.1用于表示密钥和标识方案的语法

The recommendations are intended for general application within computer and communications systems and as such include a fair amount of flexibility. It is expected that application standards based on these specifications may include additional constraints. The recommendations are intended to be compatible with the standards IEEE 1363 [IEEE1363], IEEE 1363a [IEEE1363A], and ANSI X9.44 [ANSIX944].

这些建议适用于计算机和通信系统中的一般应用,因此具有相当大的灵活性。预计基于这些规范的应用标准可能包括附加约束。这些建议旨在与标准IEEE 1363[IEEE1363]、IEEE 1363a[IEEE1363A]和ANSI X9.44[ANSIX944]兼容。

This document supersedes PKCS #1 version 2.1 [RFC3447] but includes compatible techniques.

本文件取代PKCS#1 2.1版[RFC3447],但包含兼容技术。

The organization of this document is as follows:

本文件的组织结构如下:

o Section 1 is an introduction.

o 第一节是导言。

o Section 2 defines some notation used in this document.

o 第2节定义了本文件中使用的一些符号。

o Section 3 defines the RSA public and private key types.

o 第3节定义了RSA公钥和私钥类型。

o Sections 4 and 5 define several primitives, or basic mathematical operations. Data conversion primitives are in Section 4, and cryptographic primitives (encryption-decryption and signature-verification) are in Section 5.

o 第4节和第5节定义了一些基本的数学运算。第4节介绍了数据转换原语,第5节介绍了加密原语(加密解密和签名验证)。

o Sections 6, 7, and 8 deal with the encryption and signature schemes in this document. Section 6 gives an overview. Along with the methods found in PKCS #1 v1.5, Section 7 defines an encryption scheme based on Optimal Asymmetric Encryption Padding (OAEP) [OAEP], and Section 8 defines a signature scheme with appendix based on the Probabilistic Signature Scheme (PSS) [RSARABIN] [PSS].

o 第6、7和8节讨论了本文档中的加密和签名方案。第6节给出了一个概述。与PKCS#1 v1.5中的方法一样,第7节定义了基于最佳非对称加密填充(OAEP)[OAEP]的加密方案,第8节定义了基于概率签名方案(PSS)[RSARABIN][PSS]的带有附录的签名方案。

o Section 9 defines the encoding methods for the signature schemes in Section 8.

o 第9节定义了第8节中签名方案的编码方法。

o Appendix A defines the ASN.1 syntax for the keys defined in Section 3 and the schemes in Sections 7 and 8.

o 附录A定义了第3节中定义的密钥以及第7节和第8节中定义的方案的ASN.1语法。

o Appendix B defines the hash functions and the mask generation function (MGF) used in this document, including ASN.1 syntax for the techniques.

o 附录B定义了本文档中使用的哈希函数和掩码生成函数(MGF),包括技术的ASN.1语法。

o Appendix C gives an ASN.1 module.

o 附录C给出了ASN.1模块。

o Appendices D and E outline the revision history of PKCS #1 and provide general information about the Public-Key Cryptography Standards.

o 附录D和E概述了PKCS#1的修订历史,并提供了有关公钥加密标准的一般信息。

This document represents a republication of PKCS #1 v2.2 [PKCS1_22] from RSA Laboratories' Public-Key Cryptography Standards (PKCS) series.

本文档是RSA实验室公钥加密标准(PKCS)系列中PKCS#1 v2.2[PKCS1#U 22]的再版。

1.1. Requirements Language
1.1. 需求语言

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119].

本文件中的关键词“必须”、“不得”、“必需”、“应”、“不应”、“应”、“不应”、“建议”、“可”和“可选”应按照[RFC2119]中所述进行解释。

2. Notation
2. 符号

The notation in this document includes:

本文件中的符号包括:

c ciphertext representative, an integer between 0 and n-1

c密文代表,介于0和n-1之间的整数

C ciphertext, an octet string

C密文,一个八位字符串

d RSA private exponent

d-RSA私有指数

d_i additional factor r_i's CRT exponent, a positive integer such that

d_i附加因子r_i的CRT指数,一个正整数

                       e * d_i == 1 (mod (r_i-1)), i = 3, ..., u
        
                       e * d_i == 1 (mod (r_i-1)), i = 3, ..., u
        

dP p's CRT exponent, a positive integer such that

dP p的CRT指数,一个正整数

                       e * dP == 1 (mod (p-1))
        
                       e * dP == 1 (mod (p-1))
        

dQ q's CRT exponent, a positive integer such that

dQ的CRT指数,一个正整数

                       e * dQ == 1 (mod (q-1))
        
                       e * dQ == 1 (mod (q-1))
        

e RSA public exponent

e RSA公共指数

EM encoded message, an octet string

EM编码消息,八位字节字符串

emBits (intended) length in bits of an encoded message EM

emBits(预期)编码消息的位长度EM

emLen (intended) length in octets of an encoded message EM

emLen(预期)编码消息的八位字节长度EM

GCD(. , .) greatest common divisor of two nonnegative integers

两个非负整数的GCD(,.)最大公约数

Hash hash function

散列函数

hLen output length in octets of hash function Hash

hLen输出长度(以哈希函数哈希的八位字节为单位)

k length in octets of the RSA modulus n

RSA模n的k长度(以八位字节为单位)

K RSA private key

K RSA私钥

L optional RSAES-OAEP label, an octet string

L可选RSAES-OAEP标签,八位字节字符串

LCM(., ..., .) least common multiple of a list of nonnegative integers

LCM(,…,.)非负整数列表的最小公倍数

m message representative, an integer between 0 and n-1

m消息代表,介于0和n-1之间的整数

M message, an octet string

M消息,八位字节字符串

mask MGF output, an octet string

掩码MGF输出,八位字节字符串

maskLen (intended) length of the octet string mask

八位字节字符串掩码的掩码长度(预期)

MGF mask generation function

MGF掩模生成函数

mgfSeed seed from which mask is generated, an octet string

生成掩码的mgfSeed种子,一个八位组字符串

mLen length in octets of a message M

消息M的最大似然长度(以八位字节为单位)

      n              RSA modulus, n = r_1 * r_2 * ... * r_u , u >= 2
        
      n              RSA modulus, n = r_1 * r_2 * ... * r_u , u >= 2
        

(n, e) RSA public key

(n,e)RSA公钥

p, q first two prime factors of the RSA modulus n

p、 q RSA模n的前两个素因子

qInv CRT coefficient, a positive integer less than p such that q * qInv == 1 (mod p)

qInv CRT系数,一个小于p的正整数,使得q*qInv==1(mod p)

r_i prime factors of the RSA modulus n, including r_1 = p, r_2 = q, and additional factors if any

RSA模n的r_i素因子,包括r_1=p,r_2=q,以及附加因子(如有)

s signature representative, an integer between 0 and n-1

s签名代表,一个介于0和n-1之间的整数

S signature, an octet string

S签名,八位字节字符串

sLen length in octets of the EMSA-PSS salt

EMSA-PSS盐的sLen长度(以八位字节为单位)

t_i additional prime factor r_i's CRT coefficient, a positive integer less than r_i such that

t_i附加的素因子r_i的CRT系数,一个小于r_i的正整数

r_1 * r_2 * ... * r_(i-1) * t_i == 1 (mod r_i) ,

r_1*r_2*…*r_(i-1)*t_i==1(模r_i),

i = 3, ... , u

i=3,U

u number of prime factors of the RSA modulus, u >= 2

RSA模的素因子的个数,u>=2

x a nonnegative integer

x是一个非负整数

X an octet string corresponding to x

X对应于X的八位字节字符串

xLen (intended) length of the octet string X

xLen(预期)八位字节字符串X的长度

0x indicator of hexadecimal representation of an octet or an octet string: "0x48" denotes the octet with hexadecimal value 48; "(0x)48 09 0e" denotes the string of three consecutive octets with hexadecimal values 48, 09, and 0e, respectively

八位字节或八位字节字符串的十六进制表示的0x指示符:“0x48”表示十六进制值为48的八位字节;“(0x)48 09 0e”表示三个连续的八位字节组成的字符串,其十六进制值分别为48、09和0e

\lambda(n) LCM(r_1-1, r_2-1, ... , r_u-1)

\lambda(n)LCM(r_1-1,r_2-1,…,r_-1)

\xor bit-wise exclusive-or of two octet strings

\两个八位字符串的异或按位异或

\ceil(.) ceiling function; \ceil(x) is the smallest integer larger than or equal to the real number x

\天花板功能\ceil(x)是大于或等于实数x的最小整数

|| concatenation operator

||串联运算符

      ==             congruence symbol; a == b (mod n) means that the
                     integer n divides the integer a - b
        
      ==             congruence symbol; a == b (mod n) means that the
                     integer n divides the integer a - b
        

Note: The Chinese Remainder Theorem (CRT) can be applied in a non-recursive as well as a recursive way. In this document, a recursive approach following Garner's algorithm [GARNER] is used. See also Note 1 in Section 3.2.

注:中国剩余定理(CRT)既可以递归应用,也可以非递归应用。在本文档中,使用了遵循Garner算法[Garner]的递归方法。另见第3.2节注释1。

3. Key Types
3. 关键类型

Two key types are employed in the primitives and schemes defined in this document: RSA public key and RSA private key. Together, an RSA public key and an RSA private key form an RSA key pair.

本文档中定义的原语和方案中使用了两种密钥类型:RSA公钥和RSA私钥。RSA公钥和RSA私钥一起构成RSA密钥对。

This specification supports so-called "multi-prime" RSA where the modulus may have more than two prime factors. The benefit of multi-prime RSA is lower computational cost for the decryption and signature primitives, provided that the CRT is used. Better performance can be achieved on single processor platforms, but to a greater extent on multiprocessor platforms, where the modular exponentiations involved can be done in parallel.

本规范支持所谓的“多素数”RSA,其中模可能有两个以上的素数因子。如果使用CRT,多素数RSA的优点是解密和签名原语的计算成本较低。在单处理器平台上可以实现更好的性能,但在多处理器平台上可以实现更大程度的性能,其中所涉及的模幂运算可以并行完成。

For a discussion on how multi-prime affects the security of the RSA cryptosystem, the reader is referred to [SILVERMAN].

有关多重素数如何影响RSA密码系统安全性的讨论,请参阅[SILVERMAN]。

3.1. RSA Public Key
3.1. RSA公钥

For the purposes of this document, an RSA public key consists of two components:

在本文档中,RSA公钥由两部分组成:

n the RSA modulus, a positive integer e the RSA public exponent, a positive integer

n RSA模,一个正整数e RSA公共指数,一个正整数

In a valid RSA public key, the RSA modulus n is a product of u distinct odd primes r_i, i = 1, 2, ..., u, where u >= 2, and the RSA public exponent e is an integer between 3 and n - 1 satisfying GCD(e,\lambda(n)) = 1, where \lambda(n) = LCM(r_1 - 1, ..., r_u - 1). By convention, the first two primes r_1 and r_2 may also be denoted p and q, respectively.

在有效的RSA公钥中,RSA模n是u个不同的奇数素数r_i,i=1,2,…,u的乘积,其中u>=2,并且RSA公共指数e是3到n-1之间的整数,满足GCD(e,\lambda(n))=1,其中\lambda(n)=LCM(r_1-1,…,r_-1)。按照惯例,前两个素数r_1和r_2也可以分别表示为p和q。

A recommended syntax for interchanging RSA public keys between implementations is given in Appendix A.1.1; an implementation's internal representation may differ.

附录A.1.1中给出了在实现之间交换RSA公钥的推荐语法;实现的内部表示可能不同。

3.2. RSA Private Key
3.2. 私钥

For the purposes of this document, an RSA private key may have either of two representations.

在本文档中,RSA私钥可以有两种表示形式之一。

1. The first representation consists of the pair (n, d), where the components have the following meanings:

1. 第一种表示法由一对(n,d)组成,其中组件具有以下含义:

n the RSA modulus, a positive integer d the RSA private exponent, a positive integer

n RSA模,一个正整数d RSA私有指数,一个正整数

2. The second representation consists of a quintuple (p, q, dP, dQ, qInv) and a (possibly empty) sequence of triplets (r_i, d_i, t_i), i = 3, ..., u, one for each prime not in the quintuple, where the components have the following meanings:

2. 第二种表示法由五元组(p,q,dP,dQ,qInv)和三元组序列(可能为空)组成(r_i,d_i,t_i),i=3,…,u,非五元组中的每个素数一个,其中分量具有以下含义:

p the first factor, a positive integer q the second factor, a positive integer dP the first factor's CRT exponent, a positive integer dQ the second factor's CRT exponent, a positive integer qInv the (first) CRT coefficient, a positive integer r_i the i-th factor, a positive integer d_i the i-th factor's CRT exponent, a positive integer t_i the i-th factor's CRT coefficient, a positive integer

p第一个因子,正整数q第二个因子,正整数dP第一个因子的CRT指数,正整数dQ第二个因子的CRT指数,正整数qInv(第一)CRT系数,正整数r_i第i个因子,正整数d_i第i个因子的CRT指数,一个正整数t_i第i个因子的CRT系数,一个正整数

In a valid RSA private key with the first representation, the RSA modulus n is the same as in the corresponding RSA public key and is the product of u distinct odd primes r_i, i = 1, 2, ..., u, where u >= 2. The RSA private exponent d is a positive integer less than n satisfying

在具有第一种表示形式的有效RSA私钥中,RSA模n与相应RSA公钥中的模n相同,并且是u个不同奇数素数r_i,i=1,2,…,u的乘积,其中u>=2。RSA私有指数d是小于n的正整数

e * d == 1 (mod \lambda(n)),

e*d==1(mod\lambda(n)),

where e is the corresponding RSA public exponent and \lambda(n) is defined as in Section 3.1.

其中e是相应的RSA公共指数,λ(n)的定义如第3.1节所述。

In a valid RSA private key with the second representation, the two factors p and q are the first two prime factors of the RSA modulus n (i.e., r_1 and r_2); the CRT exponents dP and dQ are positive integers less than p and q, respectively, satisfying

在具有第二种表示的有效RSA私钥中,两个因子p和q是RSA模n的前两个素因子(即r_1和r_2);CRT指数dP和dQ分别是小于p和q的正整数,满足

      e * dP == 1 (mod (p-1))
        
      e * dP == 1 (mod (p-1))
        

e * dQ == 1 (mod (q-1)) ,

e*dQ==1(mod(q-1)),

and the CRT coefficient qInv is a positive integer less than p satisfying

CRT系数qInv是一个小于p的正整数

q * qInv == 1 (mod p).

q*qInv==1(模p)。

If u > 2, the representation will include one or more triplets (r_i, d_i, t_i), i = 3, ..., u. The factors r_i are the additional prime factors of the RSA modulus n. Each CRT exponent d_i (i = 3, ..., u) satisfies

如果u>2,表示将包括一个或多个三元组(r_i,d_i,t_i),i=3,…,u。因子r_i是RSA模n的附加素因子。每个CRT指数d_i(i=3,…,u)满足

e * d_i == 1 (mod (r_i - 1)).

e*d_i==1(mod(r_i-1))。

Each CRT coefficient t_i (i = 3, ..., u) is a positive integer less than r_i satisfying

每个CRT系数t_i(i=3,…,u)是小于r_i的正整数

R_i * t_i == 1 (mod r_i) ,

R_i*t_i==1(模R_i),

where R_i = r_1 * r_2 * ... * r_(i-1).

其中R_i=R_1*R_2*。*r_(i-1)。

A recommended syntax for interchanging RSA private keys between implementations, which includes components from both representations, is given in Appendix A.1.2; an implementation's internal representation may differ.

附录A.1.2给出了在实现之间交换RSA私钥的推荐语法,其中包括两种表示形式的组件;实现的内部表示可能不同。

Notes:

笔记:

1. The definition of the CRT coefficients here and the formulas that use them in the primitives in Section 5 generally follow Garner's algorithm [GARNER] (see also Algorithm 14.71 in [HANDBOOK]). However, for compatibility with the representations of RSA private keys in PKCS #1 v2.0 and previous versions, the roles of p and q are reversed compared to the rest of the primes. Thus, the first CRT coefficient, qInv, is defined as the inverse of q mod p, rather than as the inverse of R_1 mod r_2, i.e., of p mod q.

1. 此处CRT系数的定义以及第5节原语中使用CRT系数的公式通常遵循Garner算法[Garner](另见[HANDBOOK]中的算法14.71)。但是,为了与PKCS#1 v2.0和以前版本中的RSA私钥表示兼容,与其他素数相比,p和q的作用是相反的。因此,第一个CRT系数qInv被定义为q mod p的逆,而不是R_1 mod R_2的逆,即p mod q的逆。

2. Quisquater and Couvreur [FASTDEC] observed the benefit of applying the CRT to RSA operations.

2. Quisquater和Couvreur[FASTDEC]观察到将CRT应用于RSA操作的好处。

4. Data Conversion Primitives
4. 数据转换原语

Two data conversion primitives are employed in the schemes defined in this document:

本文件中定义的方案采用了两种数据转换原语:

o I2OSP - Integer-to-Octet-String primitive

o I2OSP-整数到八位字符串原语

o OS2IP - Octet-String-to-Integer primitive

o OS2IP-八位字符串到整数原语

For the purposes of this document, and consistent with ASN.1 syntax, an octet string is an ordered sequence of octets (eight-bit bytes). The sequence is indexed from first (conventionally, leftmost) to last (rightmost). For purposes of conversion to and from integers, the first octet is considered the most significant in the following conversion primitives.

为了本文档的目的,并且与ASN.1语法一致,八位字节字符串是八位字节的有序序列(八位字节)。序列从第一个(通常是最左边的)到最后一个(最右边的)进行索引。为了与整数进行转换,在下面的转换原语中,第一个八位元被认为是最重要的。

4.1. I2OSP
4.1. I2OSP

I2OSP converts a nonnegative integer to an octet string of a specified length.

I2OSP将非负整数转换为指定长度的八位字节字符串。

I2OSP (x, xLen)

I2OSP(x,xLen)

Input:

输入:

x nonnegative integer to be converted

要转换的x非负整数

xLen intended length of the resulting octet string

xLen生成的八位字节字符串的预期长度

Output:

输出:

X corresponding octet string of length xLen

X长度为xLen的对应八位字节字符串

Error: "integer too large"

错误:“整数太大”

Steps:

步骤:

1. If x >= 256^xLen, output "integer too large" and stop.

1. 如果x>=256^xLen,则输出“整数太大”并停止。

2. Write the integer x in its unique xLen-digit representation in base 256:

2. 将整数x以其唯一的xLen数字表示形式写入基数256:

x = x_(xLen-1) 256^(xLen-1) + x_(xLen-2) 256^(xLen-2) + ... + x_1 256 + x_0,

x=x(xLen-1)256^(xLen-1)+x(xLen-2)256^(xLen-2)+…+x_1 256+x_0,

where 0 <= x_i < 256 (note that one or more leading digits will be zero if x is less than 256^(xLen-1)).

其中0<=x_i<256(注意,如果x小于256^(xLen-1),则一个或多个前导数字将为零)。

3. Let the octet X_i have the integer value x_(xLen-i) for 1 <= i <= xLen. Output the octet string

3. 让八位元X_i具有整数值X_(xLen-i),表示1<=i<=xLen。输出八进制字符串

X = X_1 X_2 ... X_xLen.

X=X_1 X_2。。。克斯伦。

4.2. OS2IP
4.2. OS2IP

OS2IP converts an octet string to a nonnegative integer.

OS2IP将八位字节字符串转换为非负整数。

OS2IP (X)

OS2IP(X)

Input: X octet string to be converted

输入:要转换的X个八位字节字符串

Output: x corresponding nonnegative integer

输出:x对应的非负整数

Steps:

步骤:

1. Let X_1 X_2 ... X_xLen be the octets of X from first to last, and let x_(xLen-i) be the integer value of the octet X_i for 1 <= i <= xLen.

1. 让X_1 X_2。。。X_xLen是X从第一个到最后一个的八位字节,X_(xLen-i)是八位字节X_i的整数值,表示1<=i<=xLen。

2. Let x = x_(xLen-1) 256^(xLen-1) + x_(xLen-2) 256^(xLen-2) + ... + x_1 256 + x_0.

2. 设x=x(xLen-1)256^(xLen-1)+x(xLen-2)256^(xLen-2)+…+x_1 256+x_0。

3. Output x.

3. 输出x。

5. Cryptographic Primitives
5. 密码原语

Cryptographic primitives are basic mathematical operations on which cryptographic schemes can be built. They are intended for implementation in hardware or as software modules and are not intended to provide security apart from a scheme.

密码原语是可以建立密码方案的基本数学运算。它们旨在以硬件或软件模块的形式实现,并且不打算提供方案之外的安全性。

Four types of primitive are specified in this document, organized in pairs: encryption and decryption; and signature and verification.

本文档中指定了四种类型的原语,它们成对组织:加密和解密;以及签名和验证。

The specifications of the primitives assume that certain conditions are met by the inputs, in particular that RSA public and private keys are valid.

原语的规范假定输入满足某些条件,特别是RSA公钥和私钥有效。

5.1. Encryption and Decryption Primitives
5.1. 加密和解密原语

An encryption primitive produces a ciphertext representative from a message representative under the control of a public key, and a decryption primitive recovers the message representative from the ciphertext representative under the control of the corresponding private key.

加密原语在公钥的控制下从消息代表生成密文代表,解密原语在相应私钥的控制下从密文代表恢复消息代表。

One pair of encryption and decryption primitives is employed in the encryption schemes defined in this document and is specified here: RSA Encryption Primitive (RSAEP) / RSA Decryption Primitive (RSADP). RSAEP and RSADP involve the same mathematical operation, with different keys as input. The primitives defined here are the same as Integer Factorization Encryption Primitive using RSA (IFEP-RSA) / Integer Factorization Decryption Primitive using RSA (IFDP-RSA) in IEEE 1363 [IEEE1363] (except that support for multi-prime RSA has been added) and are compatible with PKCS #1 v1.5.

本文档中定义的加密方案中使用了一对加密和解密原语,并在此处指定:RSA加密原语(RSAEP)/RSA解密原语(RSADP)。RSAEP和RSADP涉及相同的数学运算,输入的键不同。这里定义的原语与IEEE 1363[IEEE1363]中使用RSA的整数分解加密原语(IFEP-RSA)/使用RSA的整数分解解密原语(IFDP-RSA)相同(除了增加了对多素数RSA的支持),并且与PKCS#1 v1.5兼容。

The main mathematical operation in each primitive is exponentiation.

每个基元的主要数学运算是指数运算。

5.1.1. RSAEP
5.1.1. RSAEP

RSAEP ((n, e), m)

RSAEP((北,东,米)

Input:

输入:

(n, e) RSA public key

(n,e)RSA公钥

m message representative, an integer between 0 and n - 1

m消息代表,介于0和n-1之间的整数

Output: c ciphertext representative, an integer between 0 and n - 1

输出:c密文代表,一个介于0和n-1之间的整数

Error: "message representative out of range"

错误:“消息代表超出范围”

Assumption: RSA public key (n, e) is valid

假设:RSA公钥(n,e)有效

Steps:

步骤:

1. If the message representative m is not between 0 and n - 1, output "message representative out of range" and stop.

1. 如果消息代表m不在0和n-1之间,则输出“消息代表超出范围”并停止。

2. Let c = m^e mod n.

2. 设c=m^e模n。

3. Output c.

3. 输出c。

5.1.2. RSADP
5.1.2. RSADP

RSADP (K, c)

RSADP(K,c)

Input:

输入:

K RSA private key, where K has one of the following forms:

K RSA私钥,其中K具有以下形式之一:

+ a pair (n, d)

+ 一对(n,d)

+ a quintuple (p, q, dP, dQ, qInv) and a possibly empty sequence of triplets (r_i, d_i, t_i), i = 3, ..., u

+ 一个五元组(p,q,dP,dQ,qInv)和一个可能为空的三元组序列(r_i,d_i,t_i),i=3,…,u

c ciphertext representative, an integer between 0 and n - 1

c密文代表,一个介于0和n-1之间的整数

Output: m message representative, an integer between 0 and n - 1

输出:m消息代表,一个介于0和n-1之间的整数

Error: "ciphertext representative out of range"

错误:“密文代表超出范围”

Assumption: RSA private key K is valid

假设:RSA私钥K是有效的

Steps:

步骤:

1. If the ciphertext representative c is not between 0 and n - 1, output "ciphertext representative out of range" and stop.

1. 如果密文代表c不在0和n-1之间,则输出“密文代表超出范围”并停止。

2. The message representative m is computed as follows.

2. 消息代表m的计算如下。

a. If the first form (n, d) of K is used, let m = c^d mod n.

a. 如果使用K的第一种形式(n,d),则设m=c^d mod n。

b. If the second form (p, q, dP, dQ, qInv) and (r_i, d_i, t_i) of K is used, proceed as follows:

b. 如果使用了K的第二种形式(p,q,dP,dQ,qInv)和(r_i,d_i,t_i),则按照以下步骤进行:

i. Let m_1 = c^dP mod p and m_2 = c^dQ mod q.

i. 设m_1=c^dP mod p,m_2=c^dQ mod q。

ii. If u > 2, let m_i = c^(d_i) mod r_i, i = 3, ..., u.

二,。如果u>2,则设m_i=c^(d_i)mod r_i,i=3,…,u。

              iii. Let h = (m_1 - m_2) * qInv mod p.
        
              iii. Let h = (m_1 - m_2) * qInv mod p.
        

iv. Let m = m_2 + q * h.

设m=m2+q*h。

              v.   If u > 2, let R = r_1 and for i = 3 to u do
        
              v.   If u > 2, let R = r_1 and for i = 3 to u do
        

1. Let R = R * r_(i-1).

1. 设R=R*R(i-1)。

2. Let h = (m_i - m) * t_i mod r_i.

2. 设h=(m_i-m)*t_i mod r_i。

3. Let m = m + R * h.

3. 设m=m+R*h。

3. Output m.

3. 输出m。

Note: Step 2.b can be rewritten as a single loop, provided that one reverses the order of p and q. For consistency with PKCS #1 v2.0, however, the first two primes p and q are treated separately from the additional primes.

注:步骤2.b可以重写为单个循环,前提是将p和q的顺序颠倒。然而,为了与PKCS#1 v2.0保持一致,前两个素数p和q与其他素数分开处理。

5.2. Signature and Verification Primitives
5.2. 签名和验证原语

A signature primitive produces a signature representative from a message representative under the control of a private key, and a verification primitive recovers the message representative from the signature representative under the control of the corresponding public key. One pair of signature and verification primitives is employed in the signature schemes defined in this document and is specified here: RSA Signature Primitive, version 1 (RSASP1) / RSA Verification Primitive, version 1 (RSAVP1).

签名原语在私钥的控制下从消息代表生成签名代表,验证原语在相应公钥的控制下从签名代表恢复消息代表。本文档中定义的签名方案中使用了一对签名和验证原语,并在此处指定:RSA签名原语,版本1(RSASP1)/RSA验证原语,版本1(RSAVP1)。

The primitives defined here are the same as Integer Factorization Signature Primitive using RSA, version 1 (IFSP-RSA1) / Integer Factorization Verification Primitive using RSA, version 1 (IFVP-RSA1) in IEEE 1363 [IEEE1363] (except that support for multi-prime RSA has been added) and are compatible with PKCS #1 v1.5.

此处定义的原语与IEEE 1363[IEEE1363]中使用RSA的整数分解签名原语版本1(IFSP-RSA1)/使用RSA的整数分解验证原语版本1(IFVP-RSA1)相同(除了添加了对多素数RSA的支持),并且与PKCS#1 v1.5兼容。

The main mathematical operation in each primitive is exponentiation, as in the encryption and decryption primitives of Section 5.1. RSASP1 and RSAVP1 are the same as RSADP and RSAEP except for the names of their input and output arguments; they are distinguished as they are intended for different purposes.

每个原语的主要数学运算是指数运算,如第5.1节中的加密和解密原语。RSASP1和RSAVP1与RSADP和RSAEP相同,只是输入和输出参数的名称不同;它们因用途不同而不同。

5.2.1. RSASP1
5.2.1. RSASP1

RSASP1 (K, m)

RSASP1(K,m)

Input:

输入:

K RSA private key, where K has one of the following forms: - a pair (n, d) - a quintuple (p, q, dP, dQ, qInv) and a (possibly empty) sequence of triplets (r_i, d_i, t_i), i = 3, ..., u m message representative, an integer between 0 and n - 1

K RSA私钥,其中K具有以下形式之一:-一对(n,d)-五元组(p,q,dP,dQ,qInv)和三元组(r_i,d_i,t_i)的(可能为空)序列(r_i,d_i,t_i),i=3,…,u m消息代表,0和n-1之间的整数

Output:

输出:

s signature representative, an integer between 0 and n - 1

s签名代表,一个介于0和n-1之间的整数

Error: "message representative out of range"

错误:“消息代表超出范围”

Assumption: RSA private key K is valid

假设:RSA私钥K是有效的

Steps:

步骤:

1. If the message representative m is not between 0 and n - 1, output "message representative out of range" and stop.

1. 如果消息代表m不在0和n-1之间,则输出“消息代表超出范围”并停止。

2. The signature representative s is computed as follows.

2. 签名代表s的计算如下。

a. If the first form (n, d) of K is used, let s = m^d mod n.

a. 如果使用K的第一种形式(n,d),则设s=m^d mod n。

b. If the second form (p, q, dP, dQ, qInv) and (r_i, d_i, t_i) of K is used, proceed as follows:

b. 如果使用了K的第二种形式(p,q,dP,dQ,qInv)和(r_i,d_i,t_i),则按照以下步骤进行:

1. Let s_1 = m^dP mod p and s_2 = m^dQ mod q.

1. 设s_1=m^dP mod p,s_2=m^dQ mod q。

2. If u > 2, let s_i = m^(d_i) mod r_i, i = 3, ..., u.

2. 如果u>2,则设s_i=m^(d_i)mod r_i,i=3,…,u。

3. Let h = (s_1 - s_2) * qInv mod p.

3. 设h=(su1-su2)*qInv模p。

4. Let s = s_2 + q * h.

4. 设s=s_2+q*h。

5. If u > 2, let R = r_1 and for i = 3 to u do

5. 如果u>2,则设R=R_1,对于i=3,则为u

a. Let R = R * r_(i-1).

a. 设R=R*R(i-1)。

                  b.  Let h = (s_i - s) * t_i mod r_i.
        
                  b.  Let h = (s_i - s) * t_i mod r_i.
        

c. Let s = s + R * h.

c. 设s=s+R*h。

3. Output s.

3. 输出s。

Note: Step 2.b can be rewritten as a single loop, provided that one reverses the order of p and q. For consistency with PKCS #1 v2.0, however, the first two primes p and q are treated separately from the additional primes.

注:步骤2.b可以重写为单个循环,前提是将p和q的顺序颠倒。然而,为了与PKCS#1 v2.0保持一致,前两个素数p和q与其他素数分开处理。

5.2.2. RSAVP1
5.2.2. RSAVP1

RSAVP1 ((n, e), s)

RSAVP1(北、东、南)

Input:

输入:

(n, e) RSA public key

(n,e)RSA公钥

s signature representative, an integer between 0 and n - 1

s签名代表,一个介于0和n-1之间的整数

Output:

输出:

m message representative, an integer between 0 and n - 1

m消息代表,介于0和n-1之间的整数

Error: "signature representative out of range"

错误:“签名代表超出范围”

Assumption: RSA public key (n, e) is valid

假设:RSA公钥(n,e)有效

Steps:

步骤:

1. If the signature representative s is not between 0 and n - 1, output "signature representative out of range" and stop.

1. 如果签名代表s不在0和n-1之间,则输出“签名代表超出范围”并停止。

2. Let m = s^e mod n.

2. 设m=s^e模n。

3. Output m.

3. 输出m。

6. Overview of Schemes
6. 计划概览

A scheme combines cryptographic primitives and other techniques to achieve a particular security goal. Two types of scheme are specified in this document: encryption schemes and signature schemes with appendix.

一个方案结合了密码原语和其他技术来实现特定的安全目标。本文件规定了两类方案:加密方案和带附录的签名方案。

The schemes specified in this document are limited in scope in that their operations consist only of steps to process data with an RSA public or private key, and they do not include steps for obtaining or validating the key. Thus, in addition to the scheme operations, an application will typically include key management operations by which parties may select RSA public and private keys for a scheme operation. The specific additional operations and other details are outside the scope of this document.

本文档中指定的方案的范围有限,因为它们的操作仅包括使用RSA公钥或私钥处理数据的步骤,而不包括获取或验证密钥的步骤。因此,除了方案操作之外,应用程序通常将包括密钥管理操作,通过该操作,各方可以为方案操作选择RSA公钥和私钥。具体的附加操作和其他细节不在本文件范围内。

As was the case for the cryptographic primitives (Section 5), the specifications of scheme operations assume that certain conditions are met by the inputs, in particular that RSA public and private keys are valid. The behavior of an implementation is thus unspecified when a key is invalid. The impact of such unspecified behavior depends on the application. Possible means of addressing key validation include explicit key validation by the application; key validation within the public-key infrastructure; and assignment of liability for operations performed with an invalid key to the party who generated the key.

与加密原语一样(第5节),方案操作规范假定输入满足某些条件,特别是RSA公钥和私钥有效。因此,当密钥无效时,实现的行为是未指定的。此类未指定行为的影响取决于应用程序。解决密钥验证的可能方法包括应用程序的显式密钥验证;公钥基础设施内的密钥验证;以及将使用无效密钥执行的操作的责任分配给生成密钥的一方。

A generally good cryptographic practice is to employ a given RSA key pair in only one scheme. This avoids the risk that vulnerability in one scheme may compromise the security of the other and may be essential to maintain provable security. While RSAES-PKCS1-v1_5

一个通常良好的密码实践是在一个方案中只使用给定的RSA密钥对。这避免了一个方案中的漏洞可能危及另一个方案的安全性的风险,并且可能是维护可证明安全性的关键。而RSAES-PKCS1-v1_5

(Section 7.2) and RSASSA-PKCS1-v1_5 (Section 8.2) have traditionally been employed together without any known bad interactions (indeed, this is the model introduced by PKCS #1 v1.5), such a combined use of an RSA key pair is NOT RECOMMENDED for new applications.

(第7.2节)和RSASSA-PKCS1-v1_5(第8.2节)传统上一起使用,没有任何已知的不良交互(事实上,这是PKCS#1 v1.5引入的模型),这种RSA密钥对的组合使用不推荐用于新的应用程序。

To illustrate the risks related to the employment of an RSA key pair in more than one scheme, suppose an RSA key pair is employed in both RSAES-OAEP (Section 7.1) and RSAES-PKCS1-v1_5. Although RSAES-OAEP by itself would resist attack, an opponent might be able to exploit a weakness in the implementation of RSAES-PKCS1-v1_5 to recover messages encrypted with either scheme. As another example, suppose an RSA key pair is employed in both RSASSA-PSS (Section 8.1) and RSASSA-PKCS1-v1_5. Then the security proof for RSASSA-PSS would no longer be sufficient since the proof does not account for the possibility that signatures might be generated with a second scheme. Similar considerations may apply if an RSA key pair is employed in one of the schemes defined here and in a variant defined elsewhere.

为了说明在多个方案中使用RSA密钥对的相关风险,假设RSAES-OAEP(第7.1节)和RSAES-PKCS1-v1_5中都使用了RSA密钥对。尽管RSAES-OAEP本身可以抵抗攻击,但对手可能能够利用RSAES-PKCS1-v1_5实现中的弱点来恢复使用任一方案加密的消息。作为另一个示例,假设RSASSA-PSS(第8.1节)和RSASSA-PKCS1-v1_5中都使用了RSA密钥对。那么,RSASSA-PSS的安全性证明将不再足够,因为该证明没有考虑到使用第二个方案生成签名的可能性。如果在此处定义的方案之一和其他地方定义的变体中使用RSA密钥对,则可能需要考虑类似的问题。

7. Encryption Schemes
7. 加密方案

For the purposes of this document, an encryption scheme consists of an encryption operation and a decryption operation, where the encryption operation produces a ciphertext from a message with a recipient's RSA public key, and the decryption operation recovers the message from the ciphertext with the recipient's corresponding RSA private key.

在本文档中,加密方案由加密操作和解密操作组成,其中加密操作使用收件人的RSA公钥从消息中生成密文,解密操作使用收件人的相应RSA私钥从密文中恢复消息。

An encryption scheme can be employed in a variety of applications. A typical application is a key establishment protocol, where the message contains key material to be delivered confidentially from one party to another. For instance, PKCS #7 [RFC2315] employs such a protocol to deliver a content-encryption key from a sender to a recipient; the encryption schemes defined here would be suitable key-encryption algorithms in that context.

加密方案可用于各种应用。典型的应用是密钥建立协议,其中消息包含从一方秘密传递到另一方的密钥材料。例如,PKCS#7[RFC2315]使用这样的协议将内容加密密钥从发送方传递给接收方;这里定义的加密方案将是该上下文中合适的密钥加密算法。

Two encryption schemes are specified in this document: RSAES-OAEP and RSAES-PKCS1-v1_5. RSAES-OAEP is REQUIRED to be supported for new applications; RSAES-PKCS1-v1_5 is included only for compatibility with existing applications.

本文件规定了两种加密方案:RSAES-OAEP和RSAES-PKCS1-v1_5。新应用程序需要支持RSAES-OAEP;RSAES-PKCS1-v1_5仅用于与现有应用程序兼容。

The encryption schemes given here follow a general model similar to that employed in IEEE 1363 [IEEE1363], combining encryption and decryption primitives with an encoding method for encryption. The encryption operations apply a message encoding operation to a message to produce an encoded message, which is then converted to an integer message representative. An encryption primitive is applied to the message representative to produce the ciphertext. Reversing this, the decryption operations apply a decryption primitive to the

这里给出的加密方案遵循与IEEE 1363[IEEE1363]中采用的模型类似的通用模型,将加密和解密原语与加密的编码方法相结合。加密操作对消息应用消息编码操作以生成编码消息,然后将其转换为整数消息代表。加密原语应用于消息代表以生成密文。与此相反,解密操作将解密原语应用于

ciphertext to recover a message representative, which is then converted to an octet-string-encoded message. A message decoding operation is applied to the encoded message to recover the message and verify the correctness of the decryption.

恢复消息代表的密文,然后将其转换为八进制字符串编码的消息。对编码的消息应用消息解码操作,以恢复消息并验证解密的正确性。

To avoid implementation weaknesses related to the way errors are handled within the decoding operation (see [BLEICHENBACHER] and [MANGER]), the encoding and decoding operations for RSAES-OAEP and RSAES-PKCS1-v1_5 are embedded in the specifications of the respective encryption schemes rather than defined in separate specifications. Both encryption schemes are compatible with the corresponding schemes in PKCS #1 v2.1.

为了避免与解码操作中错误处理方式相关的实现缺陷(参见[BLEICHENBACHER]和[MANGER]),RSAES-OAEP和RSAES-PKCS1-v1_5的编码和解码操作嵌入在各自加密方案的规范中,而不是在单独的规范中定义。这两种加密方案都与PKCS#1 v2.1中的相应方案兼容。

7.1. RSAES-OAEP
7.1. RSAES-OAEP

RSAES-OAEP combines the RSAEP and RSADP primitives (Sections 5.1.1 and 5.1.2) with the EME-OAEP encoding method (Step 2 in Section 7.1.1, and Step 3 in Section 7.1.2). EME-OAEP is based on Bellare and Rogaway's Optimal Asymmetric Encryption scheme [OAEP]. It is compatible with the Integer Factorization Encryption Scheme (IFES) defined in IEEE 1363 [IEEE1363], where the encryption and decryption primitives are IFEP-RSA and IFDP-RSA and the message encoding method is EME-OAEP. RSAES-OAEP can operate on messages of length up to k - 2hLen -2 octets, where hLen is the length of the output from the underlying hash function and k is the length in octets of the recipient's RSA modulus.

RSAES-OAEP将RSAEP和RSADP原语(第5.1.1节和第5.1.2节)与EME-OAEP编码方法相结合(第7.1.1节第2步和第7.1.2节第3步)。EME-OAEP基于Bellare和Rogaway的最优非对称加密方案[OAEP]。它与IEEE 1363[IEEE1363]中定义的整数因子分解加密方案(IFES)兼容,其中加密和解密原语为IFEP-RSA和IFDP-RSA,消息编码方法为EME-OAEP。RSAES-OAEP可以对长度高达k-2hLen-2个八位字节的消息进行操作,其中hLen是基础哈希函数输出的长度,k是收件人RSA模数的八位字节长度。

Assuming that computing e-th roots modulo n is infeasible and the mask generation function in RSAES-OAEP has appropriate properties, RSAES-OAEP is semantically secure against adaptive chosen-ciphertext attacks. This assurance is provable in the sense that the difficulty of breaking RSAES-OAEP can be directly related to the difficulty of inverting the RSA function, provided that the mask generation function is viewed as a black box or random oracle; see [FOPS] and the note below for further discussion.

假设计算模n的第e根是不可行的,并且RSAES-OAEP中的掩码生成函数具有适当的性质,则RSAES-OAEP在语义上是安全的,可以抵抗自适应选择密文攻击。如果屏蔽生成函数被视为黑匣子或随机预言器,则从打破RSAES-OAEP的难度与反转RSA函数的难度直接相关的角度来看,该保证是可证明的;有关进一步的讨论,请参见[FOPS]和下面的注释。

Both the encryption and the decryption operations of RSAES-OAEP take the value of a label L as input. In this version of PKCS #1, L is the empty string; other uses of the label are outside the scope of this document. See Appendix A.2.1 for the relevant ASN.1 syntax.

RSAES-OAEP的加密和解密操作都将标签L的值作为输入。在这个版本的PKCS#1中,L是空字符串;标签的其他用途不在本文件范围内。有关ASN.1语法,请参见附录A.2.1。

RSAES-OAEP is parameterized by the choice of hash function and mask generation function. This choice should be fixed for a given RSA key. Suggested hash and mask generation functions are given in Appendix B.

RSAES-OAEP通过选择哈希函数和掩码生成函数进行参数化。对于给定的RSA密钥,此选项应该是固定的。附录B中给出了建议的哈希和掩码生成函数。

Note: Past results have helpfully clarified the security properties of the OAEP encoding method [OAEP] (roughly the procedure described in Step 2 in Section 7.1.1). The background is as follows. In 1994, Bellare and Rogaway [OAEP] introduced a security concept that they denoted plaintext awareness (PA94). They proved that if a deterministic public-key encryption primitive (e.g., RSAEP) is hard to invert without the private key, then the corresponding OAEP-based encryption scheme is plaintext aware (in the random oracle model), meaning roughly that an adversary cannot produce a valid ciphertext without actually "knowing" the underlying plaintext. Plaintext awareness of an encryption scheme is closely related to the resistance of the scheme against chosen-ciphertext attacks. In such attacks, an adversary is given the opportunity to send queries to an oracle simulating the decryption primitive. Using the results of these queries, the adversary attempts to decrypt a challenge ciphertext.

注:过去的结果有助于阐明OAEP编码方法[OAEP]的安全属性(大致与第7.1.1节步骤2中所述的过程相同)。背景如下。1994年,Bellare和Rogaway[OAEP]引入了一个安全概念,表示明文感知(PA94)。他们证明,如果确定性公钥加密原语(例如,RSAEP)在没有私钥的情况下很难反转,那么相应的基于OAEP的加密方案是纯文本感知的(在随机oracle模型中),这大致意味着对手在没有实际“了解”底层纯文本的情况下无法生成有效的密文。加密方案的明文感知与方案抵抗选定密文攻击的能力密切相关。在这种攻击中,对手有机会向模拟解密原语的oracle发送查询。利用这些查询的结果,对手试图解密挑战密文。

However, there are two flavors of chosen-ciphertext attacks, and PA94 implies security against only one of them. The difference relies on what the adversary is allowed to do after she is given the challenge ciphertext. The indifferent attack scenario (denoted CCA1) does not admit any queries to the decryption oracle after the adversary is given the challenge ciphertext, whereas the adaptive scenario (denoted CCA2) does (except that the decryption oracle refuses to decrypt the challenge ciphertext once it is published). In 1998, Bellare and Rogaway, together with Desai and Pointcheval [PA98], came up with a new, stronger notion of plaintext awareness (PA98) that does imply security against CCA2.

然而,有两种类型的选择密文攻击,而PA94只意味着对其中一种攻击的安全性。区别取决于对手在收到挑战密码后可以做什么。无关攻击场景(表示为CCA1)在对手收到质询密文后不允许对解密oracle进行任何查询,而自适应场景(表示为CCA2)则允许(除非解密oracle在质询密文发布后拒绝解密)。1998年,Bellare和Rogaway以及Desai和Pointcheval[PA98]提出了一个新的、更强大的明文意识(PA98)概念,这确实意味着针对CCA2的安全性。

To summarize, there have been two potential sources for misconception: that PA94 and PA98 are equivalent concepts, or that CCA1 and CCA2 are equivalent concepts. Either assumption leads to the conclusion that the Bellare-Rogaway paper implies security of OAEP against CCA2, which it does not.

总之,有两个潜在的误解来源:PA94和PA98是等效概念,或者CCA1和CCA2是等效概念。任何一种假设都会得出结论,即Bellare-Rogaway论文暗示了OAEP对CCA2的安全性,而事实并非如此。

(Footnote: It might be fair to mention that PKCS #1 v2.0 cites [OAEP] and claims that "a chosen ciphertext attack is ineffective against a plaintext-aware encryption scheme such as RSAES-OAEP" without specifying the kind of plaintext awareness or chosen ciphertext attack considered.)

(脚注:可以公平地说,PKCS#1 v2.0引用了[OAEP]并声称“选择密文攻击对RSAES-OAEP等明文感知加密方案无效”,但没有指定所考虑的明文感知或选择密文攻击的类型。)

OAEP has never been proven secure against CCA2; in fact, Victor Shoup [SHOUP] has demonstrated that such a proof does not exist in the general case. Put briefly, Shoup showed that an adversary in the CCA2 scenario who knows how to partially invert the encryption primitive but does not know how to invert it completely may well be able to break the scheme. For example, one may imagine an attacker who is able to break RSAES-OAEP if she knows how to recover all but

OAEP从未被证明对CCA2安全;事实上,维克多·舒普(Victor Shoup)已经证明,这种证据在一般情况下并不存在。简言之,Shoup指出,CCA2场景中的对手知道如何部分反转加密原语,但不知道如何完全反转加密原语,很可能会破坏该方案。例如,可以想象一个攻击者如果知道如何恢复除此之外的所有数据,就能够破坏RSAES-OAEP

the first 20 bytes of a random integer encrypted with RSAEP. Such an attacker does not need to be able to fully invert RSAEP, because she does not use the first 20 octets in her attack.

用RSAEP加密的随机整数的前20个字节。这样的攻击者不需要能够完全反转RSAEP,因为她在攻击中不使用前20个八位组。

Still, RSAES-OAEP is secure against CCA2, which was proved by Fujisaki, Okamoto, Pointcheval, and Stern [FOPS] shortly after the announcement of Shoup's result. Using clever lattice reduction techniques, they managed to show how to invert RSAEP completely given a sufficiently large part of the pre-image. This observation, combined with a proof that OAEP is secure against CCA2 if the underlying encryption primitive is hard to partially invert, fills the gap between what Bellare and Rogaway proved about RSAES-OAEP and what some may have believed that they proved. Somewhat paradoxically, we are hence saved by an ostensible weakness in RSAEP (i.e., the whole inverse can be deduced from parts of it).

不过,RSAES-OAEP对CCA2是安全的,这一点在Shoup的结果公布后不久由藤崎、冈本、Pointcheval和Stern[FOPS]证明。通过使用巧妙的晶格缩减技术,他们成功地展示了如何在给定足够大的预图像部分的情况下完全反转RSAEP。这一观察结果,加上如果基础加密原语难以部分反转,OAEP对CCA2是安全的证明,填补了Bellare和Rogaway关于RSAES-OAEP的证明与一些人可能认为他们的证明之间的差距。有些自相矛盾的是,我们因此被RSAEP中一个表面上的弱点所拯救(也就是说,可以从它的一部分推导出整个倒数)。

Unfortunately, however, the security reduction is not efficient for concrete parameters. While the proof successfully relates an adversary A against the CCA2 security of RSAES-OAEP to an algorithm I inverting RSA, the probability of success for I is only approximately \epsilon^2 / 2^18, where \epsilon is the probability of success for A.

然而,不幸的是,对于具体的参数,安全性降低不是有效的。虽然证明成功地将对手A与RSAES-OAEP的CCA2安全性关联到一个算法I反转RSA,但I的成功概率仅约为\epsilon^2/2^18,其中\epsilon是A的成功概率。

(Footnote: In [FOPS], the probability of success for the inverter was \epsilon^2 / 4. The additional factor 1 / 2^16 is due to the eight fixed zero bits at the beginning of the encoded message EM, which are not present in the variant of OAEP considered in [FOPS]. (A must be applied twice to invert RSA, and each application corresponds to a factor 1 / 2^8.))

(脚注:在[FOPS]中,逆变器的成功概率为\epsilon^2/4。额外系数1/2^16是由于编码消息EM开头的八个固定零位,而[FOPS]中考虑的OAEP变体中不存在这八个固定零位。(A必须应用两次以反转RSA,每次应用对应一个系数1/2^8。)

In addition, the running time for I is approximately t^2, where t is the running time of the adversary. The consequence is that we cannot exclude the possibility that attacking RSAES-OAEP is considerably easier than inverting RSA for concrete parameters. Still, the existence of a security proof provides some assurance that the RSAES-OAEP construction is sounder than ad hoc constructions such as RSAES-PKCS1-v1_5.

此外,I的运行时间约为t^2,其中t是对手的运行时间。其结果是,我们不能排除攻击RSAES-OAEP比反转具体参数的RSA容易得多的可能性。尽管如此,安全证明的存在提供了一些保证,即RSAES-OAEP构造比特殊构造(如RSAES-PKCS1-v1_5)更可靠。

Hybrid encryption schemes based on the RSA Key Encapsulation Mechanism (RSA-KEM) paradigm offer tight proofs of security directly applicable to concrete parameters; see [ISO18033] for discussion. Future versions of PKCS #1 may specify schemes based on this paradigm.

基于RSA密钥封装机制(RSA-KEM)范式的混合加密方案为直接适用于具体参数的安全性提供了严密的证明;有关讨论,请参见[ISO18033]。PKCS#1的未来版本可能会指定基于此范例的方案。

7.1.1. Encryption Operation
7.1.1. 加密操作

RSAES-OAEP-ENCRYPT ((n, e), M, L)

RSAES-OAEP-ENCRYPT((n,e),M,L)

Options:

选项:

Hash hash function (hLen denotes the length in octets of the hash function output) MGF mask generation function

哈希哈希函数(hLen表示哈希函数输出的长度,以八位字节为单位)MGF掩码生成函数

Input:

输入:

(n, e) recipient's RSA public key (k denotes the length in octets of the RSA modulus n) M message to be encrypted, an octet string of length mLen, where mLen <= k - 2hLen - 2 L optional label to be associated with the message; the default value for L, if L is not provided, is the empty string

(n,e)收件人的RSA公钥(k表示要加密的RSA模n的长度(以八位字节为单位)M消息,长度为mLen的八位字节字符串,其中mLen<=k-2hLen-2l与消息关联的可选标签;如果未提供L,则L的默认值为空字符串

Output:

输出:

C ciphertext, an octet string of length k

C密文,长度为k的八位字符串

Errors: "message too long"; "label too long"

错误:“消息太长”;“标签太长”

Assumption: RSA public key (n, e) is valid

假设:RSA公钥(n,e)有效

Steps:

步骤:

1. Length checking:

1. 长度检查:

a. If the length of L is greater than the input limitation for the hash function (2^61 - 1 octets for SHA-1), output "label too long" and stop.

a. 如果L的长度大于哈希函数的输入限制(SHA-1为2^61-1个八位字节),则输出“标签太长”并停止。

b. If mLen > k - 2hLen - 2, output "message too long" and stop.

b. 如果mLen>k-2hLen-2,则输出“消息太长”并停止。

2. EME-OAEP encoding (see Figure 1 below):

2. EME-OAEP编码(参见下图1):

a. If the label L is not provided, let L be the empty string. Let lHash = Hash(L), an octet string of length hLen (see the note below).

a. 如果没有提供标签L,则让L为空字符串。设lHash=Hash(L),一个长度为hLen的八位字节字符串(见下面的注释)。

b. Generate a padding string PS consisting of k - mLen - 2hLen - 2 zero octets. The length of PS may be zero.

b. 生成由k-mLen-2hLen-2个零八位字节组成的填充字符串PS。PS的长度可以为零。

c. Concatenate lHash, PS, a single octet with hexadecimal value 0x01, and the message M to form a data block DB of length k - hLen - 1 octets as

c. 将lHash、PS、一个十六进制值为0x01的八位字节和消息M连接起来,形成一个长度为k-hLen-1八位字节的数据块DB,如下所示:

DB = lHash || PS || 0x01 || M.

DB=lHash | | PS | | 0x01 | | M。

d. Generate a random octet string seed of length hLen.

d. 生成长度为hLen的随机八位组字符串种子。

e. Let dbMask = MGF(seed, k - hLen - 1).

e. 设dbMask=MGF(seed,k-hLen-1)。

f. Let maskedDB = DB \xor dbMask.

f. 让maskedDB=DB\xor dbMask。

g. Let seedMask = MGF(maskedDB, hLen).

g. 设seedMask=MGF(maskedDB,hLen)。

h. Let maskedSeed = seed \xor seedMask.

h. 让maskedSeed=seed\xor seedMask。

i. Concatenate a single octet with hexadecimal value 0x00, maskedSeed, and maskedDB to form an encoded message EM of length k octets as

i. 将单个八位字节与十六进制值0x00、maskedSeed和maskedDB连接起来,形成长度为k个八位字节的编码消息EM,如下所示:

EM = 0x00 || maskedSeed || maskedDB.

EM=0x00 | | | | | | maskedDB。

3. RSA encryption:

3. RSA加密:

a. Convert the encoded message EM to an integer message representative m (see Section 4.2):

a. 将编码消息EM转换为代表m的整数消息(见第4.2节):

m = OS2IP (EM).

m=OS2IP(EM)。

b. Apply the RSAEP encryption primitive (Section 5.1.1) to the RSA public key (n, e) and the message representative m to produce an integer ciphertext representative c:

b. 将RSAEP加密原语(第5.1.1节)应用于RSA公钥(n,e)和消息代表m,以生成整数密文代表c:

c = RSAEP ((n, e), m).

c=RSAEP((n,e),m)。

c. Convert the ciphertext representative c to a ciphertext C of length k octets (see Section 4.1):

c. 将密文代表c转换为长度为k个八位字节的密文c(见第4.1节):

C = I2OSP (c, k).

C=I2OSP(C,k)。

4. Output the ciphertext C.

4. 输出密文C。

      _________________________________________________________________
        
      _________________________________________________________________
        
                                +----------+------+--+-------+
                           DB = |  lHash   |  PS  |01|   M   |
                                +----------+------+--+-------+
                                               |
                     +----------+              |
                     |   seed   |              |
                     +----------+              |
                           |                   |
                           |-------> MGF ---> xor
                           |                   |
                  +--+     V                   |
                  |00|    xor <----- MGF <-----|
                  +--+     |                   |
                    |      |                   |
                    V      V                   V
                  +--+----------+----------------------------+
            EM =  |00|maskedSeed|          maskedDB          |
                  +--+----------+----------------------------+
      _________________________________________________________________
        
                                +----------+------+--+-------+
                           DB = |  lHash   |  PS  |01|   M   |
                                +----------+------+--+-------+
                                               |
                     +----------+              |
                     |   seed   |              |
                     +----------+              |
                           |                   |
                           |-------> MGF ---> xor
                           |                   |
                  +--+     V                   |
                  |00|    xor <----- MGF <-----|
                  +--+     |                   |
                    |      |                   |
                    V      V                   V
                  +--+----------+----------------------------+
            EM =  |00|maskedSeed|          maskedDB          |
                  +--+----------+----------------------------+
      _________________________________________________________________
        

Figure 1: EME-OAEP Encoding Operation

图1:EME-OAEP编码操作

Notes:

笔记:

- lHash is the hash of the optional label L.

- lHash是可选标签L的散列。

- The decoding operation follows reverse steps to recover M and verify lHash and PS.

- 解码操作遵循相反的步骤来恢复M并验证lHash和PS。

- If L is the empty string, the corresponding hash value lHash has the following hexadecimal representation for different choices of Hash:

- 如果L是空字符串,则对于不同的哈希选择,相应的哈希值lHash具有以下十六进制表示形式:

SHA-1: (0x)da39a3ee 5e6b4b0d 3255bfef 95601890 afd80709 SHA-256: (0x)e3b0c442 98fc1c14 9afbf4c8 996fb924 27ae41e4 649b934c a495991b 7852b855 SHA-384: (0x)38b060a7 51ac9638 4cd9327e b1b1e36a 21fdb711 14be0743 4c0cc7bf 63f6e1da 274edebf e76f65fb d51ad2f1 4898b95b SHA-512: (0x)cf83e135 7eefb8bd f1542850 d66d8007 d620e405 0b5715dc 83f4a921 d36ce9ce 47d0d13c 5d85f2b0 ff8318d2 877eec2f 63b931bd 47417a81 a538327a f927da3e

SHA-1:(0x)da39a3ee 5e6b4b0d 3255BFEFEF 95601890 afd80709 SHA-256:(0x)e3b0c442 98fc1c14 9afbf4c8 996fb924 27ae41e4 649b934c a495991b 7852b855 SHA-384:(0x)38b060a7 51ac9638 4cd9327e b1b1e36a 21fdb711 14be0743 4CC7BF 63f6e1da 274edebf e76f65fb d51ad2f1 4898b95b SHA-512:(0x)cf83e135 7eefb8bd f1542850 d66d8007 d620e405 0b5715dc 83f4a921 d36ce9ce 47d0d13c 5d85f2b0 ff8318d2 877eec2f 63b931bd 47417a81 a538327a f927da3e

7.1.2. Decryption Operation
7.1.2. 解密操作

RSAES-OAEP-DECRYPT (K, C, L)

RSAES-OAEP-DECRYPT(K,C,L)

Options:

选项:

Hash hash function (hLen denotes the length in octets of the hash function output) MGF mask generation function

哈希哈希函数(hLen表示哈希函数输出的长度,以八位字节为单位)MGF掩码生成函数

Input:

输入:

K recipient's RSA private key (k denotes the length in octets of the RSA modulus n), where k >= 2hLen + 2 C ciphertext to be decrypted, an octet string of length k L optional label whose association with the message is to be verified; the default value for L, if L is not provided, is the empty string

K接收方的RSA私钥(K表示RSA模n的八位字节长度),其中K>=2hLen+2c待解密密文,长度为kl的八位字节字符串可选标签,其与消息的关联将被验证;如果未提供L,则L的默认值为空字符串

Output:

输出:

      M        message, an octet string of length mLen, where
               mLen <= k - 2hLen - 2
        
      M        message, an octet string of length mLen, where
               mLen <= k - 2hLen - 2
        

Error: "decryption error"

错误:“解密错误”

Steps:

步骤:

1. Length checking:

1. 长度检查:

a. If the length of L is greater than the input limitation for the hash function (2^61 - 1 octets for SHA-1), output "decryption error" and stop.

a. 如果L的长度大于哈希函数的输入限制(SHA-1为2^61-1个八位字节),则输出“解密错误”并停止。

b. If the length of the ciphertext C is not k octets, output "decryption error" and stop.

b. 如果密文C的长度不是k个八位字节,则输出“解密错误”并停止。

c. If k < 2hLen + 2, output "decryption error" and stop.

c. 如果k<2hLen+2,则输出“解密错误”并停止。

2. RSA decryption:

2. RSA解密:

a. Convert the ciphertext C to an integer ciphertext representative c (see Section 4.2):

a. 将密文C转换为整数密文代表C(见第4.2节):

c = OS2IP (C).

c=OS2IP(c)。

b. Apply the RSADP decryption primitive (Section 5.1.2) to the RSA private key K and the ciphertext representative c to produce an integer message representative m:

b. 将RSADP解密原语(第5.1.2节)应用于RSA私钥K和密文代表c,以生成代表m的整数消息:

m = RSADP (K, c).

m=RSADP(K,c)。

If RSADP outputs "ciphertext representative out of range" (meaning that c >= n), output "decryption error" and stop.

如果RSADP输出“密文代表超出范围”(表示c>=n),则输出“解密错误”并停止。

c. Convert the message representative m to an encoded message EM of length k octets (see Section 4.1):

c. 将消息代表m转换为长度为k个八位字节的编码消息EM(见第4.1节):

EM = I2OSP (m, k).

EM=I2OSP(m,k)。

3. EME-OAEP decoding:

3. EME-OAEP解码:

a. If the label L is not provided, let L be the empty string. Let lHash = Hash(L), an octet string of length hLen (see the note in Section 7.1.1).

a. 如果没有提供标签L,则让L为空字符串。设lHash=Hash(L),长度为hLen的八位字节字符串(见第7.1.1节中的注释)。

b. Separate the encoded message EM into a single octet Y, an octet string maskedSeed of length hLen, and an octet string maskedDB of length k - hLen - 1 as

b. 将编码的消息EM分离为单个八位字节Y、长度为hLen的八位字节字符串maskedSeed和长度为k-hLen-1的八位字节字符串maskedDB,如下所示:

EM = Y || maskedSeed || maskedDB.

EM=Y | | | | | | | maskedDB。

c. Let seedMask = MGF(maskedDB, hLen).

c. 设seedMask=MGF(maskedDB,hLen)。

d. Let seed = maskedSeed \xor seedMask.

d. 让seed=maskedSeed\xor seedMask。

e. Let dbMask = MGF(seed, k - hLen - 1).

e. 设dbMask=MGF(seed,k-hLen-1)。

f. Let DB = maskedDB \xor dbMask.

f. 设DB=maskedDB\xor dbMask。

g. Separate DB into an octet string lHash' of length hLen, a (possibly empty) padding string PS consisting of octets with hexadecimal value 0x00, and a message M as

g. 将数据库分成长度为hLen的八位字节字符串lHash',由十六进制值0x00的八位字节组成的填充字符串PS(可能为空),以及消息M as

DB = lHash' || PS || 0x01 || M.

DB=lHash'|| PS | | 0x01 | | M。

If there is no octet with hexadecimal value 0x01 to separate PS from M, if lHash does not equal lHash', or if Y is nonzero, output "decryption error" and stop. (See the note below.)

如果没有十六进制值0x01的八位字节将PS与M分开,如果lHash不等于lHash',或者如果Y不为零,则输出“解密错误”并停止。(请参见下面的注释。)

4. Output the message M.

4. 输出消息M。

Note: Care must be taken to ensure that an opponent cannot distinguish the different error conditions in Step 3.g, whether by error message or timing, and, more generally, that an opponent cannot learn partial information about the encoded message EM. Otherwise, an opponent may be able to obtain useful information about the decryption of the ciphertext C, leading to a chosen-ciphertext attack such as the one observed by Manger [MANGER].

注意:必须注意确保对手无法通过错误消息或计时来区分步骤3.g中的不同错误条件,更一般地说,对手无法了解编码消息EM的部分信息。否则,对手可能能够获得有关密文C解密的有用信息,从而导致选择密文攻击,如Manger[Manger]观察到的攻击。

7.2. RSAES-PKCS1-v1_5
7.2. RSAES-PKCS1-v1_5

RSAES-PKCS1-v1_5 combines the RSAEP and RSADP primitives (Sections 5.1.1 and 5.1.2) with the EME-PKCS1-v1_5 encoding method (Step 2 in Section 7.2.1, and Step 3 in Section 7.2.2). It is mathematically equivalent to the encryption scheme in PKCS #1 v1.5. RSAES-PKCS1-v1_5 can operate on messages of length up to k - 11 octets (k is the octet length of the RSA modulus), although care should be taken to avoid certain attacks on low-exponent RSA due to Coppersmith, Franklin, Patarin, and Reiter when long messages are encrypted (see the third bullet in the notes below and [LOWEXP]; [NEWATTACK] contains an improved attack). As a general rule, the use of this scheme for encrypting an arbitrary message, as opposed to a randomly generated key, is NOT RECOMMENDED.

RSAES-PKCS1-v1_5将RSAEP和RSADP原语(第5.1.1节和第5.1.2节)与EME-PKCS1-v1_5编码方法相结合(第7.2.1节中的步骤2和第7.2.2节中的步骤3)。它在数学上等同于PKCS#1 v1.5中的加密方案。RSAES-PKCS1-v1_5可以对长度高达k-11个八位字节(k是RSA模的八位字节长度)的消息进行操作,但在加密长消息时,应注意避免铜匠、富兰克林、帕塔林和雷特对低指数RSA的某些攻击(参见下面注释中的第三个项目符号和[LOWEXP];[NEWATTACK]包含一个改进的攻击)。作为一般规则,不建议使用此方案加密任意消息,而不是随机生成的密钥。

It is possible to generate valid RSAES-PKCS1-v1_5 ciphertexts without knowing the corresponding plaintexts, with a reasonable probability of success. This ability can be exploited in a chosen-ciphertext attack as shown in [BLEICHENBACHER]. Therefore, if RSAES-PKCS1-v1_5 is to be used, certain easily implemented countermeasures should be taken to thwart the attack found in [BLEICHENBACHER]. Typical examples include the addition of structure to the data to be encoded, rigorous checking of PKCS #1 v1.5 conformance (and other redundancy) in decrypted messages, and the consolidation of error messages in a client-server protocol based on PKCS #1 v1.5. These can all be effective countermeasures and do not involve changes to a protocol based on PKCS #1 v1.5. See [BKS] for a further discussion of these and other countermeasures. It has recently been shown that the security of the SSL/TLS handshake protocol [RFC5246], which uses RSAES-PKCS1-v1_5 and certain countermeasures, can be related to a variant of the RSA problem; see [RSATLS] for discussion.

可以在不知道相应明文的情况下生成有效的RSAES-PKCS1-v1_5密文,并具有合理的成功概率。如[BLEICHENBACHER]所示,这种能力可以在选定的密文攻击中被利用。因此,如果要使用RSAES-PKCS1-v1_5,应采取某些易于实施的对策来阻止[BLEICHENBACHER]中的攻击。典型示例包括向要编码的数据添加结构、严格检查解密消息中的PKCS#1 v1.5一致性(和其他冗余),以及在基于PKCS#1 v1.5的客户机-服务器协议中整合错误消息。这些都是有效的对策,不涉及对基于PKCS#1 v1.5的协议的更改。有关这些和其他对策的进一步讨论,请参见[BKS]。最近已经证明,使用RSAES-PKCS1-v1_5和某些对策的SSL/TLS握手协议[RFC5246]的安全性可能与RSA问题的一种变体有关;有关讨论,请参见[RSATLS]。

Note: The following passages describe some security recommendations pertaining to the use of RSAES-PKCS1-v1_5. Recommendations from PKCS #1 v1.5 are included as well as new recommendations motivated by cryptanalytic advances made in the intervening years.

注:以下段落描述了与RSAES-PKCS1-v1_5使用相关的一些安全建议。其中包括PKCS#1 v1.5版的建议,以及受其间几年密码分析进展推动的新建议。

o It is RECOMMENDED that the pseudorandom octets in Step 2 in Section 7.2.1 be generated independently for each encryption process, especially if the same data is input to more than one encryption process. Haastad's results [HAASTAD] are one motivation for this recommendation.

o 建议为每个加密过程独立生成第7.2.1节第2步中的伪随机八位字节,尤其是当相同数据输入到多个加密过程时。Haastad的结果[Haastad]是这项建议的动机之一。

o The padding string PS in Step 2 in Section 7.2.1 is at least eight octets long, which is a security condition for public-key operations that makes it difficult for an attacker to recover data by trying all possible encryption blocks.

o 第7.2.1节步骤2中的填充字符串PS至少有八个八位字节长,这是公钥操作的安全条件,使得攻击者很难通过尝试所有可能的加密块来恢复数据。

o The pseudorandom octets can also help thwart an attack due to Coppersmith et al. [LOWEXP] (see [NEWATTACK] for an improvement of the attack) when the size of the message to be encrypted is kept small. The attack works on low-exponent RSA when similar messages are encrypted with the same RSA public key. More specifically, in one flavor of the attack, when two inputs to RSAEP agree on a large fraction of bits (8/9) and low-exponent RSA (e = 3) is used to encrypt both of them, it may be possible to recover both inputs with the attack. Another flavor of the attack is successful in decrypting a single ciphertext when a large fraction (2/3) of the input to RSAEP is already known. For typical applications, the message to be encrypted is short (e.g., a 128-bit symmetric key), so not enough information will be known or common between two messages to enable the attack. However, if a long message is encrypted, or if part of a message is known, then the attack may be a concern. In any case, the RSAES-OAEP scheme overcomes the attack.

o 当要加密的消息的大小保持较小时,伪随机八位组还可以帮助阻止Coppersmith等人[LOWEXP](有关攻击的改进,请参见[NEWATTACK])的攻击。当相似的消息使用相同的RSA公钥加密时,该攻击在低指数RSA上有效。更具体地说,在一种类型的攻击中,当RSAEP的两个输入在很大一部分位(8/9)上一致,并且使用低指数RSA(e=3)对它们进行加密时,可能会通过攻击恢复两个输入。另一种攻击方式是,当RSAEP的大部分输入(2/3)已知时,成功解密单个密文。对于典型应用程序,要加密的消息很短(例如,128位对称密钥),因此两条消息之间没有足够的已知信息或公共信息来启用攻击。但是,如果长消息被加密,或者消息的一部分是已知的,那么攻击可能是一个问题。无论如何,RSAES-OAEP方案克服了攻击。

7.2.1. Encryption Operation
7.2.1. 加密操作

RSAES-PKCS1-V1_5-ENCRYPT ((n, e), M)

RSAES-PKCS1-V1_5-加密((n,e),M)

Input:

输入:

(n, e) recipient's RSA public key (k denotes the length in octets of the modulus n) M message to be encrypted, an octet string of length mLen, where mLen <= k - 11

(n,e)接收方的RSA公钥(k表示要加密的模n的长度,以八位字节表示)M消息,长度为mLen的八位字节字符串,其中mLen<=k-11

Output:

输出:

C ciphertext, an octet string of length k

C密文,长度为k的八位字符串

Error: "message too long"

错误:“消息太长”

Steps:

步骤:

1. Length checking: If mLen > k - 11, output "message too long" and stop.

1. 长度检查:如果mLen>k-11,输出“消息太长”并停止。

2. EME-PKCS1-v1_5 encoding:

2. EME-PKCS1-v1_5编码:

a. Generate an octet string PS of length k - mLen - 3 consisting of pseudo-randomly generated nonzero octets. The length of PS will be at least eight octets.

a. 生成长度为k-mLen-3的八位元字符串PS,由伪随机生成的非零八位元组成。PS的长度至少为八个八位字节。

b. Concatenate PS, the message M, and other padding to form an encoded message EM of length k octets as

b. 将PS、消息M和其他填充连接起来,形成长度为k个八位字节的编码消息EM,如下所示:

EM = 0x00 || 0x02 || PS || 0x00 || M.

EM=0x00 | | 0x02 | | PS | | 0x00 | | M。

3. RSA encryption:

3. RSA加密:

a. Convert the encoded message EM to an integer message representative m (see Section 4.2):

a. 将编码消息EM转换为代表m的整数消息(见第4.2节):

m = OS2IP (EM).

m=OS2IP(EM)。

b. Apply the RSAEP encryption primitive (Section 5.1.1) to the RSA public key (n, e) and the message representative m to produce an integer ciphertext representative c:

b. 将RSAEP加密原语(第5.1.1节)应用于RSA公钥(n,e)和消息代表m,以生成整数密文代表c:

c = RSAEP ((n, e), m).

c=RSAEP((n,e),m)。

c. Convert the ciphertext representative c to a ciphertext C of length k octets (see Section 4.1):

c. 将密文代表c转换为长度为k个八位字节的密文c(见第4.1节):

C = I2OSP (c, k).

C=I2OSP(C,k)。

4. Output the ciphertext C.

4. 输出密文C。

7.2.2. Decryption Operation
7.2.2. 解密操作

RSAES-PKCS1-V1_5-DECRYPT (K, C)

RSAES-PKCS1-V1_5-解密(K,C)

Input:

输入:

K recipient's RSA private key C ciphertext to be decrypted, an octet string of length k, where k is the length in octets of the RSA modulus n

K接收方的RSA私钥C待解密密文,长度为K的八位字节字符串,其中K是RSA模n的八位字节长度

Output:

输出:

M message, an octet string of length at most k - 11

M消息,长度最多为k-11的八位字节字符串

Error: "decryption error"

错误:“解密错误”

Steps:

步骤:

1. Length checking: If the length of the ciphertext C is not k octets (or if k < 11), output "decryption error" and stop.

1. 长度检查:如果密文C的长度不是k个八位字节(或者如果k<11),则输出“解密错误”并停止。

2. RSA decryption:

2. RSA解密:

a. Convert the ciphertext C to an integer ciphertext representative c (see Section 4.2):

a. 将密文C转换为整数密文代表C(见第4.2节):

c = OS2IP (C).

c=OS2IP(c)。

b. Apply the RSADP decryption primitive (Section 5.1.2) to the RSA private key (n, d) and the ciphertext representative c to produce an integer message representative m:

b. 将RSADP解密原语(第5.1.2节)应用于RSA私钥(n,d)和密文代表c,以生成代表m的整数消息:

m = RSADP ((n, d), c).

m=RSADP((n,d),c)。

If RSADP outputs "ciphertext representative out of range" (meaning that c >= n), output "decryption error" and stop.

如果RSADP输出“密文代表超出范围”(表示c>=n),则输出“解密错误”并停止。

c. Convert the message representative m to an encoded message EM of length k octets (see Section 4.1):

c. 将消息代表m转换为长度为k个八位字节的编码消息EM(见第4.1节):

EM = I2OSP (m, k).

EM=I2OSP(m,k)。

3. EME-PKCS1-v1_5 decoding: Separate the encoded message EM into an octet string PS consisting of nonzero octets and a message M as

3. EME-PKCS1-v1_5解码:将编码消息EM分离为八位字节字符串PS,由非零八位字节和消息M as组成

EM = 0x00 || 0x02 || PS || 0x00 || M.

EM=0x00 | | 0x02 | | PS | | 0x00 | | M。

If the first octet of EM does not have hexadecimal value 0x00, if the second octet of EM does not have hexadecimal value 0x02, if there is no octet with hexadecimal value 0x00 to separate PS from M, or if the length of PS is less than 8 octets, output "decryption error" and stop. (See the note below.)

如果EM的第一个八位字节没有十六进制值0x00,如果EM的第二个八位字节没有十六进制值0x02,如果没有十六进制值0x00的八位字节将PS与M分开,或者如果PS的长度小于8个八位字节,则输出“解密错误”并停止。(请参见下面的注释。)

4. Output M.

4. 输出M。

Note: Care shall be taken to ensure that an opponent cannot distinguish the different error conditions in Step 3, whether by error message or timing. Otherwise, an opponent may be able to obtain useful information about the decryption of the ciphertext C, leading to a strengthened version of Bleichenbacher's attack [BLEICHENBACHER]; compare to Manger's attack [MANGER].

注意:应注意确保对手无法通过错误消息或计时来区分步骤3中的不同错误条件。否则,对手可能能够获得关于密文C解密的有用信息,从而导致Bleichenbacher攻击的增强版本[Bleichenbacher];与马槽的攻击[马槽]相比。

8. Signature Scheme with Appendix
8. 带附录的签名方案

For the purposes of this document, a signature scheme with appendix consists of a signature generation operation and a signature verification operation, where the signature generation operation produces a signature from a message with a signer's RSA private key, and the signature verification operation verifies the signature on the message with the signer's corresponding RSA public key. To verify a signature constructed with this type of scheme, it is necessary to have the message itself. In this way, signature schemes with appendix are distinguished from signature schemes with message recovery, which are not supported in this document.

就本文件而言,附录签名方案包括签名生成操作和签名验证操作,其中签名生成操作使用签名者的RSA私钥从消息生成签名,签名验证操作使用签名者对应的RSA公钥验证消息上的签名。要验证用这种类型的方案构造的签名,必须有消息本身。这样,带有附录的签名方案与带有消息恢复的签名方案是不同的,这在本文档中不受支持。

A signature scheme with appendix can be employed in a variety of applications. For instance, the signature schemes with appendix defined here would be suitable signature algorithms for X.509 certificates [ISO9594]. Related signature schemes could be employed in PKCS #7 [RFC2315], although for technical reasons the current version of PKCS #7 separates a hash function from a signature scheme, which is different than what is done here; see the note in Appendix A.2.3 for more discussion.

带有附录的签名方案可以应用于多种应用。例如,此处定义的带有附录的签名方案将是适用于X.509证书的签名算法[ISO9594]。PKCS#7[RFC2315]中可以使用相关的签名方案,但由于技术原因,PKCS#7的当前版本将哈希函数与签名方案分离,这与此处所做的不同;更多讨论见附录A.2.3中的注释。

Two signature schemes with appendix are specified in this document: RSASSA-PSS and RSASSA-PKCS1-v1_5. Although no attacks are known against RSASSA-PKCS1-v1_5, in the interest of increased robustness, RSASSA-PSS is REQUIRED in new applications. RSASSA-PKCS1-v1_5 is included only for compatibility with existing applications.

本文件规定了两个带有附录的签名方案:RSASSA-PSS和RSASSA-PKCS1-v1_5。虽然目前还不知道针对RSASSA-PKCS1-v1_5的攻击,但为了增强鲁棒性,新应用中需要RSASSA-PSS。RSASSA-PKCS1-v1_5仅用于与现有应用程序兼容。

The signature schemes with appendix given here follow a general model similar to that employed in IEEE 1363 [IEEE1363], combining signature and verification primitives with an encoding method for signatures. The signature generation operations apply a message encoding operation to a message to produce an encoded message, which is then converted to an integer message representative. A signature primitive is applied to the message representative to produce the signature. Reversing this, the signature verification operations apply a signature verification primitive to the signature to recover a message representative, which is then converted to an octet-string-encoded message. A verification operation is applied to the message and the encoded message to determine whether they are consistent.

这里给出的带有附录的签名方案遵循与IEEE 1363[IEEE1363]中采用的模型类似的通用模型,将签名和验证原语与签名的编码方法相结合。签名生成操作将消息编码操作应用于消息以生成编码消息,然后将其转换为整数消息代表。签名原语应用于消息代表以生成签名。与此相反,签名验证操作将签名验证原语应用于签名,以恢复消息代表,然后将其转换为八位字节字符串编码的消息。验证操作应用于消息和编码消息,以确定它们是否一致。

If the encoding method is deterministic (e.g., EMSA-PKCS1-v1_5), the verification operation may apply the message encoding operation to the message and compare the resulting encoded message to the previously derived encoded message. If there is a match, the signature is considered valid. If the method is randomized (e.g., EMSA-PSS), the verification operation is typically more complicated. For example, the verification operation in EMSA-PSS extracts the random salt and a hash output from the encoded message and checks whether the hash output, the salt, and the message are consistent; the hash output is a deterministic function in terms of the message and the salt. For both signature schemes with appendix defined in this document, the signature generation and signature verification operations are readily implemented as "single-pass" operations if the signature is placed after the message. See PKCS #7 [RFC2315] for an example format in the case of RSASSA-PKCS1-v1_5.

如果编码方法是确定性的(例如,EMSA-PKCS1-v1_5),则验证操作可将消息编码操作应用于消息,并将生成的编码消息与先前导出的编码消息进行比较。如果存在匹配项,则认为签名有效。如果该方法是随机的(例如,EMSA-PSS),验证操作通常更复杂。例如,EMSA-PSS中的验证操作从编码的消息中提取随机salt和哈希输出,并检查哈希输出、salt和消息是否一致;散列输出是消息和salt的确定函数。对于本文档中定义的带有附录的两个签名方案,如果签名放在消息之后,则签名生成和签名验证操作很容易实现为“单次传递”操作。有关RSASSA-PKCS1-v1#5的示例格式,请参见PKCS#7[RFC2315]。

8.1. RSASSA-PSS
8.1. RSASSA-PSS

RSASSA-PSS combines the RSASP1 and RSAVP1 primitives with the EMSA-PSS encoding method. It is compatible with the Integer Factorization Signature Scheme with Appendix (IFSSA) as amended in IEEE 1363a [IEEE1363A], where the signature and verification primitives are IFSP-RSA1 and IFVP-RSA1 as defined in IEEE 1363 [IEEE1363], and the message encoding method is EMSA4. EMSA4 is slightly more general than EMSA-PSS as it acts on bit strings rather than on octet strings. EMSA-PSS is equivalent to EMSA4 restricted to the case that the operands as well as the hash and salt values are octet strings.

RSASSA-PSS将RSASP1和RSAVP1原语与EMSA-PSS编码方法相结合。它与IEEE 1363a[IEEE1363A]中修订的带附录(IFSSA)的整数因子分解签名方案兼容,其中签名和验证原语为IEEE 1363[IEEE1363]中定义的IFSP-RSA1和IFVP-RSA1,消息编码方法为EMSA4。EMSA4比EMSA-PSS更通用,因为它作用于位字符串而不是八位字符串。EMSA-PSS相当于EMSA4,仅限于操作数以及哈希值和salt值为八位字符串的情况。

The length of messages on which RSASSA-PSS can operate is either unrestricted or constrained by a very large number, depending on the hash function underlying the EMSA-PSS encoding method.

RSASSA-PSS可操作的消息长度不受限制或受到很大数量的限制,具体取决于EMSA-PSS编码方法的哈希函数。

Assuming that computing e-th roots modulo n is infeasible and the hash and mask generation functions in EMSA-PSS have appropriate properties, RSASSA-PSS provides secure signatures. This assurance is provable in the sense that the difficulty of forging signatures can be directly related to the difficulty of inverting the RSA function, provided that the hash and mask generation functions are viewed as black boxes or random oracles. The bounds in the security proof are essentially "tight", meaning that the success probability and running time for the best forger against RSASSA-PSS are very close to the corresponding parameters for the best RSA inversion algorithm; see [RSARABIN] [PSSPROOF] [JONSSON] for further discussion.

假设计算模n的e次根是不可行的,并且EMSA-PSS中的哈希和掩码生成函数具有适当的属性,RSASSA-PSS提供安全签名。如果哈希和掩码生成函数被视为黑匣子或随机预言器,则伪造签名的难度与反转RSA函数的难度直接相关,这一保证是可以证明的。安全证明中的边界本质上是“紧的”,这意味着针对RSASSA-PSS的最佳伪造者的成功概率和运行时间非常接近于最佳RSA反演算法的相应参数;进一步讨论见[RSARABIN][PSSPROOF][JONSSON]。

In contrast to the RSASSA-PKCS1-v1_5 signature scheme, a hash function identifier is not embedded in the EMSA-PSS encoded message, so in theory it is possible for an adversary to substitute a

与RSASSA-PKCS1-v1_5签名方案相比,EMSA-PSS编码的消息中没有嵌入哈希函数标识符,因此理论上,对手可以替换哈希函数标识符

different (and potentially weaker) hash function than the one selected by the signer. Therefore, it is RECOMMENDED that the EMSA-PSS mask generation function be based on the same hash function. In this manner, the entire encoded message will be dependent on the hash function, and it will be difficult for an opponent to substitute a different hash function than the one intended by the signer. This matching of hash functions is only for the purpose of preventing hash function substitution and is not necessary if hash function substitution is addressed by other means (e.g., the verifier accepts only a designated hash function). See [HASHID] for further discussion of these points. The provable security of RSASSA-PSS does not rely on the hash function in the mask generation function being the same as the hash function applied to the message.

与签名者选择的哈希函数不同(且可能较弱)。因此,建议EMSA-PSS掩码生成函数基于相同的哈希函数。以这种方式,整个编码的消息将依赖于散列函数,并且对手将难以替换与签名者所期望的散列函数不同的散列函数。散列函数的这种匹配仅用于防止散列函数替换,并且如果散列函数替换是通过其他方式解决的(例如,验证器仅接受指定的散列函数),则这种匹配是不必要的。有关这些要点的进一步讨论,请参见[HASHID]。RSASSA-PSS的可证明安全性不依赖于掩码生成函数中的哈希函数与应用于消息的哈希函数相同。

RSASSA-PSS is different from other RSA-based signature schemes in that it is probabilistic rather than deterministic, incorporating a randomly generated salt value. The salt value enhances the security of the scheme by affording a "tighter" security proof than deterministic alternatives such as Full Domain Hashing (FDH); see [RSARABIN] for discussion. However, the randomness is not critical to security. In situations where random generation is not possible, a fixed value or a sequence number could be employed instead, with the resulting provable security similar to that of FDH [FDH].

RSASSA-PSS不同于其他基于RSA的签名方案,因为它是概率的而不是确定性的,包含了随机生成的salt值。salt值通过提供比全域哈希(FDH)等确定性替代方案更“严格”的安全性证明,增强了方案的安全性;有关讨论,请参见[RSARABIN]。然而,随机性对安全性并不重要。在不可能随机生成的情况下,可以使用固定值或序列号来代替,由此产生的可证明安全性类似于FDH[FDH]的安全性。

8.1.1. Signature Generation Operation
8.1.1. 签名生成操作

RSASSA-PSS-SIGN (K, M)

RSASSA-PSS-SIGN(K,M)

Input:

输入:

K signer's RSA private key M message to be signed, an octet string

K签名者的RSA私钥M要签名的消息,八位字节字符串

Output:

输出:

S signature, an octet string of length k, where k is the length in octets of the RSA modulus n

S签名,长度为k的八位字节字符串,其中k是RSA模n的八位字节长度

Errors: "message too long;" "encoding error"

错误:“消息太长;”“编码错误”

Steps:

步骤:

1. EMSA-PSS encoding: Apply the EMSA-PSS encoding operation (Section 9.1.1) to the message M to produce an encoded message EM of length \ceil ((modBits - 1)/8) octets such that the bit length of the integer OS2IP (EM) (see Section 4.2) is at most modBits - 1, where modBits is the length in bits of the RSA modulus n:

1. EMSA-PSS编码:对消息M应用EMSA-PSS编码操作(第9.1.1节),以生成长度为\ceil((modBits-1)/8)八位字节的编码消息EM,从而使整数OS2IP(EM)(参见第4.2节)的位长度最多为modBits-1,其中modBits是RSA模n的位长度:

EM = EMSA-PSS-ENCODE (M, modBits - 1).

EM=EMSA-PSS-ENCODE(M,模位-1)。

Note that the octet length of EM will be one less than k if modBits - 1 is divisible by 8 and equal to k otherwise. If the encoding operation outputs "message too long", output "message too long" and stop. If the encoding operation outputs "encoding error", output "encoding error" and stop.

请注意,如果modBits-1可被8整除,则EM的八位字节长度将比k小1,否则等于k。如果编码操作输出“message too long”,则输出“message too long”并停止。如果编码操作输出“编码错误”,则输出“编码错误”并停止。

2. RSA signature:

2. RSA签名:

a. Convert the encoded message EM to an integer message representative m (see Section 4.2):

a. 将编码消息EM转换为代表m的整数消息(见第4.2节):

m = OS2IP (EM).

m=OS2IP(EM)。

b. Apply the RSASP1 signature primitive (Section 5.2.1) to the RSA private key K and the message representative m to produce an integer signature representative s:

b. 将RSASP1签名原语(第5.2.1节)应用于RSA私钥K和消息代表m,以生成代表s的整数签名:

s = RSASP1 (K, m).

s=RSASP1(K,m)。

c. Convert the signature representative s to a signature S of length k octets (see Section 4.1):

c. 将签名代表s转换为长度为k个八位字节的签名s(见第4.1节):

S = I2OSP (s, k).

S=I2OSP(S,k)。

3. Output the signature S.

3. 输出签名S。

8.1.2. Signature Verification Operation
8.1.2. 签名验证操作

RSASSA-PSS-VERIFY ((n, e), M, S)

RSASSA-PSS-VERIFY(北、东、南)

Input:

输入:

(n, e) signer's RSA public key M message whose signature is to be verified, an octet string S signature to be verified, an octet string of length k, where k is the length in octets of the RSA modulus n

(n,e)签名者的RSA公钥M消息,其签名将被验证,一个八位组字符串s签名将被验证,一个长度为k的八位组字符串,其中k是RSA模n的八位组长度

Output: "valid signature" or "invalid signature"

输出:“有效签名”或“无效签名”

Steps:

步骤:

1. Length checking: If the length of the signature S is not k octets, output "invalid signature" and stop.

1. 长度检查:如果签名S的长度不是k个八位字节,则输出“无效签名”并停止。

2. RSA verification:

2. RSA验证:

a. Convert the signature S to an integer signature representative s (see Section 4.2):

a. 将签名S转换为整数签名代表S(见第4.2节):

s = OS2IP (S).

s=OS2IP(s)。

b. Apply the RSAVP1 verification primitive (Section 5.2.2) to the RSA public key (n, e) and the signature representative s to produce an integer message representative m:

b. 将RSAVP1验证原语(第5.2.2节)应用于RSA公钥(n,e)和签名代表s,以生成整数消息代表m:

m = RSAVP1 ((n, e), s).

m=RSAVP1((n,e),s)。

If RSAVP1 output "signature representative out of range", output "invalid signature" and stop.

如果RSAVP1输出“签名代表超出范围”,则输出“无效签名”并停止。

c. Convert the message representative m to an encoded message EM of length emLen = \ceil ((modBits - 1)/8) octets, where modBits is the length in bits of the RSA modulus n (see Section 4.1):

c. 将消息代表m转换为长度为emLen=\ceil((modBits-1)/8)八位字节的编码消息EM,其中modBits是RSA模n的位长度(参见第4.1节):

EM = I2OSP (m, emLen).

EM=I2OSP(m,emLen)。

Note that emLen will be one less than k if modBits - 1 is divisible by 8 and equal to k otherwise. If I2OSP outputs "integer too large", output "invalid signature" and stop.

注意,如果modBits-1可被8整除,则emLen将比k小1,否则等于k。如果I2OSP输出“整数太大”,则输出“无效签名”并停止。

3. EMSA-PSS verification: Apply the EMSA-PSS verification operation (Section 9.1.2) to the message M and the encoded message EM to determine whether they are consistent:

3. EMSA-PSS验证:将EMSA-PSS验证操作(第9.1.2节)应用于消息M和编码消息EM,以确定它们是否一致:

Result = EMSA-PSS-VERIFY (M, EM, modBits - 1).

结果=EMSA-PSS-VERIFY(M、EM、modBits-1)。

4. If Result = "consistent", output "valid signature". Otherwise, output "invalid signature".

4. 如果结果为“一致”,则输出“有效签名”。否则,输出“无效签名”。

8.2. RSASSA-PKCS1-v1_5
8.2. RSASSA-PKCS1-v1_5

RSASSA-PKCS1-v1_5 combines the RSASP1 and RSAVP1 primitives with the EMSA-PKCS1-v1_5 encoding method. It is compatible with the IFSSA scheme defined in IEEE 1363 [IEEE1363], where the signature and verification primitives are IFSP-RSA1 and IFVP-RSA1, and the message encoding method is EMSA-PKCS1-v1_5 (which is not defined in IEEE 1363 but is in IEEE 1363a [IEEE1363A]).

RSASSA-PKCS1-v1_5将RSASP1和RSAVP1原语与EMSA-PKCS1-v1_5编码方法相结合。它与IEEE 1363[IEEE1363]中定义的IFSSA方案兼容,其中签名和验证原语为IFSP-RSA1和IFVP-RSA1,消息编码方法为EMSA-PKCS1-v1_5(未在IEEE 1363中定义,但在IEEE 1363a[IEEE1363A]中定义)。

The length of messages on which RSASSA-PKCS1-v1_5 can operate is either unrestricted or constrained by a very large number, depending on the hash function underlying the EMSA-PKCS1-v1_5 method.

RSASSA-PKCS1-v1_5可操作的消息长度不受限制或受很大数量的限制,具体取决于EMSA-PKCS1-v1_5方法的哈希函数。

Assuming that computing e-th roots modulo n is infeasible and the hash function in EMSA-PKCS1-v1_5 has appropriate properties, RSASSA-PKCS1-v1_5 is conjectured to provide secure signatures. More precisely, forging signatures without knowing the RSA private key is conjectured to be computationally infeasible. Also, in the encoding method EMSA-PKCS1-v1_5, a hash function identifier is embedded in the encoding. Because of this feature, an adversary trying to find a message with the same signature as a previously signed message must find collisions of the particular hash function being used; attacking a different hash function than the one selected by the signer is not useful to the adversary. See [HASHID] for further discussion.

假设计算模n的e次根是不可行的,并且EMSA-PKCS1-v1_5中的哈希函数具有适当的属性,则推测RSASSA-PKCS1-v1_5提供安全签名。更准确地说,在不知道RSA私钥的情况下伪造签名在计算上是不可行的。此外,在编码方法EMSA-PKCS1-v1_5中,在编码中嵌入了散列函数标识符。由于该特性,试图查找与先前签名的消息具有相同签名的消息的对手必须找到所使用的特定哈希函数的冲突;攻击与签名者选择的散列函数不同的散列函数对对手没有用处。有关进一步的讨论,请参见[HASHID]。

Note: As noted in PKCS #1 v1.5, the EMSA-PKCS1-v1_5 encoding method has the property that the encoded message, converted to an integer message representative, is guaranteed to be large and at least somewhat "random". This prevents attacks of the kind proposed by Desmedt and Odlyzko [CHOSEN] where multiplicative relationships between message representatives are developed by factoring the message representatives into a set of small values (e.g., a set of small primes). Coron, Naccache, and Stern [PADDING] showed that a stronger form of this type of attack could be quite effective against some instances of the ISO/IEC 9796-2 signature scheme. They also analyzed the complexity of this type of attack against the EMSA-PKCS1-v1_5 encoding method and concluded that an attack would be impractical, requiring more operations than a collision search on the underlying hash function (i.e., more than 2^80 operations). Coppersmith, Halevi, and Jutla [FORGERY] subsequently extended Coron et al.'s attack to break the ISO/IEC 9796-1 signature scheme with message recovery. The various attacks illustrate the importance of carefully constructing the input to the RSA signature primitive, particularly in a signature scheme with message recovery. Accordingly, the EMSA-PKCS-v1_5 encoding method explicitly includes a hash operation and is not intended for signature schemes with message recovery. Moreover, while no attack is known against the EMSA-PKCS-v1_5 encoding method, a gradual transition to EMSA-PSS is recommended as a precaution against future developments.

注:如PKCS#1 v1.5中所述,EMSA-PKCS1-v1#5编码方法具有这样的特性,即转换为整数消息代表的编码消息保证是大的,并且至少在某种程度上是“随机的”。这可以防止Desmedt和Odlyzko[Selected]提出的攻击,其中消息代表之间的乘法关系是通过将消息代表分解为一组小值(例如,一组小素数)而形成的。Coron、Naccache和Stern[PADDING]表明,针对ISO/IEC 9796-2签名方案的某些实例,这种攻击的一种更强形式可能非常有效。他们还分析了针对EMSA-PKCS1-v1_5编码方法的此类攻击的复杂性,并得出结论,攻击是不切实际的,需要的操作多于对底层哈希函数的冲突搜索(即超过2^80个操作)。Coppersmith、Halevi和Jutla[FORGERY]随后扩展了Coron等人的攻击,以通过消息恢复破坏ISO/IEC 9796-1签名方案。各种攻击说明了仔细构造RSA签名原语输入的重要性,特别是在具有消息恢复的签名方案中。因此,EMSA-PKCS-v1_5编码方法明确地包括散列操作,并且不用于具有消息恢复的签名方案。此外,虽然目前还不知道有针对EMSA-PKCS-v1_5编码方法的攻击,但建议逐步过渡到EMSA-PSS,以防止未来的发展。

8.2.1. Signature Generation Operation
8.2.1. 签名生成操作

RSASSA-PKCS1-V1_5-SIGN (K, M)

RSASSA-PKCS1-V1_5-符号(K,M)

Input:

输入:

K signer's RSA private key M message to be signed, an octet string

K签名者的RSA私钥M要签名的消息,八位字节字符串

Output:

输出:

S signature, an octet string of length k, where k is the length in octets of the RSA modulus n

S签名,长度为k的八位字节字符串,其中k是RSA模n的八位字节长度

Errors: "message too long"; "RSA modulus too short"

错误:“消息太长”;“RSA模数太短”

Steps:

步骤:

1. EMSA-PKCS1-v1_5 encoding: Apply the EMSA-PKCS1-v1_5 encoding operation (Section 9.2) to the message M to produce an encoded message EM of length k octets:

1. EMSA-PKCS1-v1_5编码:对消息M应用EMSA-PKCS1-v1_5编码操作(第9.2节),以生成长度为k个八位字节的编码消息EM:

EM = EMSA-PKCS1-V1_5-ENCODE (M, k).

EM=EMSA-PKCS1-V1_5-ENCODE(M,k)。

If the encoding operation outputs "message too long", output "message too long" and stop. If the encoding operation outputs "intended encoded message length too short", output "RSA modulus too short" and stop.

如果编码操作输出“message too long”,则输出“message too long”并停止。如果编码操作输出“预期编码消息长度太短”,则输出“RSA模数太短”并停止。

2. RSA signature:

2. RSA签名:

a. Convert the encoded message EM to an integer message representative m (see Section 4.2):

a. 将编码消息EM转换为代表m的整数消息(见第4.2节):

m = OS2IP (EM).

m=OS2IP(EM)。

b. Apply the RSASP1 signature primitive (Section 5.2.1) to the RSA private key K and the message representative m to produce an integer signature representative s:

b. 将RSASP1签名原语(第5.2.1节)应用于RSA私钥K和消息代表m,以生成代表s的整数签名:

s = RSASP1 (K, m).

s=RSASP1(K,m)。

c. Convert the signature representative s to a signature S of length k octets (see Section 4.1):

c. 将签名代表s转换为长度为k个八位字节的签名s(见第4.1节):

S = I2OSP (s, k).

S=I2OSP(S,k)。

3. Output the signature S.

3. 输出签名S。

8.2.2. Signature Verification Operation
8.2.2. 签名验证操作

RSASSA-PKCS1-V1_5-VERIFY ((n, e), M, S)

RSASSA-PKCS1-V1_5-验证(北、东、南)

Input:

输入:

(n, e) signer's RSA public key M message whose signature is to be verified, an octet string

(n,e)签名者的RSA公钥M消息,其签名将被验证,一个八位组字符串

S signature to be verified, an octet string of length k, where k is the length in octets of the RSA modulus n

S待验证签名,长度为k的八位字节字符串,其中k是RSA模n的八位字节长度

Output "valid signature" or "invalid signature"

输出“有效签名”或“无效签名”

Errors: "message too long"; "RSA modulus too short"

错误:“消息太长”;“RSA模数太短”

Steps:

步骤:

1. Length checking: If the length of the signature S is not k octets, output "invalid signature" and stop.

1. 长度检查:如果签名S的长度不是k个八位字节,则输出“无效签名”并停止。

2. RSA verification:

2. RSA验证:

a. Convert the signature S to an integer signature representative s (see Section 4.2):

a. 将签名S转换为整数签名代表S(见第4.2节):

s = OS2IP (S).

s=OS2IP(s)。

b. Apply the RSAVP1 verification primitive (Section 5.2.2) to the RSA public key (n, e) and the signature representative s to produce an integer message representative m:

b. 将RSAVP1验证原语(第5.2.2节)应用于RSA公钥(n,e)和签名代表s,以生成整数消息代表m:

m = RSAVP1 ((n, e), s).

m=RSAVP1((n,e),s)。

If RSAVP1 outputs "signature representative out of range", output "invalid signature" and stop.

如果RSAVP1输出“签名代表超出范围”,则输出“无效签名”并停止。

c. Convert the message representative m to an encoded message EM of length k octets (see Section 4.1):

c. 将消息代表m转换为长度为k个八位字节的编码消息EM(见第4.1节):

EM = I2OSP (m, k).

EM=I2OSP(m,k)。

If I2OSP outputs "integer too large", output "invalid signature" and stop.

如果I2OSP输出“整数太大”,则输出“无效签名”并停止。

3. EMSA-PKCS1-v1_5 encoding: Apply the EMSA-PKCS1-v1_5 encoding operation (Section 9.2) to the message M to produce a second encoded message EM' of length k octets:

3. EMSA-PKCS1-v1_5编码:将EMSA-PKCS1-v1_5编码操作(第9.2节)应用于消息M,以生成长度为k个八位字节的第二条编码消息EM':

EM' = EMSA-PKCS1-V1_5-ENCODE (M, k).

EM'=EMSA-PKCS1-V1_5-ENCODE(M,k)。

If the encoding operation outputs "message too long", output "message too long" and stop. If the encoding operation outputs "intended encoded message length too short", output "RSA modulus too short" and stop.

如果编码操作输出“message too long”,则输出“message too long”并停止。如果编码操作输出“预期编码消息长度太短”,则输出“RSA模数太短”并停止。

4. Compare the encoded message EM and the second encoded message EM'. If they are the same, output "valid signature"; otherwise, output "invalid signature".

4. 比较编码消息EM和第二个编码消息EM'。如果相同,则输出“有效签名”;否则,输出“无效签名”。

Note: Another way to implement the signature verification operation is to apply a "decoding" operation (not specified in this document) to the encoded message to recover the underlying hash value, and then compare it to a newly computed hash value. This has the advantage that it requires less intermediate storage (two hash values rather than two encoded messages), but the disadvantage that it requires additional code.

注意:实现签名验证操作的另一种方法是对编码消息应用“解码”操作(本文档中未指定),以恢复基础哈希值,然后将其与新计算的哈希值进行比较。这样做的优点是需要较少的中间存储(两个哈希值而不是两个编码的消息),但缺点是需要额外的代码。

9. Encoding Methods for Signatures with Appendix
9. 带附录的签名编码方法

Encoding methods consist of operations that map between octet string messages and octet-string-encoded messages, which are converted to and from integer message representatives in the schemes. The integer message representatives are processed via the primitives. The encoding methods thus provide the connection between the schemes, which process messages, and the primitives.

编码方法由八位字节字符串消息和八位字节字符串编码消息之间的映射操作组成,这些操作在方案中转换为整数消息代表或从整数消息代表转换而来。整数消息表示通过原语进行处理。因此,编码方法提供了处理消息的方案与原语之间的连接。

An encoding method for signatures with appendix, for the purposes of this document, consists of an encoding operation and optionally a verification operation. An encoding operation maps a message M to an encoded message EM of a specified length. A verification operation determines whether a message M and an encoded message EM are consistent, i.e., whether the encoded message EM is a valid encoding of the message M.

就本文件而言,附录签名的编码方法包括编码操作和可选的验证操作。编码操作将消息M映射到指定长度的编码消息EM。验证操作确定消息M和编码消息EM是否一致,即,编码消息EM是否是消息M的有效编码。

The encoding operation may introduce some randomness, so that different applications of the encoding operation to the same message will produce different encoded messages, which has benefits for provable security. For such an encoding method, both an encoding and a verification operation are needed unless the verifier can reproduce the randomness (e.g., by obtaining the salt value from the signer). For a deterministic encoding method, only an encoding operation is needed.

编码操作可能会引入一些随机性,因此编码操作对同一消息的不同应用将产生不同的编码消息,这有利于可证明的安全性。对于这种编码方法,除非验证者能够再现随机性(例如,通过从签名者获得salt值),否则编码和验证操作都是必需的。对于确定性编码方法,只需要一个编码操作。

Two encoding methods for signatures with appendix are employed in the signature schemes and are specified here: EMSA-PSS and EMSA-PKCS1-v1_5.

签名方案中采用了两种带附录的签名编码方法:EMSA-PSS和EMSA-PKCS1-v1_5。

9.1. EMSA-PSS
9.1. EMSA-PSS

This encoding method is parameterized by the choice of hash function, mask generation function, and salt length. These options should be fixed for a given RSA key, except that the salt length can be variable (see [JONSSON] for discussion). Suggested hash and mask generation functions are given in Appendix B. The encoding method is based on Bellare and Rogaway's Probabilistic Signature Scheme (PSS) [RSARABIN][PSS]. It is randomized and has an encoding operation and a verification operation.

该编码方法通过选择哈希函数、掩码生成函数和salt长度进行参数化。对于给定的RSA密钥,这些选项应该是固定的,但salt长度可以是可变的(有关讨论,请参见[JONSSON])。附录B给出了建议的哈希和掩码生成函数。编码方法基于Bellare和Rogaway的概率签名方案(PSS)[RSARABIN][PSS]。它是随机的,具有编码操作和验证操作。

Figure 2 illustrates the encoding operation.

图2说明了编码操作。

      __________________________________________________________________
        
      __________________________________________________________________
        
                                     +-----------+
                                     |     M     |
                                     +-----------+
                                           |
                                           V
                                         Hash
                                           |
                                           V
                             +--------+----------+----------+
                        M' = |Padding1|  mHash   |   salt   |
                             +--------+----------+----------+
                                            |
                  +--------+----------+     V
            DB =  |Padding2|   salt   |   Hash
                  +--------+----------+     |
                            |               |
                            V               |
                           xor <--- MGF <---|
                            |               |
                            |               |
                            V               V
                  +-------------------+----------+--+
            EM =  |    maskedDB       |     H    |bc|
                  +-------------------+----------+--+
      __________________________________________________________________
        
                                     +-----------+
                                     |     M     |
                                     +-----------+
                                           |
                                           V
                                         Hash
                                           |
                                           V
                             +--------+----------+----------+
                        M' = |Padding1|  mHash   |   salt   |
                             +--------+----------+----------+
                                            |
                  +--------+----------+     V
            DB =  |Padding2|   salt   |   Hash
                  +--------+----------+     |
                            |               |
                            V               |
                           xor <--- MGF <---|
                            |               |
                            |               |
                            V               V
                  +-------------------+----------+--+
            EM =  |    maskedDB       |     H    |bc|
                  +-------------------+----------+--+
      __________________________________________________________________
        

Figure 2: EMSA-PSS Encoding Operation

图2:EMSA-PSS编码操作

Note that the verification operation follows reverse steps to recover salt and then forward steps to recompute and compare H.

请注意,验证操作遵循反向步骤以回收盐,然后向前步骤以重新计算和比较H。

Notes:

笔记:

1. The encoding method defined here differs from the one in Bellare and Rogaway's submission to IEEE 1363a [PSS] in three respects:

1. 此处定义的编码方法与Bellare和Rogaway提交给IEEE 1363a[PSS]的编码方法在三个方面不同:

* It applies a hash function rather than a mask generation function to the message. Even though the mask generation function is based on a hash function, it seems more natural to apply a hash function directly.

* 它对消息应用哈希函数而不是掩码生成函数。尽管掩码生成函数基于哈希函数,但直接应用哈希函数似乎更为自然。

* The value that is hashed together with the salt value is the string (0x)00 00 00 00 00 00 00 00 || mHash rather than the message M itself. Here, mHash is the hash of M. Note that the hash function is the same in both steps. See Note 3 below for further discussion. (Also, the name "salt" is used instead of "seed", as it is more reflective of the value's role.)

* 与salt值一起散列的值是字符串(0x)00 | | mHash,而不是消息M本身。这里,mHash是M的散列。请注意,这两个步骤中的散列函数是相同的。进一步讨论见下文注3。(此外,使用“salt”而不是“seed”,因为它更能反映价值的作用。)

* The encoded message in EMSA-PSS has nine fixed bits; the first bit is 0 and the last eight bits form a "trailer field", the octet 0xbc. In the original scheme, only the first bit is fixed. The rationale for the trailer field is for compatibility with the Integer Factorization Signature Primitive using Rabin-Williams (IFSP-RW) in IEEE 1363 [IEEE1363] and the corresponding primitive in ISO/IEC 9796-2:2010 [ISO9796].

* EMSA-PSS中的编码信息有九个固定位;第一位为0,最后八位形成“拖车字段”,即八位字节0xbc。在原始方案中,只有第一位是固定的。拖车字段的基本原理是与使用IEEE 1363[IEEE1363]中的Rabin Williams(IFSP-RW)和ISO/IEC 9796-2:2010[ISO9796]中相应原语的整数因子分解签名原语兼容。

2. Assuming that the mask generation function is based on a hash function, it is RECOMMENDED that the hash function be the same as the one that is applied to the message; see Section 8.1 for further discussion.

2. 假设掩码生成函数基于哈希函数,建议哈希函数与应用于消息的哈希函数相同;进一步讨论见第8.1节。

3. Without compromising the security proof for RSASSA-PSS, one may perform Steps 1 and 2 of EMSA-PSS-ENCODE and EMSA-PSS-VERIFY (the application of the hash function to the message) outside the module that computes the rest of the signature operation, so that mHash rather than the message M itself is input to the module. In other words, the security proof for RSASSA-PSS still holds even if an opponent can control the value of mHash. This is convenient if the module has limited I/O bandwidth, e.g., a smart card. Note that previous versions of PSS [RSARABIN][PSS] did not have this property. Of course, it may be desirable for other security reasons to have the module process the full message. For instance, the module may need to "see" what it is signing if it does not trust the component that computes the hash value.

3. 在不损害RSASSA-PSS的安全性证明的情况下,可以在计算其余签名操作的模块外部执行EMSA-PSS-ENCODE和EMSA-PSS-VERIFY(将哈希函数应用于消息)的步骤1和2,以便将mHash而不是消息M本身输入到模块。换句话说,即使对手可以控制mHash的值,RSASSA-PSS的安全证明仍然有效。如果模块具有有限的I/O带宽,例如智能卡,则这非常方便。请注意,以前版本的PSS[RSARABIN][PSS]没有此属性。当然,出于其他安全原因,可能需要让模块处理完整消息。例如,如果模块不信任计算哈希值的组件,则可能需要“查看”它正在签名的内容。

4. Typical salt lengths in octets are hLen (the length of the output of the hash function Hash) and 0. In both cases, the security of RSASSA-PSS can be closely related to the hardness of inverting RSAVP1. Bellare and Rogaway [RSARABIN] give a tight lower bound for the security of the original RSA-PSS scheme, which corresponds roughly to the former case, while Coron [FDH] gives a lower bound for the related Full Domain Hashing scheme, which corresponds roughly to the latter case. In [PSSPROOF], Coron provides a general treatment with various salt lengths ranging from 0 to hLen; see [IEEE1363A] for discussion. See also [JONSSON], which adapts the security proofs in [RSARABIN] [PSSPROOF] to address the differences between the original and the present version of RSA-PSS as listed in Note 1 above.

4. 八位字节中的典型salt长度是hLen(散列函数hash的输出长度)和0。在这两种情况下,RSASSA-PSS的安全性可能与反转RSAVP1的硬度密切相关。Bellare和Rogaway[RSARABIN]给出了原始RSA-PSS方案安全性的严格下界,大致对应于前一种情况,而Coron[FDH]给出了相关全域哈希方案的下界,大致对应于后一种情况。在[PSSPROOF]中,Coron提供了一种一般处理方法,盐的长度从0到hLen不等;有关讨论,请参见[IEEE1363A]。另请参见[JONSSON],它修改了[RSARABIN][PSSPROOF]中的安全性证明,以解决上文注1中列出的RSA-PSS原始版本和当前版本之间的差异。

5. As noted in IEEE 1363a [IEEE1363A], the use of randomization in signature schemes -- such as the salt value in EMSA-PSS -- may provide a "covert channel" for transmitting information other than the message being signed. For more on covert channels, see [SIMMONS].

5. 如IEEE 1363a[IEEE1363A]中所述,在签名方案中使用随机化(如EMSA-PSS中的salt值)可能会为传输被签名消息以外的信息提供“隐蔽通道”。有关隐蔽通道的更多信息,请参阅[SIMMONS]。

9.1.1. Encoding Operation
9.1.1. 编码操作

EMSA-PSS-ENCODE (M, emBits)

EMSA-PSS-ENCODE(M,emBits)

Options:

选项:

Hash hash function (hLen denotes the length in octets of the hash function output) MGF mask generation function sLen intended length in octets of the salt

散列散列函数(hLen表示散列函数输出的八位字节长度)MGF掩码生成函数sLen表示salt的八位字节长度

Input:

输入:

M message to be encoded, an octet string emBits maximal bit length of the integer OS2IP (EM) (see Section 4.2), at least 8hLen + 8sLen + 9

M要编码的消息,一个八位字符串emBits整数OS2IP(EM)的最大位长度(见第4.2节),至少为8hLen+8sLen+9

Output:

输出:

EM encoded message, an octet string of length emLen = \ceil (emBits/8)

EM编码消息,长度为emLen=\ceil(emBits/8)的八位字符串

Errors: "Encoding error"; "message too long"

错误:“编码错误”;“消息太长”

Steps:

步骤:

1. If the length of M is greater than the input limitation for the hash function (2^61 - 1 octets for SHA-1), output "message too long" and stop.

1. 如果M的长度大于哈希函数的输入限制(SHA-1为2^61-1个八位字节),则输出“message too long”并停止。

2. Let mHash = Hash(M), an octet string of length hLen.

2. 设mHash=Hash(M),长度为hLen的八位字节字符串。

3. If emLen < hLen + sLen + 2, output "encoding error" and stop.

3. 如果emLen<hLen+sLen+2,则输出“编码错误”并停止。

4. Generate a random octet string salt of length sLen; if sLen = 0, then salt is the empty string.

4. 生成长度为sLen的随机八位组字符串salt;如果sLen=0,则salt是空字符串。

5. Let

5. 允许

              M' = (0x)00 00 00 00 00 00 00 00 || mHash || salt;
        
              M' = (0x)00 00 00 00 00 00 00 00 || mHash || salt;
        

M' is an octet string of length 8 + hLen + sLen with eight initial zero octets.

M'是长度为8+hLen+sLen的八位字节字符串,具有八个初始零八位字节。

6. Let H = Hash(M'), an octet string of length hLen.

6. 设H=Hash(M'),长度为hLen的八位字节字符串。

7. Generate an octet string PS consisting of emLen - sLen - hLen - 2 zero octets. The length of PS may be 0.

7. 生成由emLen-sLen-hLen-2个零八位元组成的八位元字符串PS。PS的长度可以是0。

8. Let DB = PS || 0x01 || salt; DB is an octet string of length emLen - hLen - 1.

8. 设DB=PS | | 0x01 | | salt;DB是长度为emLen-hLen-1的八位字节字符串。

9. Let dbMask = MGF(H, emLen - hLen - 1).

9. 设dbMask=MGF(H,emLen-hLen-1)。

10. Let maskedDB = DB \xor dbMask.

10. 让maskedDB=DB\xor dbMask。

11. Set the leftmost 8emLen - emBits bits of the leftmost octet in maskedDB to zero.

11. 将maskedDB中最左侧八位字节的最左侧8emLen-emBits设置为零。

12. Let EM = maskedDB || H || 0xbc.

12. 设EM=maskedDB | | H | | 0xbc。

13. Output EM.

13. 输出EM。

9.1.2. Verification Operation
9.1.2. 验证操作

EMSA-PSS-VERIFY (M, EM, emBits)

EMSA-PSS-VERIFY(M、EM、emBits)

Options:

选项:

Hash hash function (hLen denotes the length in octets of the hash function output) MGF mask generation function sLen intended length in octets of the salt

散列散列函数(hLen表示散列函数输出的八位字节长度)MGF掩码生成函数sLen表示salt的八位字节长度

Input:

输入:

M message to be verified, an octet string EM encoded message, an octet string of length emLen = \ceil (emBits/8) emBits maximal bit length of the integer OS2IP (EM) (see Section 4.2), at least 8hLen + 8sLen + 9

M待验证消息,八位字符串EM编码消息,长度为emLen=\ceil(emBits/8)emBits的八位字符串整数OS2IP(EM)的最大位长度(见第4.2节),至少为8hLen+8sLen+9

Output: "consistent" or "inconsistent"

输出:“一致”或“不一致”

Steps:

步骤:

1. If the length of M is greater than the input limitation for the hash function (2^61 - 1 octets for SHA-1), output "inconsistent" and stop.

1. 如果M的长度大于哈希函数的输入限制(SHA-1为2^61-1个八位字节),则输出“不一致”并停止。

2. Let mHash = Hash(M), an octet string of length hLen.

2. 设mHash=Hash(M),长度为hLen的八位字节字符串。

3. If emLen < hLen + sLen + 2, output "inconsistent" and stop.

3. 如果emLen<hLen+sLen+2,则输出“不一致”并停止。

4. If the rightmost octet of EM does not have hexadecimal value 0xbc, output "inconsistent" and stop.

4. 如果EM最右边的八位字节没有十六进制值0xbc,则输出“不一致”并停止。

5. Let maskedDB be the leftmost emLen - hLen - 1 octets of EM, and let H be the next hLen octets.

5. 设maskedDB为EM最左边的emLen-hLen-1八位组,H为下一个hLen八位组。

6. If the leftmost 8emLen - emBits bits of the leftmost octet in maskedDB are not all equal to zero, output "inconsistent" and stop.

6. 如果maskedDB中最左侧八位字节的最左侧8emLen-emBits不全部等于零,则输出“不一致”并停止。

7. Let dbMask = MGF(H, emLen - hLen - 1).

7. 设dbMask=MGF(H,emLen-hLen-1)。

8. Let DB = maskedDB \xor dbMask.

8. 设DB=maskedDB\xor dbMask。

9. Set the leftmost 8emLen - emBits bits of the leftmost octet in DB to zero.

9. 将以DB为单位的最左侧八位字节的最左侧8emLen-emBits设置为零。

10. If the emLen - hLen - sLen - 2 leftmost octets of DB are not zero or if the octet at position emLen - hLen - sLen - 1 (the leftmost position is "position 1") does not have hexadecimal value 0x01, output "inconsistent" and stop.

10. 如果DB的emLen-hLen-sLen-2最左边的八位字节不为零,或者如果emLen-hLen-sLen-1位置的八位字节(最左边的位置是“位置1”)没有十六进制值0x01,则输出“不一致”并停止。

11. Let salt be the last sLen octets of DB.

11. 让salt成为DB的最后一个sLen八位组。

12. Let

12. 允许

              M' = (0x)00 00 00 00 00 00 00 00 || mHash || salt ;
        
              M' = (0x)00 00 00 00 00 00 00 00 || mHash || salt ;
        

M' is an octet string of length 8 + hLen + sLen with eight initial zero octets.

M'是长度为8+hLen+sLen的八位字节字符串,具有八个初始零八位字节。

13. Let H' = Hash(M'), an octet string of length hLen.

13. 设H'=Hash(M'),长度为hLen的八位字节字符串。

14. If H = H', output "consistent". Otherwise, output "inconsistent".

14. 如果H=H',输出“一致”。否则,输出“不一致”。

9.2. EMSA-PKCS1-v1_5
9.2. EMSA-PKCS1-v1_5

This encoding method is deterministic and only has an encoding operation.

此编码方法是确定性的,并且只有一个编码操作。

EMSA-PKCS1-v1_5-ENCODE (M, emLen)

EMSA-PKCS1-v1_5-编码(M,emLen)

Option:

选项:

Hash hash function (hLen denotes the length in octets of the hash function output)

哈希函数(hLen表示哈希函数输出的长度(以八位字节为单位)

Input:

输入:

M message to be encoded emLen intended length in octets of the encoded message, at least tLen + 11, where tLen is the octet length of the Distinguished Encoding Rules (DER) encoding T of a certain value computed during the encoding operation

M要编码的消息emLen以编码消息的八位字节表示的预期长度,至少为tLen+11,其中tLen是编码操作期间计算的特定值的可分辨编码规则(DER)编码T的八位字节长度

Output:

输出:

EM encoded message, an octet string of length emLen

EM编码消息,长度为emLen的八位字节字符串

Errors: "message too long"; "intended encoded message length too short"

错误:“消息太长”;“预期的编码消息长度太短”

Steps:

步骤:

1. Apply the hash function to the message M to produce a hash value H:

1. 将哈希函数应用于消息M以生成哈希值H:

H = Hash(M).

H=散列(M)。

If the hash function outputs "message too long", output "message too long" and stop.

如果哈希函数输出“message too long”,则输出“message too long”并停止。

2. Encode the algorithm ID for the hash function and the hash value into an ASN.1 value of type DigestInfo (see Appendix A.2.4) with the DER, where the type DigestInfo has the syntax

2. 使用DER将哈希函数的算法ID和哈希值编码为DigestInfo类型的ASN.1值(见附录A.2.4),其中DigestInfo类型具有以下语法

               DigestInfo ::= SEQUENCE {
                   digestAlgorithm AlgorithmIdentifier,
                   digest OCTET STRING
               }
        
               DigestInfo ::= SEQUENCE {
                   digestAlgorithm AlgorithmIdentifier,
                   digest OCTET STRING
               }
        

The first field identifies the hash function and the second contains the hash value. Let T be the DER encoding of the DigestInfo value (see the notes below), and let tLen be the length in octets of T.

第一个字段标识哈希函数,第二个字段包含哈希值。设T为DigestInfo值的DER编码(见下面的注释),设tLen为T的八位字节长度。

3. If emLen < tLen + 11, output "intended encoded message length too short" and stop.

3. 如果emLen<tLen+11,则输出“预期编码消息长度太短”并停止。

4. Generate an octet string PS consisting of emLen - tLen - 3 octets with hexadecimal value 0xff. The length of PS will be at least 8 octets.

4. 生成一个八位字节字符串PS,由十六进制值0xff的emLen-tLen-3个八位字节组成。PS的长度至少为8个八位字节。

5. Concatenate PS, the DER encoding T, and other padding to form the encoded message EM as

5. 将PS、DER编码T和其他填充连接起来,形成编码消息EM as

EM = 0x00 || 0x01 || PS || 0x00 || T.

EM=0x00 | | 0x01 | | PS | | 0x00 | | T。

6. Output EM.

6. 输出EM。

Notes:

笔记:

1. For the nine hash functions mentioned in Appendix B.1, the DER encoding T of the DigestInfo value is equal to the following:

1. 对于附录B.1中提到的九个哈希函数,DigestInfo值的DER编码T等于以下值:

MD2: (0x)30 20 30 0c 06 08 2a 86 48 86 f7 0d 02 02 05 00 04 10 || H. MD5: (0x)30 20 30 0c 06 08 2a 86 48 86 f7 0d 02 05 05 00 04 10 || H. SHA-1: (0x)30 21 30 09 06 05 2b 0e 03 02 1a 05 00 04 14 || H. SHA-224: (0x)30 2d 30 0d 06 09 60 86 48 01 65 03 04 02 04 05 00 04 1c || H. SHA-256: (0x)30 31 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 00 04 20 || H. SHA-384: (0x)30 41 30 0d 06 09 60 86 48 01 65 03 04 02 02 05 00 04 30 || H. SHA-512: (0x)30 51 30 0d 06 09 60 86 48 01 65 03 04 02 03 05 00 04 40 || H. SHA-512/224: (0x)30 2d 30 0d 06 09 60 86 48 01 65 03 04 02 05 05 00 04 1c || H. SHA-512/256: (0x)30 31 30 0d 06 09 60 86 48 01 65 03 04 02 06 05 00 04 20 || H.

MD2:(0x)302030C006082A 86 48 86 f7 0d 02 02 05 00 04 10|||H.MD5:(0x)302030C00608 2a 86 48 86 f7 0d 02 05 00 04 10||H.SHA-1:(0x)302130 09 06 05 2b 0e 02 1a 05 04 14|H.SHA-224:(0x)302D30 2d 30 0d 06 06 06 06 06 06 60 86 01 65 03 04 04 04 04 04 1c|H.SHA-256)30 31 30 D 06 09 60 86 48 01 65 03 02 05 00 04 20||H.SHA-384:(0x)30 41 30 D 06 06 06 86 48 01 65 03 02 05 00 04 30||H.SHA-512:(0x)30 51 30 0d 06 09 60 86 48 01 65 03 02 05 00 04 40||H.SHA-512/224:(0x)30 2d 30 0d 06 06 06 06 06 60 86 48 01 65 03 02 05 05 05 00 04 1c H.SHA-512/256(0x)30 31 30 0d 06 09 60 86 48 01 65 03 04 02 06 05 00 04 20 | | H。

2. In version 1.5 of this document, T was defined as the BER encoding, rather than the DER encoding, of the DigestInfo value. In particular, it is possible -- at least in theory -- that the verification operation defined in this document (as well as in version 2.0) rejects a signature that is valid with respect to the specification given in PKCS #1 v1.5. This occurs if other rules than DER are applied to DigestInfo (e.g., an indefinite length encoding of the underlying SEQUENCE type). While this is unlikely to be a concern in practice, a cautious implementor may choose to employ a verification operation based on a BER decoding operation as specified in PKCS #1 v1.5. In this manner, compatibility with any valid implementation based on PKCS #1 v1.5 is obtained. Such a verification operation should indicate whether the underlying BER encoding is a DER encoding and hence whether the signature is valid with respect to the specification given in this document.

2. 在本文档的1.5版中,T被定义为DigestInfo值的BER编码,而不是DER编码。特别是,至少在理论上,本文档(以及2.0版)中定义的验证操作可能会拒绝PKCS#1 v1.5中给出的规范中有效的签名。如果对DigestInfo应用除DER以外的其他规则(例如,基础序列类型的不定长编码),则会发生这种情况。虽然这在实践中不太可能是一个问题,但谨慎的实现者可以选择使用基于PKCS#1 v1.5中规定的BER解码操作的验证操作。通过这种方式,可以获得与基于PKCS#1 v1.5的任何有效实现的兼容性。此类验证操作应表明基础BER编码是否为DER编码,从而表明签名对于本文件中给出的规范是否有效。

10. Security Considerations
10. 安全考虑

Security considerations are discussed throughout this memo.

本备忘录中讨论了安全注意事项。

11. References
11. 工具书类
11.1. Normative References
11.1. 规范性引用文件

[GARNER] Garner, H., "The Residue Number System", IRE Transactions on Electronic Computers, Volume EC-8, Issue 2, pp. 140-147, DOI 10.1109/TEC.1959.5219515, June 1959.

[GARNER]GARNER,H.,“剩余数字系统”,电子计算机上的IRE交易,第EC-8卷,第2期,第140-147页,DOI 10.1109/TEC.1959.52195151959年6月。

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, <http://www.rfc-editor.org/info/rfc2119>.

[RFC2119]Bradner,S.,“RFC中用于表示需求水平的关键词”,BCP 14,RFC 2119,DOI 10.17487/RFC2119,1997年3月<http://www.rfc-editor.org/info/rfc2119>.

[RSA] Rivest, R., Shamir, A., and L. Adleman, "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems", Communications of the ACM, Volume 21, Issue 2, pp. 120-126, DOI 10.1145/359340.359342, February 1978.

[RSA]Rivest,R.,Shamir,A.,和L.Adleman,“获取数字签名和公钥密码系统的方法”,《ACM通讯》,第21卷,第2期,第120-126页,DOI 10.1145/359340.359342,1978年2月。

11.2. Informative References
11.2. 资料性引用

[ANSIX944] ANSI, "Key Establishment Using Integer Factorization Cryptography", ANSI X9.44-2007, August 2007.

[ANSIX944]ANSI,“使用整数因子分解加密技术建立密钥”,ANSI X9.44-2007,2007年8月。

[BKS] Bleichenbacher, D., Kaliski, B., and J. Staddon, "Recent Results on PKCS #1: RSA Encryption Standard", RSA Laboratories, Bulletin No. 7, June 1998.

[BKS]Bleichenbacher,D.,Kaliski,B.,和J.Staddon,“PKCS#1:RSA加密标准的最新结果”,RSA实验室,公告号7,1998年6月。

[BLEICHENBACHER] Bleichenbacher, D., "Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1", Lecture Notes in Computer Science, Volume 1462, pp. 1-12, 1998.

[BLEICHENBACHER]BLEICHENBACHER,D.,“针对基于RSA加密标准PKCS#1的协议的选择密文攻击”,计算机科学讲稿,第1462卷,第1-12页,1998年。

[CHOSEN] Desmedt, Y. and A. Odlyzko, "A Chosen Text Attack on the RSA Cryptosystem and Some Discrete Logarithm Schemes", Lecture Notes in Computer Science, Volume 218, pp. 516-522, 1985.

[选择]Desmedt,Y.和A.Odlyzko,“对RSA密码系统和一些离散对数方案的选择文本攻击”,《计算机科学讲稿》,第218卷,第516-522页,1985年。

[COCHRAN] Cochran, M., "Notes on the Wang et al. 2^63 SHA-1 Differential Path", Cryptology ePrint Archive: Report 2007/474, August 2008, <http://eprint.iacr.org/2007/474>.

[COCHRAN]COCHRAN,M.,“关于Wang等人2^63 SHA-1微分路径的注释”,密码学EPRIT档案:报告2007/4742008年8月<http://eprint.iacr.org/2007/474>.

[FASTDEC] Quisquater, J. and C. Couvreur, "Fast Decipherment Algorithm for RSA Public-Key Cryptosystem", Electronic Letters, Volume 18, Issue 21, pp. 905-907, DOI 10.1049/el:19820617, October 1982.

[FASTDEC]Quisquater,J.和C.Couvreur,“RSA公钥密码系统的快速解密算法”,《电子信函》,第18卷,第21期,第905-907页,DOI 10.1049/el:19820617,1982年10月。

[FDH] Coron, J., "On the Exact Security of Full Domain Hash", Lecture Notes in Computer Science, Volume 1880, pp. 229-235, 2000.

[FDH]Coron,J.,“关于全域散列的确切安全性”,《计算机科学》课堂讲稿,1880卷,229-235页,2000年。

[FOPS] Fujisaki, E., Okamoto, T., Pointcheval, D., and J. Stern, "RSA-OAEP is Secure under the RSA Assumption", Lecture Notes in Computer Science, Volume 2139, pp. 260-274, August 2001.

[FOPS]Fujisaki,E.,Okamoto,T.,Pointcheval,D.,和J.Stern,“RSA-OAEP在RSA假设下是安全的”,计算机科学讲稿,第2139卷,第260-274页,2001年8月。

[FORGERY] Coppersmith, D., Halevi, S., and C. Jutla, "ISO 9796-1 and the new forgery strategy", rump session of Crypto, August 1999.

[伪造]Coppersmith,D.,Halevi,S.,和C.Jutla,“ISO 9796-1和新伪造策略”,Crypto的残余会议,1999年8月。

[HAASTAD] Haastad, J., "Solving Simultaneous Modular Equations of Low Degree", SIAM Journal on Computing, Volume 17, Issue 2, pp. 336-341, DOI 10.1137/0217019, April 1988.

[HAASTAD]HAASTAD,J.,“求解低阶联立模方程”,暹罗计算杂志,第17卷,第2期,第336-341页,DOI 10.1137/02170191988年4月。

[HANDBOOK] Menezes, A., van Oorschot, P., and S. Vanstone, "Handbook of Applied Cryptography", CRC Press, ISBN: 0849385237, 1996.

[手册]Menezes,A.,van Oorschot,P.,和S.Vanstone,“应用密码学手册”,CRC出版社,ISBN:08493852371996。

[HASHID] Kaliski, B., "On Hash Function Firewalls in Signature Schemes", Lecture Notes in Computer Science, Volume 2271, pp. 1-16, DOI 10.1007/3-540-45760-7_1, February 2002.

[HASHID]Kaliski,B.,“关于签名方案中的哈希函数防火墙”,《计算机科学讲义》,第2271卷,第1-16页,DOI 10.1007/3-540-45760-7_1,2002年2月。

[IEEE1363] IEEE, "Standard Specifications for Public Key Cryptography", IEEE Std 1363-2000, DOI 10.1109/IEEESTD.2000.92292, August 2000, <http://ieeexplore.ieee.org/document/891000/>.

[IEEE1363]IEEE,“公钥加密的标准规范”,IEEE标准1363-2000,DOI 10.1109/IEEESTD.2000.922922000年8月<http://ieeexplore.ieee.org/document/891000/>.

[IEEE1363A] IEEE, "Standard Specifications for Public Key Cryptography - Amendment 1: Additional Techniques", IEEE Std 1363a-2004, DOI 10.1109/IEEESTD.2004.94612, September 2004, <http://ieeexplore.ieee.org/document/1335427/>.

[IEEE1363A]IEEE,“公开密钥加密的标准规范-修改件1:附加技术”,IEEE标准1363a-2004,DOI 10.1109/IEEESTD.2004.946122004年9月<http://ieeexplore.ieee.org/document/1335427/>.

[ISO18033] International Organization for Standardization, "Information technology -- Security techniques -- Encryption algorithms - Part 2: Asymmetric ciphers", ISO/ IEC 18033-2:2006, May 2006.

[ISO18033]国际标准化组织,“信息技术——安全技术——加密算法——第2部分:非对称密码”,ISO/IEC 18033-2:2006,2006年5月。

[ISO9594] International Organization for Standardization, "Information technology - Open Systems Interconnection - The Directory: Public-key and attribute certificate frameworks", ISO/IEC 9594-8:2008, December 2008.

[ISO9594]国际标准化组织,“信息技术-开放系统互连-目录:公钥和属性证书框架”,ISO/IEC 9594-8:2008,2008年12月。

[ISO9796] International Organization for Standardization, "Information technology - Security techniques - Digital signature schemes giving message recovery - Part 2: Integer factorization based mechanisms", ISO/IEC 9796-2:2010, December 2010.

[ISO9796]国际标准化组织,“信息技术-安全技术-提供消息恢复的数字签名方案-第2部分:基于整数因子分解的机制”,ISO/IEC 9796-2:2010,2010年12月。

[JONSSON] Jonsson, J., "Security Proofs for the RSA-PSS Signature Scheme and Its Variants", Cryptology ePrint Archive: Report 2001/053, March 2002, <http://eprint.iacr.org/2001/053>.

[JONSSON]JONSSON,J.,“RSA-PSS签名方案及其变体的安全性证明”,密码学ePrint档案:报告2001/053,2002年3月<http://eprint.iacr.org/2001/053>.

[LOWEXP] Coppersmith, D., Franklin, M., Patarin, J., and M. Reiter, "Low-Exponent RSA with Related Messages", Lecture Notes in Computer Science, Volume 1070, pp. 1-9, 1996.

[LOWEXP]Coppersmith,D.,Franklin,M.,Patarin,J.,和M.Reiter,“低指数RSA及其相关消息”,《计算机科学讲稿》,第1070卷,第1-9页,1996年。

[MANGER] Manger, J., "A Chosen Ciphertext Attack on RSA Optimal Asymmetric Encryption Padding (OAEP) as Standardized in PKCS #1 v2.0", Lecture Notes in Computer Science, Volume 2139, pp. 230-238, DOI 10.1007/3-540-44647-8_14, 2001.

[MANGER]MANGER,J.,“对PKCS#1 v2.0中标准化的RSA最优非对称加密填充(OAEP)的选择密文攻击”,《计算机科学讲稿》,第2139卷,第230-238页,DOI 10.1007/3-540-44647-8_14,2001年。

[MD4] Dobbertin, H., "Cryptanalysis of MD4", Lecture Notes in Computer Science, Volume 1039, pp. 53-69, DOI 10.1007/3-540-60865-6_43, 1996.

[MD4]Dobbertin,H.,“MD4的密码分析”,《计算机科学讲义》,第1039卷,第53-69页,DOI 10.1007/3-540-60865-6_431996年。

[MD4FIRST] Dobbertin, H., "The First Two Rounds of MD4 are Not One-Way", Lecture Notes in Computer Science, Volume 1372, pp. 284-292, DOI 10.1007/3-540-69710-1_19, March 1998.

[MD4FIRST]Dobbertin,H.,“MD4的前两轮不是单向的”,《计算机科学讲义》,第1372卷,第284-292页,DOI 10.1007/3-540-69710-119,1998年3月。

[MD4LAST] den Boer, B. and A. Bosselaers, "An Attack on the Last Two Rounds of MD4", Lecture Notes in Computer Science, Volume 576, pp. 194-203, DOI 10.1007/3-540-46766-1_14, 1992.

[MD4LAST]den Boer,B.和A.Bosselaers,“对MD4最后两轮的攻击”,《计算机科学》课堂讲稿,第576卷,第194-203页,DOI 10.1007/3-540-46766-1Ö,1992年。

[NEWATTACK] Coron, J., Joye, M., Naccache, D., and P. Paillier, "New Attacks on PKCS #1 v1.5 Encryption", Lecture Notes in Computer Science, Volume 1807, pp. 369-381, DOI 10.1007/3-540-45539-6_25, May 2000.

[NEWATTACK]Coron,J.,Joye,M.,Naccache,D.,和P.Paillier,“对PKCS#1 v1.5加密的新攻击”,《计算机科学讲稿》,第1807卷,第369-381页,DOI 10.1007/3-540-45539-6,2000年5月。

[OAEP] Bellare, M. and P. Rogaway, "Optimal Asymmetric Encryption - How to Encrypt with RSA", Lecture Notes in Computer Science, Volume 950, pp. 92-111, November 1995.

[OAEP]Bellare,M.和P.Rogaway,“最佳非对称加密-如何使用RSA加密”,《计算机科学》课堂讲稿,第950卷,第92-111页,1995年11月。

[PA98] Bellare, M., Desai, A., Pointcheval, D., and P. Rogaway, "Relations Among Notions of Security for Public-Key Encryption Schemes", Lecture Notes in Computer Science, Volume 1462, pp. 26-45, DOI 10.1007/BFb0055718, 1998.

[PA98]Bellare,M.,Desai,A.,Pointcheval,D.,和P.Rogaway,“公钥加密方案安全概念之间的关系”,计算机科学讲义,第1462卷,第26-45页,DOI 10.1007/BFb0055718,1998年。

[PADDING] Coron, J., Naccache, D., and J. Stern, "On the Security of RSA Padding", Lecture Notes in Computer Science, Volume 1666, pp. 1-18, DOI 10.1007/3-540-48405-1_1, December 1999.

[PADDING]Coron,J.,Naccache,D.,和J.Stern,“关于RSA PADDING的安全性”,《计算机科学讲稿》,第1666卷,第1-18页,DOI 10.1007/3-540-48405-1,1999年12月。

[PKCS1_22] RSA Laboratories, "PKCS #1: RSA Cryptography Standard Version 2.2", October 2012.

[PKCS1_22]RSA实验室,“PKCS#1:RSA加密标准版本2.2”,2012年10月。

[PREFIX] Stevens, M., Lenstra, A., and B. de Weger, "Chosen-prefix collisions for MD5 and applications", International Journal of Applied Cryptography, Volume 2, No. 4, pp. 322-359, July 2012.

[前缀]Stevens,M.,Lenstra,A.,和B.de Weger,“MD5和应用程序的选择前缀冲突”,国际应用密码学杂志,第2卷,第4期,第322-359页,2012年7月。

[PSS] Bellare, M. and P. Rogaway, "PSS: Provably Secure Encoding Method for Digital Signatures", Submission to IEEE P1363a, August 1998, <http://grouper.ieee.org/groups/1363/ P1363a/contributions/pss-submission.pdf>.

[PSS]Bellare,M.和P.Rogaway,“PSS:数字签名的可证明安全编码方法”,提交给IEEE P1363a,1998年8月<http://grouper.ieee.org/groups/1363/ P1363a/contributions/pss submission.pdf>。

[PSSPROOF] Coron, J., "Optimal Security Proofs for PSS and Other Signature Schemes", Lecture Notes in Computer Science, Volume 2332, pp. 272-287, DOI 10.1007/3-540-46035-7_18, 2002.

[PSSPROOF]Coron,J.,“PSS和其他签名方案的最佳安全性证明”,《计算机科学讲稿》,第2332卷,272-287页,DOI 10.1007/3-540-46035-7_18,2002年。

[RFC1319] Kaliski, B., "The MD2 Message-Digest Algorithm", RFC 1319, DOI 10.17487/RFC1319, April 1992, <http://www.rfc-editor.org/info/rfc1319>.

[RFC1319]Kaliski,B.,“MD2消息摘要算法”,RFC 1319,DOI 10.17487/RFC1319,1992年4月<http://www.rfc-editor.org/info/rfc1319>.

[RFC1321] Rivest, R., "The MD5 Message-Digest Algorithm", RFC 1321, DOI 10.17487/RFC1321, April 1992, <http://www.rfc-editor.org/info/rfc1321>.

[RFC1321]Rivest,R.,“MD5消息摘要算法”,RFC 1321,DOI 10.17487/RFC1321,1992年4月<http://www.rfc-editor.org/info/rfc1321>.

[RFC2313] Kaliski, B., "PKCS #1: RSA Encryption Version 1.5", RFC 2313, DOI 10.17487/RFC2313, March 1998, <http://www.rfc-editor.org/info/rfc2313>.

[RFC2313]Kaliski,B.,“PKCS#1:RSA加密版本1.5”,RFC 2313,DOI 10.17487/RFC2313,1998年3月<http://www.rfc-editor.org/info/rfc2313>.

[RFC2315] Kaliski, B., "PKCS #7: Cryptographic Message Syntax Version 1.5", RFC 2315, DOI 10.17487/RFC2315, March 1998, <http://www.rfc-editor.org/info/rfc2315>.

[RFC2315]Kaliski,B.,“PKCS#7:加密消息语法版本1.5”,RFC 2315,DOI 10.17487/RFC2315,1998年3月<http://www.rfc-editor.org/info/rfc2315>.

[RFC2437] Kaliski, B. and J. Staddon, "PKCS #1: RSA Cryptography Specifications Version 2.0", RFC 2437, DOI 10.17487/RFC2437, October 1998, <http://www.rfc-editor.org/info/rfc2437>.

[RFC2437]Kaliski,B.和J.Staddon,“PKCS#1:RSA加密规范2.0版”,RFC 2437,DOI 10.17487/RFC2437,1998年10月<http://www.rfc-editor.org/info/rfc2437>.

[RFC3447] Jonsson, J. and B. Kaliski, "Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1", RFC 3447, DOI 10.17487/RFC3447, February 2003, <http://www.rfc-editor.org/info/rfc3447>.

[RFC3447]Jonsson,J.和B.Kaliski,“公钥密码标准(PKCS)#1:RSA密码规范版本2.1”,RFC 3447,DOI 10.17487/RFC3447,2003年2月<http://www.rfc-editor.org/info/rfc3447>.

[RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, DOI 10.17487/RFC5246, August 2008, <http://www.rfc-editor.org/info/rfc5246>.

[RFC5246]Dierks,T.和E.Rescorla,“传输层安全(TLS)协议版本1.2”,RFC 5246,DOI 10.17487/RFC5246,2008年8月<http://www.rfc-editor.org/info/rfc5246>.

[RFC5652] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, RFC 5652, DOI 10.17487/RFC5652, September 2009, <http://www.rfc-editor.org/info/rfc5652>.

[RFC5652]Housley,R.,“加密消息语法(CMS)”,STD 70,RFC 5652,DOI 10.17487/RFC5652,2009年9月<http://www.rfc-editor.org/info/rfc5652>.

[RFC5958] Turner, S., "Asymmetric Key Packages", RFC 5958, DOI 10.17487/RFC5958, August 2010, <http://www.rfc-editor.org/info/rfc5958>.

[RFC5958]Turner,S.,“非对称密钥包”,RFC 5958,DOI 10.17487/RFC5958,2010年8月<http://www.rfc-editor.org/info/rfc5958>.

[RFC6149] Turner, S. and L. Chen, "MD2 to Historic Status", RFC 6149, DOI 10.17487/RFC6149, March 2011, <http://www.rfc-editor.org/info/rfc6149>.

[RFC6149]Turner,S.和L.Chen,“MD2历史地位”,RFC 6149,DOI 10.17487/RFC6149,2011年3月<http://www.rfc-editor.org/info/rfc6149>.

[RFC7292] Moriarty, K., Ed., Nystrom, M., Parkinson, S., Rusch, A., and M. Scott, "PKCS #12: Personal Information Exchange Syntax v1.1", RFC 7292, DOI 10.17487/RFC7292, July 2014, <http://www.rfc-editor.org/info/rfc7292>.

[RFC7292]Moriarty,K.,Ed.,Nystrom,M.,Parkinson,S.,Rusch,A.,和M.Scott,“PKCS#12:个人信息交换语法v1.1”,RFC 7292,DOI 10.17487/RFC7292,2014年7月<http://www.rfc-editor.org/info/rfc7292>.

[RSARABIN] Bellare, M. and P. Rogaway, "The Exact Security of Digital Signatures - How to Sign with RSA and Rabin", Lecture Notes in Computer Science, Volume 1070, pp. 399-416, DOI 10.1007/3-540-68339-9_34, 1996.

[RSARABIN]Bellare,M.和P.Rogaway,“数字签名的确切安全性——如何使用RSA和Rabin签名”,《计算机科学讲稿》,第1070卷,第399-416页,DOI 10.1007/3-540-68339-9_34;,1996年。

[RSATLS] Jonsson, J. and B. Kaliski, "On the Security of RSA Encryption in TLS", Lecture Notes in Computer Science, Volume 2442, pp. 127-142, DOI 10.1007/3-540-45708-9_9, 2002.

[RSATLS]Jonsson,J.和B.Kaliski,“关于TLS中RSA加密的安全性”,《计算机科学讲义》,第2442卷,127-142页,DOI 10.1007/3-540-45708-9_9,2002年。

[SHA1CRYPT] Wang, X., Yao, A., and F. Yao, "Cryptanalysis on SHA-1", Lecture Notes in Computer Science, Volume 2442, pp. 127-142, February 2005, <http://csrc.nist.gov/groups/ST/hash/documents/ Wang_SHA1-New-Result.pdf>.

[SHA1CRYPT]Wang,X.,Yao,A.,和F.Yao,“SHA-1的密码分析”,计算机科学课堂讲稿,第2442卷,第127-142页,2005年2月<http://csrc.nist.gov/groups/ST/hash/documents/ 王朔1-New-Result.pdf>。

[SHOUP] Shoup, V., "OAEP Reconsidered (Extended Abstract)", Lecture Notes in Computer Science, Volume 2139, pp. 239-259, DOI 10.1007/3-540-44647-8_15, 2001.

[SHOUP]SHOUP,V.,“OAEP重新考虑(扩展摘要)”,计算机科学课堂讲稿,第2139卷,第239-259页,DOI 10.1007/3-540-44647-8_15,2001年。

[SHS] National Institute of Standards and Technology, "Secure Hash Standard (SHS)", FIPS PUB 180-4, August 2015, <http://dx.doi.org/10.6028/NIST.FIPS.180-4>.

[SHS]国家标准与技术研究所,“安全哈希标准(SHS)”,FIPS PUB 180-42015年8月<http://dx.doi.org/10.6028/NIST.FIPS.180-4>.

[SILVERMAN] Silverman, R., "A Cost-Based Security Analysis of Symmetric and Asymmetric Key Lengths", RSA Laboratories, Bulletin No. 13, 2000.

[SILVERMAN]SILVERMAN,R.,“对称和非对称密钥长度的基于成本的安全分析”,RSA实验室,公告号13,2000年。

[SIMMONS] Simmons, G., "Subliminal Communication is Easy Using the DSA", Lecture Notes in Computer Science, Volume 765, pp. 218-232, DOI 10.1007/3-540-48285-7_18, 1994.

[SIMMONS]SIMMONS,G.,“使用DSA进行潜意识交流很容易”,《计算机科学讲义》,第765卷,第218-232页,DOI 10.1007/3-540-48285-7,1994年。

Appendix A. ASN.1 Syntax
附录A.ASN.1语法
A.1. RSA Key Representation
A.1. RSA密钥表示

This section defines ASN.1 object identifiers for RSA public and private keys and defines the types RSAPublicKey and RSAPrivateKey. The intended application of these definitions includes X.509 certificates, PKCS #8 [RFC5958], and PKCS #12 [RFC7292].

本节定义RSA公钥和私钥的ASN.1对象标识符,并定义RSAPublicKey和RSAPrivateKey的类型。这些定义的预期应用包括X.509证书、PKCS#8[RFC5958]和PKCS#12[RFC7292]。

The object identifier rsaEncryption identifies RSA public and private keys as defined in Appendices A.1.1 and A.1.2. The parameters field has associated with this OID in a value of type AlgorithmIdentifier SHALL have a value of type NULL.

对象标识符RSA加密识别附录A.1.1和A.1.2中定义的RSA公钥和私钥。与此OID关联的参数字段的值类型为AlgorithmIdentifier,其值类型为NULL。

      rsaEncryption    OBJECT IDENTIFIER ::= { pkcs-1 1 }
        
      rsaEncryption    OBJECT IDENTIFIER ::= { pkcs-1 1 }
        

The definitions in this section have been extended to support multi-prime RSA, but they are backward compatible with previous versions.

本节中的定义已扩展为支持多素数RSA,但它们与以前的版本向后兼容。

A.1.1. RSA Public Key Syntax
A.1.1. RSA公钥语法

An RSA public key should be represented with the ASN.1 type RSAPublicKey:

RSA公钥应使用ASN.1类型的RSAPublicKey表示:

         RSAPublicKey ::= SEQUENCE {
             modulus           INTEGER,  -- n
             publicExponent    INTEGER   -- e
         }
        
         RSAPublicKey ::= SEQUENCE {
             modulus           INTEGER,  -- n
             publicExponent    INTEGER   -- e
         }
        

The fields of type RSAPublicKey have the following meanings:

RSAPublicKey类型的字段具有以下含义:

o modulus is the RSA modulus n.

o 模是RSA模n。

o publicExponent is the RSA public exponent e.

o publicExponent是RSA公共指数e。

A.1.2. RSA Private Key Syntax
A.1.2. RSA私钥语法

An RSA private key should be represented with the ASN.1 type RSAPrivateKey:

RSA私钥应使用ASN.1类型的RSAPrivateKey表示:

         RSAPrivateKey ::= SEQUENCE {
             version           Version,
             modulus           INTEGER,  -- n
             publicExponent    INTEGER,  -- e
             privateExponent   INTEGER,  -- d
             prime1            INTEGER,  -- p
             prime2            INTEGER,  -- q
             exponent1         INTEGER,  -- d mod (p-1)
             exponent2         INTEGER,  -- d mod (q-1)
             coefficient       INTEGER,  -- (inverse of q) mod p
             otherPrimeInfos   OtherPrimeInfos OPTIONAL
         }
        
         RSAPrivateKey ::= SEQUENCE {
             version           Version,
             modulus           INTEGER,  -- n
             publicExponent    INTEGER,  -- e
             privateExponent   INTEGER,  -- d
             prime1            INTEGER,  -- p
             prime2            INTEGER,  -- q
             exponent1         INTEGER,  -- d mod (p-1)
             exponent2         INTEGER,  -- d mod (q-1)
             coefficient       INTEGER,  -- (inverse of q) mod p
             otherPrimeInfos   OtherPrimeInfos OPTIONAL
         }
        

The fields of type RSAPrivateKey have the following meanings:

RSAPrivateKey类型的字段具有以下含义:

o version is the version number, for compatibility with future revisions of this document. It SHALL be 0 for this version of the document, unless multi-prime is used; in which case, it SHALL be 1.

o 版本是版本号,用于与本文档的未来版本兼容。本版本文件应为0,除非使用多素数;在这种情况下,应为1。

            Version ::= INTEGER { two-prime(0), multi(1) }
               (CONSTRAINED BY
               {-- version must be multi if otherPrimeInfos present --})
        
            Version ::= INTEGER { two-prime(0), multi(1) }
               (CONSTRAINED BY
               {-- version must be multi if otherPrimeInfos present --})
        

o modulus is the RSA modulus n.

o 模是RSA模n。

o publicExponent is the RSA public exponent e.

o publicExponent是RSA公共指数e。

o privateExponent is the RSA private exponent d.

o privateExponent是RSA专用指数d。

o prime1 is the prime factor p of n.

o prime1是n的素因子p。

o prime2 is the prime factor q of n.

o prime2是n的素因子q。

o exponent1 is d mod (p - 1).

o 指数1是d模(p-1)。

o exponent2 is d mod (q - 1).

o 指数2是d模(q-1)。

o coefficient is the CRT coefficient q^(-1) mod p.

o 系数是CRT系数q^(-1)mod p。

o otherPrimeInfos contains the information for the additional primes r_3, ..., r_u, in order. It SHALL be omitted if version is 0 and SHALL contain at least one instance of OtherPrimeInfo if version is 1.

o otherPrimeInfos按顺序包含附加primes r_3,…,r_的信息。如果版本为0,则应省略,如果版本为1,则应至少包含一个OtherPrimeInfo实例。

            OtherPrimeInfos ::= SEQUENCE SIZE(1..MAX) OF OtherPrimeInfo
        
            OtherPrimeInfos ::= SEQUENCE SIZE(1..MAX) OF OtherPrimeInfo
        
            OtherPrimeInfo ::= SEQUENCE {
                prime             INTEGER,  -- ri
                exponent          INTEGER,  -- di
                coefficient       INTEGER   -- ti
            }
        
            OtherPrimeInfo ::= SEQUENCE {
                prime             INTEGER,  -- ri
                exponent          INTEGER,  -- di
                coefficient       INTEGER   -- ti
            }
        

The fields of type OtherPrimeInfo have the following meanings:

OtherPrimeInfo类型的字段具有以下含义:

o prime is a prime factor r_i of n, where i >= 3.

o 素数是n的素数因子r_i,其中i>=3。

o exponent is d_i = d mod (r_i - 1).

o 指数是d_i=d mod(r_i-1)。

o coefficient is the CRT coefficient t_i = (r_1 * r_2 * ... * r_(i-1))^(-1) mod r_i.

o 系数是CRT系数t_i=(r_1*r_2*…*r_(i-1))^(-1)mod r_i。

Note: It is important to protect the RSA private key against both disclosure and modification. Techniques for such protection are outside the scope of this document. Methods for storing and distributing private keys and other cryptographic data are described in PKCS #12 and #15.

注意:保护RSA私钥不被泄露和修改是很重要的。此类保护技术不在本文件范围内。PKCS#12和#15中描述了存储和分发私钥和其他加密数据的方法。

A.2. Scheme Identification
A.2. 方案识别

This section defines object identifiers for the encryption and signature schemes. The schemes compatible with PKCS #1 v1.5 have the same definitions as in PKCS #1 v1.5. The intended application of these definitions includes X.509 certificates and PKCS #7.

本节定义了加密和签名方案的对象标识符。与PKCS#1 v1.5兼容的方案具有与PKCS#1 v1.5相同的定义。这些定义的预期应用包括X.509证书和PKCS#7。

Here are type identifier definitions for the PKCS #1 OIDs:

以下是PKCS#1 OID的类型标识符定义:

   PKCS1Algorithms    ALGORITHM-IDENTIFIER ::= {
       { OID rsaEncryption                PARAMETERS NULL } |
       { OID md2WithRSAEncryption         PARAMETERS NULL } |
       { OID md5WithRSAEncryption         PARAMETERS NULL } |
       { OID sha1WithRSAEncryption        PARAMETERS NULL } |
       { OID sha224WithRSAEncryption      PARAMETERS NULL } |
       { OID sha256WithRSAEncryption      PARAMETERS NULL } |
       { OID sha384WithRSAEncryption      PARAMETERS NULL } |
       { OID sha512WithRSAEncryption      PARAMETERS NULL } |
       { OID sha512-224WithRSAEncryption  PARAMETERS NULL } |
       { OID sha512-256WithRSAEncryption  PARAMETERS NULL } |
       { OID id-RSAES-OAEP   PARAMETERS RSAES-OAEP-params } |
       PKCS1PSourceAlgorithms                               |
       { OID id-RSASSA-PSS   PARAMETERS RSASSA-PSS-params },
       ...  -- Allows for future expansion --
   }
        
   PKCS1Algorithms    ALGORITHM-IDENTIFIER ::= {
       { OID rsaEncryption                PARAMETERS NULL } |
       { OID md2WithRSAEncryption         PARAMETERS NULL } |
       { OID md5WithRSAEncryption         PARAMETERS NULL } |
       { OID sha1WithRSAEncryption        PARAMETERS NULL } |
       { OID sha224WithRSAEncryption      PARAMETERS NULL } |
       { OID sha256WithRSAEncryption      PARAMETERS NULL } |
       { OID sha384WithRSAEncryption      PARAMETERS NULL } |
       { OID sha512WithRSAEncryption      PARAMETERS NULL } |
       { OID sha512-224WithRSAEncryption  PARAMETERS NULL } |
       { OID sha512-256WithRSAEncryption  PARAMETERS NULL } |
       { OID id-RSAES-OAEP   PARAMETERS RSAES-OAEP-params } |
       PKCS1PSourceAlgorithms                               |
       { OID id-RSASSA-PSS   PARAMETERS RSASSA-PSS-params },
       ...  -- Allows for future expansion --
   }
        
A.2.1. RSAES-OAEP
A.2.1. RSAES-OAEP

The object identifier id-RSAES-OAEP identifies the RSAES-OAEP encryption scheme.

对象标识符id RSAES OAEP标识RSAES-OAEP加密方案。

       id-RSAES-OAEP    OBJECT IDENTIFIER ::= { pkcs-1 7 }
        
       id-RSAES-OAEP    OBJECT IDENTIFIER ::= { pkcs-1 7 }
        

The parameters field associated with this OID in a value of type AlgorithmIdentifier SHALL have a value of type RSAES-OAEP-params:

AlgorithmIdentifier类型值中与此OID相关的参数字段的值应为RSAES OAEP params类型:

   RSAES-OAEP-params ::= SEQUENCE {
       hashAlgorithm      [0] HashAlgorithm     DEFAULT sha1,
       maskGenAlgorithm   [1] MaskGenAlgorithm  DEFAULT mgf1SHA1,
       pSourceAlgorithm   [2] PSourceAlgorithm  DEFAULT pSpecifiedEmpty
   }
        
   RSAES-OAEP-params ::= SEQUENCE {
       hashAlgorithm      [0] HashAlgorithm     DEFAULT sha1,
       maskGenAlgorithm   [1] MaskGenAlgorithm  DEFAULT mgf1SHA1,
       pSourceAlgorithm   [2] PSourceAlgorithm  DEFAULT pSpecifiedEmpty
   }
        

The fields of type RSAES-OAEP-params have the following meanings:

RSAES OAEP params类型的字段具有以下含义:

o hashAlgorithm identifies the hash function. It SHALL be an algorithm ID with an OID in the set OAEP-PSSDigestAlgorithms. For a discussion of supported hash functions, see Appendix B.1.

o 哈希算法识别哈希函数。它应该是一个算法ID,在集合OAEP算法中有一个OID。有关支持的哈希函数的讨论,请参见附录B.1。

       HashAlgorithm ::= AlgorithmIdentifier {
          {OAEP-PSSDigestAlgorithms}
       }
        
       HashAlgorithm ::= AlgorithmIdentifier {
          {OAEP-PSSDigestAlgorithms}
       }
        
       OAEP-PSSDigestAlgorithms    ALGORITHM-IDENTIFIER ::= {
           { OID id-sha1       PARAMETERS NULL }|
           { OID id-sha224     PARAMETERS NULL }|
           { OID id-sha256     PARAMETERS NULL }|
           { OID id-sha384     PARAMETERS NULL }|
           { OID id-sha512     PARAMETERS NULL }|
           { OID id-sha512-224 PARAMETERS NULL }|
           { OID id-sha512-256 PARAMETERS NULL },
           ...  -- Allows for future expansion --
       }
        
       OAEP-PSSDigestAlgorithms    ALGORITHM-IDENTIFIER ::= {
           { OID id-sha1       PARAMETERS NULL }|
           { OID id-sha224     PARAMETERS NULL }|
           { OID id-sha256     PARAMETERS NULL }|
           { OID id-sha384     PARAMETERS NULL }|
           { OID id-sha512     PARAMETERS NULL }|
           { OID id-sha512-224 PARAMETERS NULL }|
           { OID id-sha512-256 PARAMETERS NULL },
           ...  -- Allows for future expansion --
       }
        

The default hash function is SHA-1:

默认哈希函数为SHA-1:

       sha1    HashAlgorithm ::= {
           algorithm   id-sha1,
           parameters  SHA1Parameters : NULL
       }
        
       sha1    HashAlgorithm ::= {
           algorithm   id-sha1,
           parameters  SHA1Parameters : NULL
       }
        
       SHA1Parameters ::= NULL
        
       SHA1Parameters ::= NULL
        

o maskGenAlgorithm identifies the mask generation function. It SHALL be an algorithm ID with an OID in the set PKCS1MGFAlgorithms, which for this version SHALL consist of id-mgf1, identifying the MGF1 mask generation function (see Appendix B.2.1). The parameters field associated with id-mgf1 SHALL be an algorithm ID with an OID in the set OAEP-PSSDigestAlgorithms, identifying the hash function on which MGF1 is based.

o 掩码生成算法识别掩码生成函数。它应为PKCS1MGFAlgorithms集合中带有OID的算法ID,该版本应包括ID-mgf1,标识mgf1掩码生成功能(见附录B.2.1)。与id-mgf1相关联的参数字段应为在集合OAEP算法中具有OID的算法id,标识mgf1所基于的哈希函数。

       MaskGenAlgorithm ::= AlgorithmIdentifier { {PKCS1MGFAlgorithms} }
        
       MaskGenAlgorithm ::= AlgorithmIdentifier { {PKCS1MGFAlgorithms} }
        
       PKCS1MGFAlgorithms    ALGORITHM-IDENTIFIER ::= {
           { OID id-mgf1 PARAMETERS HashAlgorithm },
           ...  -- Allows for future expansion --
       }
        
       PKCS1MGFAlgorithms    ALGORITHM-IDENTIFIER ::= {
           { OID id-mgf1 PARAMETERS HashAlgorithm },
           ...  -- Allows for future expansion --
       }
        

o The default mask generation function is MGF1 with SHA-1:

o 默认遮罩生成功能为MGF1,带有SHA-1:

       mgf1SHA1    MaskGenAlgorithm ::= {
           algorithm   id-mgf1,
           parameters  HashAlgorithm : sha1
       }
        
       mgf1SHA1    MaskGenAlgorithm ::= {
           algorithm   id-mgf1,
           parameters  HashAlgorithm : sha1
       }
        

o pSourceAlgorithm identifies the source (and possibly the value) of the label L. It SHALL be an algorithm ID with an OID in the set PKCS1PSourceAlgorithms, which for this version SHALL consist of id-pSpecified, indicating that the label is specified explicitly. The parameters field associated with id-pSpecified SHALL have a value of type OCTET STRING, containing the label. In previous versions of this specification, the term "encoding parameters" was used rather than "label", hence the name of the type below.

o pSourceAlgorithm标识标签L的来源(可能还有值)。它应该是一个算法ID,在PKCS1PSourceAlgorithms集合中有一个OID,对于这个版本,它应该由ID PSSpecified组成,表明标签是明确指定的。与id PSSpecified相关的参数字段应具有八位字符串类型的值,包含标签。在本规范以前的版本中,使用了术语“编码参数”,而不是“标签”,因此下面的类型名称如下。

       PSourceAlgorithm ::= AlgorithmIdentifier {
          {PKCS1PSourceAlgorithms}
       }
        
       PSourceAlgorithm ::= AlgorithmIdentifier {
          {PKCS1PSourceAlgorithms}
       }
        
       PKCS1PSourceAlgorithms    ALGORITHM-IDENTIFIER ::= {
           { OID id-pSpecified PARAMETERS EncodingParameters },
           ...  -- Allows for future expansion --
       }
        
       PKCS1PSourceAlgorithms    ALGORITHM-IDENTIFIER ::= {
           { OID id-pSpecified PARAMETERS EncodingParameters },
           ...  -- Allows for future expansion --
       }
        
       id-pSpecified    OBJECT IDENTIFIER ::= { pkcs-1 9 }
        
       id-pSpecified    OBJECT IDENTIFIER ::= { pkcs-1 9 }
        
       EncodingParameters ::= OCTET STRING(SIZE(0..MAX))
        
       EncodingParameters ::= OCTET STRING(SIZE(0..MAX))
        

o The default label is an empty string (so that lHash will contain the hash of the empty string):

o 默认标签为空字符串(因此lHash将包含空字符串的哈希):

       pSpecifiedEmpty    PSourceAlgorithm ::= {
           algorithm   id-pSpecified,
           parameters  EncodingParameters : emptyString
       }
        
       pSpecifiedEmpty    PSourceAlgorithm ::= {
           algorithm   id-pSpecified,
           parameters  EncodingParameters : emptyString
       }
        
       emptyString    EncodingParameters ::= ''H
        
       emptyString    EncodingParameters ::= ''H
        

If all of the default values of the fields in RSAES-OAEP-params are used, then the algorithm identifier will have the following value:

如果使用了RSAES OAEP参数中字段的所有默认值,则算法标识符将具有以下值:

       rSAES-OAEP-Default-Identifier    RSAES-AlgorithmIdentifier ::= {
           algorithm   id-RSAES-OAEP,
           parameters  RSAES-OAEP-params : {
               hashAlgorithm       sha1,
               maskGenAlgorithm    mgf1SHA1,
               pSourceAlgorithm    pSpecifiedEmpty
           }
       }
        
       rSAES-OAEP-Default-Identifier    RSAES-AlgorithmIdentifier ::= {
           algorithm   id-RSAES-OAEP,
           parameters  RSAES-OAEP-params : {
               hashAlgorithm       sha1,
               maskGenAlgorithm    mgf1SHA1,
               pSourceAlgorithm    pSpecifiedEmpty
           }
       }
        
       RSAES-AlgorithmIdentifier ::= AlgorithmIdentifier  {
           {PKCS1Algorithms}
       }
        
       RSAES-AlgorithmIdentifier ::= AlgorithmIdentifier  {
           {PKCS1Algorithms}
       }
        
A.2.2. RSAES-PKCS-v1_5
A.2.2. RSAES-PKCS-v1_5

The object identifier rsaEncryption (see Appendix A.1) identifies the RSAES-PKCS1-v1_5 encryption scheme. The parameters field associated with this OID in a value of type AlgorithmIdentifier SHALL have a value of type NULL. This is the same as in PKCS #1 v1.5.

对象标识符RSAES加密(见附录A.1)标识RSAES-PKCS1-v1_5加密方案。AlgorithmIdentifier类型值中与此OID关联的参数字段的值应为NULL类型。这与PKCS#1 v1.5中的相同。

       rsaEncryption    OBJECT IDENTIFIER ::= { pkcs-1 1 }
        
       rsaEncryption    OBJECT IDENTIFIER ::= { pkcs-1 1 }
        
A.2.3. RSASSA-PSS
A.2.3. RSASSA-PSS

The object identifier id-RSASSA-PSS identifies the RSASSA-PSS encryption scheme.

对象标识符id RSASSA PSS标识RSASSA-PSS加密方案。

       id-RSASSA-PSS    OBJECT IDENTIFIER ::= { pkcs-1 10 }
        
       id-RSASSA-PSS    OBJECT IDENTIFIER ::= { pkcs-1 10 }
        

The parameters field associated with this OID in a value of type AlgorithmIdentifier SHALL have a value of type RSASSA-PSS-params:

AlgorithmIdentifier类型值中与此OID相关的参数字段应具有RSASSA PSS params类型值:

   RSASSA-PSS-params ::= SEQUENCE {
       hashAlgorithm      [0] HashAlgorithm      DEFAULT sha1,
       maskGenAlgorithm   [1] MaskGenAlgorithm   DEFAULT mgf1SHA1,
       saltLength         [2] INTEGER            DEFAULT 20,
       trailerField       [3] TrailerField       DEFAULT trailerFieldBC
   }
        
   RSASSA-PSS-params ::= SEQUENCE {
       hashAlgorithm      [0] HashAlgorithm      DEFAULT sha1,
       maskGenAlgorithm   [1] MaskGenAlgorithm   DEFAULT mgf1SHA1,
       saltLength         [2] INTEGER            DEFAULT 20,
       trailerField       [3] TrailerField       DEFAULT trailerFieldBC
   }
        

The fields of type RSASSA-PSS-params have the following meanings:

RSASSA PSS params类型的字段具有以下含义:

o hashAlgorithm identifies the hash function. It SHALL be an algorithm ID with an OID in the set OAEP-PSSDigestAlgorithms (see Appendix A.2.1). The default hash function is SHA-1.

o 哈希算法识别哈希函数。它应该是一个算法ID,在集合OAEP算法中有一个OID(见附录A.2.1)。默认的散列函数是SHA-1。

o maskGenAlgorithm identifies the mask generation function. It SHALL be an algorithm ID with an OID in the set PKCS1MGFAlgorithms (see Appendix A.2.1). The default mask generation function is MGF1 with SHA-1. For MGF1 (and more generally, for other mask generation functions based on a hash function), it is RECOMMENDED that the underlying hash function be the same as the one identified by hashAlgorithm; see Note 2 in Section 9.1 for further comments.

o 掩码生成算法识别掩码生成函数。在PKCS1MGFAlgorithms(见附录A.2.1)集合中,它应该是一个带有OID的算法ID。默认的遮罩生成功能是MGF1和SHA-1。对于MGF1(更一般地,对于基于哈希函数的其他掩码生成函数),建议底层哈希函数与哈希算法识别的函数相同;更多意见见第9.1节中的注释2。

o saltLength is the octet length of the salt. It SHALL be an integer. For a given hashAlgorithm, the default value of saltLength is the octet length of the hash value. Unlike the other fields of type RSASSA-PSS-params, saltLength does not need to be fixed for a given RSA key pair.

o saltLength是盐的八位组长度。它应该是一个整数。对于给定的哈希算法,saltLength的默认值是哈希值的八位字节长度。与RSASSA PSS params类型的其他字段不同,对于给定的RSA密钥对,saltLength不需要固定。

o trailerField is the trailer field number, for compatibility with IEEE 1363a [IEEE1363A]. It SHALL be 1 for this version of the document, which represents the trailer field with hexadecimal value 0xbc. Other trailer fields (including the trailer field HashID || 0xcc in IEEE 1363a) are not supported in this document.

o trailerField是拖车字段编号,用于与IEEE 1363a[IEEE1363A]兼容。该版本的文件应为1,代表十六进制值0xbc的拖车字段。本文档不支持其他拖车字段(包括IEEE 1363a中的拖车字段HashID | | 0xcc)。

       TrailerField ::= INTEGER { trailerFieldBC(1) }
        
       TrailerField ::= INTEGER { trailerFieldBC(1) }
        

If the default values of the hashAlgorithm, maskGenAlgorithm, and trailerField fields of RSASSA-PSS-params are used, then the algorithm identifier will have the following value:

如果使用RSASSA PSS参数的hashAlgorithm、MaskgEnableAlgorithm和trailerField字段的默认值,则算法标识符将具有以下值:

       rSASSA-PSS-Default-Identifier    RSASSA-AlgorithmIdentifier ::= {
           algorithm   id-RSASSA-PSS,
           parameters  RSASSA-PSS-params : {
               hashAlgorithm       sha1,
               maskGenAlgorithm    mgf1SHA1,
               saltLength          20,
               trailerField        trailerFieldBC
           }
       }
        
       rSASSA-PSS-Default-Identifier    RSASSA-AlgorithmIdentifier ::= {
           algorithm   id-RSASSA-PSS,
           parameters  RSASSA-PSS-params : {
               hashAlgorithm       sha1,
               maskGenAlgorithm    mgf1SHA1,
               saltLength          20,
               trailerField        trailerFieldBC
           }
       }
        
       RSASSA-AlgorithmIdentifier ::= AlgorithmIdentifier {
           {PKCS1Algorithms}
       }
        
       RSASSA-AlgorithmIdentifier ::= AlgorithmIdentifier {
           {PKCS1Algorithms}
       }
        

Note: In some applications, the hash function underlying a signature scheme is identified separately from the rest of the operations in the signature scheme. For instance, in PKCS #7 [RFC2315], a hash function identifier is placed before the message and a "digest encryption" algorithm identifier (indicating the rest of the operations) is carried with the signature. In order for PKCS #7 to support the RSASSA-PSS signature scheme, an object identifier would need to be defined for the operations in RSASSA-PSS after the hash function (analogous to the RSAEncryption OID for the RSASSA-PKCS1-v1_5 scheme). S/MIME Cryptographic Message Syntax (CMS) [RFC5652] takes a different approach. Although a hash function identifier is placed before the message, an algorithm identifier for the full signature scheme may be carried with a CMS signature (this is done for DSA signatures). Following this convention, the id-RSASSA-PSS OID can be used to identify RSASSA-PSS signatures in CMS. Since CMS is considered the successor to PKCS #7 and new developments such as the addition of support for RSASSA-PSS will be pursued with respect to CMS rather than PKCS #7, an OID for the "rest of" RSASSA-PSS is not defined in this version of PKCS #1.

注意:在某些应用程序中,签名方案下的哈希函数与签名方案中的其他操作是分开标识的。例如,在PKCS#7[RFC2315]中,散列函数标识符放在消息之前,而“摘要加密”算法标识符(指示其余操作)与签名一起携带。为了使PKCS#7支持RSASSA-PSS签名方案,需要在哈希函数之后为RSASSA-PSS中的操作定义一个对象标识符(类似于RSASSA-PKCS1-v1#5方案的RSASSA加密OID)。S/MIME加密消息语法(CMS)[RFC5652]采用不同的方法。尽管在消息之前放置了散列函数标识符,但是完整签名方案的算法标识符可以与CMS签名一起携带(这是针对DSA签名完成的)。按照此约定,id RSASSA PSS OID可用于识别CMS中的RSASSA-PSS签名。由于CMS被视为PKCS#7的继承者,并且将针对CMS而非PKCS#7寻求新的发展,如增加对RSASSA-PSS的支持,因此本版本的PKCS#1中未定义“剩余”RSASSA-PSS的OID。

A.2.4. RSASSA-PKCS-v1_5
A.2.4. RSASSA-PKCS-v1_5

The object identifier for RSASSA-PKCS1-v1_5 SHALL be one of the following. The choice of OID depends on the choice of hash algorithm: MD2, MD5, SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, or SHA-512/256. Note that if either MD2 or MD5 is used, then the OID is just as in PKCS #1 v1.5. For each OID, the parameters field associated with this OID in a value of type AlgorithmIdentifier SHALL have a value of type NULL. The OID should be chosen in accordance with the following table:

RSASSA-PKCS1-v1_5的对象标识符应为以下之一。OID的选择取决于哈希算法的选择:MD2、MD5、SHA-1、SHA-224、SHA-256、SHA-384、SHA-512、SHA-512/224或SHA-512/256。请注意,如果使用MD2或MD5,则OID与PKCS#1 v1.5中的一样。对于每个OID,AlgorithmIdentifier类型值中与此OID关联的参数字段的值应为NULL类型。应根据下表选择OID:

         Hash algorithm   OID
         ------------------------------------------------------------
         MD2              md2WithRSAEncryption        ::= {pkcs-1 2}
         MD5              md5WithRSAEncryption        ::= {pkcs-1 4}
         SHA-1            sha1WithRSAEncryption       ::= {pkcs-1 5}
         SHA-256          sha224WithRSAEncryption     ::= {pkcs-1 14}
         SHA-256          sha256WithRSAEncryption     ::= {pkcs-1 11}
         SHA-384          sha384WithRSAEncryption     ::= {pkcs-1 12}
         SHA-512          sha512WithRSAEncryption     ::= {pkcs-1 13}
         SHA-512/224      sha512-224WithRSAEncryption ::= {pkcs-1 15}
         SHA-512/256      sha512-256WithRSAEncryption ::= {pkcs-1 16}
        
         Hash algorithm   OID
         ------------------------------------------------------------
         MD2              md2WithRSAEncryption        ::= {pkcs-1 2}
         MD5              md5WithRSAEncryption        ::= {pkcs-1 4}
         SHA-1            sha1WithRSAEncryption       ::= {pkcs-1 5}
         SHA-256          sha224WithRSAEncryption     ::= {pkcs-1 14}
         SHA-256          sha256WithRSAEncryption     ::= {pkcs-1 11}
         SHA-384          sha384WithRSAEncryption     ::= {pkcs-1 12}
         SHA-512          sha512WithRSAEncryption     ::= {pkcs-1 13}
         SHA-512/224      sha512-224WithRSAEncryption ::= {pkcs-1 15}
         SHA-512/256      sha512-256WithRSAEncryption ::= {pkcs-1 16}
        

The EMSA-PKCS1-v1_5 encoding method includes an ASN.1 value of type DigestInfo, where the type DigestInfo has the syntax

EMSA-PKCS1-v1_5编码方法包括类型为DigestInfo的ASN.1值,其中类型DigestInfo具有以下语法

       DigestInfo ::= SEQUENCE {
           digestAlgorithm DigestAlgorithm,
           digest OCTET STRING
       }
        
       DigestInfo ::= SEQUENCE {
           digestAlgorithm DigestAlgorithm,
           digest OCTET STRING
       }
        

digestAlgorithm identifies the hash function and SHALL be an algorithm ID with an OID in the set PKCS1-v1-5DigestAlgorithms. For a discussion of supported hash functions, see Appendix B.1.

digestAlgorithm标识散列函数,并应是一个算法ID,在PKCS1-v1-5DigestAlgorithms集合中具有OID。有关支持的哈希函数的讨论,请参见附录B.1。

       DigestAlgorithm ::= AlgorithmIdentifier {
          {PKCS1-v1-5DigestAlgorithms}
       }
        
       DigestAlgorithm ::= AlgorithmIdentifier {
          {PKCS1-v1-5DigestAlgorithms}
       }
        
       PKCS1-v1-5DigestAlgorithms    ALGORITHM-IDENTIFIER ::= {
           { OID id-md2        PARAMETERS NULL }|
           { OID id-md5        PARAMETERS NULL }|
           { OID id-sha1       PARAMETERS NULL }|
           { OID id-sha224     PARAMETERS NULL }|
           { OID id-sha256     PARAMETERS NULL }|
           { OID id-sha384     PARAMETERS NULL }|
           { OID id-sha512     PARAMETERS NULL }|
           { OID id-sha512-224 PARAMETERS NULL }|
           { OID id-sha512-256 PARAMETERS NULL }
       }
        
       PKCS1-v1-5DigestAlgorithms    ALGORITHM-IDENTIFIER ::= {
           { OID id-md2        PARAMETERS NULL }|
           { OID id-md5        PARAMETERS NULL }|
           { OID id-sha1       PARAMETERS NULL }|
           { OID id-sha224     PARAMETERS NULL }|
           { OID id-sha256     PARAMETERS NULL }|
           { OID id-sha384     PARAMETERS NULL }|
           { OID id-sha512     PARAMETERS NULL }|
           { OID id-sha512-224 PARAMETERS NULL }|
           { OID id-sha512-256 PARAMETERS NULL }
       }
        
Appendix B. Supporting Techniques
附录B.支持技术

This section gives several examples of underlying functions supporting the encryption schemes in Section 7 and the encoding methods in Section 9. A range of techniques is given here to allow compatibility with existing applications as well as migration to new techniques. While these supporting techniques are appropriate for applications to implement, none of them is required to be implemented. It is expected that profiles for PKCS #1 v2.2 will be developed that specify particular supporting techniques.

本节给出了支持第7节中的加密方案和第9节中的编码方法的基础函数的几个示例。这里给出了一系列技术,以允许与现有应用程序兼容以及迁移到新技术。虽然这些支持技术适合于应用程序的实现,但它们都不需要实现。预计将为PKCS#1 v2.2开发特定支持技术的概要文件。

This section also gives object identifiers for the supporting techniques.

本节还提供了支持技术的对象标识符。

B.1. Hash Functions
B.1. 哈希函数

Hash functions are used in the operations contained in Sections 7 and 9. Hash functions are deterministic, meaning that the output is completely determined by the input. Hash functions take octet strings of variable length and generate fixed-length octet strings. The hash functions used in the operations contained in Sections 7 and 9 should generally be collision-resistant. This means that it is infeasible to find two distinct inputs to the hash function that produce the same output. A collision-resistant hash function also has the desirable property of being one-way; this means that given an output, it is infeasible to find an input whose hash is the specified output. In addition to the requirements, the hash function should yield a mask generation function (Appendix B.2) with pseudorandom output.

散列函数用于第7节和第9节中包含的操作。散列函数是确定性的,这意味着输出完全由输入决定。哈希函数获取可变长度的八位字节字符串并生成固定长度的八位字节字符串。第7节和第9节中包含的操作中使用的哈希函数通常应该是抗冲突的。这意味着不可能找到产生相同输出的哈希函数的两个不同输入。抗冲突散列函数还具有单向的理想特性;这意味着给定一个输出,不可能找到散列为指定输出的输入。除要求外,散列函数还应产生具有伪随机输出的掩码生成函数(附录B.2)。

Nine hash functions are given as examples for the encoding methods in this document: MD2 [RFC1319] (which was retired by [RFC6149]), MD5 [RFC1321], SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, and SHA-512/256 [SHS]. For the RSAES-OAEP encryption scheme and EMSA-PSS encoding method, only SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, and SHA-512/256 are RECOMMENDED. For the EMSA-PKCS1-v1_5 encoding method, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, and SHA-512/256 are RECOMMENDED for new applications. MD2, MD5, and SHA-1 are recommended only for compatibility with existing applications based on PKCS #1 v1.5.

本文中给出了九个哈希函数作为编码方法的示例:MD2[RFC1319](由[RFC6149]退出)、MD5[RFC1321]、SHA-1、SHA-224、SHA-256、SHA-384、SHA-512、SHA-512/224和SHA-512/256[SHS]。对于RSAES-OAEP加密方案和EMSA-PSS编码方法,建议仅使用SHA-1、SHA-224、SHA-256、SHA-384、SHA-512、SHA-512/224和SHA-512/256。对于EMSA-PKCS1-v1_5编码方法,建议新应用使用SHA-224、SHA-256、SHA-384、SHA-512、SHA-512/224和SHA-512/256。MD2、MD5和SHA-1仅建议与基于PKCS#1 v1.5的现有应用程序兼容。

The object identifiers id-md2, id-md5, id-sha1, id-sha224, id-sha256, id-sha384, id-sha512, id-sha512/224, and id-sha512/256 identify the respective hash functions:

对象标识符id-md2、id-md5、id-sha1、id-sha224、id-sha256、id-sha384、id-sha512、id-sha512/224和id-sha512/256标识各自的哈希函数:

       id-md2      OBJECT IDENTIFIER ::= {
           iso (1) member-body (2) us (840) rsadsi (113549)
           digestAlgorithm (2) 2
       }
        
       id-md2      OBJECT IDENTIFIER ::= {
           iso (1) member-body (2) us (840) rsadsi (113549)
           digestAlgorithm (2) 2
       }
        
       id-md5      OBJECT IDENTIFIER ::= {
           iso (1) member-body (2) us (840) rsadsi (113549)
           digestAlgorithm (2) 5
       }
        
       id-md5      OBJECT IDENTIFIER ::= {
           iso (1) member-body (2) us (840) rsadsi (113549)
           digestAlgorithm (2) 5
       }
        
       id-sha1    OBJECT IDENTIFIER ::= {
           iso(1) identified-organization(3) oiw(14) secsig(3)
            algorithms(2) 26
       }
        
       id-sha1    OBJECT IDENTIFIER ::= {
           iso(1) identified-organization(3) oiw(14) secsig(3)
            algorithms(2) 26
       }
        
       id-sha224    OBJECT IDENTIFIER ::= {
           joint-iso-itu-t (2) country (16) us (840) organization (1)
           gov (101) csor (3) nistalgorithm (4) hashalgs (2) 4
       }
        
       id-sha224    OBJECT IDENTIFIER ::= {
           joint-iso-itu-t (2) country (16) us (840) organization (1)
           gov (101) csor (3) nistalgorithm (4) hashalgs (2) 4
       }
        
       id-sha256    OBJECT IDENTIFIER ::= {
           joint-iso-itu-t (2) country (16) us (840) organization (1)
           gov (101) csor (3) nistalgorithm (4) hashalgs (2) 1
       }
        
       id-sha256    OBJECT IDENTIFIER ::= {
           joint-iso-itu-t (2) country (16) us (840) organization (1)
           gov (101) csor (3) nistalgorithm (4) hashalgs (2) 1
       }
        
       id-sha384    OBJECT IDENTIFIER ::= {
           joint-iso-itu-t (2) country (16) us (840) organization (1)
           gov (101) csor (3) nistalgorithm (4) hashalgs (2) 2
       }
        
       id-sha384    OBJECT IDENTIFIER ::= {
           joint-iso-itu-t (2) country (16) us (840) organization (1)
           gov (101) csor (3) nistalgorithm (4) hashalgs (2) 2
       }
        
       id-sha512    OBJECT IDENTIFIER ::= {
           joint-iso-itu-t (2) country (16) us (840) organization (1)
           gov (101) csor (3) nistalgorithm (4) hashalgs (2) 3
       }
        
       id-sha512    OBJECT IDENTIFIER ::= {
           joint-iso-itu-t (2) country (16) us (840) organization (1)
           gov (101) csor (3) nistalgorithm (4) hashalgs (2) 3
       }
        
       id-sha512-224    OBJECT IDENTIFIER ::= {
           joint-iso-itu-t (2) country (16) us (840) organization (1)
           gov (101) csor (3) nistalgorithm (4) hashalgs (2) 5
       }
        
       id-sha512-224    OBJECT IDENTIFIER ::= {
           joint-iso-itu-t (2) country (16) us (840) organization (1)
           gov (101) csor (3) nistalgorithm (4) hashalgs (2) 5
       }
        
       id-sha512-256    OBJECT IDENTIFIER ::= {
           joint-iso-itu-t (2) country (16) us (840) organization (1)
           gov (101) csor (3) nistalgorithm (4) hashalgs (2) 6
       }
        
       id-sha512-256    OBJECT IDENTIFIER ::= {
           joint-iso-itu-t (2) country (16) us (840) organization (1)
           gov (101) csor (3) nistalgorithm (4) hashalgs (2) 6
       }
        

The parameters field associated with these OIDs in a value of type AlgorithmIdentifier SHALL have a value of type NULL.

AlgorithmIdentifier类型值中与这些OID相关的参数字段的值应为NULL类型。

The parameters field associated with id-md2 and id-md5 in a value of type AlgorithmIdentifier shall have a value of type NULL.

AlgorithmIdentifier类型值中与id-md2和id-md5关联的参数字段的值应为NULL类型。

The parameters field associated with id-sha1, id-sha224, id-sha256, id-sha384, id-sha512, id-sha512/224, and id-sha512/256 should generally be omitted, but if present, it shall have a value of type NULL.

通常应省略与id-sha1、id-sha224、id-sha256、id-sha384、id-sha512、id-sha512/224和id-sha512/256相关的参数字段,但如果存在,则其值应为NULL类型。

This is to align with the definitions originally promulgated by NIST. For the SHA algorithms, implementations MUST accept AlgorithmIdentifier values both without parameters and with NULL parameters.

这与NIST最初发布的定义一致。对于SHA算法,实现必须接受无参数和空参数的算法标识符值。

Exception: When formatting the DigestInfoValue in EMSA-PKCS1-v1_5 (see Section 9.2), the parameters field associated with id-sha1, id-sha224, id-sha256, id-sha384, id-sha512, id-sha512/224, and id-sha512/256 shall have a value of type NULL. This is to maintain compatibility with existing implementations and with the numeric information values already published for EMSA-PKCS1-v1_5, which are also reflected in IEEE 1363a [IEEE1363A].

例外情况:在EMSA-PKCS1-v1_5(见第9.2节)中格式化DigestInfoValue时,与id-sha1、id-sha224、id-sha256、id-sha384、id-sha512、id-sha512/224和id-sha512/256相关的参数字段的值应为空。这是为了保持与现有实现以及已发布的EMSA-PKCS1-v1_5的数字信息值的兼容性,这些信息值也反映在IEEE 1363a[IEEE1363A]中。

Note: Version 1.5 of PKCS #1 also allowed for the use of MD4 in signature schemes. The cryptanalysis of MD4 has progressed significantly in the intervening years. For example, Dobbertin [MD4] demonstrated how to find collisions for MD4 and that the first two rounds of MD4 are not one-way [MD4FIRST]. Because of these results and others (e.g., [MD4LAST]), MD4 is NOT RECOMMENDED.

注:PKCS#1的1.5版也允许在签名方案中使用MD4。在此期间,MD4的密码分析取得了重大进展。例如,Dobbertin[MD4]演示了如何找到MD4的冲突,并且MD4的前两轮不是单向的[MD4FIRST]。由于这些结果和其他结果(例如[MD4LAST]),因此不建议使用MD4。

Further advances have been made in the cryptanalysis of MD2 and MD5, especially after the findings of Stevens et al. [PREFIX] on chosen-

在MD2和MD5的密码分析方面取得了进一步的进展,特别是在Stevens等人[PREFIX]的发现之后-

prefix collisions on MD5. MD2 and MD5 should be considered cryptographically broken and removed from existing applications. This version of the standard supports MD2 and MD5 just for backwards-compatibility reasons.

MD5上的前缀冲突。MD2和MD5应该被认为是加密破坏的,并从现有应用程序中删除。这个版本的标准支持MD2和MD5只是为了向后兼容。

There have also been advances in the cryptanalysis of SHA-1. Particularly, the results of Wang et al. [SHA1CRYPT] (which have been independently verified by M. Cochran in his analysis [COCHRAN]) on using a differential path to find collisions in SHA-1, which conclude that the security strength of the SHA-1 hashing algorithm is significantly reduced. However, this reduction is not significant enough to warrant the removal of SHA-1 from existing applications, but its usage is only recommended for backwards-compatibility reasons.

SHA-1的密码分析也取得了进展。特别是Wang等人[SHA1CRYPT](已由M.Cochran在其分析[Cochran]中独立验证)关于使用差分路径查找SHA-1中的碰撞的结果,其结论是SHA-1哈希算法的安全强度显著降低。然而,这一减少并不足以保证从现有应用程序中删除SHA-1,但仅出于向后兼容性的原因才建议使用它。

To address these concerns, only SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, and SHA-512/256 are RECOMMENDED for new applications. As of today, the best (known) collision attacks against these hash functions are generic attacks with complexity 2L/2, where L is the bit length of the hash output. For the signature schemes in this document, a collision attack is easily translated into a signature forgery. Therefore, the value L / 2 should be at least equal to the desired security level in bits of the signature scheme (a security level of B bits means that the best attack has complexity 2B). The same rule of thumb can be applied to RSAES-OAEP; it is RECOMMENDED that the bit length of the seed (which is equal to the bit length of the hash output) be twice the desired security level in bits.

为解决这些问题,建议新应用仅使用SHA-224、SHA-256、SHA-384、SHA-512、SHA-512/224和SHA-512/256。到目前为止,针对这些哈希函数的最(已知)的冲突攻击是复杂度为2L/2的一般攻击,其中L是哈希输出的位长度。对于本文中的签名方案,碰撞攻击很容易转化为签名伪造。因此,值L/2应至少等于签名方案的期望安全级别(B位的安全级别意味着最佳攻击具有复杂性2B)。同样的经验法则也适用于RSAES-OAEP;建议种子的位长度(等于散列输出的位长度)是所需安全级别(以位为单位)的两倍。

B.2. Mask Generation Functions
B.2. 掩模生成函数

A mask generation function takes an octet string of variable length and a desired output length as input and outputs an octet string of the desired length. There may be restrictions on the length of the input and output octet strings, but such bounds are generally very large. Mask generation functions are deterministic; the octet string output is completely determined by the input octet string. The output of a mask generation function should be pseudorandom: Given one part of the output but not the input, it should be infeasible to predict another part of the output. The provable security of RSAES-OAEP and RSASSA-PSS relies on the random nature of the output of the mask generation function, which in turn relies on the random nature of the underlying hash.

掩码生成函数将可变长度的八位字节字符串和所需的输出长度作为输入,并输出所需长度的八位字节字符串。输入和输出八位字节字符串的长度可能有限制,但这种限制通常非常大。掩模生成函数是确定性的;八位字节字符串输出完全由输入八位字节字符串决定。掩码生成函数的输出应该是伪随机的:给定输出的一部分而不是输入,预测输出的另一部分应该是不可行的。RSAES-OAEP和RSASSA-PSS的可证明安全性依赖于掩码生成函数输出的随机性,而掩码生成函数的输出又依赖于底层散列的随机性。

One mask generation function is given here: MGF1, which is based on a hash function. MGF1 coincides with the mask generation functions defined in IEEE 1363 [IEEE1363] and ANSI X9.44 [ANSIX944]. Future versions of this document may define other mask generation functions.

这里给出了一个掩码生成函数:MGF1,它基于哈希函数。MGF1与IEEE 1363[IEEE1363]和ANSI X9.44[ANSIX944]中定义的掩码生成函数一致。本文档的未来版本可能会定义其他掩码生成功能。

B.2.1. MGF1
B.2.1. MGF1

MGF1 is a mask generation function based on a hash function.

MGF1是基于哈希函数的掩码生成函数。

MGF1 (mgfSeed, maskLen)

MGF1(mgfSeed,maskLen)

Options:

选项:

Hash hash function (hLen denotes the length in octets of the hash function output)

哈希函数(hLen表示哈希函数输出的长度(以八位字节为单位)

Input:

输入:

mgfSeed seed from which mask is generated, an octet string maskLen intended length in octets of the mask, at most 2^32 hLen

生成掩码的mgfSeed种子,掩码的八位字节字符串掩码的预期长度(以掩码的八位字节为单位),最多为2^32 hLen

Output:

输出:

mask mask, an octet string of length maskLen

掩码掩码,长度为掩码的八位字符串

Error: "mask too long"

错误:“掩码太长”

Steps:

步骤:

1. If maskLen > 2^32 hLen, output "mask too long" and stop.

1. 如果遮罩>2^32 hLen,则输出“遮罩过长”并停止。

2. Let T be the empty octet string.

2. 设T为空的八位字节字符串。

3. For counter from 0 to \ceil (maskLen / hLen) - 1, do the following:

3. 对于从0到\ceil(maskLen/hLen)-1的计数器,请执行以下操作:

A. Convert counter to an octet string C of length 4 octets (see Section 4.1):

A.将计数器转换为长度为4个八位字节的八位字节字符串C(见第4.1节):

C = I2OSP (counter, 4) .

C=I2OSP(计数器,4)。

B. Concatenate the hash of the seed mgfSeed and C to the octet string T:

B.将种子mgfSeed和C的散列连接到八位组字符串T:

T = T || Hash(mgfSeed || C) .

T=T | | Hash(mgfSeed | | C)。

4. Output the leading maskLen octets of T as the octet string mask.

4. 输出T的前导掩码八位字节作为八位字节字符串掩码。

The object identifier id-mgf1 identifies the MGF1 mask generation function:

对象标识符id-mgf1标识mgf1掩码生成函数:

      id-mgf1    OBJECT IDENTIFIER ::= { pkcs-1 8 }
        
      id-mgf1    OBJECT IDENTIFIER ::= { pkcs-1 8 }
        

The parameters field associated with this OID in a value of type AlgorithmIdentifier shall have a value of type hashAlgorithm, identifying the hash function on which MGF1 is based.

值类型AlgorithmIdentifier中与此OID关联的参数字段应具有hashAlgorithm类型的值,用于标识MGF1所基于的哈希函数。

Appendix C. ASN.1 Module
附录C.ASN.1模块
   -- PKCS #1 v2.2 ASN.1 Module
   -- Revised October 27, 2012
        
   -- PKCS #1 v2.2 ASN.1 Module
   -- Revised October 27, 2012
        
   -- This module has been checked for conformance with the
   -- ASN.1 standard by the OSS ASN.1 Tools
        
   -- This module has been checked for conformance with the
   -- ASN.1 standard by the OSS ASN.1 Tools
        
   PKCS-1 {
       iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-1(1)
       modules(0) pkcs-1(1)
   }
        
   PKCS-1 {
       iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-1(1)
       modules(0) pkcs-1(1)
   }
        
   DEFINITIONS EXPLICIT TAGS ::=
        
   DEFINITIONS EXPLICIT TAGS ::=
        

BEGIN

开始

   -- EXPORTS ALL
   -- All types and values defined in this module are exported for use
   -- in other ASN.1 modules.
        
   -- EXPORTS ALL
   -- All types and values defined in this module are exported for use
   -- in other ASN.1 modules.
        

IMPORTS

进口

   id-sha224, id-sha256, id-sha384, id-sha512, id-sha512-224,
   id-sha512-256
       FROM NIST-SHA2 {
           joint-iso-itu-t(2) country(16) us(840) organization(1)
           gov(101) csor(3) nistalgorithm(4) hashAlgs(2)
       };
        
   id-sha224, id-sha256, id-sha384, id-sha512, id-sha512-224,
   id-sha512-256
       FROM NIST-SHA2 {
           joint-iso-itu-t(2) country(16) us(840) organization(1)
           gov(101) csor(3) nistalgorithm(4) hashAlgs(2)
       };
        
   -- ============================
   --   Basic object identifiers
   -- ============================
        
   -- ============================
   --   Basic object identifiers
   -- ============================
        
   -- The DER encoding of this in hexadecimal is:
   -- (0x)06 08
   --        2A 86 48 86 F7 0D 01 01
   --
   pkcs-1    OBJECT IDENTIFIER ::= {
       iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) 1
   }
        
   -- The DER encoding of this in hexadecimal is:
   -- (0x)06 08
   --        2A 86 48 86 F7 0D 01 01
   --
   pkcs-1    OBJECT IDENTIFIER ::= {
       iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) 1
   }
        

-- -- When rsaEncryption is used in an AlgorithmIdentifier,

----在算法标识符中使用RSA加密时,

   -- the parameters MUST be present and MUST be NULL.
   --
   rsaEncryption    OBJECT IDENTIFIER ::= { pkcs-1 1 }
        
   -- the parameters MUST be present and MUST be NULL.
   --
   rsaEncryption    OBJECT IDENTIFIER ::= { pkcs-1 1 }
        
   --
   -- When id-RSAES-OAEP is used in an AlgorithmIdentifier, the
   -- parameters MUST be present and MUST be RSAES-OAEP-params.
   --
   id-RSAES-OAEP    OBJECT IDENTIFIER ::= { pkcs-1 7 }
        
   --
   -- When id-RSAES-OAEP is used in an AlgorithmIdentifier, the
   -- parameters MUST be present and MUST be RSAES-OAEP-params.
   --
   id-RSAES-OAEP    OBJECT IDENTIFIER ::= { pkcs-1 7 }
        
   --
   -- When id-pSpecified is used in an AlgorithmIdentifier, the
   -- parameters MUST be an OCTET STRING.
   --
   id-pSpecified    OBJECT IDENTIFIER ::= { pkcs-1 9 }
        
   --
   -- When id-pSpecified is used in an AlgorithmIdentifier, the
   -- parameters MUST be an OCTET STRING.
   --
   id-pSpecified    OBJECT IDENTIFIER ::= { pkcs-1 9 }
        
   --
   -- When id-RSASSA-PSS is used in an AlgorithmIdentifier, the
   -- parameters MUST be present and MUST be RSASSA-PSS-params.
   --
   id-RSASSA-PSS    OBJECT IDENTIFIER ::= { pkcs-1 10 }
        
   --
   -- When id-RSASSA-PSS is used in an AlgorithmIdentifier, the
   -- parameters MUST be present and MUST be RSASSA-PSS-params.
   --
   id-RSASSA-PSS    OBJECT IDENTIFIER ::= { pkcs-1 10 }
        
   --
   -- When the following OIDs are used in an AlgorithmIdentifier,
   -- the parameters MUST be present and MUST be NULL.
   --
   md2WithRSAEncryption         OBJECT IDENTIFIER ::= { pkcs-1 2 }
   md5WithRSAEncryption         OBJECT IDENTIFIER ::= { pkcs-1 4 }
   sha1WithRSAEncryption        OBJECT IDENTIFIER ::= { pkcs-1 5 }
   sha224WithRSAEncryption      OBJECT IDENTIFIER ::= { pkcs-1 14 }
   sha256WithRSAEncryption      OBJECT IDENTIFIER ::= { pkcs-1 11 }
   sha384WithRSAEncryption      OBJECT IDENTIFIER ::= { pkcs-1 12 }
   sha512WithRSAEncryption      OBJECT IDENTIFIER ::= { pkcs-1 13 }
   sha512-224WithRSAEncryption  OBJECT IDENTIFIER ::= { pkcs-1 15 }
   sha512-256WithRSAEncryption  OBJECT IDENTIFIER ::= { pkcs-1 16 }
        
   --
   -- When the following OIDs are used in an AlgorithmIdentifier,
   -- the parameters MUST be present and MUST be NULL.
   --
   md2WithRSAEncryption         OBJECT IDENTIFIER ::= { pkcs-1 2 }
   md5WithRSAEncryption         OBJECT IDENTIFIER ::= { pkcs-1 4 }
   sha1WithRSAEncryption        OBJECT IDENTIFIER ::= { pkcs-1 5 }
   sha224WithRSAEncryption      OBJECT IDENTIFIER ::= { pkcs-1 14 }
   sha256WithRSAEncryption      OBJECT IDENTIFIER ::= { pkcs-1 11 }
   sha384WithRSAEncryption      OBJECT IDENTIFIER ::= { pkcs-1 12 }
   sha512WithRSAEncryption      OBJECT IDENTIFIER ::= { pkcs-1 13 }
   sha512-224WithRSAEncryption  OBJECT IDENTIFIER ::= { pkcs-1 15 }
   sha512-256WithRSAEncryption  OBJECT IDENTIFIER ::= { pkcs-1 16 }
        
   --
   -- This OID really belongs in a module with the secsig OIDs.
   --
   id-sha1    OBJECT IDENTIFIER ::= {
       iso(1) identified-organization(3) oiw(14) secsig(3) algorithms(2)
       26
   }
        
   --
   -- This OID really belongs in a module with the secsig OIDs.
   --
   id-sha1    OBJECT IDENTIFIER ::= {
       iso(1) identified-organization(3) oiw(14) secsig(3) algorithms(2)
       26
   }
        
   --
   -- OIDs for MD2 and MD5, allowed only in EMSA-PKCS1-v1_5.
   --
   id-md2 OBJECT IDENTIFIER ::= {
        
   --
   -- OIDs for MD2 and MD5, allowed only in EMSA-PKCS1-v1_5.
   --
   id-md2 OBJECT IDENTIFIER ::= {
        
       iso(1) member-body(2) us(840) rsadsi(113549) digestAlgorithm(2) 2
   }
        
       iso(1) member-body(2) us(840) rsadsi(113549) digestAlgorithm(2) 2
   }
        
   id-md5 OBJECT IDENTIFIER ::= {
       iso(1) member-body(2) us(840) rsadsi(113549) digestAlgorithm(2) 5
   }
        
   id-md5 OBJECT IDENTIFIER ::= {
       iso(1) member-body(2) us(840) rsadsi(113549) digestAlgorithm(2) 5
   }
        
   --
   -- When id-mgf1 is used in an AlgorithmIdentifier, the parameters
   -- MUST be present and MUST be a HashAlgorithm, for example, sha1.
   --
   id-mgf1    OBJECT IDENTIFIER ::= { pkcs-1 8 }
        
   --
   -- When id-mgf1 is used in an AlgorithmIdentifier, the parameters
   -- MUST be present and MUST be a HashAlgorithm, for example, sha1.
   --
   id-mgf1    OBJECT IDENTIFIER ::= { pkcs-1 8 }
        
   -- ================
   --   Useful types
   -- ================
        
   -- ================
   --   Useful types
   -- ================
        
   ALGORITHM-IDENTIFIER ::= CLASS {
       &id    OBJECT IDENTIFIER  UNIQUE,
       &Type  OPTIONAL
   }
       WITH SYNTAX { OID &id [PARAMETERS &Type] }
        
   ALGORITHM-IDENTIFIER ::= CLASS {
       &id    OBJECT IDENTIFIER  UNIQUE,
       &Type  OPTIONAL
   }
       WITH SYNTAX { OID &id [PARAMETERS &Type] }
        
   -- Note: the parameter InfoObjectSet in the following definitions
   -- allows a distinct information object set to be specified for sets
   -- of algorithms such as:
   -- DigestAlgorithms    ALGORITHM-IDENTIFIER ::= {
   --     { OID id-md2  PARAMETERS NULL }|
   --     { OID id-md5  PARAMETERS NULL }|
   --     { OID id-sha1 PARAMETERS NULL }
   -- }
   --
        
   -- Note: the parameter InfoObjectSet in the following definitions
   -- allows a distinct information object set to be specified for sets
   -- of algorithms such as:
   -- DigestAlgorithms    ALGORITHM-IDENTIFIER ::= {
   --     { OID id-md2  PARAMETERS NULL }|
   --     { OID id-md5  PARAMETERS NULL }|
   --     { OID id-sha1 PARAMETERS NULL }
   -- }
   --
        
   AlgorithmIdentifier { ALGORITHM-IDENTIFIER:InfoObjectSet } ::=
       SEQUENCE {
         algorithm
             ALGORITHM-IDENTIFIER.&id({InfoObjectSet}),
         parameters
             ALGORITHM-IDENTIFIER.&Type({InfoObjectSet}{@.algorithm})
               OPTIONAL
   }
        
   AlgorithmIdentifier { ALGORITHM-IDENTIFIER:InfoObjectSet } ::=
       SEQUENCE {
         algorithm
             ALGORITHM-IDENTIFIER.&id({InfoObjectSet}),
         parameters
             ALGORITHM-IDENTIFIER.&Type({InfoObjectSet}{@.algorithm})
               OPTIONAL
   }
        
   -- ==============
   --   Algorithms
   -- ==============
        
   -- ==============
   --   Algorithms
   -- ==============
        

-- -- Allowed EME-OAEP and EMSA-PSS digest algorithms.

--——允许的EME-OAEP和EMSA-PSS摘要算法。

   --
   OAEP-PSSDigestAlgorithms    ALGORITHM-IDENTIFIER ::= {
       { OID id-sha1       PARAMETERS NULL }|
       { OID id-sha224     PARAMETERS NULL }|
       { OID id-sha256     PARAMETERS NULL }|
       { OID id-sha384     PARAMETERS NULL }|
       { OID id-sha512     PARAMETERS NULL }|
       { OID id-sha512-224 PARAMETERS NULL }|
       { OID id-sha512-256 PARAMETERS NULL },
       ...  -- Allows for future expansion --
   }
        
   --
   OAEP-PSSDigestAlgorithms    ALGORITHM-IDENTIFIER ::= {
       { OID id-sha1       PARAMETERS NULL }|
       { OID id-sha224     PARAMETERS NULL }|
       { OID id-sha256     PARAMETERS NULL }|
       { OID id-sha384     PARAMETERS NULL }|
       { OID id-sha512     PARAMETERS NULL }|
       { OID id-sha512-224 PARAMETERS NULL }|
       { OID id-sha512-256 PARAMETERS NULL },
       ...  -- Allows for future expansion --
   }
        
   --
   -- Allowed EMSA-PKCS1-v1_5 digest algorithms.
   --
   PKCS1-v1-5DigestAlgorithms    ALGORITHM-IDENTIFIER ::= {
       { OID id-md2        PARAMETERS NULL }|
       { OID id-md5        PARAMETERS NULL }|
       { OID id-sha1       PARAMETERS NULL }|
       { OID id-sha224     PARAMETERS NULL }|
       { OID id-sha256     PARAMETERS NULL }|
       { OID id-sha384     PARAMETERS NULL }|
       { OID id-sha512     PARAMETERS NULL }|
       { OID id-sha512-224 PARAMETERS NULL }|
       { OID id-sha512-256 PARAMETERS NULL }
   }
        
   --
   -- Allowed EMSA-PKCS1-v1_5 digest algorithms.
   --
   PKCS1-v1-5DigestAlgorithms    ALGORITHM-IDENTIFIER ::= {
       { OID id-md2        PARAMETERS NULL }|
       { OID id-md5        PARAMETERS NULL }|
       { OID id-sha1       PARAMETERS NULL }|
       { OID id-sha224     PARAMETERS NULL }|
       { OID id-sha256     PARAMETERS NULL }|
       { OID id-sha384     PARAMETERS NULL }|
       { OID id-sha512     PARAMETERS NULL }|
       { OID id-sha512-224 PARAMETERS NULL }|
       { OID id-sha512-256 PARAMETERS NULL }
   }
        
   -- When id-md2 and id-md5 are used in an AlgorithmIdentifier, the
   -- parameters field shall have a value of type NULL.
        
   -- When id-md2 and id-md5 are used in an AlgorithmIdentifier, the
   -- parameters field shall have a value of type NULL.
        
   -- When id-sha1, id-sha224, id-sha256, id-sha384, id-sha512,
   -- id-sha512-224, and id-sha512-256 are used in an
   -- AlgorithmIdentifier, the parameters (which are optional) SHOULD be
   -- omitted, but if present, they SHALL have a value of type NULL.
   -- However, implementations MUST accept AlgorithmIdentifier values
   -- both without parameters and with NULL parameters.
        
   -- When id-sha1, id-sha224, id-sha256, id-sha384, id-sha512,
   -- id-sha512-224, and id-sha512-256 are used in an
   -- AlgorithmIdentifier, the parameters (which are optional) SHOULD be
   -- omitted, but if present, they SHALL have a value of type NULL.
   -- However, implementations MUST accept AlgorithmIdentifier values
   -- both without parameters and with NULL parameters.
        
   -- Exception: When formatting the DigestInfoValue in EMSA-PKCS1-v1_5
   -- (see Section 9.2), the parameters field associated with id-sha1,
   -- id-sha224, id-sha256, id-sha384, id-sha512, id-sha512-224, and
   -- id-sha512-256 SHALL have a value of type NULL.  This is to
   -- maintain compatibility with existing implementations and with the
   -- numeric information values already published for EMSA-PKCS1-v1_5,
   -- which are also reflected in IEEE 1363a.
        
   -- Exception: When formatting the DigestInfoValue in EMSA-PKCS1-v1_5
   -- (see Section 9.2), the parameters field associated with id-sha1,
   -- id-sha224, id-sha256, id-sha384, id-sha512, id-sha512-224, and
   -- id-sha512-256 SHALL have a value of type NULL.  This is to
   -- maintain compatibility with existing implementations and with the
   -- numeric information values already published for EMSA-PKCS1-v1_5,
   -- which are also reflected in IEEE 1363a.
        
   sha1    HashAlgorithm ::= {
       algorithm   id-sha1,
       parameters  SHA1Parameters : NULL
        
   sha1    HashAlgorithm ::= {
       algorithm   id-sha1,
       parameters  SHA1Parameters : NULL
        

}

}

   HashAlgorithm ::= AlgorithmIdentifier { {OAEP-PSSDigestAlgorithms} }
        
   HashAlgorithm ::= AlgorithmIdentifier { {OAEP-PSSDigestAlgorithms} }
        
   SHA1Parameters ::= NULL
        
   SHA1Parameters ::= NULL
        
   --
   -- Allowed mask generation function algorithms.
   -- If the identifier is id-mgf1, the parameters are a HashAlgorithm.
   --
   PKCS1MGFAlgorithms    ALGORITHM-IDENTIFIER ::= {
       { OID id-mgf1 PARAMETERS HashAlgorithm },
       ...  -- Allows for future expansion --
   }
        
   --
   -- Allowed mask generation function algorithms.
   -- If the identifier is id-mgf1, the parameters are a HashAlgorithm.
   --
   PKCS1MGFAlgorithms    ALGORITHM-IDENTIFIER ::= {
       { OID id-mgf1 PARAMETERS HashAlgorithm },
       ...  -- Allows for future expansion --
   }
        
   --
   -- Default AlgorithmIdentifier for id-RSAES-OAEP.maskGenAlgorithm and
   -- id-RSASSA-PSS.maskGenAlgorithm.
   --
   mgf1SHA1    MaskGenAlgorithm ::= {
       algorithm   id-mgf1,
       parameters  HashAlgorithm : sha1
   }
        
   --
   -- Default AlgorithmIdentifier for id-RSAES-OAEP.maskGenAlgorithm and
   -- id-RSASSA-PSS.maskGenAlgorithm.
   --
   mgf1SHA1    MaskGenAlgorithm ::= {
       algorithm   id-mgf1,
       parameters  HashAlgorithm : sha1
   }
        
   MaskGenAlgorithm ::= AlgorithmIdentifier { {PKCS1MGFAlgorithms} }
        
   MaskGenAlgorithm ::= AlgorithmIdentifier { {PKCS1MGFAlgorithms} }
        
   --
   -- Allowed algorithms for pSourceAlgorithm.
   --
   PKCS1PSourceAlgorithms    ALGORITHM-IDENTIFIER ::= {
       { OID id-pSpecified PARAMETERS EncodingParameters },
       ...  -- Allows for future expansion --
   }
        
   --
   -- Allowed algorithms for pSourceAlgorithm.
   --
   PKCS1PSourceAlgorithms    ALGORITHM-IDENTIFIER ::= {
       { OID id-pSpecified PARAMETERS EncodingParameters },
       ...  -- Allows for future expansion --
   }
        
   EncodingParameters ::= OCTET STRING(SIZE(0..MAX))
        
   EncodingParameters ::= OCTET STRING(SIZE(0..MAX))
        
   --
   -- This identifier means that the label L is an empty string, so the
   -- digest of the empty string appears in the RSA block before
   -- masking.
   --
        
   --
   -- This identifier means that the label L is an empty string, so the
   -- digest of the empty string appears in the RSA block before
   -- masking.
   --
        
   pSpecifiedEmpty    PSourceAlgorithm ::= {
       algorithm   id-pSpecified,
       parameters  EncodingParameters : emptyString
   }
        
   pSpecifiedEmpty    PSourceAlgorithm ::= {
       algorithm   id-pSpecified,
       parameters  EncodingParameters : emptyString
   }
        
   PSourceAlgorithm ::= AlgorithmIdentifier { {PKCS1PSourceAlgorithms} }
        
   PSourceAlgorithm ::= AlgorithmIdentifier { {PKCS1PSourceAlgorithms} }
        
   emptyString    EncodingParameters ::= ''H
        
   emptyString    EncodingParameters ::= ''H
        
   --
   -- Type identifier definitions for the PKCS #1 OIDs.
   --
   PKCS1Algorithms    ALGORITHM-IDENTIFIER ::= {
       { OID rsaEncryption                PARAMETERS NULL } |
       { OID md2WithRSAEncryption         PARAMETERS NULL } |
       { OID md5WithRSAEncryption         PARAMETERS NULL } |
       { OID sha1WithRSAEncryption        PARAMETERS NULL } |
       { OID sha224WithRSAEncryption      PARAMETERS NULL } |
       { OID sha256WithRSAEncryption      PARAMETERS NULL } |
       { OID sha384WithRSAEncryption      PARAMETERS NULL } |
       { OID sha512WithRSAEncryption      PARAMETERS NULL } |
       { OID sha512-224WithRSAEncryption  PARAMETERS NULL } |
       { OID sha512-256WithRSAEncryption  PARAMETERS NULL } |
       { OID id-RSAES-OAEP   PARAMETERS RSAES-OAEP-params } |
       PKCS1PSourceAlgorithms                               |
       { OID id-RSASSA-PSS   PARAMETERS RSASSA-PSS-params },
       ...  -- Allows for future expansion --
   }
        
   --
   -- Type identifier definitions for the PKCS #1 OIDs.
   --
   PKCS1Algorithms    ALGORITHM-IDENTIFIER ::= {
       { OID rsaEncryption                PARAMETERS NULL } |
       { OID md2WithRSAEncryption         PARAMETERS NULL } |
       { OID md5WithRSAEncryption         PARAMETERS NULL } |
       { OID sha1WithRSAEncryption        PARAMETERS NULL } |
       { OID sha224WithRSAEncryption      PARAMETERS NULL } |
       { OID sha256WithRSAEncryption      PARAMETERS NULL } |
       { OID sha384WithRSAEncryption      PARAMETERS NULL } |
       { OID sha512WithRSAEncryption      PARAMETERS NULL } |
       { OID sha512-224WithRSAEncryption  PARAMETERS NULL } |
       { OID sha512-256WithRSAEncryption  PARAMETERS NULL } |
       { OID id-RSAES-OAEP   PARAMETERS RSAES-OAEP-params } |
       PKCS1PSourceAlgorithms                               |
       { OID id-RSASSA-PSS   PARAMETERS RSASSA-PSS-params },
       ...  -- Allows for future expansion --
   }
        
   -- ===================
   --   Main structures
   -- ===================
        
   -- ===================
   --   Main structures
   -- ===================
        
   RSAPublicKey ::= SEQUENCE {
       modulus           INTEGER,  -- n
       publicExponent    INTEGER   -- e
   }
        
   RSAPublicKey ::= SEQUENCE {
       modulus           INTEGER,  -- n
       publicExponent    INTEGER   -- e
   }
        
   --
   -- Representation of RSA private key with information for the CRT
   -- algorithm.
   --
   RSAPrivateKey ::= SEQUENCE {
       version           Version,
       modulus           INTEGER,  -- n
       publicExponent    INTEGER,  -- e
       privateExponent   INTEGER,  -- d
       prime1            INTEGER,  -- p
       prime2            INTEGER,  -- q
       exponent1         INTEGER,  -- d mod (p-1)
       exponent2         INTEGER,  -- d mod (q-1)
       coefficient       INTEGER,  -- (inverse of q) mod p
       otherPrimeInfos   OtherPrimeInfos OPTIONAL
   }
        
   --
   -- Representation of RSA private key with information for the CRT
   -- algorithm.
   --
   RSAPrivateKey ::= SEQUENCE {
       version           Version,
       modulus           INTEGER,  -- n
       publicExponent    INTEGER,  -- e
       privateExponent   INTEGER,  -- d
       prime1            INTEGER,  -- p
       prime2            INTEGER,  -- q
       exponent1         INTEGER,  -- d mod (p-1)
       exponent2         INTEGER,  -- d mod (q-1)
       coefficient       INTEGER,  -- (inverse of q) mod p
       otherPrimeInfos   OtherPrimeInfos OPTIONAL
   }
        
   Version ::= INTEGER { two-prime(0), multi(1) }
       (CONSTRAINED BY
         {-- version MUST
    be multi if otherPrimeInfos present --})
        
   Version ::= INTEGER { two-prime(0), multi(1) }
       (CONSTRAINED BY
         {-- version MUST
    be multi if otherPrimeInfos present --})
        
   OtherPrimeInfos ::= SEQUENCE SIZE(1..MAX) OF OtherPrimeInfo
        
   OtherPrimeInfos ::= SEQUENCE SIZE(1..MAX) OF OtherPrimeInfo
        
   OtherPrimeInfo ::= SEQUENCE {
       prime             INTEGER,  -- ri
       exponent          INTEGER,  -- di
       coefficient       INTEGER   -- ti
   }
        
   OtherPrimeInfo ::= SEQUENCE {
       prime             INTEGER,  -- ri
       exponent          INTEGER,  -- di
       coefficient       INTEGER   -- ti
   }
        
   --
   -- AlgorithmIdentifier.parameters for id-RSAES-OAEP.
   -- Note that the tags in this Sequence are explicit.
   --
   RSAES-OAEP-params ::= SEQUENCE {
       hashAlgorithm      [0] HashAlgorithm     DEFAULT sha1,
       maskGenAlgorithm   [1] MaskGenAlgorithm  DEFAULT mgf1SHA1,
       pSourceAlgorithm   [2] PSourceAlgorithm  DEFAULT pSpecifiedEmpty
   }
        
   --
   -- AlgorithmIdentifier.parameters for id-RSAES-OAEP.
   -- Note that the tags in this Sequence are explicit.
   --
   RSAES-OAEP-params ::= SEQUENCE {
       hashAlgorithm      [0] HashAlgorithm     DEFAULT sha1,
       maskGenAlgorithm   [1] MaskGenAlgorithm  DEFAULT mgf1SHA1,
       pSourceAlgorithm   [2] PSourceAlgorithm  DEFAULT pSpecifiedEmpty
   }
        
   --
   -- Identifier for default RSAES-OAEP algorithm identifier.
   -- The DER encoding of this is in hexadecimal:
   -- (0x)30 0D
   --        06 09
   --           2A 86 48 86 F7 0D 01 01 07
   --        30 00
   -- Notice that the DER encoding of default values is "empty".
   --
        
   --
   -- Identifier for default RSAES-OAEP algorithm identifier.
   -- The DER encoding of this is in hexadecimal:
   -- (0x)30 0D
   --        06 09
   --           2A 86 48 86 F7 0D 01 01 07
   --        30 00
   -- Notice that the DER encoding of default values is "empty".
   --
        
   rSAES-OAEP-Default-Identifier    RSAES-AlgorithmIdentifier ::= {
       algorithm   id-RSAES-OAEP,
       parameters  RSAES-OAEP-params : {
           hashAlgorithm       sha1,
           maskGenAlgorithm    mgf1SHA1,
           pSourceAlgorithm    pSpecifiedEmpty
       }
   }
        
   rSAES-OAEP-Default-Identifier    RSAES-AlgorithmIdentifier ::= {
       algorithm   id-RSAES-OAEP,
       parameters  RSAES-OAEP-params : {
           hashAlgorithm       sha1,
           maskGenAlgorithm    mgf1SHA1,
           pSourceAlgorithm    pSpecifiedEmpty
       }
   }
        
   RSAES-AlgorithmIdentifier ::= AlgorithmIdentifier {
       {PKCS1Algorithms}
   }
        
   RSAES-AlgorithmIdentifier ::= AlgorithmIdentifier {
       {PKCS1Algorithms}
   }
        

--

--

   -- AlgorithmIdentifier.parameters for id-RSASSA-PSS.
   -- Note that the tags in this Sequence are explicit.
   --
   RSASSA-PSS-params ::= SEQUENCE {
       hashAlgorithm      [0] HashAlgorithm      DEFAULT sha1,
       maskGenAlgorithm   [1] MaskGenAlgorithm   DEFAULT mgf1SHA1,
       saltLength         [2] INTEGER            DEFAULT 20,
       trailerField       [3] TrailerField       DEFAULT trailerFieldBC
   }
        
   -- AlgorithmIdentifier.parameters for id-RSASSA-PSS.
   -- Note that the tags in this Sequence are explicit.
   --
   RSASSA-PSS-params ::= SEQUENCE {
       hashAlgorithm      [0] HashAlgorithm      DEFAULT sha1,
       maskGenAlgorithm   [1] MaskGenAlgorithm   DEFAULT mgf1SHA1,
       saltLength         [2] INTEGER            DEFAULT 20,
       trailerField       [3] TrailerField       DEFAULT trailerFieldBC
   }
        
   TrailerField ::= INTEGER { trailerFieldBC(1) }
        
   TrailerField ::= INTEGER { trailerFieldBC(1) }
        
   --
   -- Identifier for default RSASSA-PSS algorithm identifier
   -- The DER encoding of this is in hexadecimal:
   -- (0x)30 0D
   --        06 09
   --           2A 86 48 86 F7 0D 01 01 0A
   --        30 00
   -- Notice that the DER encoding of default values is "empty".
   --
   rSASSA-PSS-Default-Identifier    RSASSA-AlgorithmIdentifier ::= {
       algorithm   id-RSASSA-PSS,
       parameters  RSASSA-PSS-params : {
           hashAlgorithm       sha1,
           maskGenAlgorithm    mgf1SHA1,
           saltLength          20,
           trailerField        trailerFieldBC
       }
   }
        
   --
   -- Identifier for default RSASSA-PSS algorithm identifier
   -- The DER encoding of this is in hexadecimal:
   -- (0x)30 0D
   --        06 09
   --           2A 86 48 86 F7 0D 01 01 0A
   --        30 00
   -- Notice that the DER encoding of default values is "empty".
   --
   rSASSA-PSS-Default-Identifier    RSASSA-AlgorithmIdentifier ::= {
       algorithm   id-RSASSA-PSS,
       parameters  RSASSA-PSS-params : {
           hashAlgorithm       sha1,
           maskGenAlgorithm    mgf1SHA1,
           saltLength          20,
           trailerField        trailerFieldBC
       }
   }
        
   RSASSA-AlgorithmIdentifier ::= AlgorithmIdentifier {
       {PKCS1Algorithms}
   }
        
   RSASSA-AlgorithmIdentifier ::= AlgorithmIdentifier {
       {PKCS1Algorithms}
   }
        
   --
   -- Syntax for the EMSA-PKCS1-v1_5 hash identifier.
   --
   DigestInfo ::= SEQUENCE {
       digestAlgorithm DigestAlgorithm,
       digest OCTET STRING
   }
        
   --
   -- Syntax for the EMSA-PKCS1-v1_5 hash identifier.
   --
   DigestInfo ::= SEQUENCE {
       digestAlgorithm DigestAlgorithm,
       digest OCTET STRING
   }
        
   DigestAlgorithm ::= AlgorithmIdentifier {
       {PKCS1-v1-5DigestAlgorithms}
   }
        
   DigestAlgorithm ::= AlgorithmIdentifier {
       {PKCS1-v1-5DigestAlgorithms}
   }
        

END

终止

Appendix D. Revision History of PKCS #1

附录D.PKCS的修订历史#1

Versions 1.0 - 1.5:

版本1.0-1.5:

Versions 1.0 - 1.3 were distributed to participants in RSA Data Security, Inc.'s Public-Key Cryptography Standards meetings in February and March 1991.

1991年2月和3月,向RSA Data Security,Inc.公钥加密标准会议的与会者分发了版本1.0-1.3。

Version 1.4 was part of the June 3, 1991 initial public release of PKCS. Version 1.4 was published as NIST/OSI Implementors' Workshop document SEC-SIG-91-18.

版本1.4是1991年6月3日PKCS首次公开发布的一部分。版本1.4发布为NIST/OSI实施者研讨会文件SEC-SIG-91-18。

Version 1.5 incorporated several editorial changes, including updates to the references and the addition of a revision history. The following substantive changes were made:

版本1.5包含了一些编辑性修改,包括对参考文件的更新和添加修订历史记录。作出了以下实质性修改:

* Section 10: "MD4 with RSA" signature and verification processes were added.

* 第10节:增加了“MD4 with RSA”签名和验证过程。

* Section 11: md4WithRSAEncryption object identifier was added.

* 第11节:添加了MD4WithRSA加密对象标识符。

Version 1.5 was republished as [RFC2313] (which was later obsoleted by [RFC2437]).

版本1.5作为[RFC2313]重新发布(后来被[RFC2437]淘汰)。

Version 2.0:

2.0版:

Version 2.0 incorporated major editorial changes in terms of the document structure and introduced the RSAES-OAEP encryption scheme. This version continued to support the encryption and signature processes in version 1.5, although the hash algorithm MD4 was no longer allowed due to cryptanalytic advances in the intervening years. Version 2.0 was republished as [RFC2437] (which was later obsoleted by [RFC3447]).

版本2.0包含了文档结构方面的主要编辑更改,并引入了RSAES-OAEP加密方案。该版本继续支持版本1.5中的加密和签名过程,尽管由于其间几年密码分析的进步,哈希算法MD4不再被允许。版本2.0重新发布为[RFC2437](后来被[RFC3447]淘汰)。

Version 2.1:

版本2.1:

Version 2.1 introduced multi-prime RSA and the RSASSA-PSS signature scheme with appendix along with several editorial improvements. This version continued to support the schemes in version 2.0. Version 2.1 was republished as [RFC3447].

版本2.1引入了多素数RSA和带有附录的RSASSA-PSS签名方案以及一些编辑改进。此版本继续支持版本2.0中的方案。版本2.1作为[RFC3447]重新发布。

Version 2.2:

版本2.2:

Version 2.2 updates the list of allowed hashing algorithms to align them with FIPS 180-4 [SHS], therefore adding SHA-224, SHA-512/224, and SHA-512/256. The following substantive changes were made:

版本2.2更新了允许的哈希算法列表,使其与FIPS 180-4[SHS]对齐,因此添加了SHA-224、SHA-512/224和SHA-512/256。作出了以下实质性修改:

* Object identifiers for sha224WithRSAEncryption, sha512-224WithRSAEncryption, and sha512-256WithRSAEncryption were added.

* 添加了具有RSA加密的SH224、具有RSA加密的SH512-224和具有RSA加密的SH512-256的对象标识符。

* This version continues to support the schemes in version 2.1.

* 此版本继续支持版本2.1中的方案。

Appendix E. About PKCS
附录E.关于PKCS

The Public-Key Cryptography Standards are specifications produced by RSA Laboratories in cooperation with secure systems developers worldwide for the purpose of accelerating the deployment of public-key cryptography. First published in 1991 as a result of meetings with a small group of early adopters of public-key technology, the PKCS documents have become widely referenced and implemented. Contributions from the PKCS series have become part of many formal and de facto standards, including ANSI X9 and IEEE P1363 documents, PKIX, Secure Electronic Transaction (SET), S/MIME, SSL/TLS, and Wireless Application Protocol (WAP) / WAP Transport Layer Security (WTLS).

公钥加密标准是RSA实验室与全球安全系统开发人员合作制定的规范,旨在加速公钥加密的部署。PKCS文件于1991年首次出版,是与一小群早期采用公钥技术的人举行会议的结果。PKCS文件已被广泛引用和实施。PKCS系列的贡献已成为许多正式和事实标准的一部分,包括ANSI X9和IEEE P1363文档、PKIX、安全电子交易(SET)、S/MIME、SSL/TLS和无线应用协议(WAP)/WAP传输层安全(WTLS)。

Further development of most PKCS documents occurs through the IETF. Suggestions for improvement are welcome.

大多数PKCS文件的进一步开发是通过IETF进行的。欢迎提出改进建议。

Acknowledgements

致谢

This document is based on a contribution of RSA Laboratories, the research center of RSA Security Inc.

本文档基于RSA安全公司研究中心RSA Laboratories的贡献。

Authors' Addresses

作者地址

Kathleen M. Moriarty (editor) EMC Corporation 176 South Street Hopkinton, MA 01748 United States of America

Kathleen M.Moriarty(编辑)美国马萨诸塞州霍普金顿南街176号EMC公司01748

   Email: kathleen.moriarty@emc.com
        
   Email: kathleen.moriarty@emc.com
        

Burt Kaliski Verisign 12061 Bluemont Way Reston, VA 20190 United States of America

美利坚合众国弗吉尼亚州雷斯顿市布鲁蒙特路12061号Burt Kaliski Verisign 12090

   Email: bkaliski@verisign.com
   URI:   http://verisignlabs.com
        
   Email: bkaliski@verisign.com
   URI:   http://verisignlabs.com
        

Jakob Jonsson Subset AB Munkbrogtan 4 Stockholm SE-11127 Sweden

Jakob Jonsson AB Munkbrogtan 4斯德哥尔摩SE-11127瑞典

   Phone: +46 8 428 687 43
   Email: jakob.jonsson@subset.se
        
   Phone: +46 8 428 687 43
   Email: jakob.jonsson@subset.se
        

Andreas Rusch RSA 345 Queen Street Brisbane, QLD 4000 Australia

澳大利亚昆士兰州布里斯班皇后街345号Andreas Rusch RSA 4000

   Email: andreas.rusch@rsa.com
        
   Email: andreas.rusch@rsa.com