搜索结果: 1-13 共查到“密码学 OAEP”相关记录13条 . 查询时间(0.093 秒)
Towards RSA-OAEP without Random Oracles
public-key cryptography RSA-OAEP
font style='font-size:12px;'>
2018/12/3
We give the first positive results about instantiability of the widely implemented and standardized RSA-OAEP encryption scheme of Bellare and Rogaway (EUROCRYPT 1994) and variants under chosen-ciphert...
Quantum Security of the Fujisaki-Okamoto and OAEP Transforms
Quantum Random oracle Indistinguishability against chosen ciphertext attack
font style='font-size:12px;'>
2016/1/27
In this paper, we present a hybrid encryption scheme that is chosen ciphertext secure
in the quantum random oracle model. Our scheme is a combination of an asymmetric and
a symmetric encryption sche...
Identification Based Encryption with RSA-OAEP. Using SEM and Without
IBE mRSA SEM RSA-IBE Classic RSA OAEP CPA
font style='font-size:12px;'>
2012/6/14
In this article we show how we can integrate the RSA (RSA-OAEP) into the IBE. Our prove can be make with either Standard Model or Random Oracle. We firstly develop the basic ideas made in this directi...
Identification Based Encryption with RSA-OAEP. Using SEM and Without
public-key cryptography / IBE mRSA SEM RSA-IBE Classic RSA OAEP CPA CCA2 authentication Shamir signature
font style='font-size:12px;'>
2012/3/20
In this article we show how we can integrate the RSA (RSA-OAEP) into the IBE. Our prove can be make with either Standard Model or Random Oracle. We firstly develop the basic ideas made in this directi...
Instantiability of RSA-OAEP under Chosen-Plaintext Attack
public-key cryptography / RSA OAEP padding-based encryption lossy trapdoor functions leftover hash lemma standard model
font style='font-size:12px;'>
2012/3/23
We show that the widely deployed RSA-OAEP encryption scheme of Bellare and Rogaway (Eurocrypt 1994), which combines RSA with two rounds of an underlying Feistel network whose hash ({\em i.e.}, round) ...
Instantiability of RSA-OAEP under Chosen-Plaintext Attack
public-key cryptography / RSA OAEP padding-based encryption lossy trapdoor functions leftover hash lemma standard model
font style='font-size:12px;'>
2012/3/23
We show that the widely deployed RSA-OAEP encryption scheme of Bellare and Rogaway (Eurocrypt 1994), which combines RSA with two rounds of an underlying Feistel network whose hash ({\em i.e.}, round) ...
Automatic Approach of Provable Security and its Application for OAEP+
cryptographic protocols probable security automatic security proof
font style='font-size:12px;'>
2009/6/11
Probable security is an important criteria for analyzing the security of cryptographic protocols. However, writing and verifying proofs by hand are prone to errors. This paper introduces the game-base...
RSA-OAEP is Secure under the RSA Assumption
RSA-OAEP Secure RSA Assumption
font style='font-size:12px;'>
2009/4/17
Recently Victor Shoup noted that there is a gap in the widely-believed security
result of OAEP against adaptive chosen-ciphertext attacks. Moreover,
he showed that, presumably, OAEP cannot be proven...
OAEP Reconsidered
OAEP insecure random oracle model
font style='font-size:12px;'>
2009/4/17
The OAEP encryption scheme was introduced by Bellare and Rogaway at Eurocrypt
'94. It converts any trapdoor permutation scheme into a public-key encryption
scheme. OAEP is widely believed to provide...
OAEP++: A Very Simple Way to Apply OAEP to Deterministic OW-CPA Primitives
random oracle model provable security OAEP IND-CCA2 OW-CPA
font style='font-size:12px;'>
2009/4/15
We prove in the random oracle model that OAEP++, which
was proposed by us at the rump session of Asiacrypt 2000, can generate
IND-CCA2 ciphers using deterministic OW-CPA cryptographic primitives.
N...
An OAEP Variant With a Tight Security Proof –Draft 1.0
OAEP Variant Tight Security Proof
font style='font-size:12px;'>
2009/4/13
We introduce the OAEP++ encoding method, which is an adaptation
of the OAEP encoding method, replacing the last step of the
encoding operation with an application of a block cipher such as AES.
We ...
A Weak-Randomizer Attack on RSA-OAEP with e = 3
Weak-Randomizer Attack RSA-OAEP Coppersmith's heuristic algorithm
font style='font-size:12px;'>
2009/2/13
Coppersmith's heuristic algorithm for finding small roots of bivariate modular equations
can be applied against low-exponent RSA-OAEP if its randomizer is weak. An adversary that
knows the randomize...
What Hashes Make RSA-OAEP Secure?
RSA OAEP Provable Security
font style='font-size:12px;'>
2008/12/3
Firstly, we demonstrate a pathological hash function choice that makes RSA-OAEP insecure.
This shows that at least some security property is necessary for the hash functions used in RSAOAEP.