scispace - formally typeset
Open AccessProceedings Article

Optimal Asymmetric Encryption-How to Encrypt with RSA

Mihir Bellare
Reads0
Chats0
TLDR
A slightly enhanced scheme is shown to have the property that the adversary can create ciphertexts only of strings for which the adversary knows the corresponding plaintexts, and is not only semantically secure but also non-malleable and secure against chosen-ciphertext attack.
Abstract
Given an arbitrary k-bit to k-bit trapdoor permutation f and a hash function, we exhibit an encryption scheme for which (i) any string x of length slightly less than k bits can be encrypted as f(rx), where rx is a simple probabilistic encoding of x depending on the hash function; and (ii) the scheme can be proven semantically secure assuming the hash function is “ideal.” Moreover, a slightly enhanced scheme is shown to have the property that the adversary can create ciphertexts only of strings for which she “knows” the corresponding plaintexts—such a scheme is not only semantically secure but also non-malleable and secure against chosen-ciphertext attack. Department of Computer Science & Engineering, Mail Code 0114, University of California at San Diego, 9500 Gilman Drive, La Jolla, CA 92093. E-mail: mihir@cs.ucsd.edu † Department of Computer Science, University of California at Davis, Davis, CA 95616, USA. E-mail: rogaway@cs.ucdavis.edu

read more

Citations
More filters
Journal ArticleDOI

Another look at HMAC

TL;DR: A separation result is proved between two versions of HMAC, the former being the real-world version standardized by Bellare et al. in 1997 and the latter being the version described in Bellare's proof of security in his Crypto 2006 paper.
Book ChapterDOI

IND-CCA Public Key Schemes Equivalent to Factoring n=pq

TL;DR: This paper presents the first IND-CCA2 schemes whose securities are equivalent to factoring n = pq under the random oracle model, where p and q are prime numbers.
Proceedings ArticleDOI

Secure cloud computing algorithm using homomorphic encryption and multi-party computation

TL;DR: A scheme that integrates the multi-party computation with homomorphic encryption to allow calculations of encrypted data without decryption is proposed and the overheads are compared with Homomorphic Encryption and Multi-Party Computation.
Proceedings ArticleDOI

Efficient key distribution for slow computing devices: achieving fast over the air activation for wireless systems

TL;DR: This work proposes a cryptographically secure approach for key distribution and generation which will satisfy the phone industries' needs as well as the needs of other applications using slow devices.
Book ChapterDOI

Optimal asymmetric encryption and signature paddings

TL;DR: The notion of universal padding is refined, in which a part can be either a random string in order to introduce randomness or a zero-constant string inorder to introduce some redundancy, which helps to build a unique padding, optimal encryption and optimal signature.
References
More filters
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.
Proceedings Article

The MD5 Message-Digest Algorithm

TL;DR: This document describes the MD5 message-digest algorithm, which takes as input a message of arbitrary length and produces as output a 128-bit "fingerprint" or "message digest" of the input.
Journal ArticleDOI

A digital signature scheme secure against adaptive chosen-message attacks

TL;DR: A digital signature scheme based on the computational difficulty of integer factorization possesses the novel property of being robust against an adaptive chosen-message attack: an adversary who receives signatures for messages of his choice cannot later forge the signature of even a single additional message.