scispace - formally typeset
Search or ask a question

Showing papers on "Optimal asymmetric encryption padding published in 2015"


Journal ArticleDOI
01 Jan 2015-Optik
TL;DR: This paper successfully broke the scheme with the chosen plaintext attack method and showed that all kinds of DNA encoding and decoding schemes used in this encryption scheme are equivalent to each other, which makes it a confusion-only encryption scheme.

42 citations


Journal ArticleDOI
TL;DR: In this paper, a security appraisal is actioned to evince that the encryption algorithm is completely breakable under chosen-plaintext attack, has no mandatory plaintext sensitivity, and unsafe, and an enhanced version of encryption scheme is accounted to improve its attack defensibleness, plain text sensitivity and inherent encryption strength.

37 citations


Book ChapterDOI
30 Mar 2015
TL;DR: It is shown that two well-known and widely employed public-key encryption schemes – RSA Optimal Asymmetric Encryption Padding and Diffie-Hellman Integrated Encryption Standard – are secure under (the strong, simulation-based security notion of) selective opening security against chosen-ciphertext attacks in the random oracle model.
Abstract: We show that two well-known and widely employed public-key encryption schemes – RSA Optimal Asymmetric Encryption Padding (RSA-OAEP) and Diffie-Hellman Integrated Encryption Standard (DHIES), the latter one instantiated with a one-time pad, – are secure under (the strong, simulation-based security notion of) selective opening security against chosen-ciphertext attacks in the random oracle model. Both schemes are obtained via known generic transformations that transform relatively weak primitives (with security in the sense of one-wayness) to INDCCA secure encryption schemes. We prove that selective opening security comes for free in these two transformations. Both DHIES and RSA-OAEP are important building blocks in several standards for public key encryption and key exchange protocols. They are the first practical cryptosystems that meet the strong notion of simulation-based selective opening (SIM-SO-CCA) security.

25 citations


Book ChapterDOI
16 Aug 2015
TL;DR: These constructions of several fundamental cryptographic primitives based on a new encryption primitive that combines circular security for bit encryption with the so-called reproducibility property demonstrate a new set of applications of circularly-secure encryption beyond fully-homomorphic encryption and symbolic soundness.
Abstract: We give generic constructions of several fundamental cryptographic primitives based on a new encryption primitive that combines circular security for bit encryption with the so-called reproducibility property (Bellare et al. PKC 2003). At the heart of our constructions is a novel technique which gives a way of de-randomizing reproducible public-key bit-encryption schemes and also a way of reducing one-wayness conditions of a constructed trapdoor-function family (TDF) to circular security of the base scheme. The main primitives that we build from our encryption primitive include k-wise one-way TDFs (Rosen and Segev TCC 2009), CCA2-secure encryption and deterministic encryption. Our results demonstrate a new set of applications of circularly-secure encryption beyond fully-homomorphic encryption and symbolic soundness. Finally, we show the plausibility of our assumptions by showing that the DDH-based circularly-secure scheme of Boneh et al. (Crypto 2008) and the subgroup indistinguishability based scheme of Brakerski and Goldwasser (Crypto 2010) are both reproducible.

14 citations


Book ChapterDOI
29 Jun 2015
TL;DR: This paper provides a new scheme in OAEP framework based on Sponge construction and calls it Sponge based asymmetric encryption padding (SpAEP), which is CCA2 secure for any trapdoor one-way permutation in the ideal permutation model for arbitrary length messages.
Abstract: OAEP and other similar schemes proven secure in Random-Oracle Model require one or more hash functions with output size larger than those of standard hash functions. In this paper, we show that by utilizing popular Sponge constructions in OAEP framework, we can eliminate the need of such hash functions. We provide a new scheme in OAEP framework based on Sponge construction and call our scheme Sponge based asymmetric encryption padding (SpAEP). SpAEP is based on 2 functions: Sponge and SpongeWrap, and requires only standard output sizes proposed and standardized for Sponge functions. Our scheme is CCA2 secure for any trapdoor one-way permutation in the ideal permutation model for arbitrary length messages. Our scheme utilizes the versatile Sponge function to enhance the capability and efficiency of the OAEP framework. SpAEP with any trapdoor one-way permutation can also be used as a key encapsulation mechanism and a tag-based key encapsulation mechanism for hybrid encryption. Our scheme SpAEP utilizes the permutation model efficiently in the setting of public key encryption in a novel manner.

5 citations


Proceedings ArticleDOI
04 Nov 2015
TL;DR: Under the hardness of the decision variant of the learning with errors (LWE) problem, it is proved that the proposed IBE scheme is indistinguishable against the adaptive chosen identities and chosen-plaintext attack in the standard model.
Abstract: Using a known lattice-based chosen plain-text secure encryption scheme and the Bonsai trees primitive, a identity-based encryption (IBE) scheme is proposed in this paper. A public matrices chosen rule that has been used in a known efficient lattice-based chosen ciphtertext secure encryption scheme is used in this paper to reduce the public key size and the message-to ciphtertext expanse factor. Under the hardness of the decision variant of the learning with errors (LWE) problem, we prove that the proposed IBE scheme is indistinguishable against the adaptive chosen identities and chosen-plaintext attack in the standard model. Since a new public key chosen rule is used in our design scheme, the public key size of the proposed scheme would be short. Moreover, the message-to-ciphtertext expanse factor of this scheme is also controlled efficiently which is nearly closed to that of Gentry's scheme. Due to the quantum intractability of the LWE problem on which the scheme is based, the proposed IBE scheme is secure even in quantum-era.

4 citations


Journal ArticleDOI
01 Jan 2015
TL;DR: It is proved that in contrast to the (standard model) RSA cryptosystem each user can choose his own encryption exponent from a more extensive set of positive integers than it can be done by the creator of the concrete RSA Cryptosystem who chooses and distributes encryption keys among all users.
Abstract: We propose a novel probabilistic public-key encryption, based on the RSA cryptosystem. We prove thatincontrasttothe(standardmodel)RSAcryptosystemeachusercanchoosehisownencryptionexponent from a more extensive set of positive integers than it can be done by the creator of the concrete RSA crypto- system who chooses and distributes encryption keys among all users. Moreover, we show that the proposed encryption remains secure even in the case when the adversary knows the factors of the modulus n = pq, where p and q are distinct primes. So, the security assumptions are stronger for the proposed encryption than for the RSA cryptosystem. More exactly, the adversary can break the proposed scheme if he can solve the general prime factorization problem for positive integers, in particular for the modulus n = pq and the Eulerfunction'(n) = (p " 1)(q " 1).Infact,theproposedencryptiondoesnotuseanyextratoolsorfunctions compared to the RSA cryptosystem.

3 citations


Posted Content
TL;DR: In this paper, a Sponge based asymmetric encryption padding (SpAEP) scheme was proposed, which is CCA2 secure for any trapdoor one-way permutation in the ideal permutation model for arbitrary length messages.
Abstract: OAEP and other similar schemes proven secure in Random-Oracle Model require one or more hash functions with output size larger than those of standard hash functions. In this paper, we show that by utilizing popular Sponge constructions in OAEP framework, we can eliminate the need of such hash functions. We provide a new scheme in OAEP framework based on Sponge construction and call our scheme Sponge based asymmetric encryption padding (SpAEP). SpAEP is based on 2 functions: Sponge and SpongeWrap, and requires only standard output sizes proposed and standardized for Sponge functions. Our scheme is CCA2 secure for any trapdoor one-way permutation in the ideal permutation model for arbitrary length messages. Our scheme utilizes the versatile Sponge function to enhance the capability and efficiency of the OAEP framework. SpAEP with any trapdoor one-way permutation can also be used as a key encapsulation mechanism and a tag-based key encapsulation mechanism for hybrid encryption. Our scheme SpAEP utilizes the permutation model efficiently in the setting of public key encryption in a novel manner.

1 citations


Journal Article
TL;DR: Through block cipher method, this paper demonstrates using preorder and post traversal sequence of a binary tree with 64 nodes to implement symmetric encryption/decryption to improve using multiple binary trees.
Abstract: Through block cipher method, this paper demonstrates using preorder and post traversal sequence of a binary tree with 64 nodes to implement symmetric encryption/decryption. The different traversal sequences may determine a binary tree, so the method is vulnerable to be attacked. The paper’s further deduction involves improvement using multiple binary trees, so that more secure and efficient symmetric encryption algorithms can be obtained.

1 citations