scispace - formally typeset
Search or ask a question

Showing papers on "Optimal asymmetric encryption padding published in 2020"


Book ChapterDOI
04 May 2020
TL;DR: New partial and full instantiation results under chosen-ciphertext security for the widely implemented and standardized RSA-OAEP encryption scheme of Bellare and Rogaway and two variants are shown.
Abstract: We show new partial and full instantiation results under chosen-ciphertext security for the widely implemented and standardized RSA-OAEP encryption scheme of Bellare and Rogaway (EUROCRYPT 1994) and two variants. Prior work on such instantiations either showed negative results or settled for “passive” security notions like IND-CPA. More precisely, recall that RSA-OAEP adds redundancy and randomness to a message before composing two rounds of an underlying Feistel transform, whose round functions are modeled as random oracles (ROs), with RSA. Our main results are: Either of the two oracles (while still modeling the other as a RO) can be instantiated in RSA-OAEP under IND-CCA2 using mild standard-model assumptions on the round functions and generalizations of algebraic properties of RSA shown by Barthe, Pointcheval, and Baguelin (CCS 2012). The algebraic properties are only shown to hold at practical parameters for small encryption exponent (\(e=3\)), but we argue they have value for larger e as well. Both oracles can be instantiated simultaneously for two variants of RSA-OAEP, called “t-clear” and “s-clear” RSA-OAEP. For this we use extractability-style assumptions in the sense of Canetti and Dakdouk (TCC 2010) on the round functions, as well as novel yet plausible “XOR-type” assumptions on RSA. While admittedly strong, such assumptions may nevertheless be necessary at this point to make positive progress.

7 citations


Proceedings ArticleDOI
18 Apr 2020
TL;DR: A conclusion can be made that Rabin-p performs faster in comparison to the RSA-OAEP cryptosystem in the microprocessor platform.
Abstract: This paper presents an analysis of Rabin-P encryption scheme on microprocessor platform in term of runtime and energy consumption. A microprocessor is one of the devices utilized in the Internet of Things (IoT) structure. Therefore, in this work, the microprocessor selected is the Raspberry Pi that is powered with a smaller version of the Linux operating system for embedded devices, the Raspbian OS. A comparative analysis is then conducted for Rabin-p and RSA-OAEP cryptosystem in the Raspberry Pi setup. A conclusion can be made that Rabin-p performs faster in comparison to the RSA-OAEP cryptosystem in the microprocessor platform. Rabin-p can improve decryption efficiency by using only one modular exponentiation while produces a unique message after the decryption process.

4 citations


Book ChapterDOI
12 Nov 2020
TL;DR: In this article, a new Rabin-type cryptosystem based on a modulus of the form \(p^{2}q\) was proposed and a theoretical proof that the decryption is correct.
Abstract: In 1979, Rabin introduced a variation of RSA using the encryption exponent 2, which has become popular because of its speed. Its drawback is decryption to four possible messages which has led to various ideas to identify the correct plaintext. This paper provides a new Rabin-type cryptosystem based on a modulus of the form \(p^{2}q\). Along with a theoretical proof that the decryption is correct, we provide a complete example. To demonstrate its efficiency, we compare runtime of our algorithms with those of two others with similar aims. We also conjecture that our scheme is secure against chosen ciphertext attacks because of our inclusion of Simplified Optimal Asymmetric Encryption Padding of messages.

1 citations