scispace - formally typeset
Search or ask a question
Topic

Optimal asymmetric encryption padding

About: Optimal asymmetric encryption padding is a research topic. Over the lifetime, 299 publications have been published within this topic receiving 43101 citations. The topic is also known as: OAEP.


Papers
More filters
Journal ArticleDOI
TL;DR: This work proposes a hybrid RSA-based, highly efficient, reliable and strong personal full mesh networked messaging scheme that provides protection against exploitation of multiplicative property and homomorphic property of RSA and offers a smarter choice for private messaging in existing, as well as future, internet architectures.
Abstract: Efficient balancing of privacy and strong authentication in end-to-end (E2E) security constitutes a challenging task in the field of personal messaging. Since RSA is a ubiquitous approach, we here propose a hybrid RSA-based, highly efficient, reliable and strong personal full mesh networked messaging scheme. M-prime RSA and CRT-RSA with shared RSA makes our hybrid RSA decryption much more secure and efficient and protects our users with complete privacy. However, computational modular exponentiation complexity and partial key exposure vulnerability of RSA present two major obstacles. Low modular complexity and asymptotic very slow speed of decryption of RSA, with the ease and speed problem in encryption of RSA are also problems to be solved. Our hybrid RSA cipher resolves all of the above issues and provides protection against exploitation of multiplicative property and homomorphic property of RSA. Our full mesh networking scheme also ensures E2E encryption for all peers. So, our three-way authenticated hybrid RSA messaging scheme achieves a perfect balance of efficiency, security, authentication, reliability and privacy. Consequently, our scheme offers a smarter choice for private messaging in existing, as well as future, internet architectures.

9 citations

Proceedings ArticleDOI
19 Sep 2012
TL;DR: The proposed scheme is more computational efficient than the original Cramer-Shoup leakage-resilient public key encryption scheme, and enjoys a shorter (public/secret) key length, and a higher relative leakage ratio.
Abstract: We present a new variant of the Cramer-Shoup leakage-resilient public key encryption. The proposed scheme is more computational efficient than the original Cramer-Shoup leakage-resilient public key encryption scheme. It enjoys a shorter (public/secret) key length, and a higher relative leakage ratio. The new scheme is proved semantically secure against adaptive chosen cipher text attack in the standard model under the decisional Diffie-Hellman assumption.

8 citations

Book ChapterDOI
02 Dec 2009
TL;DR: This paper confirms cryptosystems security by using the following approach: Find a variant of RO which leaks the information needed to realize the extension attack, and prove that RSA-KEM is secure in the ERO model.
Abstract: At Crypto 2005, Coron et al. showed that Merkle-Damgard hash function (MDHF) with a fixed input length random oracle is not indifferentiable from a random oracle RO due to the extension attack. Namely MDHF does not behave like RO. This result implies that there exists some cryptosystem secure in the RO model but insecure under MDHF. However, this does not imply that no cryptosystem is secure under MDHF. This fact motivates us to establish a criteria methodology for confirming cryptosystems security under MDHF. In this paper, we confirm cryptosystems security by using the following approach: 1 Find a variant, $\widetilde{\mathsf{RO}}$, of RO which leaks the information needed to realize the extension attack. 1 Prove that MDHF is indifferentiable from $\widetilde{\mathsf{RO}}$. 1 Prove cryptosystems security in the $\widetilde{\mathsf{RO}}$ model. From the indifferentiability framework, a cryptosystem secure in the $\widetilde{\mathsf{RO}}$ model is also secure under MDHF. Thus we concentrate on finding $\widetilde{\mathsf{RO}}$, which is weaker than RO. We propose the Traceable Random Oracle (TRO) which leaks enough information to permit the extension attack. By using TRO, we can easily confirm the security of OAEP and variants of OAEP. However, there are several practical cryptosystems whose security cannot be confirmed by TRO (e.g. RSA-KEM). This is because TRO leaks information that is irrelevant to the extension attack. Therefore, we propose another $\widetilde{\mathsf{RO}}$, the Extension Attack Simulatable Random Oracle, ERO, that leaks just the information needed for the extension attack. Fortunately, ERO is necessary and sufficient to confirm the security of cryptosystems under MDHF. This means that the security of any cryptosystem under MDHF is equivalent to that under the ERO model. We prove that RSA-KEM is secure in the ERO model.

8 citations

Journal ArticleDOI
TL;DR: The proposed P2P protocol gives a hassle-free, secure, peer-to-peer, strong and reliable platform with E2E encryption for private messaging and it can also work with future internet architectures.
Abstract: In future internet architectures, end-to-end (E2E) secured personal messaging is essential. So here an E2E user two-way authenticated double encrypted messaging architecture based on hybrid RSA for private messaging is proposed. Our P2P protocol works over TCP protocol for creating direct connections in between, with IPv4 broadcast options to discover peers on the same LAN. Our protocol implements perfect forward secrecy using Diffie-Hellman key exchange with renegotiation capability in every session with optimal asymmetric encryption padding and random salts. For making hybrid RSA with double encryption, in encryption level, main RSA is integrated with efficient RSA to give more statistical complexity. In the decryption process, the CRT is used for very high efficiency with integration with shared RSA. Our architecture also gives a hassle-free, secure, peer-to-peer, strong and reliable platform with E2E encryption for private messaging and it can also work with future internet architectures.

8 citations

Network Information
Related Topics (5)
Public-key cryptography
27.2K papers, 547.7K citations
84% related
Cryptography
37.3K papers, 854.5K citations
80% related
Encryption
98.3K papers, 1.4M citations
79% related
Password
35K papers, 389.6K citations
78% related
Hash function
31.5K papers, 538.5K citations
77% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20211
20204
20192
20186
201714
201613