scispace - formally typeset
Search or ask a question
Topic

Optimal asymmetric encryption padding

About: Optimal asymmetric encryption padding is a research topic. Over the lifetime, 299 publications have been published within this topic receiving 43101 citations. The topic is also known as: OAEP.


Papers
More filters
Posted Content
TL;DR: Hoang et al. as mentioned in this paper proposed a notion of security for (keyed) hash functions, called UCE, which enables instantiation of random oracles (ROs) in a fairly broad and systematic way.
Abstract: This paper provides a (standard-model) notion of security for (keyed) hash functions, called UCE, that we show enables instantiation of random oracles (ROs) in a fairly broad and systematic way. Goals and schemes we consider include deterministic PKE, message-locked encryption, hardcore functions, pointfunction obfuscation, OAEP, encryption secure for key-dependent messages, encryption secure under related-key attack, proofs of storage and adaptively-secure garbled circuits with short tokens. We can take existing, natural and efficient ROM schemes and show that the instantiated scheme resulting from replacing the RO with a UCE function is secure in the standard model. In several cases this results in the first standard-model schemes for these goals. The definition of UCE-security itself asks that outputs of the function look random given some “leakage,” even if the adversary knows the key, as long as the leakage is appropriately restricted. 1 Department of Computer Science & Engineering, University of California San Diego, 9500 Gilman Drive, La Jolla, California 92093, USA. Email: mihir@eng.ucsd.edu. URL: http://cseweb.ucsd.edu/~mihir/. Supported in part by NSF grants CNS-0904380, CCF-0915675, CNS-1116800 and CNS-1228890. 2 Department of Computer Science & Engineering, University of California San Diego, 9500 Gilman Drive, La Jolla, California 92093, USA. Email: vth005@eng.ucsd.edu. URL: http://csiflabs.cs.ucdavis.edu/~tvhoang/. Supported in part by NSF grants CNS-0904380, CCF-0915675, CNS-1116800 and CNS-1228890. Part of this work was done when Hoang was a Ph.D. student at University of California, Davis and supported in part by NSF grants CNS-0904380 and CNS-1228890. 3 Work done while at UCSD, supported in part by NSF grants CCF-0915675 and CNS-1116800.
Book ChapterDOI
27 Nov 2013
TL;DR: It is shown that RSA-OAEP is secure against related key attacks (RKA) in the random oracle model under the strong RSA (sRSA) assumption.
Abstract: In this paper we show that RSA-OAEP is secure against related key attacks (RKA) in the random oracle model under the strong RSA (sRSA) assumption. The key related functions can be affine functions. Compared to the chosen ciphertext security proof of OAEP, we overcome two major obstacles: answering the decryption queries under related keys; and preventing the adversary from promoting queries that are corresponding to the same message with the challenge ciphertext. These two obstacles also exist in the RKA security proof of RSA-OAEP+ and RSA-SAEP\(^+\). By combining our technique and the chosen ciphertext security proofs, RSA-OAEP+ and RSA-SAEP\(^+\) can also be proved RKA secure. In our proof, the security of the scheme relies substantially on the algebraic property of the sRSA function.
01 Jan 2014
TL;DR: This paper deals with implementation of RSA algorithm using Chinese remainder Theorem, and to provide extra layer of encryption the authors will use Optimal Asymmetric Encryption Padding (OAEP) and Variable Radix Number System.
Abstract: The most active subjects in the security related communities are the necessary protection against the data thieves. This gives an importance and the value of exchanged data over the Internet or other media types. In many RSA cryptosystems, we usually select a small value for the public key e. This kind of choice can only speed up the encryption operation but do not forget that by this way, the corresponding decryption operation requires more computational time and therefore it costs more because of the larger decryption exponent d. The alternative way that can be taken to overcome this problem is to implement this operation is based on the Chinese Remainder theorem (CRT). This paper deals with implementation of RSA algorithm using Chinese remainder Theorem. To provide extra layer of encryption we will use Optimal Asymmetric Encryption Padding (OAEP) and Variable Radix Number System.
Posted Content
TL;DR: In this article, the RSA (RSA-OAEP) was integrated into the IBE and the RSA exponent can be made with either the standard model or the random ORO.
Abstract: In this article we show how we can integrate the RSA (RSA-OAEP) into the IBE. Our prove can be make with either Standard Model or Random Oracle. We firstly develop the basic ideas made in this direction, so that to create a novel scheme with which we can signs and crypt at the same time. Then we give our new approach which conserves properly the syntax of the RSA classic. Additionally we compare our authentication with the signature of Shamir. More than that, in the RSA-IBE there is the problem of relating the exponent with an identity. Even if, there was some proposals in this direction, but they operate only with the Random Oracle. And in this article we will response to question of Xuhua Ding and Gene Tsudik, in order to propose an efficient exponent for an RSA-IBE. In the end of the article we give a useful appendix.
Posted Content
TL;DR: In this article, a simple and efficient non-interactive threshold public-key encryption scheme was proposed by using the hashed Diffie-Hellman assumption in bilinear groups.
Abstract: In threshold public-key encryption, the decryption key is divided into n shares, each one of which is given to a different decryption user in order to avoid single points of failure. In this study, we propose a simple and efficient non-interactive threshold publickey encryption scheme by using the hashed Diffie-Hellman assumption in bilinear groups. Compared with the other related constructions, the proposed scheme is more efficient.
Network Information
Related Topics (5)
Public-key cryptography
27.2K papers, 547.7K citations
84% related
Cryptography
37.3K papers, 854.5K citations
80% related
Encryption
98.3K papers, 1.4M citations
79% related
Password
35K papers, 389.6K citations
78% related
Hash function
31.5K papers, 538.5K citations
77% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20211
20204
20192
20186
201714
201613