Dates are inconsistent

Dates are inconsistent

44 results sorted by ID

2024/225 (PDF) Last updated: 2025-02-26
Universal Computational Extractors and Multi-Bit AIPO from Lattice Assumptions
Yilei Chen, Xinyu Mao
Foundations

We put forth a new primitive called obliviously programmable function (OPF) to construct two random-oracle-like primitives: • Universal computational extractors (UCEs), introduced by Bellare, Hoang, and Keelveedhi [BHK13], can securely replace random oracles in various applications, including KDMsecure encryption, deterministic encryption, RSA-OAEP, universal hardcore bits, etc. • Multi-bit point obfuscation with auxiliary input (MB-AIPO). It enables upgrading CPAsecure public-key...

2023/688 (PDF) Last updated: 2023-05-15
Applications of Timed-release Encryption with Implicit Authentication
Angelique Faye Loe, Liam Medley, Christian O'Connell, Elizabeth A. Quaglia
Applications

A whistleblower is a person who leaks sensitive information on a prominent individual or organisation engaging in an unlawful or immoral activity. Whistleblowing has the potential to mitigate corruption and fraud by identifying the misuse of capital. In extreme cases whistleblowing can also raise awareness about unethical practices to individuals by highlighting dangerous working conditions. Obtaining and sharing the sensitive information associated with whistleblowing can carry great...

2023/434 (PDF) Last updated: 2023-06-01
The Self-Anti-Censorship Nature of Encryption: On the Prevalence of Anamorphic Cryptography
Mirek Kutylowski, Giuseppe Persiano, Duong Hieu Phan, Moti Yung, Marcin Zawada
Public-key cryptography

As part of the responses to the ongoing ``crypto wars,'' the notion of {\em Anamorphic Encryption} was put forth [Persiano-Phan-Yung Eurocrypt '22]. The notion allows private communication in spite of a dictator who (in violation of the usual normative conditions under which Cryptography is developed) is engaged in an extreme form of surveillance and/or censorship, where it asks for all private keys and knows and may even dictate all messages. The original work pointed out efficient ways...

2023/249 (PDF) Last updated: 2024-05-22
Anamorphic Encryption, Revisited
Fabio Banfi, Konstantin Gegier, Martin Hirt, Ueli Maurer, Guilherme Rito
Public-key cryptography

An anamorphic encryption scheme allows two parties who share a so-called double key to embed covert messages in ciphertexts of an established PKE scheme. This protects against a dictator that can force the receiver to reveal the secret keys for the PKE scheme, but who is oblivious about the existence of the double key. We identify two limitations of the original model by Persiano, Phan, and Yung (EUROCRYPT 2022). First, in their definition a double key can only be generated once, together...

2022/1584 (PDF) Last updated: 2022-11-15
Instantiability of Classical Random-Oracle-Model Encryption Transforms
Alice Murphy, Adam O'Neill, Mohammad Zaheri
Public-key cryptography

Extending work leveraging program obfuscation to instantiate random-oracle-based transforms (e.g., Hohenberger et al., EUROCRYPT 2014, Kalai et al., CRYPTO 2017), we show that, using obfuscation and other assumptions, there exist standard-model hash functions that suffice to instantiate the classical RO-model encryption transforms OAEP (Bellare and Rogaway, EUROCRYPT 1994) and Fujisaki-Okamoto (CRYPTO 1999, J. Cryptology 2013) for specific public-key encryption (PKE) schemes to achieve...

2022/1538 (PDF) Last updated: 2023-04-18
DME: a full encryption, signature and KEM multivariate public key cryptosystem
Ignacio Luengo, Martín Avendaño
Public-key cryptography

DME is a multivariate public key cryptosystem based on the composition of linear and exponential maps that allow the polynomials of the public key to be of a very high degree. A previous version of DME was presented to the NIST call (in the KEM category). The new version of DME adds one or two extra rounds of exponentials to the original two rounds. With this setting the composition gives a deterministic trapdoor one way permutation, which can be combined with an OAEP padding scheme for KEM...

2022/1074 (PDF) Last updated: 2022-08-18
On Quantum Ciphertext Indistinguishability, Recoverability, and OAEP
Juliane Krämer, Patrick Struck
Public-key cryptography

The qINDqCPA security notion for public-key encryption schemes by Gagliardoni et al. (PQCrypto'21) models security against adversaries which are able to obtain ciphertexts in superposition. Defining this security notion requires a special type of quantum operator. Known constructions differ in which keys are necessary to construct this operator, depending on properties of the encryption scheme. We argue—for the typical setting of securing communication between Alice and Bob—that in order to...

2021/237 (PDF) Last updated: 2021-07-20
Post-quantum Security of OAEP Transform
Ehsan Ebrahimi
Public-key cryptography

In this paper, we show that OAEP transform is indistinguishable under chosen ciphertext attack in the quantum random oracle model if the underlying trapdoor permutation is quantum partial-domain one-way. The existing post-quantum security of OAEP (TCC 2016-B ) requires a modification to the OAEP transform using an extra hash function. We prove the security of the OAEP transform without any modification and this answers an open question in one of the finalists of NIST competition, NTRU...

2020/933 Last updated: 2020-07-29
Instantiation of RO Model Transforms via Extractable Functions
Mohammad Zaheri
Public-key cryptography

We show two new results about instantiability of the classical random-oracle-model encryption transforms for upgrading ``weak'' trapdoor permutations and encryption to ``strong'' chosen-ciphertext (CCA) secure encryption, namely the OAEP trapdoor permutation based (Bellare and Rogaway, EUROCRYPT 1994) and Fujasaki Okamoto (FO) hybrid-encryption (EUROCRYPT 1998) transforms: - First, we propose a slight tweak to FO so that achieves the same goal in the RO model, but it is not ``admissible'' in...

2019/1291 (PDF) Last updated: 2021-09-20
SÉTA: Supersingular Encryption from Torsion Attacks
Luca De Feo, Cyprien Delpech de Saint Guilhem, Tako Boris Fouotsa, Péter Kutas, Antonin Leroux, Christophe Petit, Javier Silva, Benjamin Wesolowski
Public-key cryptography

We present Séta, a new family of public-key encryption schemes with post-quantum security based on isogenies of supersingular elliptic curves. It is constructed from a new family of trapdoor one-way functions, where the inversion algorithm uses Petit's so called torsion attacks on SIDH to compute an isogeny between supersingular elliptic curves given an endomorphism of the starting curve and images of torsion points. We prove the OW-CPA security of Séta and present an IND-CCA variant using...

2018/1170 (PDF) Last updated: 2020-02-11
Toward RSA-OAEP without Random Oracles
Nairen Cao, Adam O'Neill, Mohammad Zaheri
Public-key cryptography

We show new partial and full instantiation results under chosen-ciphertext security for the widely implemented and standardized RSA-OAEP encryption scheme of Bellare and Rogaway (EUROCRYPT 1994) and two variants. Prior work on such instantiations either showed negative results or settled for ``passive'' security notions like IND-CPA. More precisely, recall that RSA-OAEP adds redundancy and randomness to a message before composing two rounds of an underlying Feistel transform, whose round...

2017/853 (PDF) Last updated: 2017-09-10
Generic Forward-Secure Key Agreement Without Signatures
Cyprien de Saint Guilhem, Nigel P. Smart, Bogdan Warinschi
Cryptographic protocols

We present a generic, yet simple and efficient transformation to obtain a forward secure authenticated key exchange protocol from a two-move passively secure unauthenticated key agreement scheme (such as standard Diffie--Hellman or Frodo or NewHope). Our construction requires only an IND-CCA public key encryption scheme (such as RSA-OAEP or a method based on ring-LWE), and a message authentication code. Particularly relevant in the context of the state-of-the-art of postquantum secu re...

2017/510 (PDF) Last updated: 2025-04-15
Hedging Public-Key Encryption in the Real World
Alexandra Boldyreva, Christopher Patton, Thomas Shrimpton
Public-key cryptography

Hedged PKE schemes are designed to provide useful security when the per-message randomness fails to be uniform, say, due to faulty implementations or adversarial actions. A simple and elegant theoretical approach to building such schemes works like this: Synthesize fresh random bits by hashing all of the encryption inputs, and use the resulting hash output as randomness for an underlying PKE scheme. The idea actually goes back to the Fujisaki-Okamoto transform for turning CPA-secure...

2016/342 (PDF) Last updated: 2016-06-27
On the Selective Opening Security of Practical Public-Key Encryption Schemes
Felix Heuer, Tibor Jager, Eike Kiltz, Sven Schäge
Public-key cryptography

We show that two well-known and widely employed public-key encryption schemes -- RSA Optimal Asymmetric Encryption Padding (RSA-OAEP) and Diffie-Hellman Integrated Encryption Scheme (DHIES), instantiated with a one-time pad, -- are secure under (the strong, simulation-based security notion of) selective opening security against chosen-ciphertext attacks in the random oracle model. Both schemes are obtained via known generic transformations that transform relatively weak primitives (with...

2015/1210 (PDF) Last updated: 2015-12-19
Quantum Security of the Fujisaki-Okamoto and OAEP Transforms
Ehsan Ebrahimi Targhi, Dominique Unruh

In this paper, we present a hybrid encryption scheme that is chosen ciphertext secure in the quantum random oracle model. Our scheme is a combination of an asymmetric and a symmetric encryption scheme that are secure in a weak sense. It is a slight modification of the Fujisaki-Okamoto transform that is secure against classical adversaries. In addition, we modify the OAEP-cryptosystem and prove its security in the quantum random oracle model based on the existence of a partial-domain one-way...

2015/330 (PDF) Last updated: 2015-04-20
Sponge based CCA2 secure asymmetric encryption for arbitrary length message
Tarun Kumar Bansal, Donghoon Chang, Somitra Kumar Sanadhya

OAEP and other similar schemes proven secure in Random-Oracle Model require one or more hash functions with output size larger than those of standard hash functions. In this paper, we show that by utilizing popular Sponge constructions in OAEP framework, we can eliminate the need of such hash functions. We provide a new scheme in OAEP framework based on Sponge construction and call our scheme \textit{Sponge based asymmetric encryption padding} (SpAEP). SpAEP is based on 2 functions: Sponge...

2014/456 (PDF) Last updated: 2014-06-15
Verified Implementations for Secure and Verifiable Computation
José Bacelar Almeida, Manuel Barbosa, Gilles Barthe, Guillaume Davy, François Dupressoir, Benjamin Grégoire, Pierre-Yves Strub
Implementation

Formal verification of the security of software systems is gradually moving from the traditional focus on idealized models, to the more ambitious goal of producing verified implementations. This trend is also present in recent work targeting the verification of cryptographic software, but the reach of existing tools has so far been limited to cryptographic primitives, such as RSA-OAEP encryption, or standalone protocols, such as SSH. This paper presents a scalable approach to formally...

2013/424 (PDF) Last updated: 2015-11-13
Instantiating Random Oracles via UCEs
Mihir Bellare, Viet Tung Hoang, Sriram Keelveedhi

This paper provides a (standard-model) notion of security for (keyed) hash functions, called UCE, that we show enables instantiation of random oracles (ROs) in a fairly broad and systematic way. Goals and schemes we consider include deterministic PKE, message-locked encryption, hardcore functions, point-function obfuscation, OAEP, encryption secure for key-dependent messages, encryption secure under related-key attack, proofs of storage and adaptively-secure garbled circuits with short...

2013/316 (PDF) Last updated: 2013-05-28
Certified computer-aided cryptography: efficient provably secure machine code from high-level implementations
José Bacelar Almeida, Manuel Barbosa, Gilles Barthe, François Dupressoir
Public-key cryptography

We present a computer-aided framework for proving concrete security bounds for cryptographic machine code implementations. The front-end of the framework is an interactive verification tool that extends the EasyCrypt framework to reason about relational properties of C-like programs extended with idealised probabilistic operations in the style of code-based security proofs. The framework also incorporates an extension of the CompCert certified compiler to support trusted libraries providing...

2012/308 (PDF) Last updated: 2012-08-06
Verified Security of Redundancy-Free Encryption from Rabin and RSA
Gilles Barthe, David Pointcheval, Santiago Zanella-Béguelin
Public-key cryptography

Verified security provides a firm foundation for cryptographic proofs by means of rigorous programming language techniques and verification methods. EasyCrypt is a framework that realizes the verified security paradigm and supports the machine-checked construction and verification of cryptographic proofs using state-of-the-art SMT solvers, automated theorem provers and interactive proof assistants. Previous experiments have shown that EasyCrypt is effective for a posteriori validation of...

2011/684 (PDF) (PS) Last updated: 2011-12-23
Identification Based Encryption with RSA-OAEP. Using SEM and Without
Rkia Aouinatou, Mostafa Belkasmi
Public-key cryptography

In this article we show how we can integrate the RSA (RSA-OAEP) into the IBE. Our prove can be make with either Standard Model or Random Oracle. We firstly develop the basic ideas made in this direction, so that to create a novel scheme with which we can signs and crypt at the same time. Then we give our new approach which conserves properly the syntax of the RSA classic. Additionally we compare our authentication with the signature of Shamir. More than that, in the RSA-IBE there is the...

2011/559 (PDF) Last updated: 2016-07-04
Instantiability of RSA-OAEP under Chosen-Plaintext Attack
Eike Kiltz, Adam O'Neill, Adam Smith
Public-key cryptography

We show that the widely deployed RSA-OAEP encryption scheme of Bellare and Rogaway (Eurocrypt 1994), which combines RSA with two rounds of an underlying Feistel network whose hash ({\em i.e.}, round) functions are modeled as random oracles, meets indistinguishability under chosen-plaintext attack (IND-CPA) in the {\em standard model} based on simple, non-interactive, and non-interdependent assumptions on RSA and the hash functions. To prove this, we first give a result on a more general...

2011/485 (PDF) Last updated: 2011-09-10
Another Look at Automated Theorem-Proving. II
Neal Koblitz
Public-key cryptography

I continue the discussion initiated in part I of whether or not computer-assisted proofs are a promising approach to preventing errors in reductionist security arguments. I examine some recent papers that describe automated security proofs for hashed ElGamal encryption, Boneh-Franklin identity-based encryption, and OAEP.

2010/122 (PDF) Last updated: 2010-03-05
Security of Encryption Schemes in Weakened Random Oracle Models
Akinori Kawachi, Akira Numayama, Keisuke Tanaka, Keita Xagawa
Public-key cryptography

Liskov proposed several weakened versions of the random oracle model, called {\em weakened random oracle models} (WROMs), to capture the vulnerability of ideal compression functions, which are expected to have the standard security of hash functions, i.e., collision resistance, second-preimage resistance, and one-wayness properties. The WROMs offer additional oracles to break such properties of the random oracle. In this paper, we investigate whether public-key encryption schemes in the...

2009/572 Last updated: 2012-11-11
On the Equivalence of Two Models for Key-Dependent-Message Encryption
Alexander W. Dent
Public-key cryptography

In this paper we examine the relationship between the security models for key-dependent-message encryption proposed by Backes \emph{et al.} \cite{Backes:08:OAEP} and Camenisch \emph{et al.} \cite{Camenisch:09:Public}. We show that when the two notions are equivalent for certain logical classes of function families when the number of keys $\ell$ in the system is logarithmically small.

2009/075 (PDF) Last updated: 2010-07-29
Security of Practical Cryptosystems Using Merkle-Damgard Hash Function in the Ideal Cipher Model
Yusuke Naito, Kazuki Yoneyama, Lei Wang, Kazuo Ohta

Since the Merkle-Damgård (MD) type hash functions are differentiable from ROs even when compression functions are modeled by ideal primitives, there is no guarantee as to the security of cryptosystems when ROs are instantiated with structural hash functions. In this paper, we study the security of the instantiated cryptosystems whereas the hash functions have the well known structure of Merkle-Damgård construction with Stam's type-II compression function (denoted MD-TypeII) in the Ideal...

2009/040 (PDF) Last updated: 2009-01-25
How to Prove the Security of Practical Cryptosystems with Merkle-Damgård Hashing by Adopting Indifferentiability
Yusuke Naito, Kazuki Yoneyama, Lei Wang, Kazuo Ohta

In this paper, we show that major cryptosystems such as FDH, OAEP, and RSA-KEM are secure under a hash function $MD^h$ with Merkle-Damgård (MD) construction that uses a random oracle compression function $h$. First, we propose two new ideal primitives called Traceable Random Oracle ($\mathcal{TRO}$) and Extension Attack Simulatable Random Oracle ($\mathcal{ERO}$) which are weaker than a random oracle ($\mathcal{RO}$). Second, we show that $MD^h$ is indifferentiable from $\mathcal{LRO}$,...

2008/374 (PDF) Last updated: 2008-09-05
Chosen Ciphertext Security with Optimal Ciphertext Overhead
Masayuki Abe, Eike Kiltz, Tatsuaki Okamoto
Public-key cryptography

Every public-key encryption scheme has to incorporate a certain amount of randomness into its ciphertexts to provide semantic security against chosen ciphertext attacks (IND-CCA). The difference between the length of a ciphertext and the embedded message is called the ciphertext overhead. While a generic brute-force adversary running in $2^t$ steps gives a theoretical lower bound of $t$ bits on the ciphertext overhead for IND-CPA security, the best known IND-CCA secure schemes demand...

2007/314 Last updated: 2007-10-01
Formal Certification of Code-Based Cryptographic Proofs
G. Barthe, B. Grëgoire, R. Janvier, S. Zanella Bëguelin
Foundations

As cryptographic proofs have become essentially unverifiable, cryptographers have argued in favor of systematically structuring proofs as sequences of games. Code-based techniques form an instance of this approach that takes a code-centric view of games, and that relies on programming language theory to justify steps in the proof-transitions between games. While these techniques contribute to increase confidence in the security of cryptographic systems, code-based proofs involve such a large...

2007/168 (PDF) Last updated: 2007-06-08
Random Oracles and Auxiliary Input
Dominique Unruh
Foundations

We introduce a variant of the random oracle model where oracle-dependent auxiliary input is allowed. In this setting, the adversary gets an auxiliary input that can contain information about the random oracle. Using simple examples we show that this model should be preferred over the classical variant where the auxiliary input is independent of the random oracle. In the presence of oracle-dependent auxiliary input, the most important proof technique in the random oracle model - lazy...

2006/223 (PDF) Last updated: 2007-08-08
What Hashes Make RSA-OAEP Secure?
Daniel R. L. Brown
Public-key cryptography

Firstly, we demonstrate a pathological hash function choice that makes RSA-OAEP insecure. This shows that at least some security property is necessary for the hash functions used in RSA-OAEP. Nevertheless, we conjecture that only some very minimal security properties of the hash functions are actually necessary for the security of RSA-OAEP. Secondly, we consider certain types of reductions that could be used to prove the OW-CPA (i.e., the bare minimum) security of RSA-OAEP. We apply...

2005/189 (PDF) Last updated: 2005-07-06
A Weak-Randomizer Attack on RSA-OAEP with e = 3
Daniel R. L. Brown
Public-key cryptography

Coppersmith's heuristic algorithm for finding small roots of bivariate modular equations can be applied against low-exponent RSA-OAEP if its randomizer is weak. An adversary that knows the randomizer can recover the entire plaintext message, provided it is short enough for Coppersmith's algorithm to work. In practice, messages are symmetric cipher keys and these are potentially short enough for certain sets of key sizes. Weak randomizers could arise in constrained smart cards or in...

2004/331 (PDF) Last updated: 2008-11-29
Code-Based Game-Playing Proofs and the Security of Triple Encryption
Mihir Bellare, Phillip Rogaway

The game-playing technique is a powerful tool for analyzing cryptographic constructions. We illustrate this by using games as the central tool for proving security of three-key triple-encryption, a long-standing open problem. Our result, which is in the ideal-cipher model, demonstrates that for DES parameters (56-bit keys and 64-bit plaintexts) an adversary's maximal advantage is small until it asks about $2^{78}$ queries. Beyond this application, we develop the foundations for game playing,...

2004/002 (PDF) (PS) Last updated: 2004-01-06
Efficient Universal Padding Schemes for Multiplicative Trapdoor One-way Permutation
Yuichi Komano, Kazuo Ohta
Public-key cryptography

Coron et al. proposed the ES-based scheme PSS-ES which realizes an encryption scheme and a signature scheme with a unique padding scheme and key pair. The security of PSS-ES as an encryption scheme is based on the \textit{partial-domain one-wayness} of the encryption permutation. In this paper, we propose new ES schemes OAEP-ES, OAEP++-ES, and REACT-ES, and prove their security under the assumption of \textit{only} the \textit{one-wayness} of encryption permutation. OAEP-ES, OAEP++-ES, and...

2003/043 Last updated: 2004-02-01
Parallel Signcryption with OAEP, PSS-R, and other Feistel Paddings
Yevgeniy Dodis, Michael J. Freedman, Shabsi Walfish
Public-key cryptography

We present a new, elegant composition method for joint signature and encryption, also referred to as signcryption. The new method, which we call *Padding-based Parallel Signcryption* (PbPS), builds an efficient signcryption scheme from any family of trapdoor permutations, such as RSA. Each user U generates a single public/secret key pair f_U/f^{-1}_U used for both sending and receiving the data. To signcrypt a message m to a recipient with key f_{rcv}, a sender with key f_{snd} efficiently...

2003/029 Last updated: 2003-03-12
Universal Padding Schemes for RSA with Optimal Bandwidth of Message Recovery
Wenbo Mao, John Malone-Lee

We prove that three OAEP-inspired randomised padding schemes (i.e., OAEP, OAEP+ and SAEP), when used with the RSA function in the trapdoor direction, form provably secure signature schemes with message recovery. Two of our three reductionist proofs are tight and hence provide exact security. Because of the exact security and OAEP's optimally high bandwidth for message recovery, our results form a desirable improvement from a previous universal RSA padding scheme good for both encryption and...

2002/130 (PDF) (PS) Last updated: 2002-08-27
OAEP++ : A Very Simple Way to Apply OAEP to Deterministic OW-CPA Primitives
Kazukuni Kobara, Hideki Imai
Foundations

We prove in the random oracle model that OAEP++, which was proposed by us at the rump session of Asiacrypt 2000, can generate IND-CCA2 ciphers using deterministic OW-CPA cryptographic primitives. Note that OAEP++ differs from OAEP$^{++}$ proposed by Jonsson in \cite{Jon02}. While OAEP$^{++}$ requires a non-malleable block cipher, OAEP++ does not require such additional functions. The security reduction of OAEP++ is as tight as that of OAEP$^{++}$.

2002/115 (PS) Last updated: 2002-08-12
Universal Padding Schemes for RSA
Jean-Sébastien Coron, Marc Joye, David Naccache, Pascal Paillier
Public-key cryptography

A common practice to encrypt with RSA is to first apply a padding scheme to the message and then to exponentiate the result with the public exponent; an example of this is OAEP. Similarly, the usual way of signing with RSA is to apply some padding scheme and then to exponentiate the result with the private exponent, as for example in PSS. Usually, the RSA modulus used for encrypting is different from the one used for signing. The goal of this paper is to simplify this common setting. First,...

2002/071 (PDF) Last updated: 2002-08-28
Further Results and Considerations on Side Channel Attacks on RSA
Vlastimil Klima, Tomas Rosa
Public-key cryptography

This paper contains three parts. In the first part we present a new side channel attack on plaintext encrypted by EME-OAEP PKCS#1 v.2.1. In contrast with Manger´s attack, we attack that part of the plaintext, which is shielded by the OAEP method. In the second part we show that Bleichenbacher’s and Manger’s attack on the RSA encryption scheme PKCS#1 v.1.5 and EME-OAEP PKCS#1 v.2.1 can be converted to an attack on the RSA signature scheme with any message encoding (not only PKCS). This is a...

2002/034 (PDF) (PS) Last updated: 2002-03-18
An OAEP Variant With a Tight Security Proof
Jakob Jonsson
Public-key cryptography

We introduce the OAEP++ encoding method, which is an adaptation of the OAEP encoding method, replacing the last step of the encoding operation with an application of a block cipher such as AES. We demonstrate that if $f$ is a one-way trapdoor function that is hard to invert, then OAEP++ combined with $f$ is secure against an IND-CCA2 adversary in the random oracle model. Moreover, the security reduction is tight; an adversary against $f$-OAEP++ can be extended to an $f$-inverter with a...

2000/065 (PS) Last updated: 2000-12-22
How to Encrypt Long Messages without Large Size Symmetric/Asymmetric Encryption Schemes
Masashi Mitomo, Kaoru Kurosawa
Public-key cryptography

Suppose that we wish to encrypt long messages with small overhead by a public key encryption scheme which is secure against adaptive chosen ciphertext attack (IND-CCA2). Then the previous schemes require either a large size one-way trapdoor permutation (OAEP) or both a large size symmetric encryption scheme and a small size asymmetric encryption scheme (hybrid encryption). In this paper, we show a scheme which requires only a small size asymmetric encryption scheme satisfying IND-CCA2 for...

2000/061 (PDF) (PS) Last updated: 2001-05-29
RSA-OAEP is Secure under the RSA Assumption
Eiichiro Fujisaki, Tatsuaki Okamoto, David Pointcheval, Jacques Stern
Cryptographic protocols

Recently Victor Shoup noted that there is a gap in the widely-believed security result of OAEP against adaptive chosen-ciphertext attacks. Moreover, he showed that, presumably, OAEP cannot be proven secure from the {\it one-wayness} of the underlying trapdoor permutation. This paper establishes another result on the security of OAEP. It proves that OAEP offers semantic security against adaptive chosen-ciphertext attacks, in the random oracle model, under the {\it partial-domain} one-wayness...

2000/060 (PDF) (PS) Last updated: 2001-02-13
OAEP Reconsidered
Victor Shoup
Public-key cryptography

The OAEP encryption scheme was introduced by Bellare and Rogaway at Eurocrypt '94. It converts any trapdoor permutation scheme into a public-key encryption scheme. OAEP is widely believed to provide resistance against adaptive chosen ciphertext attack. The main justification for this belief is a supposed proof of security in the random oracle model, assuming the underlying trapdoor permutation scheme is one way. This paper shows conclusively that this justification is invalid. First, it...

2000/010 (PDF) (PS) Last updated: 2000-04-06
The Security of Chaffing and Winnowing
Mihir Bellare, Alexandra Boldyreva
Secret-key cryptography

This paper takes a closer look at Rivest's chaffing-and-winnowing paradigm for data privacy. We begin with a \textit{definition} which enables one to determine clearly whether a given scheme qualifies as ``chaffing-and-winnowing.'' We then analyze Rivest's schemes to see what quality of data privacy they provide. His simplest scheme is easily proven secure but is ineffient. The security of his more efficient scheme ---based on all-or-nothing transforms (AONTs)--- is however more problematic....

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.