【24h】

OAEP 3-Round: A Generic and Secure Asymmetric Encryption Padding

机译:OAEP 3-Round:通用且安全的不对称加密填充

获取原文
获取原文并翻译 | 示例

摘要

The OAEP construction is already 10 years old and well-established in many practical applications. But after some doubts about its actual security level, four years ago, the first efficient and provably IND-CCA1 secure encryption padding was formally and fully proven to achieve the expected IND-CCA2 security level, when used with any trapdoor permutation. Even if it requires the partial-domain one-wayness of the permutation, for the main application (with the RSA permutation family) this intractability assumption is equivalent to the classical (full-domain) one-wayness, but at the cost of an extra quadratic-time reduction. The security proof which was already not very tight to the RSA problem is thus much worse. However, the practical optimality of the OAEP construction is twofold, hence its attractivity: from the efficiency point of view because of two extra hashings only, and from the length point of view since the ciphertext has a minimal bit-length (the encoding of an image by the permutation.) But the bandwidth (or the ratio ciphertext/plaintext) is not optimal because of the randomness (required by the semantic security) and the redundancy (required by the plaintext-awareness, the sole way known to provide efficient CCA2 schemes.) At last Asiacrypt '03, the latter intuition had been broken by exhibiting the first IND-CCA2 secure encryption schemes without redundancy, and namely without achieving plaintext-awareness, while in the random-oracle model: the OAEP 3-round construction. But this result achieved only similar practical properties as the original OAEP construction: the security relies on the partial-domain one-wayness, and needs a trapdoor permutation, which limits the application to RSA, with still a quite bad reduction. This paper improves this result: first we show the OAEP 3-round actually relies on the (full-domain) one-wayness of the permutation (which improves the reduction), then we extend the application to a larger class of encryption primitives (including ElGamal, Paillier, etc.) The extended security result is still in the random-oracle model, and in a relaxed CCA2 model (which lies between the original one and the replayable CCA scenario.)
机译:OAEP的建设已经有10年的历史了,并且在许多实际应用中都建立了完善的体系。但是,在对其实际安全级别有所怀疑之后,四年前,当与任何活板门置换一起使用时,第一个有效且可证明的IND-CCA1安全加密填充已达到并达到了预期的IND-CCA2安全级别。即使它需要置换的部分域单向性,对于主要应用程序(使用RSA置换家族),这种难处理性假设也等同于经典(全域)单向性,但要付出额外的代价二次时间减少。因此,对于RSA问题还不是很严格的安全证明就差得多。但是,OAEP构造的实际最优性是双重的,因此它的吸引力是:从效率的角度来看,仅由于两个额外的散列,而从长度的角度来看,密文具有最小的位长(但是带宽(或密文/明文之比)不是最优的,因为随机性(语义安全性要求)和冗余(明文意识要求),已知的唯一方法是提供有效的CCA2在最后的Asiacrypt '03大会上,通过展示第一个IND-CCA2安全加密方案而没有冗余,即没有实现纯文本感知,而打破了后者的直觉,而在随机Oracle模型中:OAEP 3轮构建。但是,此结果仅实现了与原始OAEP构造类似的实用属性:安全性依赖于部分域单向性,并且需要使用活板门置换,这限制了对RSA的应用,但还原效果仍然很差。本文改进了这一结果:首先,我们证明OAEP 3轮实际上依赖于排列的(全域)单向性(这提高了归约性),然后将应用程序扩展到更大的加密原语类(包括ElGamal,Paillier等)。扩展的安全性结果仍在random-oracle模型中,并且在宽松的CCA2模型中(位于原始模型和可重放CCA方案之间)。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号