【24h】

OAEP 3-Round: A Generic and Secure Asymmetric Encryption Padding

机译:OAEP 3轮:通用和安全的不对称加密填充

获取原文

摘要

The OAEP construction is already 10 years old and well-established in many practical applications. But after some doubts about its actual security level, four years ago, the first efficient and provably IND-CCA1 secure encryption padding was formally and fully proven to achieve the expected IND-CCA2 security level, when used with any trapdoor permutation. Even if it requires the partial-domain one-wayness of the permutation, for the main application (with the RSA permutation family) this intractability assumption is equivalent to the classical (full-domain) one-wayness, but at the cost of an extra quadratic-time reduction. The security proof which was already not very tight to the RSA problem is thus much worse. However, the practical optimality of the OAEP construction is twofold, hence its attractivity: from the efficiency point of view because of two extra hashings only, and from the length point of view since the ciphertext has a minimal bit-length (the encoding of an image by the permutation.) But the bandwidth (or the ratio ciphertext/plaintext) is not optimal because of the randomness (required by the semantic security) and the redundancy (required by the plaintext-awareness, the sole way known to provide efficient CCA2 schemes.) At last Asiacrypt '03, the latter intuition had been broken by exhibiting the first IND-CCA2 secure encryption schemes without redundancy, and namely without achieving plaintext-awareness, while in the random-oracle model: the OAEP 3-round construction. But this result achieved only similar practical properties as the original OAEP construction: the security relies on the partial-domain one-wayness, and needs a trapdoor permutation, which limits the application to RSA, with still a quite bad reduction. This paper improves this result: first we show the OAEP 3-round actually relies on the (full-domain) one-wayness of the permutation (which improves the reduction), then we extend the application to a larger class of encryption primitives (including ElGamal, Paillier, etc.) The extended security result is still in the random-oracle model, and in a relaxed CCA2 model (which lies between the original one and the replayable CCA scenario.)
机译:OAEP建设已经10岁,在许多实际应用中已经成熟。但是,经过四年前的一些疑问,四年前,第一个高效且可剥夺的Ind-CCA1安全加密填充是正式的,并经过完全证明的,以实现预期的Ind-CCA2安全级别,当与任何陷阱置换相比使用。即使它需要置换的部分域名单向性,对于主要应用程序(带有RSA排列家庭),这种诡计假设相当于经典(全域)单向,但额外的成本二次时间减少。因此,已经对RSA问题没有非常紧张的安全证据更糟糕。然而,OAEP构造的实际最优性是双重的,因此它的吸引力:由于仅为两个额外的哈希值,并且由于密文具有最小的比特长度,因此来自效率的观点,并且从长度的比特长度(编码)通过置换的图像。)但是由于随机性(语义安全要求)和冗余(由明文意识所需,所知的唯一方式,带宽(或比率CipherText / Plaintext)是不是最佳的,所知,已知的唯一方式提供有效的CCA2计划。 。但这结果只实现了与原始OAEP构造相似的实际属性:安全依赖于部分域的单线性,并且需要一个陷阱置换,这将应用程序限制为RSA,仍然是一个相当不好的减少。本文提高了这一结果:首先,我们显示OAEP 3轮实际依赖于(全域)置换的单线性(改善还原),然后我们将应用程序扩展到更大类的加密基元(包括Elgamal,Paillier等)扩展安全结果仍处于随机Oracle模型,并且在放松的CCA2模型中(位于原始的CCA2型号和可重复于CCA方案之间)。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号