2002
DOI: 10.1007/s00145-002-0204-y
|View full text |Cite
|
Sign up to set email alerts
|

RSA-OAEP Is Secure under the RSA Assumption

Abstract: Recently Victor Shoup noted that there is a gap in the widely believed security result of OAEP against adaptive chosen-ciphertext attacks. Moreover, he showed that, presumably, OAEP cannot be proven secure from the one-wayness of the underlying trapdoor permutation. This paper establishes another result on the security of OAEP. It proves that OAEP offers semantic security against adaptive chosen-ciphertext attacks, in the random oracle model, under the partial-domain one-wayness of the underlying permutation. … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

2
226
1
2

Year Published

2003
2003
2020
2020

Publication Types

Select...
3
3
1

Relationship

0
7

Authors

Journals

citations
Cited by 182 publications
(234 citation statements)
references
References 16 publications
(42 reference statements)
2
226
1
2
Order By: Relevance
“…However, he proved that, when instantiated with low-exponent RSA, OAEP was IND-CCA2. This result was extended to arbitrary exponent RSA in [42].…”
Section: Defined By the Public-private Key Pair (P K Sk) A Public Kmentioning
confidence: 85%
See 1 more Smart Citation
“…However, he proved that, when instantiated with low-exponent RSA, OAEP was IND-CCA2. This result was extended to arbitrary exponent RSA in [42].…”
Section: Defined By the Public-private Key Pair (P K Sk) A Public Kmentioning
confidence: 85%
“…Construction 2 and Theorem 2 offer a simple method to construct multicast schemes with guaranteed security using a whole class of existing primitives. For instance, both RSA-OAEP [42] and E G,H BR [39], which have been shown to be difficult to obtain threshold implementations with the same level of security, can be used to build multicast scheme with CCA2 security. This has never been achieved before.…”
Section: Decryption D: Given a Secret Key γ I And A Ciphertext ψ Thementioning
confidence: 99%
“…Fujisaki, Okamoto, Pointcheval, and Stern [7] showed that the θ-partial one-wayness of RSA is equivalent to the (1-partial) one-wayness of RSA for θ > 0.5.…”
Section: The Rsa Family Of Trap-door Permutationsmentioning
confidence: 99%
“…Fujisaki, Okamoto, Pointcheval, and Stern [7] proved that OAEP with partial one-way permutations is secure in the sense of IND-CCA2 in the random oracle model. They also showed that RSA is one-way if and only if RSA is θ-partial one-way for θ > 0.5.…”
Section: Rsa-oaep and Its Universal Anonymizabilitymentioning
confidence: 99%
See 1 more Smart Citation