메뉴 건너뛰기




Volumn 15, Issue 4, 2002, Pages 223-249

OAEP Reconsidered

Author keywords

Chosen ciphertext security; Public key encryption; Random oracle model

Indexed keywords

COMPUTER CRIME; LINEAR ALGEBRA; MATHEMATICAL MODELS; RANDOM PROCESSES; SECURITY SYSTEMS;

EID: 1642489925     PISSN: 09332790     EISSN: 14321378     Source Type: Journal    
DOI: 10.1007/s00145-002-0133-9     Document Type: Article
Times cited : (131)

References (19)
  • 5
    • 78650941074 scopus 로고    scopus 로고
    • Simplified OAEP for the RSA and Rabin functions
    • [Bo]
    • [Bo] D. Boneh. Simplified OAEP for the RSA and Rabin functions. In Advances in Cryptology - Crypto 2001, pages 275-291, 2001.
    • (2001) Advances in Cryptology - Crypto 2001 , pp. 275-291
    • Boneh, D.1
  • 9
    • 84947924912 scopus 로고    scopus 로고
    • Finding a small root of a univariate modular equation
    • [Co]
    • [Co] D. Coppersmith. Finding a small root of a univariate modular equation. In Advances in Cryptology-Eurocrypt '96, pages 155-165, 1996.
    • (1996) Advances in Cryptology-Eurocrypt '96 , pp. 155-165
    • Coppersmith, D.1
  • 12
    • 84880853825 scopus 로고    scopus 로고
    • RSA-OAEP is secure under the RSA assumption
    • [FOPS]. An earlier version appeared as Cryptology ePrint Archive, Report 2000/061
    • [FOPS] E. Fujisaki, T. Okamoto, D. Pointcheval, and J. Stem. RSA-OAEP is secure under the RSA assumption. In Advances in Cryptology - Crypto 2001, pages 260-274, 2001. An earlier version appeared as Cryptology ePrint Archive, Report 2000/061, http://eprint.iacr.org.
    • (2001) Advances in Cryptology - Crypto 2001 , pp. 260-274
    • Fujisaki, E.1    Okamoto, T.2    Pointcheval, D.3    Stem, J.4
  • 16
    • 84974554584 scopus 로고
    • Noninteractive zero-knowledge proof of knowledge and chosen ciphertext attack
    • [RS]
    • [RS] C. Rackoff and D. Simon. Noninteractive zero-knowledge proof of knowledge and chosen ciphertext attack. In Advances in Cryptology - Crypto '91, pages 433-444, 1991.
    • (1991) Advances in Cryptology - Crypto '91 , pp. 433-444
    • Rackoff, C.1    Simon, D.2
  • 17
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • [RSA]
    • [RSA] R. L. Rivest, A. Shamir, and L. M. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2): 120-126, 1978.
    • (1978) Communications of the ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.M.3
  • 18
    • 84942550160 scopus 로고    scopus 로고
    • Lower bounds for discrete logarithms and related problems
    • [Sh 1 ]
    • [Sh 1 ] V. Shoup. Lower bounds for discrete logarithms and related problems. In Advances in Cryptology-Eurocrypt '97, pages 256-266, 1997.
    • (1997) Advances in Cryptology-Eurocrypt '97 , pp. 256-266
    • Shoup, V.1
  • 19
    • 0004023090 scopus 로고    scopus 로고
    • On formal models for secure key exchange
    • [Sh2]
    • [Sh2] V. Shoup. On formal models for secure key exchange. Cryptology ePrint Archive, Report 1999/012, 1999. http://eprint.iacr.org.
    • (1999) Cryptology EPrint Archive, Report , vol.1999 , Issue.12
    • Shoup, V.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.