메뉴 건너뛰기




Volumn 5350 LNCS, Issue , 2008, Pages 506-523

OAEP is secure under key-dependent messages

Author keywords

Chosen ciphertext attacks; Key dependent message security; RSA OAEP

Indexed keywords

ACTIVE ADVERSARIES; ACTIVE ATTACKS; CHOSEN CIPHERTEXT ATTACKS; DO-MAINS; ENCRYPTION SCHEMES; KEY-DEPENDENT MESSAGE SECURITY; NOVEL DESIGNS; RANDOM ORACLES; RSA-OAEP;

EID: 58349093204     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-89255-7_31     Document Type: Conference Paper
Times cited : (25)

References (32)
  • 1
    • 84978977131 scopus 로고    scopus 로고
    • Abadi, M, Jürjens, J, Formal eavesdropping and its computational interpretation. In: Proc. 4th International Symposium on Theoretical Aspects of Computer Software (TACS, pp. 82-94 2001
    • Abadi, M., Jürjens, J.: Formal eavesdropping and its computational interpretation. In: Proc. 4th International Symposium on Theoretical Aspects of Computer Software (TACS), pp. 82-94 (2001)
  • 2
    • 84879078812 scopus 로고    scopus 로고
    • Abadi, M., Rogaway, P.: Reconciling two views of cryptography: The computational soundness of formal encryption. In: Watanabe, O., Hagiya, M., Ito, T., van Leeuwen, J., Mosses, P.D. (eds.) TCS 2000. LNCS, 1872, pp. 3-22. Springer. Heidelberg (2000)
    • Abadi, M., Rogaway, P.: Reconciling two views of cryptography: The computational soundness of formal encryption. In: Watanabe, O., Hagiya, M., Ito, T., van Leeuwen, J., Mosses, P.D. (eds.) TCS 2000. LNCS, vol. 1872, pp. 3-22. Springer. Heidelberg (2000)
  • 5
    • 35048877673 scopus 로고    scopus 로고
    • Backes, M., Pfitzmann, B., Scedrov, A.: Key-dependent message security under active attacks - BRSIM/UC-soundness of symbolic encryption with key cycles. In: Proc. of 20th IEEE Computer Security Foundation Symposium (CSF) (June 2007); Preprint on IACR ePrint 2005/421
    • Backes, M., Pfitzmann, B., Scedrov, A.: Key-dependent message security under active attacks - BRSIM/UC-soundness of symbolic encryption with key cycles. In: Proc. of 20th IEEE Computer Security Foundation Symposium (CSF) (June 2007); Preprint on IACR ePrint 2005/421
  • 6
    • 1442292329 scopus 로고    scopus 로고
    • Backes, M., Pfitzmann, B., Waidner, M.: A composable cryptographic library with nested operations (extended abstract). In: Proc. 10th ACM Conference on Computer and Communications Security, pp. 220-230 (January 2003); Full version in IACR Cryptology ePrint Archive 2003/015
    • Backes, M., Pfitzmann, B., Waidner, M.: A composable cryptographic library with nested operations (extended abstract). In: Proc. 10th ACM Conference on Computer and Communications Security, pp. 220-230 (January 2003); Full version in IACR Cryptology ePrint Archive 2003/015
  • 7
    • 85048601848 scopus 로고
    • Cryptographic protocols provably secure against dynamic adversaries
    • Rueppel, R.A, ed, EUROCRYPT 1992, Springer. Heidelberg
    • Beaver, D., Haber, S.: Cryptographic protocols provably secure against dynamic adversaries. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 307-323. Springer. Heidelberg (1993)
    • (1993) LNCS , vol.658 , pp. 307-323
    • Beaver, D.1    Haber, S.2
  • 9
    • 84937407719 scopus 로고    scopus 로고
    • Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
    • Okamoto, T, ed, ASIACRYPT 2000, Springer, Heidelberg
    • Bellare, M., Namprempre, C.: Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 531-545. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1976 , pp. 531-545
    • Bellare, M.1    Namprempre, C.2
  • 10
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • Stinson, D.R, ed, CRYPTO 1993, Springer, Heidelberg
    • Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS. vol. 773, pp. 232-249. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.773 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 11
    • 84948986458 scopus 로고
    • Optimal asymmetric encryption
    • De Santis, A, ed, EUROCRYPT 1994, Springer, Heidelberg
    • Bellare, M., Rogaway, P.: Optimal asymmetric encryption. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 92-111. Springer, Heidelberg (1995)
    • (1995) LNCS , vol.950 , pp. 92-111
    • Bellare, M.1    Rogaway, P.2
  • 12
    • 84937429718 scopus 로고    scopus 로고
    • Encode-then-encipher encryption: How to exploit nonces or redundancy in plaintexts for efficient constructions
    • Okamoto. T, ed, ASIACRYPT 2000, Springer, Heidelberg
    • Bellare, M., Rogaway, P.: Encode-then-encipher encryption: How to exploit nonces or redundancy in plaintexts for efficient constructions. In: Okamoto. T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 317-330. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1976 , pp. 317-330
    • Bellare, M.1    Rogaway, P.2
  • 14
    • 51849118137 scopus 로고    scopus 로고
    • Circular-secure encryption from decision diffie-hellman
    • Wagner, D, ed, CRYPTO 2008, Springer, Heidelberg
    • Boneh, D., Halevi, S., Hamburg, M., Ostrovsky, R.: Circular-secure encryption from decision diffie-hellman. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 108-125. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 108-125
    • Boneh, D.1    Halevi, S.2    Hamburg, M.3    Ostrovsky, R.4
  • 15
    • 84945135810 scopus 로고    scopus 로고
    • An efficient system for non-transferable anonymous credentials with optional anonymity revocation
    • Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
    • Camenisch, J., Lysyanskaya, A.: An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 93-118. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 93-118
    • Camenisch, J.1    Lysyanskaya, A.2
  • 16
    • 0035163054 scopus 로고    scopus 로고
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: Proc. 42nd IEEE Symposium on Foundations of Computer Science (FOCS), pp. 136-145 (2001); Extended version in Cryptology ePrint Archive, Report 2000/67
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: Proc. 42nd IEEE Symposium on Foundations of Computer Science (FOCS), pp. 136-145 (2001); Extended version in Cryptology ePrint Archive, Report 2000/67
  • 17
    • 33745528593 scopus 로고    scopus 로고
    • Canetti, R., Herzog, J.: Universally composable symbolic analysis of mutual authentication and key exchange protocols. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, 3876, pp. 380-403. Springer, Heidelberg (2006)
    • Canetti, R., Herzog, J.: Universally composable symbolic analysis of mutual authentication and key exchange protocols. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 380-403. Springer, Heidelberg (2006)
  • 22
    • 33645593031 scopus 로고    scopus 로고
    • Foundations of Cryptography
    • Cambridge University Press, Cambridge May
    • Goldreich, O.: Foundations of Cryptography. Basic Applications, vol. 2. Cambridge University Press, Cambridge (May 2004)
    • (2004) Basic Applications , vol.2
    • Goldreich, O.1
  • 24
    • 61749103962 scopus 로고    scopus 로고
    • Halevi, S., Krawczyk, H.: Security under key-dependent inputs. In: Proc. of the 14th ACM Conference on Computer and Communications Security (to appear, 2007); Preprint on IACR ePrint 2007/315
    • Halevi, S., Krawczyk, H.: Security under key-dependent inputs. In: Proc. of the 14th ACM Conference on Computer and Communications Security (to appear, 2007); Preprint on IACR ePrint 2007/315
  • 25
    • 58349113782 scopus 로고    scopus 로고
    • Hofheinz, D., Unruh, D.: Towards key-dependent message security in the standard model (August 2007); Preprint on IACR ePrint 2007/333
    • Hofheinz, D., Unruh, D.: Towards key-dependent message security in the standard model (August 2007); Preprint on IACR ePrint 2007/333
  • 26
    • 84945249768 scopus 로고    scopus 로고
    • Semantics and program analysis of computationally secure information flow
    • Laud, P.: Semantics and program analysis of computationally secure information flow. In: Proc. 10th European Symposium on Programming (ESOP), pp. 77-91 (2001)
    • (2001) Proc. 10th European Symposium on Programming (ESOP) , pp. 77-91
    • Laud, P.1
  • 27
    • 3543052976 scopus 로고    scopus 로고
    • Symmetric encryption in automatic analyses for confidentiality against active adversaries
    • Laud, P.: Symmetric encryption in automatic analyses for confidentiality against active adversaries. In: Proc. 25th IEEE Symposium on Security & Privacy, pp. 71-85 (2004)
    • (2004) Proc. 25th IEEE Symposium on Security & Privacy , pp. 71-85
    • Laud, P.1
  • 29
    • 35048899313 scopus 로고    scopus 로고
    • Micciancio, D., Warinschi, B.: Soundness of formal encryption in the presence of active adversaries. In: Naor, M. (ed.) TCC 2004. LNCS, 2951, pp. 133-151. Springer, Heidelberg (2004)
    • Micciancio, D., Warinschi, B.: Soundness of formal encryption in the presence of active adversaries. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 133-151. Springer, Heidelberg (2004)
  • 30
    • 84974554584 scopus 로고
    • Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
    • Feigenbaum, J, ed, CRYPTO 1991, Springer, Heidelberg
    • Rackoff, C., Simon, D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433-444. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 433-444
    • Rackoff, C.1    Simon, D.R.2
  • 31
    • 84890522850 scopus 로고
    • Communication theory of secrecy systems
    • Shannon, C.E.: Communication theory of secrecy systems. Bell System Technical Journal 28(4), 656-715 (1949)
    • (1949) Bell System Technical Journal , vol.28 , Issue.4 , pp. 656-715
    • Shannon, C.E.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.