OAEP reconsidered
From MaRDI portal
Publication:1865124
DOI10.1007/S00145-002-0133-9zbMath1023.94006OpenAlexW2914157499WikidataQ56475229 ScholiaQ56475229MaRDI QIDQ1865124
Publication date: 25 March 2003
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-002-0133-9
Related Items (20)
Toward RSA-OAEP Without Random Oracles ⋮ Sponge Based CCA2 Secure Asymmetric Encryption for Arbitrary Length Message ⋮ Instantiability of RSA-OAEP under chosen-plaintext attack ⋮ On the Security of Distributed Multiprime RSA ⋮ Enforcing User-Aware Browser-Based Mutual Authentication with Strong Locked Same Origin Policy ⋮ Relationship between Two Approaches for Defining the Standard Model PA-ness ⋮ Instantiability of classical random-oracle-model encryption transforms ⋮ Post-quantum verification of Fujisaki-Okamoto ⋮ Cramer-Shoup Satisfies a Stronger Plaintext Awareness under a Weaker Assumption ⋮ New \((t, n)\) threshold directed signature scheme with provable security ⋮ On the optimality of lattices for the Coppersmith technique ⋮ NTRU prime: reducing attack surface at low cost ⋮ Signcryption schemes with insider security in an ideal permutation model ⋮ Automated proofs for asymmetric encryption ⋮ Subtleties in the definition of IND-CCA: when and how should challenge decryption be disallowed? ⋮ Automated Proofs for Asymmetric Encryption ⋮ Time-selective convertible undeniable signatures with short conversion receipts ⋮ New approach to practical leakage-resilient public-key cryptography ⋮ NEW EXTENSIONS OF PAIRING-BASED SIGNATURES INTO UNIVERSAL (MULTI) DESIGNATED VERIFIER SIGNATURES ⋮ On the Security of Padding-Based Encryption Schemes – or – Why We Cannot Prove OAEP Secure in the Standard Model
This page was built for publication: OAEP reconsidered