期刊文献+

OAEP及其改进协议研究

Analysis on OAEP and Its Modified Schemes
原文传递
导出
摘要 最优非对称加密填充(OAEP)因其可证安全和实用有效而被人们广泛接受和认可。文中介绍了OAEP加密变换及已有的几种OAEP改进方案,并对这些方案的时间效率、空间效率和安全性能等分别进行了分析和比较。分析结果显示,OAEP+、SAEP+、PSS-E和OAEP++等方案在提高安全性的同时延续了最初OAEP变换的思想,3轮OAEP方案则实现了目前为止对OAEP的最优化改进。 This paper decribes the OAEP(Optimal Asymmetric Encryption Protocol) transformation, including several modified schemes. OAEP is widely accepted because of its provable security and practicability. This paper gives a detail analysis on these schemes from the viewpoint of time efficiency, space complexity and security.
出处 《信息安全与通信保密》 2009年第9期146-149,共4页 Information Security and Communications Privacy
关键词 OAEP 可证安全 陷门单向置换 随机预言模型 OAEP provable security one-way trapdoor permutation random oracle model
  • 相关文献

参考文献12

  • 1Bellare M, Rogaway P. Optimal Asymmetric Encryption-How to Encrypt with RSA[C] // Eurocrypt'94, LNCS 950. Berlin Springer-Verlag, 1995: 92-111.
  • 2Shoup V. OAEP Reconsidered[C] //Crypto'2001,LNCS 2139. Berlin: Springer-Verlag, 2001: 239- 259.
  • 3Fujisaki E, Okamoto T, Pointcheval D, et al. RSA-OAEP is secure under the RSA assumption [C] //Advances in Cryptology-Crypto 2001, LNCS 2139. [s.l.] Springer-Verlag, 2001: 260-274.
  • 4Fujisaki E, Okamoto T. How to Enhance the Security of Public-Key Encryption at Minimum Cost[J]. IEICE Transaction of Fundamentals of Electronic Communications and Computer Science, 2000, E83-A(01): 24-32.
  • 5Fujisaki E, Okamoto T. Secure Integration of Asymmetric and Symmetric Encryption Schemes [C] // Crypto' 99, LNCS 1666. Berlin Springer- Verlag, 1999: 537-554.
  • 6Boneh D. Simplified OAEP for the RSA and Rabin Functions[C] // Crypto'01, LNCS 2139. Berlin: Springer-Verlag, 2001: 275-291.
  • 7Okamoto T, Pointcheval D. REACT: Rapid Enhanced-security Asymmetric Cryptosystem Transform[C] //CT-RSA'O1, LNCS 2020. Berlin Springer-Verlag, 2001: 159-175.
  • 8Coron J, Joye M, Naccache D, et al. Universal Padding Schemes for RSA[C] // Advances in Cryptology-Crypto 2002, LNCS2442.[s.l.] Springer-Verlag, 2002: 226-241.
  • 9Phan D H, Pointcheval D. OAEP 3-Round: A Generic and Secure Asymmetric Encryption Padding [C] //ASIACRYPT 2004, LNCS 3329.Berlin: Springer-Verlag, 2004: 63-77.
  • 10Bellare M, Desai A, Pointcheval D, et al. Relations among notions of security for publickey encryption schemes[C] // Advances in Cryptology-Crypto 98, LNCS 1462. Berlin: Springer-Verlag, 1998: 26-45.

二级参考文献4

  • 1NIST.Escrowed Encryption Standard(EES).FIPS PUB(Federal Information Processing Standards Publication)185,U.S.Dept.of Commerce,February 9,1994[S].
  • 2Silvio Micali.Fair Public-Key Cryptosystems[C].Laboratory for Computer Science Massachusetts Institute of Technology 545 Technology Square,Cambridge,MA 02139,1992.
  • 3Silvio Micali.Fair Cryptosystems[C].MIT/LCS/ TR-579.b,MIT Laboratory for Computer Science,Nov 1993.
  • 4Kargupta Hillol,Das Kamalika,Liu Kun.A Game Theoretic Approach toward Multi-Party Privacy-Preserving Distributed Data Mining[C].Department of Computer Science and Electrical Engineering University of Maryland-Baltimore County 1000 Hilltop Circle Baltimore MD 21250,April 24,2007.

共引文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部