Instantiability of RSA-OAEP under Chosen-Plaintext Attack
From MaRDI portal
Publication:3582761
DOI10.1007/978-3-642-14623-7_16zbMath1280.94077OpenAlexW1817126074WikidataQ59163705 ScholiaQ59163705MaRDI QIDQ3582761
No author found.
Publication date: 24 August 2010
Published in: Advances in Cryptology – CRYPTO 2010 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-14623-7_16
Related Items (20)
Toward RSA-OAEP Without Random Oracles ⋮ Targeted lossy functions and applications ⋮ Compact Lossy and All-but-One Trapdoor Functions from Lattice ⋮ Efficient cryptosystems from \(2^k\)-th power residue symbols ⋮ Instantiability of RSA-OAEP under chosen-plaintext attack ⋮ Self-bilinear map on unknown order groups from indistinguishability obfuscation and its applications ⋮ Selective-Opening Security in the Presence of Randomness Failures ⋮ Cumulatively all-lossy-but-one trapdoor functions from standard assumptions ⋮ Instantiability of classical random-oracle-model encryption transforms ⋮ Authenticated confidential channel establishment and the security of TLS-DHE ⋮ More constructions of lossy and correlation-secure trapdoor functions ⋮ On the tightness of forward-secure signature reductions ⋮ Improved Cryptanalysis of the Multi-Prime φ - Hiding Assumption ⋮ Optimal security proofs for full domain hash. Revisited ⋮ Deterministic public-key encryption for adaptively-chosen plaintext distributions ⋮ A unified approach to deterministic encryption: new constructions and a connection to computational entropy ⋮ More efficient digital signatures with tight multi-user security ⋮ On selective-opening security of deterministic primitives ⋮ Adversary-Dependent Lossy Trapdoor Function from Hardness of Factoring Semi-smooth RSA Subgroup Moduli ⋮ Incompressible encodings
This page was built for publication: Instantiability of RSA-OAEP under Chosen-Plaintext Attack