{"_id":"3231","alternative_title":["LNCS"],"volume":5479,"date_updated":"2021-01-12T07:41:58Z","month":"05","author":[{"first_name":"Eike","last_name":"Kiltz","full_name":"Kiltz, Eike"},{"first_name":"Krzysztof Z","full_name":"Krzysztof Pietrzak","last_name":"Pietrzak","orcid":"0000-0002-9139-1654","id":"3E04A7AA-F248-11E8-B48F-1D18A9856A87"}],"title":"On the security of padding based encryption schemes Why We cannot prove OAEP secure in the standard model","doi":"10.1007/978-3-642-01001-9_23","day":"28","publication_status":"published","date_created":"2018-12-11T12:02:09Z","date_published":"2009-05-28T00:00:00Z","conference":{"name":"EUROCRYPT: Theory and Applications of Cryptographic Techniques"},"type":"conference","citation":{"ista":"Kiltz E, Pietrzak KZ. 2009. On the security of padding based encryption schemes Why We cannot prove OAEP secure in the standard model. EUROCRYPT: Theory and Applications of Cryptographic Techniques, LNCS, vol. 5479, 389–406.","short":"E. Kiltz, K.Z. Pietrzak, in:, Springer, 2009, pp. 389–406.","ieee":"E. Kiltz and K. Z. Pietrzak, “On the security of padding based encryption schemes Why We cannot prove OAEP secure in the standard model,” presented at the EUROCRYPT: Theory and Applications of Cryptographic Techniques, 2009, vol. 5479, pp. 389–406.","ama":"Kiltz E, Pietrzak KZ. On the security of padding based encryption schemes Why We cannot prove OAEP secure in the standard model. In: Vol 5479. Springer; 2009:389-406. doi:10.1007/978-3-642-01001-9_23","mla":"Kiltz, Eike, and Krzysztof Z. Pietrzak. On the Security of Padding Based Encryption Schemes Why We Cannot Prove OAEP Secure in the Standard Model. Vol. 5479, Springer, 2009, pp. 389–406, doi:10.1007/978-3-642-01001-9_23.","chicago":"Kiltz, Eike, and Krzysztof Z Pietrzak. “On the Security of Padding Based Encryption Schemes Why We Cannot Prove OAEP Secure in the Standard Model,” 5479:389–406. Springer, 2009. https://doi.org/10.1007/978-3-642-01001-9_23.","apa":"Kiltz, E., & Pietrzak, K. Z. (2009). On the security of padding based encryption schemes Why We cannot prove OAEP secure in the standard model (Vol. 5479, pp. 389–406). Presented at the EUROCRYPT: Theory and Applications of Cryptographic Techniques, Springer. https://doi.org/10.1007/978-3-642-01001-9_23"},"page":"389 - 406","extern":1,"status":"public","publist_id":"3450","quality_controlled":0,"publisher":"Springer","intvolume":" 5479","abstract":[{"text":"We investigate the security of "padding-based" encryption schemes in the standard model. This class contains all public-key encryption schemes where the encryption algorithm first applies some invertible public transformation to the message (the "padding"), followed by a trapdoor permutation. In particular, this class contains OAEP and its variants. Our main result is a black-box impossibility result showing that one cannot prove any such padding-based scheme chosen-ciphertext secure even assuming the existence of ideal trapdoor permutations. The latter is a strong ideal abstraction of trapdoor permutations which inherits all security properties of uniform random permutations. ","lang":"eng"}],"year":"2009"}