{"day":"28","publisher":"Springer","year":"2009","month":"05","date_published":"2009-05-28T00:00:00Z","extern":1,"citation":{"mla":"Kiltz, Eike, and Krzysztof Z. Pietrzak. On the Security of Padding Based Encryption Schemes Why We Cannot Prove OAEP Secure in the Standard Model. Vol. 5479, Springer, 2009, pp. 389–406, doi:10.1007/978-3-642-01001-9_23.","short":"E. Kiltz, K.Z. Pietrzak, in:, Springer, 2009, pp. 389–406.","ama":"Kiltz E, Pietrzak KZ. On the security of padding based encryption schemes Why We cannot prove OAEP secure in the standard model. In: Vol 5479. Springer; 2009:389-406. doi:10.1007/978-3-642-01001-9_23","ieee":"E. Kiltz and K. Z. Pietrzak, “On the security of padding based encryption schemes Why We cannot prove OAEP secure in the standard model,” presented at the EUROCRYPT: Theory and Applications of Cryptographic Techniques, 2009, vol. 5479, pp. 389–406.","chicago":"Kiltz, Eike, and Krzysztof Z Pietrzak. “On the Security of Padding Based Encryption Schemes Why We Cannot Prove OAEP Secure in the Standard Model,” 5479:389–406. Springer, 2009. https://doi.org/10.1007/978-3-642-01001-9_23.","ista":"Kiltz E, Pietrzak KZ. 2009. On the security of padding based encryption schemes Why We cannot prove OAEP secure in the standard model. EUROCRYPT: Theory and Applications of Cryptographic Techniques, LNCS, vol. 5479, 389–406.","apa":"Kiltz, E., & Pietrzak, K. Z. (2009). On the security of padding based encryption schemes Why We cannot prove OAEP secure in the standard model (Vol. 5479, pp. 389–406). Presented at the EUROCRYPT: Theory and Applications of Cryptographic Techniques, Springer. https://doi.org/10.1007/978-3-642-01001-9_23"},"intvolume":" 5479","quality_controlled":0,"title":"On the security of padding based encryption schemes Why We cannot prove OAEP secure in the standard model","publication_status":"published","page":"389 - 406","type":"conference","doi":"10.1007/978-3-642-01001-9_23","_id":"3231","abstract":[{"text":"We investigate the security of "padding-based" encryption schemes in the standard model. This class contains all public-key encryption schemes where the encryption algorithm first applies some invertible public transformation to the message (the "padding"), followed by a trapdoor permutation. In particular, this class contains OAEP and its variants. Our main result is a black-box impossibility result showing that one cannot prove any such padding-based scheme chosen-ciphertext secure even assuming the existence of ideal trapdoor permutations. The latter is a strong ideal abstraction of trapdoor permutations which inherits all security properties of uniform random permutations. ","lang":"eng"}],"volume":5479,"date_updated":"2021-01-12T07:41:58Z","publist_id":"3450","alternative_title":["LNCS"],"conference":{"name":"EUROCRYPT: Theory and Applications of Cryptographic Techniques"},"author":[{"full_name":"Kiltz, Eike","first_name":"Eike","last_name":"Kiltz"},{"orcid":"0000-0002-9139-1654","first_name":"Krzysztof Z","last_name":"Pietrzak","full_name":"Krzysztof Pietrzak","id":"3E04A7AA-F248-11E8-B48F-1D18A9856A87"}],"status":"public","date_created":"2018-12-11T12:02:09Z"}