Logo
Unionpedia
Communication
Get it on Google Play
New! Download Unionpedia on your Android™ device!
Install
Faster access than browser!
 

Optimal asymmetric encryption padding

Index Optimal asymmetric encryption padding

In cryptography, Optimal Asymmetric Encryption Padding (OAEP) is a padding scheme often used together with RSA encryption. [1]

29 relations: All-or-nothing transform, Asiacrypt, Chosen-ciphertext attack, Chosen-plaintext attack, Ciphertext indistinguishability, Cryptographic hash function, Cryptography, Deterministic encryption, Eurocrypt, Feistel cipher, International Cryptology Conference, Jacques Stern, Key encapsulation, Lecture Notes in Computer Science, Mihir Bellare, Padding (cryptography), Phillip Rogaway, PKCS 1, Plaintext-aware encryption, Probabilistic encryption, Public-key cryptography, Random oracle, RSA (cryptosystem), RSA problem, Semantic security, Springer Science+Business Media, Standard model (cryptography), Trapdoor function, Victor Shoup.

All-or-nothing transform

In cryptography, an all-or-nothing transform (AONT), also known as an all-or-nothing protocol, is an encryption mode which allows the data to be understood only if all of it is known.

New!!: Optimal asymmetric encryption padding and All-or-nothing transform · See more »

Asiacrypt

Asiacrypt (also ASIACRYPT) is an important international conference for cryptography research.

New!!: Optimal asymmetric encryption padding and Asiacrypt · See more »

Chosen-ciphertext attack

A chosen-ciphertext attack (CCA) is an attack model for cryptanalysis where the cryptanalyst can gather information by obtaining the decryptions of chosen ciphertexts.

New!!: Optimal asymmetric encryption padding and Chosen-ciphertext attack · See more »

Chosen-plaintext attack

A chosen-plaintext attack (CPA) is an attack model for cryptanalysis which presumes that the attacker can obtain the ciphertexts for arbitrary plaintexts.

New!!: Optimal asymmetric encryption padding and Chosen-plaintext attack · See more »

Ciphertext indistinguishability

Ciphertext indistinguishability is a property of many encryption schemes.

New!!: Optimal asymmetric encryption padding and Ciphertext indistinguishability · See more »

Cryptographic hash function

A cryptographic hash function is a special class of hash function that has certain properties which make it suitable for use in cryptography.

New!!: Optimal asymmetric encryption padding and Cryptographic hash function · See more »

Cryptography

Cryptography or cryptology (from κρυπτός|translit.

New!!: Optimal asymmetric encryption padding and Cryptography · See more »

Deterministic encryption

A deterministic encryption scheme (as opposed to a probabilistic encryption scheme) is a cryptosystem which always produces the same ciphertext for a given plaintext and key, even over separate executions of the encryption algorithm.

New!!: Optimal asymmetric encryption padding and Deterministic encryption · See more »

Eurocrypt

Eurocrypt (or EUROCRYPT) is a conference for cryptography research.

New!!: Optimal asymmetric encryption padding and Eurocrypt · See more »

Feistel cipher

In cryptography, a Feistel cipher is a symmetric structure used in the construction of block ciphers, named after the German-born physicist and cryptographer Horst Feistel who did pioneering research while working for IBM (USA); it is also commonly known as a Feistel network.

New!!: Optimal asymmetric encryption padding and Feistel cipher · See more »

International Cryptology Conference

CRYPTO, the International Cryptology Conference, is one of the largest academic conferences in cryptography and cryptanalysis.

New!!: Optimal asymmetric encryption padding and International Cryptology Conference · See more »

Jacques Stern

Jacques Stern (born 21 August 1949) is a cryptographer, currently a professor at the École Normale Supérieure, where he is Director of the Computer Science Laboratory.

New!!: Optimal asymmetric encryption padding and Jacques Stern · See more »

Key encapsulation

Key encapsulation mechanisms (KEMs) are a class of encryption techniques designed to secure symmetric cryptographic key material for transmission using asymmetric (public-key) algorithms.

New!!: Optimal asymmetric encryption padding and Key encapsulation · See more »

Lecture Notes in Computer Science

Springer Lecture Notes in Computer Science (LNCS) is a series of computer science books published by Springer Science+Business Media (formerly Springer-Verlag) since 1973.

New!!: Optimal asymmetric encryption padding and Lecture Notes in Computer Science · See more »

Mihir Bellare

Mihir Bellare is a cryptographer and professor at the University of California San Diego.

New!!: Optimal asymmetric encryption padding and Mihir Bellare · See more »

Padding (cryptography)

In cryptography, padding refers to a number of distinct practices.

New!!: Optimal asymmetric encryption padding and Padding (cryptography) · See more »

Phillip Rogaway

Phillip Rogaway is a professor of computer science at the University of California, Davis.

New!!: Optimal asymmetric encryption padding and Phillip Rogaway · See more »

PKCS 1

In cryptography, PKCS #1 is the first of a family of standards called Public-Key Cryptography Standards (PKCS), published by RSA Laboratories.

New!!: Optimal asymmetric encryption padding and PKCS 1 · See more »

Plaintext-aware encryption

Plaintext-awareness is a notion of security for public-key encryption.

New!!: Optimal asymmetric encryption padding and Plaintext-aware encryption · See more »

Probabilistic encryption

Probabilistic encryption is the use of randomness in an encryption algorithm, so that when encrypting the same message several times it will, in general, yield different ciphertexts.

New!!: Optimal asymmetric encryption padding and Probabilistic encryption · See more »

Public-key cryptography

Public-key cryptography, or asymmetric cryptography, is any cryptographic system that uses pairs of keys: public keys which may be disseminated widely, and private keys which are known only to the owner.

New!!: Optimal asymmetric encryption padding and Public-key cryptography · See more »

Random oracle

In cryptography, a random oracle is an oracle (a theoretical black box) that responds to every unique query with a (truly) random response chosen uniformly from its output domain.

New!!: Optimal asymmetric encryption padding and Random oracle · See more »

RSA (cryptosystem)

RSA (Rivest–Shamir–Adleman) is one of the first public-key cryptosystems and is widely used for secure data transmission.

New!!: Optimal asymmetric encryption padding and RSA (cryptosystem) · See more »

RSA problem

In cryptography, the RSA problem summarizes the task of performing an RSA private-key operation given only the public key.

New!!: Optimal asymmetric encryption padding and RSA problem · See more »

Semantic security

In cryptography, a semantically secure cryptosystem is one where only negligible information about the plaintext can be feasibly extracted from the ciphertext.

New!!: Optimal asymmetric encryption padding and Semantic security · See more »

Springer Science+Business Media

Springer Science+Business Media or Springer, part of Springer Nature since 2015, is a global publishing company that publishes books, e-books and peer-reviewed journals in science, humanities, technical and medical (STM) publishing.

New!!: Optimal asymmetric encryption padding and Springer Science+Business Media · See more »

Standard model (cryptography)

In cryptography the standard model is the model of computation in which the adversary is only limited by the amount of time and computational power available.

New!!: Optimal asymmetric encryption padding and Standard model (cryptography) · See more »

Trapdoor function

A trapdoor function is a function that is easy to compute in one direction, yet difficult to compute in the opposite direction (finding its inverse) without special information, called the "trapdoor".

New!!: Optimal asymmetric encryption padding and Trapdoor function · See more »

Victor Shoup

Victor Shoup is a computer scientist and mathematician.

New!!: Optimal asymmetric encryption padding and Victor Shoup · See more »

Redirects here:

OAEP, Optimal Asymmetric Encryption Padding, RSA-OAEP.

References

[1] https://en.wikipedia.org/wiki/Optimal_asymmetric_encryption_padding

OutgoingIncoming
Hey! We are on Facebook now! »