Paper 2004/002

Efficient Universal Padding Schemes for Multiplicative Trapdoor One-way Permutation

Yuichi Komano and Kazuo Ohta

Abstract

Coron et al. proposed the ES-based scheme PSS-ES which realizes an encryption scheme and a signature scheme with a unique padding scheme and key pair. The security of PSS-ES as an encryption scheme is based on the \textit{partial-domain one-wayness} of the encryption permutation. In this paper, we propose new ES schemes OAEP-ES, OAEP++-ES, and REACT-ES, and prove their security under the assumption of \textit{only} the \textit{one-wayness} of encryption permutation. OAEP-ES, OAEP++-ES, and REACT-ES suit practical implementation because they use the same padding technique for encryption and for signature, and their security proof guarantees that we can prepare one key pair to realize encryption and signature in the same way as PSS-ES. Since \textit{one-wayness} is a weaker assumption than \textit{partial-domain one-wayness}, the proposed schemes offer tighter security than PSS-ES. Hence, we conclude that OAEP-ES, OAEP++-ES, and REACT-ES are more effective than PSS-ES. OAEP++-ES is the most practical approach in terms of the tightness of security and communication efficiency.

Metadata
Available format(s)
PDF PS
Category
Public-key cryptography
Publication info
Published elsewhere. Paper published at Crypto 2003
Keywords
Public Key CryptographyDigital SignaturePSS-ESProvable Security
Contact author(s)
yuichi1 komano @ toshiba co jp
History
2004-01-06: received
Short URL
https://ia.cr/2004/002
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2004/002,
      author = {Yuichi Komano and Kazuo Ohta},
      title = {Efficient Universal Padding Schemes for Multiplicative Trapdoor One-way Permutation},
      howpublished = {Cryptology ePrint Archive, Paper 2004/002},
      year = {2004},
      note = {\url{https://eprint.iacr.org/2004/002}},
      url = {https://eprint.iacr.org/2004/002}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.