React: Rapid enhanced-security asymmetric cryptosystem transform

173Citations
Citations of this article
37Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Seven years after the optimal asymmetric encryption pad-ding (OAEP) which makes chosen-ciphertext secure encryption scheme from any trapdoor one-way permutation (but whose unique application is RSA), this paper presents REACT, a new conversion which applies to any weakly secure cryptosystem, in the random oracle model: it is optimal from both the computational and the security points of view. Indeed, the overload is negligible, since it just consists of two more has-hings for both encryption and decryption, and the reduction is very tight. Furthermore, advantages of REACT beyond OAEP are numerous: 1. it is more general since it applies to any partially trapdoor one-way function (a. k. a. weakly secure public-key encryption scheme) and therefore provides security relative to RSA but also to the Diffe-Hellman problem or the factorization; 2. it is possible to integrate symmetric encryption (block and stream ciphers) to reach very high speed rates; 3. it provides a key distribution with session key encryption, whose overall scheme achieves chosen-ciphertext security even with weakly secure symmetric scheme. Therefore, REACT could become a new alternative to OAEP, and even reach security relative to factorization, while allowing symmetric integration.

Cite

CITATION STYLE

APA

Okamoto, T., & Pointcheval, D. (2001). React: Rapid enhanced-security asymmetric cryptosystem transform. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 2020, pp. 159–174). Springer Verlag. https://doi.org/10.1007/3-540-45353-9_13

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free