Content deleted Content added
→Diagram of OAEP: italic |
→Diagram of OAEP: Break into subsections; Add notes on implementation; Improve tone; Tweak image syntax |
||
Line 18:
D. Brown, [http://eprint.iacr.org/2006/223 ''What Hashes Make RSA-OAEP Secure?''], IACR ePrint 2006/233.</ref>
==
[[Image:Oaep-diagram-20080305.png|thumb|
In the diagram,
Line 41:
# recover the message as ''m''00..0 = ''X'' ⊕ ''G''(''r'')
===Security===
The "[[All-or-nothing transform|all-or-nothing]]" security is from the fact that to recover ''m'',
===Implementation===
In the PKCS#1 standard, the hash functions ''G'' and ''H'' identical. The PKCS#1 standard further requires that the hash functions be based on [[MGF1]].<ref>{{Cite journal|url=https://eprint.iacr.org/2006/223.pdf| title=What Hashes Make RSA-OAEP Secure?|journal = IACR Cryptology ePrint Archive| last=Brown |first=Daniel R. L.| date=2006| language=en|access-date=2019-04-03}}</ref>
==See also==
|