Optimal asymmetric encryption padding: Difference between revisions

Content deleted Content added
Diagram of OAEP: Break into subsections; Add notes on implementation; Improve tone; Tweak image syntax
Algorithm: Change phrasing to reflect academic citations
Line 19:
 
==Algorithm==
[[Image:Oaep-diagram-20080305.png|thumb|upright=1.2|right|OAEP Diagramis a [[Feistel network]]]]
 
In the diagram,
Line 25:
* ''k''<sub>0</sub> and ''k''<sub>1</sub> are integers fixed by the protocol.
* ''m'' is the plaintext message, an (''n''&nbsp;−&nbsp;''k''<sub>0</sub>&nbsp;−&nbsp;''k''<sub>1</sub> )-bit string
* ''G'' and ''H'' are typically[[random someoracles]] such as [[cryptographic hash function]]s fixed by the protocol.
* ⊕ is an xor operation.
 
Line 45:
 
===Implementation===
In the PKCS#1 standard, the hashrandom functionsoracles ''G'' and ''H'' identical. The PKCS#1 standard further requires that the hashrandom functionsoracles be based on [[MGF1]] with an appropriate hash function.<ref>{{Cite journal|url=https://eprint.iacr.org/2006/223.pdf| title=What Hashes Make RSA-OAEP Secure?|journal = IACR Cryptology ePrint Archive| last=Brown |first=Daniel R. L.| date=2006| language=en|access-date=2019-04-03}}</ref>
 
==See also==