这篇论文在公钥加密计划集中于随机的神谕的实例化。在以前的实例化的误解被指出并且分析。把这原语用作随机的神谕的替换的一个方法也被建议。假散乱功能实现的在最佳的不对称的加密填的随机的神谕(OAEP ) 的部分、完整的实例化被描述,结果的计划对适应选择密文攻击(IND-CCA2 ) 被证明难区分安全安全。用这个方法,一个人能把在随机的神谕模型安全的一个实际公钥加密计划转变成一个标准模型的安全计划。计划的安全基于计算假设,它比在 Cramer-Shoup 相似计划使用的 decisional 假设弱。
This paper focuses on the instantiation of random oracles in public key encryption schemes. A misunderstanding in the former instantiations is pointed out and analyzed. A method of using this primitive as a substitution of random oracles is also proposed. The partial and full instantiations of random oracles in optimal asymmetric encryption padding (OAEP) implemented by pseudorandom functions are described and the resulted schemes are proven to be indistinguishable secure against adaptive chosen ciphertext attack (IND-CCA2) secure. Using this method, one can transform a practical public key encryption scheme secure in the random oracle model into a standard-model secure scheme. The security of the scheme is based on computational assumptions, which is weaker than decisional assumptions used in Cramer- Shoup like schemes.