From 9ae9c221de0cc6c8204290d9c7a6f633001af753 Mon Sep 17 00:00:00 2001 From: =?utf8?q?Bodo=20M=C3=B6ller?= Date: Wed, 24 Jan 2001 14:59:25 +0000 Subject: [PATCH] Update "OAEP reconsidered" comment --- crypto/rsa/rsa_oaep.c | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/crypto/rsa/rsa_oaep.c b/crypto/rsa/rsa_oaep.c index 8d306d1ead..d402a200b9 100644 --- a/crypto/rsa/rsa_oaep.c +++ b/crypto/rsa/rsa_oaep.c @@ -8,14 +8,14 @@ * * for problems with the security proof for the * original OAEP scheme, which EME-OAEP is based on. - * - * Note that for RSA OAEP a security proof in the - * random oracle model *does* exist if 160 < log_2(N/e); - * cf. section 7.2 ("But RSA-OAEP with exponent 3 is - * provably secure") of Shoup's paper. (The slight - * differences between the OAEP definition used by Shoup - * and OAEP as defined in RFC 2437 should not affect - * this result.) + * + * A new proof can be found in E. Fujisaki, T. Okamoto, + * D. Pointcheval, J. Stern, "RSA-OEAP is Still Alive!", + * Dec. 2000, . + * The new proof has stronger requirements for the + * underlying permutation: "partial-one-wayness" instead + * of one-wayness. For the RSA function, this is + * an equivalent notion. */ -- 2.34.1