{"created":"2021-03-01T06:39:55.808632+00:00","id":34629,"links":{},"metadata":{"_buckets":{"deposit":"e33a8a11-98e8-47a5-aa67-1bca29af20f8"},"_deposit":{"id":"34629","owners":[],"pid":{"revision_id":0,"type":"depid","value":"34629"},"status":"published"},"_oai":{"id":"oai:teapot.lib.ocha.ac.jp:00034629","sets":["347:359:683"]},"item_11_biblio_info_8":{"attribute_name":"書誌情報","attribute_value_mlt":[{"bibliographicIssueDates":{"bibliographicIssueDate":"2006-09","bibliographicIssueDateType":"Issued"},"bibliographicIssueNumber":"1","bibliographicPageEnd":"55","bibliographicPageStart":"37","bibliographicVolumeNumber":"57","bibliographic_titles":[{"bibliographic_title":"お茶の水女子大學自然科學報告"}]}]},"item_11_description_17":{"attribute_name":"フォーマット","attribute_value_mlt":[{"subitem_description":"application/pdf","subitem_description_type":"Other"}]},"item_11_description_46":{"attribute_name":"資源タイプ","attribute_value_mlt":[{"subitem_description":"紀要論文","subitem_description_type":"Other"}]},"item_11_description_7":{"attribute_name":"内容記述","attribute_value_mlt":[{"subitem_description":"Recently studies on asymmetric encryption schemes with proven security are very active. Among them, RSA-based schemes are practically most important. As such we have, the most popular OAEP, OAEP+, SAEP, SAEP+, REACT and so on. These schemes are proven semantically secure against adaptive chosen-ciphertext attack (denoted IND-CCA , which is the strongest security) under the random oracle model, on the RSA assumption. To assure the practical security theoretically, (for instance, to establish the security equivalent to the complexity of 1024 bits-long integer factorization), we must quantitatively estimate the exact key size needed for each scheme through the reduction. But this is not well studied until now. Therefore in this paper we estimate the exact key size needed by each scheme in order to theoretically guarantee security, based on the precise evaluation of the reduction efficiency. We compare the results among the schemes, and conclude that REACT is assured theoretical security with the shortest (almost minimum necessary) key size.","subitem_description_type":"Other"}]},"item_11_full_name_2":{"attribute_name":"著者(ヨミ)","attribute_value_mlt":[{"nameIdentifiers":[{"nameIdentifier":"70900","nameIdentifierScheme":"WEKO"}],"names":[{"name":"ナカシマ, タカコ"}]},{"nameIdentifiers":[{"nameIdentifier":"70901","nameIdentifierScheme":"WEKO"}],"names":[{"name":"オカモト, タツアキ"}]}]},"item_11_publisher_36":{"attribute_name":"出版者","attribute_value_mlt":[{"subitem_publisher":"お茶の水女子大学"}]},"item_11_source_id_11":{"attribute_name":"書誌レコードID","attribute_value_mlt":[{"subitem_source_identifier":"AN00033958","subitem_source_identifier_type":"NCID"}]},"item_11_source_id_9":{"attribute_name":"ISSN","attribute_value_mlt":[{"subitem_source_identifier":"00298190","subitem_source_identifier_type":"ISSN"}]},"item_11_subject_20":{"attribute_name":"日本十進分類法","attribute_value_mlt":[{"subitem_subject":"400","subitem_subject_scheme":"NDC"}]},"item_11_text_18":{"attribute_name":"形態","attribute_value_mlt":[{"subitem_text_value":"1516175 bytes"}]},"item_11_text_47":{"attribute_name":"資源タイプ・ローカル","attribute_value_mlt":[{"subitem_text_value":"紀要論文"}]},"item_11_text_48":{"attribute_name":"資源タイプ・NII","attribute_value_mlt":[{"subitem_text_value":"Departmental Bulletin Paper"}]},"item_11_text_49":{"attribute_name":"資源タイプ・DCMI","attribute_value_mlt":[{"subitem_text_value":"text"}]},"item_11_text_50":{"attribute_name":"資源タイプ・ローカル表示コード","attribute_value_mlt":[{"subitem_text_value":"03"}]},"item_11_text_79":{"attribute_name":"所属","attribute_value_mlt":[{"subitem_text_value":"Graduate School of Humanities and Sciences, Ochanomizu University:(Present office)The Japan Research Institute, Limited"},{"subitem_text_value":"NTT Information Sharing Platform Laboratories"}]},"item_creator":{"attribute_name":"著者","attribute_type":"creator","attribute_value_mlt":[{"creatorNames":[{"creatorName":"Nakashima, Takako"}],"nameIdentifiers":[{"nameIdentifier":"70898","nameIdentifierScheme":"WEKO"}]},{"creatorNames":[{"creatorName":"Okamoto, Tatsuaki"}],"nameIdentifiers":[{"nameIdentifier":"70899","nameIdentifierScheme":"WEKO"}]}]},"item_files":{"attribute_name":"ファイル情報","attribute_type":"file","attribute_value_mlt":[{"accessrole":"open_date","date":[{"dateType":"Available","dateValue":"2018-04-19"}],"displaytype":"detail","filename":"KJ00004830807.pdf","filesize":[{"value":"1.5 MB"}],"format":"application/pdf","licensetype":"license_note","mimetype":"application/pdf","url":{"label":"KJ00004830807.pdf","url":"https://teapot.lib.ocha.ac.jp/record/34629/files/KJ00004830807.pdf"},"version_id":"73c3cbea-ff50-4f3c-9242-f84da73d6c13"}]},"item_keyword":{"attribute_name":"キーワード","attribute_value_mlt":[{"subitem_subject":"Public-key cryptosystem","subitem_subject_scheme":"Other"},{"subitem_subject":"RSA-based encryption scheme","subitem_subject_scheme":"Other"},{"subitem_subject":"OAEP","subitem_subject_scheme":"Other"},{"subitem_subject":"semantic security","subitem_subject_scheme":"Other"},{"subitem_subject":"proven security","subitem_subject_scheme":"Other"},{"subitem_subject":"real security parameter","subitem_subject_scheme":"Other"}]},"item_language":{"attribute_name":"言語","attribute_value_mlt":[{"subitem_language":"eng"}]},"item_resource_type":{"attribute_name":"資源タイプ","attribute_value_mlt":[{"resourcetype":"departmental bulletin paper","resourceuri":"http://purl.org/coar/resource_type/c_6501"}]},"item_title":"Key Size Evaluation of Provably Secure RSA-based Encryption Schemes","item_titles":{"attribute_name":"タイトル","attribute_value_mlt":[{"subitem_title":"Key Size Evaluation of Provably Secure RSA-based Encryption Schemes"}]},"item_type_id":"11","owner":"1","path":["683"],"pubdate":{"attribute_name":"公開日","attribute_value":"2008-04-30"},"publish_date":"2008-04-30","publish_status":"0","recid":"34629","relation_version_is_last":true,"title":["Key Size Evaluation of Provably Secure RSA-based Encryption Schemes"],"weko_creator_id":"1","weko_shared_id":null},"updated":"2022-12-12T05:39:00.662742+00:00"}