Padding (cryptography) - Public Key Cryptography

Public Key Cryptography

In public key cryptography, padding is the process of preparing a message for encryption or signing using a specification or scheme such as PKCS#1 v2.0, OAEP, PSS, PSSR, IEEE P1363 EMSA2 and EMSA5. A popular example is OAEP used with RSA.

The operation is referred to as "padding" because originally, random material was simply appended to the message to make it long enough for the primitive, but this is not a secure form of padding and is no longer used. A modern padding scheme aims to ensure that the attacker cannot manipulate the plaintext to exploit the mathematical structure of the primitive and will usually be accompanied by a proof, often in the random oracle model, that breaking the padding scheme is as hard as solving the hard problem underlying the primitive.

Read more about this topic:  Padding (cryptography)

Famous quotes containing the words public and/or key:

    [The Republican Party] consists of those who, believing in the doctrine that mankind are capable of governing themselves and hating hereditary power as an insult to the reason and an outrage to the rights of men, are naturally offended at every public measure that does not appeal to the understanding and to the general interest of the community.
    James Madison (1751–1836)

    I cannot tell what I am as much afraid of, as a woman who invariably washes on Monday. It is a kind of key to character; and if her mouth is not puckered and her brow wrinkled, they will be, unless she repents.
    Jane Grey Swisshelm (1815–1884)