Provably Secure Length-Saving Public-Key Encryption Scheme under the Computational Diffie-Hellman Assumption

  • Received : 2000.03.02
  • Published : 2000.12.31

Abstract

Design of secure and efficient public-key encryption schemes under weaker computational assumptions has been regarded as an important and challenging task. As far as ElGamal-type encryption schemes are concerned, some variants of the original ElGamal encryption scheme based on weaker computational assumption have been proposed: Although security of the ElGamal variant of Fujisaki-Okamoto public -key encryption scheme and Cramer and Shoup's encryption scheme is based on the Decisional Diffie-Hellman Assumption (DDH-A), security of the recent Pointcheval's ElGamal encryption variant is based on the Computational Diffie-Hellman Assumption (CDH-A), which is known to be weaker than DDH-A. In this paper, we propose new ElGamal encryption variants whose security is based on CDH-A and the Elliptic Curve Computational Diffie-Hellman Assumption (EC-CDH-A). Also, we show that the proposed variants are secure against the adaptive chosen-ciphertext attack in the random oracle model. An important feature of the proposed variants is length-efficiency which provides shorter ciphertexts than those of other schemes.

Keywords

References

  1. DHAES: An Encryption Scheme Based on Diffie-Hellman Problem, IEEE P1363a Submission Abdalla, M.;Bellare, M.;Rogaway, P.
  2. The First International Workshop on Information Security - Proceedings of ISW '97, LNCS 1396 Practice-oriented Provable-security Bellare, M.
  3. Advances in Cryptology - Proceedings of Crypto '98, LNCS 1462 Relations among Notions of Security for Public-key Encryption Schemes Bellare, M.;Desai, A.;Pointcheval, D.;Rogaway, P.
  4. ACM Conference on Computer and Communications Security Random Oracles are Paractical: A Paradigm for Designing Efficient Protocols Bellare, M.;Rogaway, P.
  5. Advances in Cryptology - Proceedings of Eurocrypt '94, LNCS 950 Optimal Asymmetric Encryption - How to Encrypt with RSA Bellare, M.;Rogaway, P.
  6. Proceedings of the 30th Annual Symposium on the Theory of Computing The Random Oracle Methodology, Revisited Canetti, R.;Goldreich, O.;Halevi, S.
  7. ETRI J. v.21 no.1 Scalar Multiplication on Elliptic Curves by Frobenius Expansions Cheon, J.;Park, S.;Park, C.;Hahn, S.
  8. Advances in Cryptology - Proceedings of Crypto '98, LNCS 1462 A Practical Public Key Cryptosystem Provably Secure against Adaptive Chosen Ciphertext Attack Cramer, R.;Shoup, V.
  9. Proceedings of 23rd STOC. Non-malleable Cryptography Dolev, D.;Dwork, C.;Naor, M.
  10. IEEE Transactions on Information Theory v.IT-22 no.6 New Directions in Crytography Diffie, W.;Hellman, M.
  11. IEEE Transactions on Information Theory v.IT-31 no.4 A Public Key Cryotpsystems and a Signature Schems Based on Discrete Logatrithms ElGamal, T.
  12. PKC '99, LNCS 1560 How to Enhance the Security of Public-key Encryption at Minimum Cost Fujisaki, E.;Okamoto, T.
  13. Advances in Cryptology - Proceedings of Crypto '99, LNCS 1666 Secure Integration of Asymmetric and Symmetric Encryption Schemes Fujisaki, E.;Okamoto, T.
  14. Journal of Computer and System Sciences v.28 A Probabilistic Encryption Goldwasser, S.;Micali, S.
  15. PKC '2000, LNCS 1751 Chosen-ciphertext Security for any One-way Cryptosystem Pointcheval, D.
  16. PKC '98, LNCS 1431 On the Security of ElGamal Based Encryption Tsiounis, Y.;Yung, M.
  17. Advances in Cryptology - Proceedings of Crypto '92, LNCS 740 Practical Approaches to Attaining Security Against Adaptively Chosen Ciphertext Attacks Zheng, Y.;Severry, J.