Skip to main content
Log in

The n-Diffie–Hellman problem and multiple-key encryption

  • Special Issue Paper
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

The main contributions of this paper are twofold. On the one hand, the twin Diffie–Hellman (twin DH) problem proposed by Cash et al. is extended to the n-Diffie–Hellman (n-DH) problem for an arbitrary integer n, and this new problem is shown to be at least as hard as the ordinary DH problem. Like the twin DH problem, the n-DH problem remains hard even in the presence of a decision oracle that recognizes solution to the problem. On the other hand, observe that the double-size key in the Cash et al. twin DH-based encryption scheme can be replaced by two separated keys each for one entity that results in a 2-party encryption scheme which holds the same security feature as the original scheme but removes the key redundancy. This idea is further extended to an n-party case, which is also known as n-out-of-n encryption. As examples, a variant of ElGamal encryption and a variant of Boneh–Franklin IBE have been presented; both of them have proved to be chosen ciphertext attack secure under the computational DH assumption and the computational bilinear Diffie–Hellman assumption, respectively, in the random oracle model. The two schemes are efficient, due partially to the size of their ciphertext, which is independent to the value n.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Abdalla, M., Bellare, M., Rogaway, P.: The oracle Diffie–Hellman assumptions and an analysis of DHIES. In: Topics in Cryptology—CT-RSA 2001. LNCS, vol. 2020, pp. 143–158 (2001)

  2. Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: The 1st ACM Conference on Computer and Communications Security, pp. 62–73. ACM Press, New York (1993)

  3. Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. IEEE Symposium on Security and Privacy 2007 (SP’ 2007), pp. 321–334 (2007)

  4. Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Advances in Cryptology—CRYPTO 2001. LNCS, vol. 2139, pp. 213–229 (2001)

  5. Boneh, D., Gentry, C., Waters, B.: Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Advances in Cryptology—CRYPTO 2005. LNCS, vol. 3621, pp. 258–275. Springer, Berlin (2005)

  6. Cash, D., Kiltz, E., Shoup, V.: The twin Diffie–Hellman problem and applications. In: Advances in Cryptology—EUROCRYPT 2008. LNCS, vol. 4965, pp. 127–145 (2008)

  7. Chen, L.: An interpretation of identity-based cryptography. In: Foundations of Security Analysis and Design IV, FOSAD 2006/2007 Tutorial Lectures. LNCS, vol. 4677, pp. 183–208 (2007)

  8. Chen, L., Chen, Y.: The n-Diffie–Hellman problem and its applications. In: Information Security, 14th International Conference, ISC 2011. Lecture notes in computer science, vol. 7001, pp. 119–134. Springer, Berlin (2011)

  9. Chen, L., Cheng, Z.: Security proof of sakai-kasahara’s identity-based encryption scheme. In: Cryptography and Coding, 10th IMA International Conference. LNCS, vol. 3796, pp. 442–459 (2005)

  10. Chen, L., Harrison, K.: Multiple trusted authorities in identifier based cryptography from pairings on elliptic curves. HP Labs Technical Reports, HPL-2003-48 (2003). http://www.hpl.hp.com/techreports/2003/HPL-2003-48.pdf

  11. Chen, L., Harrison, K., Soldera, D., Smart, N.: Applications of multiple trust authorities in pairing based cryptosystems. In: Proceedings of Infrastructure Security Conference 2002. LNCS, vol. 2437, pp. 260–275 (2003)

  12. Chen, Y., Chen, L.: Twin bilinear Diffie–Hellman inversion problem and its application. In: The 13th Annual International Conference on Information Security and Cryptology, ICISC 2010. LNCS, Springer, Berlin (2010) (to appear)

  13. Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Advances in Cryptology—CRYPTO 1998. LNCS, vol. 1462, pp. 13–25 (1998)

  14. Cramer R., Shoup V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J. Comput. 33, 167–226 (2001)

    Article  MathSciNet  Google Scholar 

  15. Damgård, I., Jurik, M.: A length-flexible threshold cryptosystem with applications. In: Information Security and Privacy, 8th Australasian Conference, ACISP 2003. LNCS, vol. 2727, pp. 350–364. Springer, Berlin (2003)

  16. Delerablée, C., Paillier, P., Pointcheval, D.: Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys. In: Pairing-Based Cryptography—Pairing 2007. LNCS, vol. 4575, pp. 39–59 (2007)

  17. Diffie W., Hellman M.E.: New directions in cryptograpgy. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  18. Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. In: Advances in Cryptology—CRYPTO 1999. LNCS, vol. 1666, pp. 537–554 (1999)

  19. Galbraith S., Paterson K., Smart N.P.: Pairings for cryptographers. Discret. Appl. Math. 156(16), 3113–3121 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  20. Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: ACM Conference on Computer and Communications Security, ACM CCS 2006, pp. 89–98. ACM, New York (2006)

  21. Halevi, S., Rogaway, P.: A tweakable enciphering mode. In: Advances in Cryptology -CRYPTO 2003. LNCS, vol. 2729, pp. 482–499 (2003)

  22. Halevi, S., Rogaway, P.: A parallelizable enciphering mode. In: CT-RSA 2004. LNCS, vol. 2964, pp. 292–304 (2004)

  23. Libert, B., Quisquater, J.J.: Identity based encryption without redundancy. In: ACNS 2005. LNCS, vol. 3531, pp. 285–300

  24. Rackoff, C., Simon, D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Advances in Cryptology—CRYPTO 1991. LNCS, vol. 576, pp. 433–444 (1991)

  25. Sakai, R., Kasahara, M.: Id based cryptosystems with pairing on elliptic curve. Cryptology ePrint Archive, Report 2003/054 (2003). http://eprint.iacr.org/

  26. Shamir A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Liqun Chen.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Chen, L., Chen, Y. The n-Diffie–Hellman problem and multiple-key encryption. Int. J. Inf. Secur. 11, 305–320 (2012). https://doi.org/10.1007/s10207-012-0171-8

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-012-0171-8

Keywords

Navigation