Skip to main content

Secure Length-Saving ElGamal Encryption under the Computational Diffie-Hellman Assumption

  • Conference paper
Information Security and Privacy (ACISP 2000)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1841))

Included in the following conference series:

Abstract

A design of secure and efficient public key encryption schemes under weaker computational assumptions has been regarded as an important and challenging task. As far as the ElGamal-type encryption is concerned, some variants of the original ElGamal encryption scheme whose security depends on weaker computational assumption have been proposed: Although the security of the original ElGamal encryption is based on the decisional Diffie-Hellman assumption (DDH-A), the security of a recent scheme, such as Pointcheval’s ElGamal encryption variant, is based on the weaker assumption, the computational Diffie-Hellman assumption (CDH-A). In this paper, we propose a length-saving ElGamal encryption variant whose security is based on CDH-A and analyze its security in the random oracle model. The proposed scheme is length-efficient which provides a shorter ciphertext than that of Pointcheval’s scheme and provably secure against the chosen-ciphertext attack.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abdalla, M., Bellare, M., Rogaway, P.: DHAES: An Encryption Scheme Based on Diffie-Hellman Problem. IEEE P1363a Submission (1998), Available at http://grouper.ieee.org/groups/1363/addendum.html

  2. Bellare, M.: Practice-Oriented Provable-Security. In: Okamoto, E. (ed.) ISW 1997. LNCS, vol. 1396. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  3. Bellare, M., Desai, A., Pointcheval, D., Rogaway, P.: Relations Among Notions of Security for Public-Key Encryption Schemes. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 26–45. Springer, Heidelberg (1998)

    Google Scholar 

  4. Bellare, M., Rogaway, P.: Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. ACM Conference on Computer and Communications Security, 62–73 (1993)

    Google Scholar 

  5. Bellare, M., Rogaway, P.: Optimal asymmetric encryption. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 92–111. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  6. Canetti, R., Goldreich, O., Halevi, S.: The Random Oracle Methodology, Revisited. In: Proceedings of the 30th Annual Symposium on the Theory of Computing. ACM, New York (1998)

    Google Scholar 

  7. Cramer, R., Shoup, V.: A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13–25. Springer, Heidelberg (1998)

    Google Scholar 

  8. Dolev, D., Dwork, C., Naor, M.: Non-Malleable Cryptography. In: Proceedings of 23rd STOC. ACM Press, New York (1991)

    Google Scholar 

  9. Diffie, W., Hellman, M.: New Directions in Cryptography. IEEE Transactions on Information Theory IT-22(6), 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  10. ElGamal, T.: A Public Key Cryptosystems and a Signature Schems Based on Discrete Logarithms. IEEE Transactions on Information Theory IT-31(4), 469–472 (1985)

    Article  MathSciNet  Google Scholar 

  11. Fujisaki, E., Okamoto, T.: How to Enhance the Security of Public-Key Encryption at Minimum Cost. In: Imai, H., Zheng, Y. (eds.) PKC 1999. LNCS, vol. 1560, pp. 53–68. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  12. Goldwasser, S., Micali, S.: A Probabilistic Encryption. Journal of Computer and System Sciences 28, 270–299 (1984)

    Article  MATH  MathSciNet  Google Scholar 

  13. Pointcheval, D.: Chosen-Ciphertext Security for any One-Way Cryptosystem. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 129–146. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  14. Tsiounis, Y., Yung, M.: On the Security of ElGamal Based Encryption. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, vol. 1431, pp. 117–134. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  15. Zheng, Y., Seberry, J.: Practical Approaches to Attaining Security Against Adaptively Chosen Ciphertext Attacks. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 292–304. Springer, Heidelberg (1993)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Baek, J., Lee, B., Kim, K. (2000). Secure Length-Saving ElGamal Encryption under the Computational Diffie-Hellman Assumption. In: Dawson, E.P., Clark, A., Boyd, C. (eds) Information Security and Privacy. ACISP 2000. Lecture Notes in Computer Science, vol 1841. Springer, Berlin, Heidelberg. https://doi.org/10.1007/10718964_5

Download citation

  • DOI: https://doi.org/10.1007/10718964_5

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-67742-0

  • Online ISBN: 978-3-540-45030-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics