Skip to main content

2017 | OriginalPaper | Buchkapitel

Encoding-Free ElGamal-Type Encryption Schemes on Elliptic Curves

verfasst von : Marc Joye, Benoît Libert

Erschienen in: Topics in Cryptology – CT-RSA 2017

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

At PKC 2006, Chevallier-Mames, Paillier, and Pointcheval proposed a very elegant technique over cyclic subgroups of \(\mathbb {F}_p^*\) eliminating the need to encode the message as a group element in the ElGamal encryption scheme. Unfortunately, it is unclear how to adapt their scheme over elliptic curves. In a previous attempt, Virat suggested an adaptation of ElGamal to elliptic curves over the ring of dual numbers as a way to address the message encoding issue. Advantageously the resulting cryptosystem does not require encoding messages as points on an elliptic curve prior to their encryption. Unfortunately, it only provides one-wayness and, in particular, it is not (and was not claimed to be) semantically secure.
This paper revisits Virat’s cryptosystem and extends the Chevallier-Mames et al.’s technique to the elliptic curve setting. We consider elliptic curves over the ring \(\mathbb {Z}/p^2\mathbb {Z}\) and define the underlying class function. This yields complexity assumptions whereupon we build new ElGamal-type encryption schemes. The so-obtained schemes are shown to be semantically secure and make use of a very simple message encoding: messages being encrypted are viewed as elements in the range \([0, p-1]\). Further, our schemes come equipped with a partial ring-homomorphism property: anyone can add a constant to an encrypted message –or– multiply an encrypted message by a constant. This can prove helpful as a blinding method in a number of applications. Finally, in addition to practicability, the proposed schemes also offer better performance in terms of speed, memory, and bandwidth.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Literatur
1.
Zurück zum Zitat Belding, J.V.: A Weil pairing on the \(p\)-torsion of ordinary elliptic curves over \({K}[\epsilon ]\). J. Number Theory 128(6), 1874–1888 (2008)MathSciNetCrossRefMATH Belding, J.V.: A Weil pairing on the \(p\)-torsion of ordinary elliptic curves over \({K}[\epsilon ]\). J. Number Theory 128(6), 1874–1888 (2008)MathSciNetCrossRefMATH
2.
Zurück zum Zitat Bernstein, D.J., Hamburg, M., Krasnova, A., Lange, T.: Elligator: elliptic-curve points indistinguishable from uniform random strings. In: ACM-CCS 2013, pp. 425–438. ACM Press (2013) Bernstein, D.J., Hamburg, M., Krasnova, A., Lange, T.: Elligator: elliptic-curve points indistinguishable from uniform random strings. In: ACM-CCS 2013, pp. 425–438. ACM Press (2013)
3.
4.
Zurück zum Zitat Boneh, D., Joux, A., Nguyen, P.Q.: Why textbook ElGamal and RSA encryption are insecure. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 30–43. Springer, Heidelberg (2000). doi:10.1007/3-540-44448-3_3 CrossRef Boneh, D., Joux, A., Nguyen, P.Q.: Why textbook ElGamal and RSA encryption are insecure. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 30–43. Springer, Heidelberg (2000). doi:10.​1007/​3-540-44448-3_​3 CrossRef
5.
Zurück zum Zitat Boyen, X., Mei, Q., Waters, B.: Direct chosen ciphertext security from identity based techniques. In: ACM-CCS 2005, pp. 320–329. ACM Press (2005) Boyen, X., Mei, Q., Waters, B.: Direct chosen ciphertext security from identity based techniques. In: ACM-CCS 2005, pp. 320–329. ACM Press (2005)
6.
Zurück zum Zitat Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207–222. Springer, Heidelberg (2004). doi:10.1007/978-3-540-24676-3_13 CrossRef Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207–222. Springer, Heidelberg (2004). doi:10.​1007/​978-3-540-24676-3_​13 CrossRef
8.
Zurück zum Zitat Catalano, D., Nguyen, P.Q., Stern, J.: The hardness of hensel lifting: the case of RSA and discrete logarithm. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 299–310. Springer, Heidelberg (2002). doi:10.1007/3-540-36178-2_19 CrossRef Catalano, D., Nguyen, P.Q., Stern, J.: The hardness of hensel lifting: the case of RSA and discrete logarithm. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 299–310. Springer, Heidelberg (2002). doi:10.​1007/​3-540-36178-2_​19 CrossRef
9.
Zurück zum Zitat Chevallier-Mames, B., Paillier, P., Pointcheval, D.: Encoding-free ElGamal encryption without random oracles. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 91–104. Springer, Heidelberg (2006). doi:10.1007/11745853_7 CrossRef Chevallier-Mames, B., Paillier, P., Pointcheval, D.: Encoding-free ElGamal encryption without random oracles. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 91–104. Springer, Heidelberg (2006). doi:10.​1007/​11745853_​7 CrossRef
10.
Zurück zum Zitat Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority election scheme. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 103–118. Springer, Heidelberg (1997). doi:10.1007/3-540-69053-0_9 Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority election scheme. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 103–118. Springer, Heidelberg (1997). doi:10.​1007/​3-540-69053-0_​9
11.
Zurück zum Zitat Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13–25. Springer, Heidelberg (1998). doi:10.1007/BFb0055717 Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13–25. Springer, Heidelberg (1998). doi:10.​1007/​BFb0055717
12.
Zurück zum Zitat ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)MathSciNetCrossRefMATH ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)MathSciNetCrossRefMATH
13.
Zurück zum Zitat Even, S., Goldreich, O., Micali, S.: On-line/off-line digital schemes. J. Cryptol. 9(1), 35–67 (1996)CrossRefMATH Even, S., Goldreich, O., Micali, S.: On-line/off-line digital schemes. J. Cryptol. 9(1), 35–67 (1996)CrossRefMATH
15.
17.
Zurück zum Zitat Gennaro, R., Krawczyk, H., Rabin, T.: Secure hashed Diffie-Hellman over non-DDH groups. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 361–381. Springer, Heidelberg (2004). doi:10.1007/978-3-540-24676-3_22 CrossRef Gennaro, R., Krawczyk, H., Rabin, T.: Secure hashed Diffie-Hellman over non-DDH groups. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 361–381. Springer, Heidelberg (2004). doi:10.​1007/​978-3-540-24676-3_​22 CrossRef
18.
Zurück zum Zitat Gennaro, R., Shoup, V.: A note on an encryption scheme of Kurosawa and Desmedt. Cryptology ePrint Archive, Report 2004/194 (2004) Gennaro, R., Shoup, V.: A note on an encryption scheme of Kurosawa and Desmedt. Cryptology ePrint Archive, Report 2004/194 (2004)
20.
Zurück zum Zitat Håstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28(4), 1364–1396 (1999)MathSciNetCrossRefMATH Håstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28(4), 1364–1396 (1999)MathSciNetCrossRefMATH
21.
Zurück zum Zitat Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. In STOC 1989, pp. 12–24. ACM Press (1989) Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. In STOC 1989, pp. 12–24. ACM Press (1989)
23.
Zurück zum Zitat Krawczyk, H., Rabin, T.: Chameleon signatures. In: NDSS 2000. The Internet Society (2000) Krawczyk, H., Rabin, T.: Chameleon signatures. In: NDSS 2000. The Internet Society (2000)
24.
Zurück zum Zitat Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986). doi:10.1007/3-540-39799-X_31 Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986). doi:10.​1007/​3-540-39799-X_​31
25.
Zurück zum Zitat Pohlig, S.C., Hellman, M.E.: An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. IEEE Trans. Inf. Theory 24(1), 106–110 (1978)MathSciNetCrossRefMATH Pohlig, S.C., Hellman, M.E.: An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. IEEE Trans. Inf. Theory 24(1), 106–110 (1978)MathSciNetCrossRefMATH
26.
Zurück zum Zitat Pollard, J.M.: Monte Carlo methods for index computation mod \(p\). Math. Comput. 32, 918–924 (1978)MathSciNetMATH Pollard, J.M.: Monte Carlo methods for index computation mod \(p\). Math. Comput. 32, 918–924 (1978)MathSciNetMATH
27.
Zurück zum Zitat Shoup, V., Sequences of games: a tool for taming complexity in security proofs. Cryptology ePrint Archive Report, 2004/332 (2004) Shoup, V., Sequences of games: a tool for taming complexity in security proofs. Cryptology ePrint Archive Report, 2004/332 (2004)
28.
Zurück zum Zitat Silverman, J.H.: The Theory of Elliptic Curves, GTM 106. Springer-Verlag, Heidelberg (1986) Silverman, J.H.: The Theory of Elliptic Curves, GTM 106. Springer-Verlag, Heidelberg (1986)
29.
Zurück zum Zitat Tsiounis, Y., Yung, M.: On the security of ElGamal based encryption. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, vol. 1431, pp. 117–134. Springer, Heidelberg (1998). doi:10.1007/BFb0054019 CrossRef Tsiounis, Y., Yung, M.: On the security of ElGamal based encryption. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, vol. 1431, pp. 117–134. Springer, Heidelberg (1998). doi:10.​1007/​BFb0054019 CrossRef
30.
Zurück zum Zitat Virat, M.: A cryptosystem “à la” ElGamal on an elliptic curve over \(\mathbb{F}_p[\varepsilon ]\). In: WEWoRC 2005, LNI 74, pp. 32–44. Gesellschaft für Informatik e.V (2005) Virat, M.: A cryptosystem “à la” ElGamal on an elliptic curve over \(\mathbb{F}_p[\varepsilon ]\). In: WEWoRC 2005, LNI 74, pp. 32–44. Gesellschaft für Informatik e.V (2005)
31.
Zurück zum Zitat Virat, M.: Courbes elliptiques sur un anneau et applications cryptographiques. Ph.D. thesis, Université de Nice-Sophia Antipolis (2009) Virat, M.: Courbes elliptiques sur un anneau et applications cryptographiques. Ph.D. thesis, Université de Nice-Sophia Antipolis (2009)
Metadaten
Titel
Encoding-Free ElGamal-Type Encryption Schemes on Elliptic Curves
verfasst von
Marc Joye
Benoît Libert
Copyright-Jahr
2017
DOI
https://doi.org/10.1007/978-3-319-52153-4_2

Premium Partner