Provably secure length-saving public-key encryption scheme under the computational Diffie-Hellman assumption

Citation
J. Baek et al., Provably secure length-saving public-key encryption scheme under the computational Diffie-Hellman assumption, ETRI J, 22(4), 2000, pp. 25-31
Citations number
17
Categorie Soggetti
Information Tecnology & Communication Systems
Journal title
ETRI JOURNAL
ISSN journal
12256463 → ACNP
Volume
22
Issue
4
Year of publication
2000
Pages
25 - 31
Database
ISI
SICI code
1225-6463(200012)22:4<25:PSLPES>2.0.ZU;2-2
Abstract
Design of secure and efficient public-key encryption schemes under weaker c omputational assumptions has been regarded as an important and challenging task As far as EIGamal-type encryption schemes are concerned, some variants of the original EIGamal encryption scheme based on weaker computational as sumption have been proposed: Although security of the EIGamal variant of Fu jisaki-Okamoto public-key encryption scheme and Cramer and Shoup's encrypti on scheme is based on the Decisional Diffie-Hellman Assumption (DDH-A), sec urity of the recent Pointcheval's EIGamal encryption variant is based on th e Computational Diffie-Hellman Assumption (CDH-A), which is known to be wea ker than DDH-A. In this paper, me propose new EIGamal encryption variants w hose security is based on CDH-A and the Elliptic Curve Computational Diffie -Hellman Assumption (EC-CDH-A), Also, we show that the proposed variants ar e secure against the adaptive chosen-ciphertext attack in the random oracle model. An important feature of the proposed variants is length-efficiency which provides shorter ciphertexts than those of other schemes.