A CCA Secure Hybrid Damgård's ElGamal Encryption
نویسندگان
چکیده
ElGamal encryption, by its efficiency, is one of the most used schemes in cryptographic applications. However, the original ElGamal scheme is only provably secure against passive attacks. Damg̊ard proposed a slight modification of ElGamal encryption scheme (named Damg̊ard’s ElGamal scheme) that provides security against non-adaptive chosen ciphertext attacks under a knowledge-of-exponent assumption. Recently, the CCA1-security of Damg̊ard’s ElGamal scheme has been proven under more standard assumptions. In this paper, we study the open problem of CCA2-security of Damg̊ard’s ElGamal. By employing a data encapsulation mechanism, we prove that the resulted hybrid Damg̊ard’s ElGamal Encryption is secure against adaptive chosen ciphertext attacks. The down side is that the proof of security is based on a knowledge-of-exponent assumption. In terms of efficiency, this scheme is more efficient (e.g. one exponentiation less in encryption) than Kurosawa-Desmedt scheme, the most efficient scheme in the standard model so far.
منابع مشابه
On the Hardness of Proving CCA-Security of Signed ElGamal
The well-known Signed ElGamal scheme consists of ElGamal encryption with a non-interactive Schnorr proof of knowledge. While this scheme should be intuitively secure against chosen-ciphertext attacks in the random oracle model, its security has not yet been proven nor disproven so far, without relying on further non-standard assumptions like the generic group model. Currently, the best known po...
متن کاملThe Group of Signed Quadratic Residues and Applications
We consider the cryptographic group of Signed Quadratic Residues. This group is particularly useful for cryptography since it is a “gap-group,” in which the computational problem (i.e., computing square roots) is as hard as factoring, while the corresponding decisional problem (i.e., recognizing signed quadratic residues) is easy. We are able to show that under the factoring assumption, the Str...
متن کاملAn Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem
We present a simple, natural random-oracle (RO) model scheme, for a practical goal, thatis uninstantiable, meaning is proven in the RO model to meet its goal yet admits no standard-model instantiation that meets this goal. The goal in question is IND-CCA-preserving asym-metric encryption which formally captures security of the most common practical usage ofasymmetric encryption,...
متن کاملWeak adaptive chosen ciphertext secure hybrid encryption scheme
We propose a security notion named as weak adaptive chosen ciphertext security(INDWCCA) for hybrid encryption schemes. Although it is weaker than adaptive chosen ciphertext security(INDCCA), a IND-WCCA secure hybrid encryption scheme can be used in any situations that a IND-CCA secure hybrid encryption scheme used in. We show that IND-WCCA secure hybrid encryption scheme can be constructed from...
متن کاملA New Paradigm of Hybrid Encryption Scheme
In this paper, we show that a key encapsulation mechanism (KEM) does not have to be IND-CCA secure in the construction of hybrid encryption schemes, as was previously believed. That is, we present a more efficient hybrid encryption scheme than Shoup [12] by using a KEM which is not necessarily IND-CCA secure. Nevertheless, our scheme is secure in the sense of IND-CCA under the DDH assumption in...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2008