ECIES-KEM vs. PSEC-KEM

نویسنده

  • Alexander W. Dent
چکیده

The purpose of this paper is to discuss the similarities and differences between the PSEC-KEM and ECIES-KEM. The schemes are in very similar in some ways: both base their security on the Diffie-Hellman key-agreement protocol and both make heavy use of the random oracle model. However there are a few very important differences: PSEC-KEM is an authenticated KEM whilst ECIES-KEM is unauthenticated, and ECIES-KEM use the Diffie-Hellman keyagreement protocol directly to compute the key whereas PSEC-KEM uses the Diffie-Hellman protocol to compute a mask for a randomly generated key. These differences lead to a major difference in their security proofs: ECIESKEM reduces to the gap Diffie-Hellman problem [5] whilst PSEC-KEM reduces to the weaker computational Diffie-Hellman problem. We will assume that the reader is familiar with the concepts of KEM-DEM constructions and their security proofs. For more information the reader is referred to [3, 4]. Briefly the security of a KEM is defined by the advantage an attacker has in winning a game played against a mythical system. The game is played as follows:

برای دانلود رایگان متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Kurosawa-Desmedt Key Encapsulation Mechanism, Revisited and More

While the hybrid public key encryption scheme of Kurosawa and Desmedt (CRYPTO 2004) is provably secure against chosen ciphertext attacks (namely, IND-CCA-secure), its associated key encapsulation mechanism (KEM) is widely known as not IND-CCA-secure. In this paper, we present a direct proof of IND-CCA security thanks to a simple twist on the Kurosawa-Desmedt KEM. Our KEM beats the standardized ...

متن کامل

Evaluating elliptic curve based KEMs in the light of pairings

Several efforts have been made recently to put forward a set of cryptographic primitives for public key encryption, suitable to be standardized. In two of them (in the first place the NESSIE european evaluation project, already finished, and in the second place the standardisation bodies ISO/IEC), the methodology by Victor Shoup for hybrid encryption, known as Key Encapsulation Method-Data Enca...

متن کامل

A Proposal for an ISO Standard for Public Key Encryption (version 2.0)

This document should be viewed less as a first draft of a standard for public-key encryption, and more as a proposal for what such a draft standard should contain. It is hoped that this proposal will serve as a basis for discussion, from which a consensus for a standard may be formed. Summary of Changes from version 1.1 (February 13, 2001) to version 2.0 (September 17, 2001) • Some new and quit...

متن کامل

Security of Practical Cryptosystems Using Merkle-Damgård Hash Function in the Ideal Cipher Model

Since the Merkle-Damg̊ard (MD) type hash functions are differentiable from ROs even when compression functions are modeled by ideal primitives, there is no guarantee as to the security of cryptosystems when ROs are instantiated with structural hash functions. In this paper, we study the security of the instantiated cryptosystems whereas the hash functions have the well known structure of Merkle-...

متن کامل

On the Equivalence of Several Security Notions of KEM and DEM

KEM (Key Encapsulation Mechanism) and DEM (Data Encapsulation Mechanism) were introduced by Shoup to formalize the asymmetric encryption specified for key distribution and the symmetric encryption specified for data exchange in ISO standards on public-key encryption. Shoup defined the “semantic security (IND) against adaptive chosen ciphertext attacks (CCA2)” as a desirable security notion of K...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2002