Provably secure length-saving public-key encryption scheme under the computational Diffie-Hellman assumption

Cited 3 time in webofscience Cited 0 time in scopus
  • Hit : 354
  • Download : 158
Design of secure and efficient public-key encryption schemes under weaker computational assumptions has been regarded as an important and challenging task As far as EIGamal-type encryption schemes are concerned, some variants of the original EIGamal encryption scheme based on weaker computational assumption have been proposed: Although security of the EIGamal variant of Fujisaki-Okamoto public-key encryption scheme and Cramer and Shoup's encryption scheme is based on the Decisional Diffie-Hellman Assumption (DDH-A), security of the recent Pointcheval's EIGamal encryption variant is based on the Computational Diffie-Hellman Assumption (CDH-A), which is known to be weaker than DDH-A. In this paper, me propose new EIGamal encryption variants whose security is based on CDH-A and the Elliptic Curve Computational Diffie-Hellman Assumption (EC-CDH-A), Also, we show that the proposed variants are secure against the adaptive chosen-ciphertext attack in the random oracle model. An important feature of the proposed variants is length-efficiency which provides shorter ciphertexts than those of other schemes.
Publisher
ELECTRONICS TELECOMMUNICATIONS RESEARCH INST
Issue Date
2000-12
Language
English
Article Type
Article
Keywords

CRYPTOSYSTEM

Citation

ETRI JOURNAL, v.22, no.4, pp.25 - 31

ISSN
1225-6463
URI
http://hdl.handle.net/10203/15886
Appears in Collection
CS-Journal Papers(저널논문)
Files in This Item
This item is cited by other documents in WoS
⊙ Detail Information in WoSⓡ Click to see webofscience_button
⊙ Cited 3 items in WoS Click to see citing articles in records_button

qr_code

  • mendeley

    citeulike


rss_1.0 rss_2.0 atom_1.0