Skip to main content

Elliptic Curve Public-Key Encryption Schemes

  • Reference work entry
Encyclopedia of Cryptography and Security
  • 141 Accesses

It is possible to describe elliptic curve analogues of all the variants of the ElGamal public-key encryption scheme [3]. We describe one such variant, the Elliptic Curve Integrated Encryption Scheme (ECIES), proposed by Abdalla, Bellare and Rogaway [1].

The elliptic curve domain parameters are \(D=(q,\mbox{FR},S,a,b,P,n,h)\), and an entity A's key pair is \((d,Q)\) (see elliptic curve keys). E denotes a symmetric cryptosystem such as the Rijndael/AES, and MAC (see MAC algorithms) denotes a message authentication code algorithm such as HMAC. In order to encrypt a message m to A, an entity B does the following:

  1. 1.

    Select \(k \in_R [1,n-1]\).

  2. 2.

    Compute \(R=kP\) and \(Z=kQ\).

  3. 3.

    Derive two keys \(k_1\) and \(k_2\) from Z and R.

  4. 4.

    Compute \(c=E_{k_1}(m)\) and \(t=\mbox{MAC}_{k_2}(c)\).

  5. 5.

    Send \((R,c,t)\) to A.

A decrypts using her private key d as follows:

  1. 1.

    Compute \(Z=dR\).

  2. 2.

    Derive two keys \(k_1\) and \(k_2\) from Z and R.

  3. 3.

    Compute ; reject the ciphertext if tt′.

    ...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Abdalla, M., M. Bellare, and P. Rogaway (2001). “The oracle Diffie–Hellman assumptions and an analysis of DHIES.” Topics in Cryptology—CT-RSA 2001, Lecture Notes in Computer Science, vol. 2020, ed. D. Naccache. Springer-Verlag, Berlin, 143–158.

    Google Scholar 

  2. Cramer, R. and V. Shoup (1998). “A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack.” Advances in Cryptology—CRYPTO'98, Lecture Notes in Computer Science, vol. 1462, ed. H. Krawczyk. Springer-Verlag, Berlin, 13–25.

    Google Scholar 

  3. ElGamal, T. (1985). “A public key cryptosystem and a signature scheme based on discrete logarithms.” IEEE Transactions on Information Theory, 31, 469–472.

    MATH  MathSciNet  Google Scholar 

  4. Rackoff, C. and D. Simon (1992). “Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack.” Advances in Cryptology—CRYPTO'91, Lecture Notes in Computer Science, vol. 576, ed. J. Feigenbaum. Springer-Verlag, Berlin, 433–444.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Hankerson, D., Menezes, A. (2005). Elliptic Curve Public-Key Encryption Schemes. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_137

Download citation

Publish with us

Policies and ethics