Skip to main content

GEM: A Generic Chosen-Ciphertext Secure Encryption Method

  • Conference paper
  • First Online:
Topics in Cryptology — CT-RSA 2002 (CT-RSA 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2271))

Included in the following conference series:

Abstract

This paper proposes an efficient and provably secure transform to encrypt a message with any asymmetric one-way cryptosystem. The resulting scheme achieves adaptive chosen-ciphertext security in the random oracle model.

Compared to previous known generic constructions (Bellare, Rogaway, Fujisaki, Okamoto, and Pointcheval), our embedding reduces the encryption size and/or speeds up the decryption process. It applies to numerous cryptosystems, including (to name a few) ElGamal, RSA, Okamoto- Uchiyama and Paillier systems.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Mihir Bellare, Anand Desai, David Pointcheval, and Phillip Rogaway. Relations among notions of security for public-key encryption schemes. Full paper (30 pages), February 1999. An extended abstract appears in H. Krawczyk, ed., Advances in Cryptology-CRYPTO’98, volume 1462 of Lecture Notes in Computer Science, pages 26–45, Springer-Verlag, 1998.

    Chapter  Google Scholar 

  2. Mihir Bellare and Phillip Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In First ACM Conference on Computer and Communications Security, pages 62–73. ACM Press, 1993.

    Google Scholar 

  3. Mihir Bellare and Phillip Rogaway. Optimal asymmetric encryption. In A. De Santis, editor, Advances in Cryptology-EUROCRYPT’94, volume 950 of Lecture Notes in Computer Science, pages 92–111. Springer-Verlag, 1995.

    Chapter  Google Scholar 

  4. Victor Boyko. On the security properties of OAEP as an all-or-nothing transform. Full paper (28 pages), August 1999. An extended abstract appears in M. Wiener, ed., Advances in Cryptology-CRYPTO’99, volume 1666 of Lecture Notes in Computer Science, pages 503–518, Springer-Verlag, 1999.

    Chapter  Google Scholar 

  5. Eiichiro Fujisaki and Tatsuaki Okamoto. How to enhance the security of public-key encryption at minimum cost. IEICE Transaction on of Fundamentals of Electronic Communications and Computer Science E83-A(1): 24–32, January 2000.

    Google Scholar 

  6. Eiichiro Fujisaki and Tatsuaki Okamoto. Secure integration of asymmetric and symmetric encryption schemes. In M. Wiener, editor, Advances in Cryptology-CRYPTO’99, volume 1666 of Lecture Notes in Computer Science, pages 537–554. Springer-Verlag, 1999.

    Chapter  Google Scholar 

  7. Eiichiro Fujisaki, Tatsuaki Okamoto, David Pointcheval, and Jacques Stern. RSAOAEP is secure under the RSA assumption. In J. Kilian, editor, Advances in Cryptology-CRYPTO2001, volume 2139 of Lecture Notes in Computer Science, pages 260–274. Springer-Verlag, 2001.

    Google Scholar 

  8. Oded Goldreich. On the foundations of modern cryptography. In B. Kaliski, editor, Advances in Cryptology-CRYPTO’97, volume 1294 of Lecture Notes in Computer Science, pages 46–74. Springer-Verlag, 1997.

    Chapter  Google Scholar 

  9. Oded Goldreich. Modern cryptography, probabilistic proofs and pseudo-randomness, volume 17 of Algorithms and Combinatorics. Springer-Verlag, 1999.

    Google Scholar 

  10. Shafi Goldwasser and Silvio Micali. Probabilistic encryption. Journal of Computer and System Sciences, 28:270–299, 1984.

    Article  MATH  MathSciNet  Google Scholar 

  11. Moni Naor and Moti Yung. Public-key cryptosystems provably secure against chosen ciphertext attacks. In 22nd ACM Annual Symposium on the Theory of Computing (STOC’ 90), pages 427–437. ACM Press, 1990.

    Google Scholar 

  12. Tatsuaki Okamoto and David Pointcheval. REACT: Rapid Enhanced-security Asymmetric Cryptosystem Transform. In D. Naccache, editor, Topics in Cryptology-CT-RSA 2001, volume 2020 of Lecture Notes in Computer Science, pages 159–175. Springer-Verlag, 2001.

    Chapter  Google Scholar 

  13. David Pointcheval. Chosen-ciphertext security for any one-way cryptosystem. In H. Imai and Y. Zheng, editors, Public Key Cryptography, volume 1751 of Lecture Notes in Computer Science, pages 129–146. Springer-Verlag, 2000.

    Google Scholar 

  14. Charles Rackoff and Daniel R. Simon. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In J. Feigenbaum, editor, Advances in Cryptology-CRYPTO’91, volume 576 of Lecture Notes in Computer Science, pages 433–444. Springer-Verlag, 1992.

    Google Scholar 

  15. Ronald L. Rivest. All-or-nothing encryption and the package transform. In E. Biham, editor, Fast Software Encryption, volume 1267 of Lecture Notes in Computer Science, pages 210–218. Springer-Verlag, 1997.

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Jean-Sébastien, C., Handschuh, H., Joye, M., Paillier, P., Pointcheval, D., Tymen, C. (2002). GEM: A Generic Chosen-Ciphertext Secure Encryption Method. In: Preneel, B. (eds) Topics in Cryptology — CT-RSA 2002. CT-RSA 2002. Lecture Notes in Computer Science, vol 2271. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45760-7_18

Download citation

  • DOI: https://doi.org/10.1007/3-540-45760-7_18

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43224-1

  • Online ISBN: 978-3-540-45760-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics