Skip to main content
Log in

A New Public-Key Encryption Scheme

  • Regular Paper
  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

This paper proposes a new public-key encryption scheme which removes one element from the public-key tuple of the original Cramer-Shoup scheme. As a result, a ciphertext is not a quadruple but a triple at the cost of a strong assumption, the third version of knowledge of exponent assumption (KEA3). Under assumptions of KEA3, a decision Diffie-Hellman (DDH) and a variant of target collision resistance (TCRv), the new scheme is proved secure against indistinguishable adaptive chosen ciphertext attack (IND-CCA2). This scheme is as efficient as Damgård ElGamal (DEG) scheme when it makes use of a well-known algorithm for product of exponentiations. The DEG scheme is recently proved IND-CCA1 secure by Bellare and Palacio in ASIACRYPT 2004 under another strong assumption. In addition to our IND-CCA2 secured scheme, we also believe that the security proof procedure itself provides a well insight for ElGamal-based encryption schemes which are secure in real world.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Ronald Cramer, Victor Shoup. A practical public-key cryptosystem provable secure against adaptive chosen ciphertext attack. Lecture Notes in Computer Science, Krawczyk H (ed.), Springer-Verlag, 1998, 1462: 13–15.

  2. Ran Canetti, Oded Goldreich, Shai Halevi. The random oracle methodology, revisited. J. the ACM, 2004, 51(4): 557–594.

  3. Mihir Bellare, Alexandra Boldyreva, Adriana Palacio. A uninstantiable random-oracle-model scheme for a hybrid-encryption problem. Lecture Notes in Computer Science, Cachin C, Camenisch J (eds.), Springer-Verlag, 2004, 3027: 171–188.

  4. Taher Elgamal. A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 1985, 31(4): 469–472.

    Google Scholar 

  5. Mao Wenbo. Modern cryptography: Theory and Practice. Prentice-Hall PTR, 2003.

  6. Ronald Cramer, Victor Shoup. Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal on Computing, 2003, 33(1): 167–226.

    Google Scholar 

  7. Shafi Goldwasser, Silvio Micali. Probabilistic encryption. J. Computer and System Sciences, 1984, 28(2): 270–299.

  8. Naor M, Yung M. Public-key cryptosystems provably secure against chosen ciphertext attacks. In Proc. 22nd ACM Symp. Theory of Computing, Baltimore, Maryland, May 1990, pp. 427–437.

  9. Charles Rackoff, Daniel Simon. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. Lecture Notes in Computer Science, Feigenbaum J (ed.), Springer-Verlag, 1992, 576: 433–444.

  10. Yiannis Tsiounis, Moti Yung. On the security of ElGamal based encryption. Lecture Notes in Computer Science, Lmai H, Zheng Y (eds.), Springer-Verlag, 1998, 1431: 117–135.

  11. Mihir Bellare, Adriana Palacio. The knowledge-of-exponent assumptions and 3-round zero knowledge protocols. Lecture Notes in Computer Science, Franklin M (ed.), Springer-Verlag, 2004, 3152: 273–289.

  12. Ivan Damgård. Towards practical public key systems secure against chosen ciphertext attacks. Lecture Notes in Computer Science, Feigenbaum J (ed.), Springer-Verlag 1992, 576: 445–456.

  13. Satoshi Hada, Toshiaki Tanaka. On the existence of 3-round zero-knowledge protocols. IACR Cryptology ePrint Archive, Report 1999/009, 1999. Available at http://eprint.iacr.org/1999/009/. An earlier version of this paper appears in Lecture Notes in Computer Science, Krawczyk H (ed.), Springer-Verlag, 1998, 1462: 408–423.

  14. Mihir Bellare, Adriana Palacio. Towards plaintext-aware public-key encryption without random oracles (full version). IACR Cryptology ePrint Archive, Report 2004/221, 2004. Available at http:// eprint.iacr.org/2004/221/. An extended abstract of this paper appears in Lecture Notes in Computer Science, Lee P J (ed.), Springer-Verlag 2004, 3329: 48–62.

  15. Moni Naor. On cryptographic assumptions and challenges. Lecture Notes in Computer Science, Boneh D (ed.), Springer-Verlag, 2003, 2729: 96–109.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hai-Bo Tian.

Additional information

Supported by the National Grand Fundamental Research 973 Program of China under Grant No. 1999035803 and the National Natural Science Foundation of China under Grant No. 60473027.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Tian, HB., Sun, X. & Wang, YM. A New Public-Key Encryption Scheme. J Comput Sci Technol 22, 95–102 (2007). https://doi.org/10.1007/s11390-007-9013-y

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11390-007-9013-y

Keywords

Navigation