Skip to main content

A CCA2 Secure Key Encapsulation Scheme Based on 3rd Order Shift Registers

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2727))

Included in the following conference series:

  • 4616 Accesses

Abstract

In 1998, Cramer and Shoup proposed the first practical and provable cryptosystem against adaptive chosen ciphertext attack under the standard assumption in the standard model, that is, decisional Diffie-Hellman assumption. Recently, Lucks extended the Cramer-Shoup cryptosystem to a group of quadratic residues modulo a composite number and showed that the scheme is provably secure in the standard model. In this paper, we extend Lucks’ key encapsulation scheme to a third order linear feedback shift register and is based on a new assunmption which is called shift register based decisional Diffie-Hellman assumptions (SR-DDH). The proposed scheme is provably secure against adaptive chosen ciphertext attack based on the hardness of shift register based decisional Diffie-Hellman assumption in the standard model and not in random oracle model. Furthermore, the size of public key and ciphertext are shorter than Cramer-Shoup cryptosystem and the computational complexity is also more efficient than Cramer-Shoup cryptosystem and Lucks scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Abdalla, M. Bellare and P. Rogaway. The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES, Topics in Cryptology — CT-RSA 2001, Lecture Notes in Computer Science Vol. 2020, Springer-Verlag, (2001) 143–158.

    Chapter  Google Scholar 

  2. J. Baek, B. Lee and K. Kim. Secure length-saving ElGamal encryption under the computational Diffie-Hellman assumption, Information Security and Privacy-ACISP’00, Lecture Notes in Computer Science, Vol. 1841, Springer-Verlag, (2000) 49–58.

    Chapter  Google Scholar 

  3. M. Bellare and P. Rogaway. Random oracles are practical: a paradigm for designing efficient protocols, First ACM Conference on Computer and Communications Security, ACM press, (1993) 62–73.

    Google Scholar 

  4. M. Bellare and P. Rogaway. Optimal asymmetric encryption, Advances in Cryptology — Eurocrypt’ 94, Lecture Notes in Computer Science Vol. 950, Springer-Verlag, (1995) 92–111.

    Chapter  Google Scholar 

  5. M. Bellare, A. Desai, D. Pointcheval and P. Rogaway. Relations among notions of security proofs and improvements, Advances in Cryptology — Crypto’98, Lecture Notes in Computer Science Vol. 1462, Springer-Verlag, (1998) 26–45.

    Chapter  Google Scholar 

  6. A. E. Brouwer, R. Pellikaan and E. R. Verheul. Doing more with fewer bits, Advances in Cryptology — Asiacrypt’99, Lecture Notes in Computer Science Vol. 1716, Springer-Verlag, (1999) 321–332.

    Google Scholar 

  7. J. Buchmann, K. Sakurai, T. Takagi. An IND-CCA2 Public-Key Cryptosystem with Fast Decryption, Information Security and Cryptology — ICISC 2001, Lecture Notes in Computer Science Vol. 2288, Springer-Verlag, (2002) 51–71.

    Chapter  Google Scholar 

  8. R. Canetti, O. Goldreich and S. Halevi. The random oracle methodology, revisited, The 30th Annual ACM Symposium on Theory of Computing — STOC’98, ACM press, (1998) 209–218.

    Google Scholar 

  9. R. Canetti and S. Goldwasser. An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack, Advances in Cryptology — Eurocrypt’99, Lecture Notes in Computer Science Vol. 1592, Springer-Verlag, (1999) 90–106.

    Google Scholar 

  10. R. Cramer and V. Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack, Advances in Cryptology — Crypto’ 98, Lecture Notes in Computer Science Vol. 1462, Springer-Verlag, (1998) 13–25.

    Chapter  Google Scholar 

  11. R. Cramer and V. Shoup. Universal hash proofs and paradigm for adaptive chosen ciphertext secure public-key encryption, Advances in Cryptology — Eurocrypt’02, Lecture Notes in Computer Science Vol. 2332, Springer-Verlag, (2002) 46–64.

    Google Scholar 

  12. D. Dolev, C. Dwork and M. Naor. Non-malleable cryptography, The 23rd Annual ACM Symposium on Theory of Computing — STOC’91, ACM press, (1991) 542–552.

    Google Scholar 

  13. D. Dolev, C. Dwork and M. Naor. Non-malleable cryptography, SIAM J. Computing, vol.30, no.2, (2000) 391–437.

    Article  MATH  MathSciNet  Google Scholar 

  14. T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Transaction on Information Theory, vol. 31, no.4, (1985) 469–472.

    Article  MATH  MathSciNet  Google Scholar 

  15. S. Goldwasser and S. Micali. Probabilistic encryption, J. Computer and System Sciences, vol. 28, (1984) 270–299.

    Article  MATH  MathSciNet  Google Scholar 

  16. G. Gong and L. Harn. Public key cryptosystems based on cubic finite field extensions, IEEE Transaction on Information Theory, vol.45, no.7, (1999) 2601–2605.

    Article  MATH  MathSciNet  Google Scholar 

  17. A. Joux and K. Nguyen. Separating decision Diffie-Hellman from Diffie-Hellman in cryptographic groups, available from eprint.iacr.org.

    Google Scholar 

  18. K. Kurosawa, W. Ogata, T. Matsuo and S. Makishima. IND-CCA public key schemes equivalent to factoring n = pq, Public Key Cryptography — PKC 2001, Lecture Notes in Computer Science, Vol. 1992, Springer-Verlag, (2001) 36–47.

    Chapter  Google Scholar 

  19. A. K. Lenstra and E. R. Verheul. The XTR public key System, Advances in Cryptology — Crypto’00, Lecture Notes in Computer Science Vol. 1880, Springer-Verlag, (2000) 1–19.

    Chapter  Google Scholar 

  20. S. Lucks. A variant of the Cramer-Shoup cryptosystem for groups of unknown order, Advances in Cryptology — Asiacrypt’02, Lecture Notes in Computer Science Vol. 2501, Springer-Verlag, (2002) 27–45.

    Google Scholar 

  21. U. M. Maurer and S. Wolf. The relationship between breaking the Diffie-Hellman Protocol and Computing Discrete Logarithms, SIAM J. Computing, vol.28, no.5, (1999) 1689–1721.

    Article  MATH  MathSciNet  Google Scholar 

  22. S. Müller. On the security of a William based public key encryption scheme, Public Key Cryptography — PKC’ 01, Lecture Notes in Computer Science Vol. 1992, Springer-Verlag, (2001) 1–18.

    Chapter  Google Scholar 

  23. M. Naor and M. Yung. Public-key cryptosystems provably secure against chosen ciphertext attacks, The 22nd Annual ACM Symposium on Theory of Computing — STOC’90, ACM press, (1990) 427–437.

    Google Scholar 

  24. C. Rackoff and D. Simon. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack, Advances in Cryptology — Crypto’91, Lecture Notes in Computer Science Vol. 576, Springer-Verlag, (1991) 46–64.

    Google Scholar 

  25. C. P. Schnorr and M. Jakobsson. Security of signed ElGamal encryption, Advances in Cryptology-Asiacrypt’00, Lecture Notes in Computer Science, Vol. 1976, Springer-Verlag, (2000) 73–89.

    Chapter  Google Scholar 

  26. C. H. Tan, X. Yi and C. K. Siew. Signature schemes based on 3rd order shift registers, Information Security and Privacy-ACISP’01, Lecture Notes in Computer Science, Vol. 2119, Springer-Verlag, (2001) 445–459.

    Chapter  Google Scholar 

  27. C. H. Tan, X. Yi and C. K. Siew. New signature schemes based on 3rd order shift registers, IEICE Transaction on Fundamentals, vol.E85-A, no.1, Jan, (2002) 102–109.

    Google Scholar 

  28. C. H. Tan, X. Yi and C. K. Siew. Computation of signature schemes based on 3rd order shift registers, The International Conference on Fundamentals, Electronics, Communications and Computer Sciences, Tokyo, Japan, 2002.

    Google Scholar 

  29. C. H. Tan, X. Yi and C. K. Siew. On Diffie-Hellman Problems in 3rd Order Shift Register, to be published in IEICE Transaction on Fundamentals.

    Google Scholar 

  30. Y. Tsiounis and M. Yung. On the security of ElGamal based encryption, Public Key Cryptography 1998 — PKC’98, Lecture Notes in Computer Science Vol. 1431, Springer-Verlag, (1998) 117–134.

    Chapter  Google Scholar 

  31. Y. Zheng and J. Seberry. Practical approaches to attaining security against adaptively chosen ciphertext attacks, Advances in Cryptology-Crypto’92, Lecture Notes in Computer Science, Vol. 740, Springer-Verlag, (1992) 292–304.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Tan, C.H., Yi, X., Siew, C.K. (2003). A CCA2 Secure Key Encapsulation Scheme Based on 3rd Order Shift Registers. In: Safavi-Naini, R., Seberry, J. (eds) Information Security and Privacy. ACISP 2003. Lecture Notes in Computer Science, vol 2727. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45067-X_37

Download citation

  • DOI: https://doi.org/10.1007/3-540-45067-X_37

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-40515-3

  • Online ISBN: 978-3-540-45067-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics