Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
article

Cryptanalysis on an Improved Version of ElGamal-Like Public-Key Encryption Scheme for Encrypting Large Messages

Published: 01 October 2012 Publication History

Abstract

Hwang et al. proposed an ElGamal-like scheme for encrypting large messages, which is more efficient than its predecessor in terms of computational complexity and the amount of data transformation. They declared that the resulting scheme is semantically secure against chosen-plaintext attacks under the assumptions that the decision Diffie–Hellman problem is intractable. Later, Wang et al. pointed out that the security level of Hwang et al.'s ElGamal-like scheme is not equivalent to the original ElGamal scheme and brings about the disadvantage of possible unsuccessful decryption. At the same time, they proposed an improvement on Hwang et al.'s ElGamal-like scheme to repair the weakness and reduce the probability of unsuccessful decryption. However, in this paper, we show that their improved scheme is still insecure against chosen-plaintext attacks whether the system is operated in the quadratic residue modulus or not. Furthermore, we propose a new ElGamal-like scheme to withstand the adaptive chosen-ciphertext attacks. The security of the proposed scheme is based solely on the decision Diffie–Hellman problem in the random oracle model.

References

[1]
Abe, M., Gennaro, R., Kurosawa, K., Shoup, V. (2005). Tag-KEM/DEM: a new framewrok for hybrid encryption and a new analysis of Kurosawa-Desmedt KEM. In: Advances in Cryptology (EUROCRYPT'05), Lecture Notes in Computer Science, Vol. 3494, pp. 128-146.
[2]
Bao, F., Lee, C.C., Hwang, M.S. (2006). Cryptanalysis and improvement on batch verifying multiple RSA digital signatures. Applied Mathematics and Computation, 172(2), 1195-1200.
[3]
Bellare, M., Rogaway, P. (1993). Random oracles are practical: a paradigm for designing efficient protocols. In: 1st Annual Conference on Computer and Communications Security, ACM, pp. 62-73.
[4]
Bellare, M., Rogaway, P. (1994). Optimal asymmetric encryption. In: Advances in Cryptology (EUROCRYPT' 94), Lecture Notes in Computer Science, Vol. 950, pp. 92-111.
[5]
Bellare, M., Desai, A., Pointcheval, D., Rogaway, P. (1998). Relations among notations of security for public key encryption schemes. In: Advances in Cryptology (CRYPTO'98), Lecture Notes in Computer Science, Vol. 1462, pp. 26-45.
[6]
Chang, T.Y. (2008). A convertible multi-authenticated encryption scheme for group communications. Information Sciences, 178(17), 3426-3434.
[7]
Chang, T.Y. (2009). An id-based group-oriented decryption scheme secure against adaptive chosen-ciphertext attacks. Computer Communications, 32(17), 1829-1836.
[8]
Chang, T.Y. (2010). An computation-efficient generalized group-oriented cryptosystem. Informatica, 21(3), 1- 14.
[9]
Chmielowiec, A. (2010). Fixed points of the RSA encryption algorithm. Theoretical Computer Science, 411(1), 288-292.
[10]
Cramer, R., Shoup, V. (1998). A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Advances in Cryptology (CRYPTO'98), Lecture Notes in Computer Science, Vol. 1462, pp. 13-25.
[11]
ElGamal, T. (1985). A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, IT-31, 469-472.
[12]
Fujisaki, E., Okamoto, T., Pointcheval, D., Stern, J. (2001). RSA-OAEP is secure under the RSA assumption. In: Advances in Cryptology (CRYPTO'01), Lecture Notes in Computer Science, Vol. 2139, pp. 260-274.
[13]
Goldwasser, S., Micali, S. (1984). Probabilistic encryption Journal of Computer and System Sciences, 28(2), 270-299.
[14]
Hwang, M.S., Hwang, K.F., Lin, I.C. (2000). Cryptanalysis of the batch verifying multiple RSA digital signatures. Informatica, 11(1), 1-4.
[15]
Hwang, M.S., Chang, C.C., Hwang, K.F. (2002). An ElGamal-like cryptosystem for enciphering large messages. IEEE Transactions on Knowledge and Data Engineering, 14(2), 445-446.
[16]
Hwang, M.S., Lu, E.J.L., Lin, I.C. (2003). A practical (t, n) threshold proxy signature scheme based on the RSA cryptosystem. IEEE Transactions on Knowledge and Data Engineering, 15(6), 1552-1560.
[17]
Lee, C.C., Hwang, M.S., Tzeng, S.F. (2009). A new convertible authenticated encryption scheme based on the ElGamal cryptosystem. International Journal of Foundations of Computer Science, 20(2), 351-359.
[18]
Naor, M., Yung, M. (1990). Public-key cryptosystems provably secure against chosen ciphertext attack. In: Proc. of the 22st STOC, pp. 427-43.
[19]
Paillier, P., Pointcheval, D. (1999). Efficient public-key cryptosystems provaly secure against active adversaries. In: Advances in Cryptology (ASIACRYPT'99), Lecture Notes in Computer Science, Vol. 1716, pp. 165-179.
[20]
Pointcheval, D. (1999). New public key cryptosystems based on the dependent-RSA problems. In: Advances in Cryptology (EUROCRYPT'99), Lecture Notes in Computer Science, Vol. 1592, pp. 239-254.
[21]
Rackoff, C., Simon, D. (1991). Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Advances in Cryptology (CRYPTO'91), Lecture Notes in Computer Science, Vol. 576, pp. 433-444.
[22]
Rivest, R.L., Shamir, A., Adleman, L. (1978). A method for obtaining digital signatures and public key cryptosystems. Communications of the ACM, 21, 120-126.
[23]
Shen, J.J., Lin, C.W., Hwang, M.S. (2003). A modified remote user authentication scheme using smart cards. IEEE Transactions on Consumer Electronics, 49(2), 414-416.
[24]
Shoup, V. (1997). Lower bounds for discrete logairhms and related problems. In: Advances in Cryptology (EUROCRYPTO'97), Lecture Notes in Computer Science, Vol. 1233, pp. 256-266.
[25]
Shoup, V. (2001). OAEP reconsidered. In: Advances in Cryptology (CRYPTO'01), Lecture Notes in Computer Science, Vol. 2139, pp. 239-259.
[26]
Shoup, V., Gennaro, R. (1998). Securing threhshold cryptosystem against chosen ciphertext attack. In: Advances in Cryptology (EUROCRYPT'98), Lecture Notes in Computer Science, Vol. 1403, pp. 1-16.
[27]
Tsiounis, Y., Yung, M. (1998). On the security of ElGamal based encryption. In PKC'98, pp. 117-134.
[28]
Wang, B., Hu, Y. (2010). A Novel Combinatorial Public Key Cryptosystem. Informatica, 21(4), 611-626.
[29]
Wang, M.N., Yen, S.M., Wu, C.D., Lin, C.T. (2006). Cryptanalysis on an ElGamal-like cryptosystem for encrypting large messages. In: Proceedings of the 6th ESEAS International Conference on Applied Informatics and Communications, pp. 418-422.
[30]
Yang, C.C., Chang, T.Y., Li, J.W., Hwang, M.S. (2003). Simple generalized group-oriented cryptosystems using ElGamal cryptosystem. Informatica, 14(1), 111-120.

Cited By

View all
  • (2018)A secure and efficient payment protocol based on ElGamal cryptographic algorithmsElectronic Commerce Research10.1007/s10660-016-9236-518:2(339-358)Online publication date: 1-Jun-2018
  1. Cryptanalysis on an Improved Version of ElGamal-Like Public-Key Encryption Scheme for Encrypting Large Messages

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image Informatica
        Informatica  Volume 23, Issue 4
        October 2012
        176 pages

        Publisher

        IOS Press

        Netherlands

        Publication History

        Published: 01 October 2012

        Author Tags

        1. Adaptive Chosen-Chipher-Text Attack
        2. Chosen-Ciphertext Attack
        3. Chosen-Plaintext Attack
        4. Cryptanalysis
        5. Diffie–Hellman Problem
        6. Indistinguishable
        7. Public-Key Encryption

        Qualifiers

        • Article

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)0
        • Downloads (Last 6 weeks)0
        Reflects downloads up to 16 Feb 2025

        Other Metrics

        Citations

        Cited By

        View all
        • (2018)A secure and efficient payment protocol based on ElGamal cryptographic algorithmsElectronic Commerce Research10.1007/s10660-016-9236-518:2(339-358)Online publication date: 1-Jun-2018

        View Options

        View options

        Figures

        Tables

        Media

        Share

        Share

        Share this Publication link

        Share on social media