2004
DOI: 10.1007/978-3-540-30108-0_21
|View full text |Cite
|
Sign up to set email alerts
|

A Public-Key Encryption Scheme with Pseudo-random Ciphertexts

Abstract: This work presents a practical public-key encryption scheme that offers security under adaptive chosen-ciphertext attack (CCA) and has pseudo-random ciphertexts, i.e. ciphertexts indistinguishable from random bit strings. Ciphertext pseudo-randomness has applications in steganography. The new scheme features short ciphertexts due to the use of elliptic curve cryptography, with ciphertext pseudo-randomness achieved through a new key encapsulation mechanism (KEM) based on elliptic curve Diffie-Hellman with a pai… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
24
0

Year Published

2006
2006
2022
2022

Publication Types

Select...
6
1
1

Relationship

0
8

Authors

Journals

citations
Cited by 38 publications
(24 citation statements)
references
References 28 publications
0
24
0
Order By: Relevance
“…Even thought quadratic twists were previously introduced in the literature, their practical aspects were not fully studied [11,12]. We thus also show that appropriate curves can be easily generated.…”
Section: Contribution and Organizationmentioning
confidence: 88%
See 1 more Smart Citation
“…Even thought quadratic twists were previously introduced in the literature, their practical aspects were not fully studied [11,12]. We thus also show that appropriate curves can be easily generated.…”
Section: Contribution and Organizationmentioning
confidence: 88%
“…The goal was to make the Bellovin et al's encrypted key exchange protocol [4] immune to partition attacks but did not explain how to specify the key-derivation function. It has also been applied to the context of public-key encryption [11].…”
Section: The 'Twist-augmented' Techniquementioning
confidence: 99%
“…Such a scheme was for instance proposed by Kaliski in 1991 for getting a random permutation from a random function [14]. More recently, Boyd et al applies this idea to the field of passwordauthenticated exchange [4] to avoid partition attack, Möller to the field of public key encryption [16] and Chevassut et al to the field of randomness extraction for the Internet Key Exchange protocol [6]. Of course, real implementations of these protocols must resist to side-channel attacks and in this context, one especially must take care how the switch between a curve and its quadratic twist is implemented.…”
Section: The Twist Of An Elliptic Curvementioning
confidence: 99%
“…One possible approach is to modify protocols so that transmitted points randomly lie either on the given elliptic curve or on its quadratic twist (and the curve parameters must therefore be chosen to be twist-secure). This is the approach taken by Möller [21], who constructed a CCA-secure KEM and a corresponding hybrid public-key encryption scheme based on elliptic curves, using a binary (to avoid modulus based distinguishers like in RSA) elliptic curve and its twist. Similarly, Young and Yung constructed secure key exchange [26] and encryption [27] without random oracles based on the hardness of DDH in an elliptic curve and its twist.…”
Section: Introductionmentioning
confidence: 99%