2016
DOI: 10.1007/978-3-662-49384-7_3
|View full text |Cite
|
Sign up to set email alerts
|

On the Hardness of Proving CCA-Security of Signed ElGamal

Abstract: Abstract. The well-known Signed ElGamal scheme consists of ElGamal encryption with a non-interactive Schnorr proof of knowledge. While this scheme should be intuitively secure against chosen-ciphertext attacks in the random oracle model, its security has not yet been proven nor disproven so far, without relying on further non-standard assumptions like the generic group model. Currently, the best known positive result is that Signed ElGamal is non-malleable under chosen-plaintext attacks. In this paper we provi… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
7
0
1

Year Published

2016
2016
2024
2024

Publication Types

Select...
6
2
1

Relationship

2
7

Authors

Journals

citations
Cited by 12 publications
(8 citation statements)
references
References 18 publications
0
7
0
1
Order By: Relevance
“…Our notion of adaptive proofs captures the kind of proofs we would like to have in such scenarios (and which are achievable via the Fischlin transformation). Since the publication of the first version of this work [24], the chain-of-proofs technique has been developed further to prove that CCA security of Signed ElGamal cannot be reduced to IND-CPA of plain ElGamal [10] (unless Schnorr proofs leak the witness, in which case any use of Signed ElGamal is questionable). This does not follow directly from the theorems of this work here which do not exclude an extractor tailored specifically to Signed ElGamal that uses the ElGamal ciphertext as well as the attacked PoK.…”
Section: Resultsmentioning
confidence: 99%
See 1 more Smart Citation
“…Our notion of adaptive proofs captures the kind of proofs we would like to have in such scenarios (and which are achievable via the Fischlin transformation). Since the publication of the first version of this work [24], the chain-of-proofs technique has been developed further to prove that CCA security of Signed ElGamal cannot be reduced to IND-CPA of plain ElGamal [10] (unless Schnorr proofs leak the witness, in which case any use of Signed ElGamal is questionable). This does not follow directly from the theorems of this work here which do not exclude an extractor tailored specifically to Signed ElGamal that uses the ElGamal ciphertext as well as the attacked PoK.…”
Section: Resultsmentioning
confidence: 99%
“…The focus of this paper is on the notion of adaptive proofs for which we provide a detailed treatment. In particular, we spell out the proof of insecurity of the Fiat-Shamir-Schnorr transform which has led to follow-up work on Signed ElGamal [10].…”
Section: Related Workmentioning
confidence: 99%
“…Sedangkan Algoritma ElGamal merupakan salah satu algoritma kriptografi kunci publik yang sudah familiar digunakan, khususnya pada program pertukaran data yang sangat terkenal yaitu PGP (Pretty Good Privacy), dan penerapannya pada tanda-tangan digital (Digital Signature) [6]. Kekuatan dari algoritma ElGamal terletak pada sulitnya menghitung logaritma diskrit [7].…”
Section: Pendahuluanunclassified
“…Note that Theorem 18 implies that every generic algorithm A, which wins Σ−one-wayness with high probability, must perform at least Ω(α |X |) group operations, where α = 1 − |ker(φ)|/|W|. In particular, if W is large then we get the lower bound Ω( |X |) for IES (described in [6]) by choosing φ(w) = g w .…”
Section: Limitations Of the Fiat-shamir Transformationmentioning
confidence: 99%