ebooksgratis.com

See also ebooksgratis.com: no banners, no cookies, totally FREE.

CLASSICISTRANIERI HOME PAGE - YOUTUBE CHANNEL
Privacy Policy Cookie Policy Terms and Conditions
ElGamal encryption - Wikipedia, the free encyclopedia

ElGamal encryption

From Wikipedia, the free encyclopedia

In cryptography, the ElGamal encryption system is an asymmetric key encryption algorithm for public-key cryptography which is based on the Diffie-Hellman key agreement. It was described by Taher Elgamal in 1984[1]. ElGamal encryption is used in the free GNU Privacy Guard software, recent versions of PGP, and other cryptosystems. The Digital Signature Algorithm is a variant of the ElGamal signature scheme, which should not be confused with ElGamal encryption.

ElGamal encryption can be defined over any cyclic group G. Its security depends upon the difficulty of a certain problem in G related to computing discrete logarithms (see below).

Contents

[edit] The algorithm

Elgamal encryption consists of three components: the key generator, the encryption algorithm, and the decryption algorithm.

The key generator works as follows:

  • Alice generates an efficient description of a multiplicative cyclic group G\, of order q\, with generator g\,. See below for a discussion on the required properties of this group.
  • Alice chooses a random x\, from \{0, \ldots, q-1\}.
  • Alice computes h = g^x\,.
  • Alice publishes h\,, along with the description of G, q, g\,, as her public key. Alice retains x\, as her private key which must be kept secret.

The encryption algorithm works as follows: to encrypt a message m\, to Alice under her public key (G,q,g,h)\,,

  • Bob converts m\, into an element of G\,.
  • Bob chooses a random y\, from \{0, \ldots, q-1\}\,, then calculates c_1=g^y\, and c_2=m\cdot h^y.
  • Bob sends the ciphertext (c_1,c_2)\, to Alice.

The decryption algorithm works as follows: to decrypt a ciphertext (c_1,c_2)\, with her private key x\,,

  • Alice computes \frac{c_2}{c_1^x} as the plaintext message.

The decryption algorithm produces the intended message, since

 \frac{c_2}{c_1^x} = \frac{m\cdot h^y}{g^{xy}} = \frac{m\cdot g^{xy}}{g^{xy}} = m.

If the space of possible messages is larger than the size of G\,, then the message can be split into several pieces and each piece can be encrypted independently. Alternately, Elgamal may be used in a hybrid cryptosystem to improve efficiency on long messages.

[edit] Security

The security of the ElGamal scheme depends on the properties of the underlying group G as well as any padding scheme used on the messages.

If the computational Diffie-Hellman assumption holds the underlying cyclic group G, then the encryption function is one-way[2].

If the decisional Diffie-Hellman assumption (DDH) holds in G, then ElGamal achieves semantic security.[2] Semantic security is not implied by the computational Diffie-Hellman assumption alone[3]. See decisional Diffie-Hellman assumption for a discussion of groups where the assumption is believed to hold.

ElGamal encryption is unconditionally malleable, and therefore is not secure under chosen ciphertext attack. For example, given an encryption (c1,c2) of some (possibly unknown) message m, one can easily construct a valid encryption (c1,2c2) of the message 2m.

To achieve chosen-ciphertext security, the scheme must be further modified, or an appropriate padding scheme must be used. Depending on the modification, the DDH assumption may or may not be necessary. For instance, one such padding scheme is OAEP+ [4], which requires only one-wayness of the underlying encryption scheme to achieve security against chosen-ciphertext attacks. The security proof of OAEP+ is in the random oracle model.

Other schemes related to ElGamal which achieve security against chosen ciphertext attacks have also been proposed. The Cramer-Shoup system is secure under chosen ciphertext attack assuming DDH holds for G. Its proof does not use the random oracle model. Another proposed scheme is DHAES[3], whose proof requires an assumption that is weaker than the DDH assumption.

[edit] Efficiency

ElGamal encryption is probabilistic, meaning that a single plaintext can be encrypted to many possible ciphertexts, with the consequence that a general ElGamal encryption produces a 2:1 expansion in size from plaintext to ciphertext.

Encryption under ElGamal requires two exponentiations; however, these exponentiations are independent of the message and can be computed ahead of time if need be. Decryption only requires one exponentiation (instead of division, exponentiate c1 to qx). Unlike in the RSA and Rabin systems, ElGamal decryption cannot be sped up via the Chinese remainder theorem.

[edit] See also

[edit] References

  1. ^ Taher ElGamal, "A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms", IEEE Transactions on Information Theory, v. IT-31, n. 4, 1985, pp469–472 or CRYPTO 84, pp10–18, Springer-Verlag.
  2. ^ a b CRYPTUTOR, "Elgamal encryption scheme"
  3. ^ a b M. Abdalla, M. Bellare, P. Rogaway, "DHAES, An encryption scheme based on the Diffie-Hellman Problem" (Appendix A)
  4. ^ Victor Shoup. OAEP Reconsidered. IBM Zurich Research Lab, Saumerstr. 4, 8803 Ruschlikon, Switzerland. September 18, 2001. full version (pdf)


aa - ab - af - ak - als - am - an - ang - ar - arc - as - ast - av - ay - az - ba - bar - bat_smg - bcl - be - be_x_old - bg - bh - bi - bm - bn - bo - bpy - br - bs - bug - bxr - ca - cbk_zam - cdo - ce - ceb - ch - cho - chr - chy - co - cr - crh - cs - csb - cu - cv - cy - da - de - diq - dsb - dv - dz - ee - el - eml - en - eo - es - et - eu - ext - fa - ff - fi - fiu_vro - fj - fo - fr - frp - fur - fy - ga - gan - gd - gl - glk - gn - got - gu - gv - ha - hak - haw - he - hi - hif - ho - hr - hsb - ht - hu - hy - hz - ia - id - ie - ig - ii - ik - ilo - io - is - it - iu - ja - jbo - jv - ka - kaa - kab - kg - ki - kj - kk - kl - km - kn - ko - kr - ks - ksh - ku - kv - kw - ky - la - lad - lb - lbe - lg - li - lij - lmo - ln - lo - lt - lv - map_bms - mdf - mg - mh - mi - mk - ml - mn - mo - mr - mt - mus - my - myv - mzn - na - nah - nap - nds - nds_nl - ne - new - ng - nl - nn - no - nov - nrm - nv - ny - oc - om - or - os - pa - pag - pam - pap - pdc - pi - pih - pl - pms - ps - pt - qu - quality - rm - rmy - rn - ro - roa_rup - roa_tara - ru - rw - sa - sah - sc - scn - sco - sd - se - sg - sh - si - simple - sk - sl - sm - sn - so - sr - srn - ss - st - stq - su - sv - sw - szl - ta - te - tet - tg - th - ti - tk - tl - tlh - tn - to - tpi - tr - ts - tt - tum - tw - ty - udm - ug - uk - ur - uz - ve - vec - vi - vls - vo - wa - war - wo - wuu - xal - xh - yi - yo - za - zea - zh - zh_classical - zh_min_nan - zh_yue - zu -