2006
DOI: 10.1007/11745853_7
|View full text |Cite
|
Sign up to set email alerts
|

Encoding-Free ElGamal Encryption Without Random Oracles

Abstract: Abstract. ElGamal encryption is the most extensively used alternative to RSA. Easily adaptable to many kinds of cryptographic groups, ElGamal encryption enjoys homomorphic properties while remaining semantically secure providing that the DDH assumption holds on the chosen group. Its practical use, unfortunately, is intricate: plaintexts have to be encoded into group elements before encryption, thereby requiring awkward and ad hoc conversions which strongly limit the number of plaintext bits or may partially de… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
32
0

Year Published

2007
2007
2018
2018

Publication Types

Select...
5

Relationship

0
5

Authors

Journals

citations
Cited by 27 publications
(32 citation statements)
references
References 22 publications
(25 reference statements)
0
32
0
Order By: Relevance
“…The scheme of Chevallier-Mames et al [9] is based on the class function over cyclic subgroups of F * p . Specifically, for primes p and q such that q | p − 1, given a cyclic subgroup g ⊆ F * p of order q, the class of w = g a mod p (w.r.t.ĝ) is denoted by [[w]] and is defined as the unique integer in Z/pZ such that…”
Section: The Chevallier-mames-paillier-pointcheval Schemementioning
confidence: 99%
See 4 more Smart Citations
“…The scheme of Chevallier-Mames et al [9] is based on the class function over cyclic subgroups of F * p . Specifically, for primes p and q such that q | p − 1, given a cyclic subgroup g ⊆ F * p of order q, the class of w = g a mod p (w.r.t.ĝ) is denoted by [[w]] and is defined as the unique integer in Z/pZ such that…”
Section: The Chevallier-mames-paillier-pointcheval Schemementioning
confidence: 99%
“…In an earlier work, ChevallierMames et al [9] astutely observe that certain mathematical properties of integers modulo p 2 , where p is a prime number, allow getting rid of the message encoding from the classical ElGamal cryptosystem. Unfortunately, the solution of [9] is not known to be readily instantiable over elliptic curve subgroups. As a consequence, the Chevallier-Mames et al [9] system loses the benefit of shorter keys enabled by elliptic curve cryptography.…”
Section: Introductionmentioning
confidence: 99%
See 3 more Smart Citations