Skip to main content

The Exact Security of ECIES in the Generic Group Model

  • Conference paper
  • First Online:
Cryptography and Coding (Cryptography and Coding 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2260))

Included in the following conference series:

Abstract

In this paper we analyse the ECIES encryption algorithm in the generic group model of computation. This allows us to remove the non-standard interactive intractability assumption of the proof of security given in the literature. This is done at the expense of requiring the generic group model of computation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Similar content being viewed by others

References

  1. ANSI. ANSI X9.63-2001. Key agreement and key transport using elliptic curve cryptography. ANSI Standards Committee X9, Working Draft, 2001.

    Google Scholar 

  2. SECG. SEC 1: Elliptic Curve Cryptography, Version 1.0. Standards for Efficient Cryptography Group, 2000.

    Google Scholar 

  3. M. Abdalla, M. Bellare and P. Rogaway. DHAES: An encryption scheme based on the Diffie-Hellman problem. Submission to P1363a:Standar d specifications for Public-Key-Cryptography:A dditional techniques, 2000.

    Google Scholar 

  4. M. Bellare and P. Rogaway. Minimizing the use of random oracles in authenticated encryption schemes. In Information and Communications Security, Springer-Verlag LNCS 1334, 1–16.

    Chapter  Google Scholar 

  5. M. Bellare and P. Rogaway. Optimal asymmetric encryption. In Advances in Cryptology-EUROCRYPT’ 94, Springer-Verlag LNCS 950, 92–111, 1995.

    Chapter  Google Scholar 

  6. D. Bleichenbacher. Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS#1. In Advances in Cryptology-CRYPTO’ 98, Springer-Verlag LNCS 1462, 1–12, 1998.

    Chapter  Google Scholar 

  7. D.R.L. Brown. Concrete lower bounds on the security of ECDSA in the Generic Group Model. Preprint, 2001.

    Google Scholar 

  8. D.R.L. Brown and D.B. Johnson. Formal security proofs for a signature scheme with partial message recovery. In Topics in Cryptology:CT-RSA 2001, Springer-Verlag LNCS 2020, 126–142, 2001.

    Chapter  Google Scholar 

  9. R. Cramer and V. Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In Advances in Cryptology-CRYPTO’ 98, Springer-Verlag LNCS 1462, 13–25, 1998.

    Chapter  Google Scholar 

  10. D. Dolev, C. Dwork and M. Naor. Non-malleable cryptography. In 23rd Annual ACM Symposium on Theory of Computing, 542–552, 1991.

    Google Scholar 

  11. T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. In Advances in Cryptology-CRYPTO’ 94, Springer-Verlag LNCS 196, 10–18, 1985.

    Google Scholar 

  12. E. Fujisaki, T. Okamoto, D. Pointcheval and J. Stern. RSA—OAEP is Secure Under the RSA Assumption. In Advances in Cryptology-CRYPTO 2001, Springer-Verlag LNCS 2139, 259–273, 2001.

    Chapter  Google Scholar 

  13. S. Goldwasser and S. Micali. Probabilistic encryption. Journal of Computer and System Sciences, 28, 270–299, 1984.

    Article  MATH  MathSciNet  Google Scholar 

  14. M. Jakobsson and C.P. Schnorr. Security of signed ElGamal encryption. In Advances in Cryptology-ASIACRYPT 2000, Springer-Verlag LNCS 1976, 73–89, 2000.

    Google Scholar 

  15. M. Noar and M. Yung. Public key cryptosystems provably secure against chosen ciphertext attacks. In 22nd Annual ACM Symposium on Theory of Computation, 426–437, 1990.

    Google Scholar 

  16. C. Racko. and D. Simon. Noninteractive zero-knowledge proof of knowledge and chosen ciphertext attack. In Advances in Cryptology-CRYPTO’ 91, Springer-Verlag LNCS 576, 434–444, 1991.

    Google Scholar 

  17. P. Rogaway. Review of SEC 1. Letter to SECG, 1999. Available from http://www.secg.org/.

  18. V. Shoup. Lower bounds for discrete logarithms and related problems. In Advances in Cryptology-EUROCRYPT’ 97, Springer-Verlag 1233, 256–266, 1997.

    MathSciNet  Google Scholar 

  19. V. Shoup. OAEP Reconsidered. In Advances in Cryptology-CRYPTO 2001, Springer-Verlag LNCS 2139, 238–258, 2001.

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Smart, N.P. (2001). The Exact Security of ECIES in the Generic Group Model. In: Honary, B. (eds) Cryptography and Coding. Cryptography and Coding 2001. Lecture Notes in Computer Science, vol 2260. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45325-3_8

Download citation

  • DOI: https://doi.org/10.1007/3-540-45325-3_8

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43026-1

  • Online ISBN: 978-3-540-45325-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics