The n-Diffie-Hellman problem and its applications

  • Authors:
  • Liqun Chen;Yu Chen

  • Affiliations:
  • Hewlett-Packard Laboratories, Bristol, UK;School of Computer Science, Peking University, Beijing, China and Institute of Information Engineering, Chinese Academy of Sciences

  • Venue:
  • ISC'11 Proceedings of the 14th international conference on Information security
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

The main contributions of this paper are twofold. On the one hand, the twin Diffie-Hellman (twin DH) problem proposed by Cash, Kiltz and Shoup is extended to the n-Diffie-Hellman (n-DH) problem for an arbitrary integer n, and this new problem is shown to be at least as hard as the ordinary DH problem. Like the twin DH problem, the n-DH problem remains hard even in the presence of a decision oracle that recognizes solution to the problem. On the other hand, observe that the double-size key in the Cash et al. twin DH based encryption scheme can be replaced by two separated keys each for one entity, that results in a 2-party encryption scheme which holds the same security feature as the original scheme but removes the key redundancy. This idea is further extended to an n-party case, which is also known as n-out-of-n encryption. As examples, a variant of ElGamal encryption and a variant of Boneh-Franklin IBE have been presented; both of them have proved to be CCA secure under the computational DH assumption and the computational bilinear Diffie-Hellman (BDH) assumption respectively, in the random oracle model. The two schemes are efficient, due partially to the size of their ciphertext, which is independent to the value n.