Encoding-Free elgamal encryption without random oracles

  • Authors:
  • Benoît Chevallier-Mames;Pascal Paillier;David Pointcheval

  • Affiliations:
  • Security Technology Department, La Vigie, Gemplus, La Ciotat, France;Security Technology Department, Gemplus, Issy-les-Moulineaux, France;Département d'Informatique, École Normale Supérieure, Paris 05, France

  • Venue:
  • PKC'06 Proceedings of the 9th international conference on Theory and Practice of Public-Key Cryptography
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

ElGamal encryption is the most extensively used alternative to RSA. Easily adaptable to many kinds of cryptographic groups, ElGamal encryption enjoys homomorphic properties while remaining semantically secure providing that the DDH assumption holds on the chosen group. Its practical use, unfortunately, is intricate: plaintexts have to be encoded into group elements before encryption, thereby requiring awkward and ad hoc conversions which strongly limit the number of plaintext bits or may partially destroy homomorphicity. Getting rid of the group encoding (e.g., with a hash function) is known to ruin the standard model security of the system. This paper introduces a new alternative to group encodings and hash functions which remains fully compatible with standard model security properties. Partially homomorphic in customizable ways, our encryptions are comparable to plain ElGamal in efficiency, and boost the encryption ratio from about 13 for classical parameters to the optimal value of 2.