CEILIDH

From testwiki
Jump to navigation Jump to search

Template:Short description Template:About

CEILIDH is a public key cryptosystem based on the discrete logarithm problem in algebraic torus. This idea was first introduced by Alice Silverberg and Karl Rubin in 2003; Silverberg named CEILIDH after her cat.[1][2] The main advantage of the system is the reduced size of the keys for the same security over basic schemes.Template:Which

Algorithms

Parameters

  • Let q be a prime power.
  • An integer n is chosen such that :
    • The torus Tn has an explicit rational parametrization.
    • Φn(q) is divisible by a big prime l where Φn is the nth Cyclotomic polynomial.
  • Let m=ϕ(n) where ϕ is the Euler function.
  • Let ρ:Tn(𝔽q)𝔽qm a birational map and its inverse ψ.
  • Choose αTn of order l and let g=ρ(α).

Key agreement scheme

This Scheme is based on the Diffie-Hellman key agreement.

  • Alice chooses a random number a (modΦn(q)).
  • She computes PA=ρ(ψ(g)a)𝔽qm and sends it to Bob.
  • Bob chooses a random number b (modΦn(q)).
  • He computes PB=ρ(ψ(g)b)𝔽qm and sends it to Alice.
  • Alice computes ρ(ψ(PB))a)𝔽qm
  • Bob computes ρ(ψ(PA))b)𝔽qm

ψρ is the identity, thus we have : ρ(ψ(PB))a)=ρ(ψ(PA))b)=ρ(ψ(g)ab) which is the shared secret of Alice and Bob.

Encryption scheme

This scheme is based on the ElGamal encryption.

  • Key Generation
    • Alice chooses a random number a (modΦn(q)) as her private key.
    • The resulting public key is PA=ρ(ψ(g)a)𝔽qm.
  • Encryption
    • The message M is an element of 𝔽qm.
    • Bob chooses a random integer k in the range 1kl1.
    • Bob computes γ=ρ(ψ(g)k)𝔽qm and δ=ρ(ψ(M)ψ(PA)k)𝔽qm.
    • Bob sends the ciphertext (γ,δ) to Alice.
  • Decryption
    • Alice computes M=ρ(ψ(δ)ψ(γ)a).

Security

The CEILIDH scheme is based on the ElGamal scheme and thus has similar security properties.

If the computational Diffie-Hellman assumption holds the underlying cyclic group G, then the encryption function is one-way.[3] If the decisional Diffie-Hellman assumption (DDH) holds in G, then CEILIDH achieves semantic security.[3] Semantic security is not implied by the computational Diffie-Hellman assumption alone.[4] See decisional Diffie-Hellman assumption for a discussion of groups where the assumption is believed to hold.

CEILIDH encryption is unconditionally malleable, and therefore is not secure under chosen ciphertext attack. For example, given an encryption (c1,c2) of some (possibly unknown) message m, one can easily construct a valid encryption (c1,2c2) of the message 2m.

References

Template:Cryptography navbox