Integrated Encryption Scheme

From Wikipedia, the free encyclopedia

Integrated Encryption Scheme (IES) is a hybrid encryption scheme which provides semantic security against an adversary who is allowed to use chosen-plaintext and chosen-ciphertext attacks. The security of the scheme is based on the Diffie–Hellman problem. Two incarnations of the IES are standardized: Discrete Logarithm Integrated Encryption Scheme (DLIES) and Elliptic Curve Integrated Encryption Scheme (ECIES), which is also known as the Elliptic Curve Augmented Encryption Scheme or simply the Elliptic Curve Encryption Scheme. These two incarnations are identical up to the change of an underlying group and so to be concrete we concentrate on the latter.

To send an encrypted message to Bob using ECIES Alice needs the following information:

  • cryptographic suite to be used:
    • KDF, e.g., ANSI-X9.63-KDF with SHA-1 option;
    • MAC, e.g., HMAC-SHA-1-160 with 160-bit keys or HMAC-SHA-1-80 with 80-bit keys;
    • symmetric encryption scheme E, e.g., TDEA in CBC mode or XOR encryption scheme;
  • EC domain parameters: (p,a,b,G,n,h) for a curve over prime field or (m,f(x),a,b,G,n,h) for a curve over binary field;
  • Bob's public key: K_{B} (Bob generates it as follows: K_{B}=k_{B}G, where k_{B} is the private key he chooses at random: k_{B}\in [1,n-1]);
  • optional shared information: S_{1} and S_{2}.

To encrypt a message m Alice does the following:

  1. generates a random number r\in [1,n-1] and calculates R=rG;
  2. derives a shared secret: S=P_{x}, where P=(P_{x},P_{y})=rK_{B} (and P\neq O);
  3. uses KDF to derive a symmetric encryption and a MAC keys: k_{E}\|k_{M}={\textrm  {KDF}}(S\|S_{1});
  4. encrypts the message: c=E(k_{E};m);
  5. computes the tag of encrypted message and S_{2}: d={\textrm  {MAC}}(k_{M};c\|S_{2});
  6. outputs R\|c\|d.

To decrypt the ciphertext R\|c\|d Bob does the following:

  1. derives the shared secret: S=P_{x}, where P=(P_{x},P_{y})=k_{B}R (it is the same as the one Alice derived because P=k_{B}R=k_{B}rG=rk_{B}G=rK_{B}), or outputs failed if P=O;
  2. derives keys the same way as Alice did: k_{E}\|k_{M}={\textrm  {KDF}}(S\|S_{1});
  3. uses MAC to check the tag and outputs failed if d\neq {\textrm  {MAC}}(k_{M};c\|S_{2});
  4. uses symmetric encryption scheme to decrypt the message m=E^{{-1}}(k_{E};c).

References

This article is issued from Wikipedia. The text is available under the Creative Commons Attribution/Share Alike; additional terms may apply for the media files.