CEILIDH

CEILIDH is a public key cryptosystem based on the discrete logarithm problem in algebraic torus. This idea was first introduced by Alice Silverberg and Karl Rubin in 2003. The main advantage of the system is the reduced size of the keys for the same security over basic schemes.

The name CEILIDH comes from the Scots Gaelic word ceilidh which means a traditional Scottish Gathering.

Algorithms

Parameters

Key agreement scheme

This Scheme is based on the Diffie-Hellman key agreement.

\psi \circ \phi is the identity, thus we have : \rho(\psi(P_B))^a) = \rho(\psi(P_A))^b) = \rho(\psi(g)^{ab}) which is the shared secret of Alice and Bob.

Encryption scheme

This scheme is based on the ElGamal encryption.

Security

The CEILIDH scheme is based on the ElGamal scheme and thus has similar security properties.

If the computational Diffie-Hellman assumption holds the underlying cyclic group G, then the encryption function is one-way.[1]

If the decisional Diffie-Hellman assumption (DDH) holds in G, then CEILIDH achieves semantic security.[1] Semantic security is not implied by the computational Diffie-Hellman assumption alone.[2] See decisional Diffie-Hellman assumption for a discussion of groups where the assumption is believed to hold.

CEILIDH encryption is unconditionally malleable, and therefore is not secure under chosen ciphertext attack. For example, given an encryption (c_1, c_2) of some (possibly unknown) message m, one can easily construct a valid encryption (c_1, 2 c_2) of the message 2m.

References

  1. 1.0 1.1 CRYPTUTOR, "Elgamal encryption scheme"
  2. M. Abdalla, M. Bellare, P. Rogaway, "DHAES, An encryption scheme based on the Diffie-Hellman Problem" (Appendix A)

External links