Cramer–Shoup Cryptosystem
   HOME

TheInfoList



OR:

The Cramer–Shoup system is an asymmetric key encryption algorithm, and was the first efficient scheme proven to be secure against adaptive chosen ciphertext attack using standard cryptographic assumptions. Its security is based on the computational intractability (widely assumed, but not proved) of the decisional Diffie–Hellman assumption. Developed by
Ronald Cramer Ronald John Fitzgerald Cramer (born 3 February 1968 in Haarlem) is a professor at the Centrum Wiskunde & Informatica (CWI) in Amsterdam and the University of Leiden. He obtained his PhD from the University of Amsterdam in 1997. Prior to returning t ...
and
Victor Shoup Victor Shoup is a computer scientist and mathematician. He obtained a PhD in computer science from the University of Wisconsin–Madison in 1989, and he did his undergraduate work at the University of Wisconsin-Eau Claire. He is a professor at ...
in 1998, it is an extension of the
ElGamal In cryptography, the ElGamal encryption system is an asymmetric key encryption algorithm for public-key cryptography which is based on the Diffie–Hellman key exchange. It was described by Taher Elgamal in 1985. ElGamal encryption is used in th ...
cryptosystem. In contrast to ElGamal, which is extremely malleable, Cramer–Shoup adds other elements to ensure non-malleability even against a resourceful attacker. This non-malleability is achieved through the use of a
universal one-way hash function In cryptography a universal one-way hash function (UOWHF, often pronounced "woof"), is a type of universal hash function of particular importance to cryptography. UOWHF's are proposed as an alternative to collision-resistant hash functions (CRHFs ...
and additional computations, resulting in a ciphertext which is twice as large as in ElGamal.


Adaptive chosen ciphertext attacks

The definition of security achieved by Cramer–Shoup is formally termed " indistinguishability under
adaptive chosen ciphertext attack An adaptive chosen-ciphertext attack (abbreviated as CCA2) is an interactive form of chosen-ciphertext attack in which an attacker first sends a number of ciphertexts to be decrypted chosen adaptively, and then uses the results to distinguish a tar ...
" (IND-CCA2). This security definition is currently the strongest definition known for a public key cryptosystem: it assumes that the attacker has access to a decryption oracle which will decrypt any ciphertext using the scheme's secret decryption key. The "adaptive" component of the security definition means that the attacker has access to this decryption oracle both before and after he observes a specific target ciphertext to attack (though he is prohibited from using the oracle to simply decrypt this target ciphertext). The weaker notion of security against non-adaptive chosen ciphertext attacks (IND-CCA1) only allows the attacker to access the decryption oracle before observing the target ciphertext. Though it was well known that many widely used cryptosystems were insecure against such an attacker, for many years system designers considered the attack to be impractical and of largely theoretical interest. This began to change during the late 1990s, particularly when
Daniel Bleichenbacher Daniel Bleichenbacher (born 1964) is a Swiss cryptographer, previously a researcher at Bell Labs, and currently employed at Google. He received his Ph.D. from ETH Zurich in 1996 for contributions to computational number theory, particularly conce ...
demonstrated a practical adaptive chosen ciphertext attack against SSL servers using a form of RSA encryption. Cramer–Shoup was not the first encryption scheme to provide security against adaptive chosen ciphertext attack. Naor–Yung, Rackoff–Simon, and Dolev–Dwork–Naor proposed provably secure conversions from standard (IND-CPA) schemes into IND-CCA1 and IND-CCA2 schemes. These techniques are secure under a standard set of cryptographic assumptions (without random oracles), however they rely on complex
zero-knowledge proof In cryptography, a zero-knowledge proof or zero-knowledge protocol is a method by which one party (the prover) can prove to another party (the verifier) that a given statement is true while the prover avoids conveying any additional information a ...
techniques, and are inefficient in terms of computational cost and ciphertext size. A variety of other approaches, including
Bellare Bellare is a village located in Sullia taluk of Dakshina Kannada district Karnataka state, India. Notable personalities Educational institutions *Govt primary school Bellare. *Govt Higher primary school. *Govt primary school Darkasthu. *G ...
/ Rogaway's OAEP and Fujisaki–Okamoto achieve efficient constructions using a mathematical abstraction known as a
random oracle In cryptography, a random oracle is an oracle (a theoretical black box) that responds to every ''unique query'' with a (truly) random response chosen uniformly from its output domain. If a query is repeated, it responds the same way every time th ...
. Unfortunately, to implement these schemes in practice requires the substitution of some practical function (e.g., a
cryptographic hash function A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with fixed size of n bits) that has special properties desirable for cryptography: * the probability of a particular n-bit output re ...
) in place of the random oracle. A growing body of evidence suggests the insecurity of this approach,Ran Canetti,
Oded Goldreich Oded Goldreich ( he, עודד גולדרייך; b. 1957) is a professor of Computer Science at the Faculty of Mathematics and Computer Science of Weizmann Institute of Science, Israel. His research interests lie within the theory of computation ...
, Shai Halevi.
''The Random Oracle Methodology, Revisited''
Journal of the ACM, 51:4, pages 557–594, 2004.
although no practical attacks have been demonstrated against deployed schemes.


The cryptosystem

Cramer–Shoup consists of three algorithms: the key generator, the encryption algorithm, and the decryption algorithm.


Key generation

* Alice generates an efficient description of a
cyclic group In group theory, a branch of abstract algebra in pure mathematics, a cyclic group or monogenous group is a group, denoted C''n'', that is generated by a single element. That is, it is a set of invertible elements with a single associative bina ...
G of order q with two distinct, random
generator Generator may refer to: * Signal generator, electronic devices that generate repeating or non-repeating electronic signals * Electric generator, a device that converts mechanical energy to electrical energy. * Generator (circuit theory), an eleme ...
s g_1, g_2. * Alice chooses five random values (_, _, _, _, z) from \. * Alice computes c = _^ g_^, d = _^ g_^, h = _^. * Alice publishes (c, d, h), along with the description of G, q, g_1, g_2, as her
public key Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a public key and a corresponding private key. Key pairs are generated with cryptographic alg ...
. Alice retains (x_1, x_2, y_1, y_2, z) as her
secret key A key in cryptography is a piece of information, usually a string of numbers or letters that are stored in a file, which, when processed through a cryptographic algorithm, can encode or decode cryptographic data. Based on the used method, the key ...
. The group can be shared between users of the system.


Encryption

To encrypt a message m to Alice under her public key (G,q,g_1,g_2,c,d,h), * Bob converts m into an element of G. * Bob chooses a random k from \, then calculates: **u_1 = _^, u_2 = _^ **e = h^k m **\alpha = H(u_1, u_2, e), where ''H''() is a
universal one-way hash function In cryptography a universal one-way hash function (UOWHF, often pronounced "woof"), is a type of universal hash function of particular importance to cryptography. UOWHF's are proposed as an alternative to collision-resistant hash functions (CRHFs ...
(or a collision-resistant
cryptographic hash function A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with fixed size of n bits) that has special properties desirable for cryptography: * the probability of a particular n-bit output re ...
, which is a stronger requirement). **v = c^k d^ * Bob sends the ciphertext (u_1, u_2, e, v) to Alice.


Decryption

To decrypt a ciphertext (u_1, u_2, e, v) with Alice's secret key (x_1, x_2, y_1, y_2, z), * Alice computes \alpha = H(u_1, u_2, e) \, and verifies that _^ u_^ (_^ u_^)^ = v \,. If this test fails, further decryption is aborted and the output is rejected. * Otherwise, Alice computes the plaintext as m = e / (_^) \,. The decryption stage correctly decrypts any properly-formed ciphertext, since : _^ = _^ = h^k \,, and m = e / h^k. \, If the space of possible messages is larger than the size of G, then Cramer–Shoup may be used in a hybrid cryptosystem to improve efficiency on long messages.


References

*
Ronald Cramer Ronald John Fitzgerald Cramer (born 3 February 1968 in Haarlem) is a professor at the Centrum Wiskunde & Informatica (CWI) in Amsterdam and the University of Leiden. He obtained his PhD from the University of Amsterdam in 1997. Prior to returning t ...
and
Victor Shoup Victor Shoup is a computer scientist and mathematician. He obtained a PhD in computer science from the University of Wisconsin–Madison in 1989, and he did his undergraduate work at the University of Wisconsin-Eau Claire. He is a professor at ...

"A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack."
in proceedings of Crypto 1998, LNCS 1462, p. 13ff
pspdf


* 1998 vintage news coverage of Cramer and Shoup's publication i

and in
Bruce Schneier Bruce Schneier (; born January 15, 1963) is an American cryptographer, computer security professional, privacy specialist, and writer. Schneier is a Lecturer in Public Policy at the Harvard Kennedy School and a Fellow at the Berkman Klein Cente ...
'
Crypto-Gram
*
Ronald Cramer Ronald John Fitzgerald Cramer (born 3 February 1968 in Haarlem) is a professor at the Centrum Wiskunde & Informatica (CWI) in Amsterdam and the University of Leiden. He obtained his PhD from the University of Amsterdam in 1997. Prior to returning t ...
and
Victor Shoup Victor Shoup is a computer scientist and mathematician. He obtained a PhD in computer science from the University of Wisconsin–Madison in 1989, and he did his undergraduate work at the University of Wisconsin-Eau Claire. He is a professor at ...
: "Universal hash proofs and a paradigm for chosen ciphertext secure public key encryption." in proceedings of Eurocrypt 2002, LNCS 2332, pp. 45–64
Full Version (pdf)
{{DEFAULTSORT:Cramer-Shoup Cryptosystem Public-key encryption schemes