ElGamal encryption

From Wikipedia, the free encyclopedia

In cryptography, the ElGamal encryption system is an asymmetric key encryption algorithm for public-key cryptography which is based on the Diffie–Hellman key exchange. It was described by Taher Elgamal in 1985.[1] ElGamal encryption is used in the free GNU Privacy Guard software, recent versions of PGP, and other cryptosystems. The Digital Signature Algorithm (DSA) is a variant of the ElGamal signature scheme, which should not be confused with ElGamal encryption.

ElGamal encryption can be defined over any cyclic group , like multiplicative group of integers modulo n if and only if n is 1, 2, 4, pk or 2pk, where p is an odd prime and k > 0. Its security depends upon the difficulty of a certain problem in related to computing discrete logarithms.

The algorithm[edit]

The algorithm can be described as first performing a Diffie–Hellman key exchange to establish a shared secret , then using this as a one-time pad for encrypting the message. ElGamal encryption is performed in three phases: the key generation, the encryption, and the decryption. The first is purely key exchange, whereas the latter two mix key exchange computations with message computations.

Key generation[edit]

The first party, Alice, generates a key pair as follows:

  • Generate an efficient description of a cyclic group of order with generator . Let represent the identity element of .
    It is not necessary to come up with a group and generator anew for each new key. Indeed, one may expect a specific implementation of ElGamal to be hardcoded to use a specific group, or a group from a specific suite. The choice of group is mostly about how large keys you want to use.
  • Choose an integer randomly from .
  • Compute .
  • The public key consists of the values . Alice publishes this public key and retains as her private key, which must be kept secret.

Encryption[edit]

A second party, Bob, encrypts a message to Alice under her public key as follows:

  • Map the message to an element of using a reversible mapping function.
  • Choose an integer randomly from .
  • Compute . This is called the shared secret.
  • Compute .
  • Compute .
  • Bob sends the ciphertext to Alice.

Note that if one knows both the ciphertext and the plaintext , one can easily find the shared secret , since . Therefore, a new and hence a new is generated for every message to improve security. For this reason, is also called an ephemeral key.

Decryption[edit]

Alice decrypts a ciphertext with her private key as follows:

  • Compute . Since , , and thus it is the same shared secret that was used by Bob in encryption.
  • Compute , the inverse of in the group . This can be computed in one of several ways. If is a subgroup of a multiplicative group of integers modulo , where is prime, the modular multiplicative inverse can be computed using the extended Euclidean algorithm. An alternative is to compute as . This is the inverse of because of Lagrange's theorem, since .
  • Compute . This calculation produces the original message , because ; hence .
  • Map back to the plaintext message .

Practical use[edit]

Like most public key systems, the ElGamal cryptosystem is usually used as part of a hybrid cryptosystem, where the message itself is encrypted using a symmetric cryptosystem, and ElGamal is then used to encrypt only the symmetric key. This is because asymmetric cryptosystems like ElGamal are usually slower than symmetric ones for the same level of security, so it is faster to encrypt the message, which can be arbitrarily large, with a symmetric cipher, and then use ElGamal only to encrypt the symmetric key, which usually is quite small compared to the size of the message.

Security[edit]

The security of the ElGamal scheme depends on the properties of the underlying group as well as any padding scheme used on the messages. If the computational Diffie–Hellman assumption (CDH) holds in the underlying cyclic group , then the encryption function is one-way.[2]

If the decisional Diffie–Hellman assumption (DDH) holds in , then ElGamal achieves semantic security.[2][3] Semantic security is not implied by the computational Diffie–Hellman assumption alone. See Decisional Diffie–Hellman assumption for a discussion of groups where the assumption is believed to hold.

ElGamal encryption is unconditionally malleable, and therefore is not secure under chosen ciphertext attack. For example, given an encryption of some (possibly unknown) message , one can easily construct a valid encryption of the message .

To achieve chosen-ciphertext security, the scheme must be further modified, or an appropriate padding scheme must be used. Depending on the modification, the DDH assumption may or may not be necessary.

Other schemes related to ElGamal which achieve security against chosen ciphertext attacks have also been proposed. The Cramer–Shoup cryptosystem is secure under chosen ciphertext attack assuming DDH holds for . Its proof does not use the random oracle model. Another proposed scheme is DHIES,[4] whose proof requires an assumption that is stronger than the DDH assumption.

Efficiency[edit]

ElGamal encryption is probabilistic, meaning that a single plaintext can be encrypted to many possible ciphertexts, with the consequence that a general ElGamal encryption produces a 1:2 expansion in size from plaintext to ciphertext.

Encryption under ElGamal requires two exponentiations; however, these exponentiations are independent of the message and can be computed ahead of time if needed. Decryption requires one exponentiation and one computation of a group inverse, which can, however, be easily combined into just one exponentiation.

See also[edit]

Further reading[edit]

  • A. J. Menezes; P. C. van Oorschot; S. A. Vanstone. "Chapter 8.4 ElGamal public-key encryption" (PDF). Handbook of Applied Cryptography. CRC Press.
  • Dan Boneh (1998). "The Decision Diffie-Hellman problem". Algorithmic Number Theory. Lecture Notes in Computer Science. Vol. 1423. pp. 48–63. CiteSeerX 10.1.1.461.9971. doi:10.1007/BFb0054851. ISBN 978-3-540-64657-0.

References[edit]

  1. ^ Taher ElGamal (1985). "A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms" (PDF). IEEE Transactions on Information Theory. 31 (4): 469–472. CiteSeerX 10.1.1.476.4791. doi:10.1109/TIT.1985.1057074. S2CID 2973271. (conference version appeared in CRYPTO'84, pp. 10–18)
  2. ^ a b Mike Rosulek (2008-12-13). "Elgamal encryption scheme". University of Illinois at Urbana-Champaign. Archived from the original on 2016-07-22.
  3. ^ Tsiounis, Yiannis; Yung, Moti (2006-05-24). "On the security of ElGamal based encryption". Public Key Cryptography. Lecture Notes in Computer Science. Vol. 1431. pp. 117–134. doi:10.1007/BFb0054019. ISBN 978-3-540-69105-1.
  4. ^ Abdalla, Michel; Bellare, Mihir; Rogaway, Phillip (2001-01-01). "The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES". Topics in Cryptology — CT-RSA 2001. Lecture Notes in Computer Science. Vol. 2020. pp. 143–158. doi:10.1007/3-540-45353-9_12. ISBN 978-3-540-41898-6.