Semicolon: Difference between revisions

From formulasearchengine
Jump to navigation Jump to search
en>Bgwhite
Undid revision 641614167 by 24.126.217.203 (talk)
 
(One intermediate revision by one other user not shown)
Line 1: Line 1:
{{Redirect|ElGamal|signature algorithm|ElGamal signature scheme}}


In [[cryptography]], the '''ElGamal encryption system''' is an [[asymmetric key encryption algorithm]] for [[public-key cryptography]] which is based on the [[Diffie–Hellman key exchange]]. It was described by [[Taher Elgamal]] in 1984.<ref>{{cite journal |author=Taher ElGamal |title=A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms |journal=IEEE Transactions on Information Theory |volume=31 |issue=4 |year=1985 |pages=469–472 |doi=10.1109/TIT.1985.1057074 |url=http://caislab.kaist.ac.kr/lecture/2010/spring/cs548/basic/B02.pdf}} (conference version appeared in [[CRYPTO]]'84, pp. 10&ndash;18)</ref> ElGamal encryption is used in the free [[GNU Privacy Guard]] software, recent versions of [[Pretty Good Privacy|PGP]], and other [[cryptosystem]]s.  The [[Digital Signature Algorithm]] is a variant of the [[ElGamal signature scheme]], which should not be confused with ElGamal encryption.


ElGamal encryption can be defined over any [[cyclic group]] <math>G</math>. Its security depends upon the difficulty of a certain problem in <math>G</math> related to computing [[discrete logarithm]]s (see below).
At the moment you may get a CCTV model and have it up and functioning in just a handful of hrs. Inside the CCTV home security camera globe, though, most cameras are still analog along with their resolution is measured differently from that which you are employed to. 4[http://Emilytylers.com/Top_5_Lessons_About_Best_Buy_To_Learn_Before_You_Hit_30 ch cctv] dvr home [http://www.realselfchange.com/7878/4-channel-dvr-audio-and-the-mel-gibson-effect/ surveillance security] system Swanns 2011 catalog includes 4 diverse DVRs the 950, 2550 and also the 2600.<br><br>The Swann DVR-8900 may be the newest of the DVRs which is available insurance agencies 4, 8 or 16 BNC online video hookups suggesting you get an alternative of the 4, 8  compression card 16 channel or 16 camera DVR. DVRs are not just for television, you best 8 channel dvr can find ways to connect using the internet and phone as well to obtain an integrated system.<br><br>A book coach can present you how to publish your print and e - Book with the same time. The pressure of labor load and successive writing assignment deadlines result in the students nervous, reluctant and anxious to even start writing. [http://www.iskiv.net/iskiv/en/visit.html?http://cctvdvrreviews.com q-see cctv dvr system] 2 camera cctv dvr  [http://e.uta.la/?http://cctvdvrreviews.com zmodo 4ch cctv security outdoor camera dvr system] system Then reveal yourself as though you are an admiring colleague. Kids can practice their uppercase cursive writing, lowercase cursive [http://Wakei.Bigwave.mobi/mediawiki/index.php?title=Top_Guide_Of_Cctv_Camera_Dvr writing] and  [http://iraqabroad.com/gold.php?url=http://cctvdvrreviews.com wireless cctv dvr system] trace a sentence within the cursive format.
 
== The algorithm ==
ElGamal encryption consists of three components: the key generator, the encryption algorithm, and the decryption algorithm.
 
=== Key generation ===
The key generator works as follows:
 
* Alice generates an efficient description of a multiplicative cyclic group <math>G\,</math> of order <math>q\,</math> with [[generating set of a group|generator]] <math>g\,</math>. See below for a discussion on the required properties of this group.
* Alice chooses a random <math>x\,</math> from <math>\{1, \ldots, q-1\}</math>.
* Alice computes <math>h = g^x\,</math>.
* Alice publishes <math>h\,</math>, along with the description of <math>G, q, g\,</math>, as her '''[[public key]]'''.  Alice retains <math>x\,</math> as her '''private key''' which must be kept secret.
 
=== Encryption ===
The encryption algorithm works as follows: to encrypt a message <math>m\,</math> to Alice under her public key <math>(G,q,g,h)\,</math>,
 
* Bob chooses a random <math>y\,</math> from <math>\{1, \ldots, q-1\}</math>, then calculates <math>c_1=g^y\,</math>.
* Bob calculates the shared secret <math>s=h^y\,</math>.  
 
* Bob converts his secret message <math>m\,</math> into an element <math>m'\,</math> of <math>G\,</math>.
* Bob calculates <math>c_2=m'\cdot s</math>.
* Bob sends the ciphertext <math>(c_1,c_2)=(g^y, m'\cdot h^y)=(g^y, m'\cdot(g^x)^y)\,</math> to Alice.
 
Note that one can easily find <math>h^y\,</math> if one knows <math>m'\,</math>. Therefore, a new <math>y\,</math> is generated for every message to improve security. For this reason, <math>y\,</math> is also called an [[ephemeral key]].
 
=== Decryption ===
The decryption algorithm works as follows: to decrypt a ciphertext <math>(c_1,c_2)\,</math> with her private key <math>x\,</math>,
* Alice calculates the shared secret <math>s=c_1^x\,</math>
* and then computes <math>m'=c_2 \cdot s^{-1}\,</math> which she then converts back into the plaintext message <math>m\,</math>, where <math>s^{-1}</math> is the inverse of <math>s</math> in the group <math>G</math>. (E.g. [[modular multiplicative inverse]] if <math>G</math> is a subgroup of a [[multiplicative group of integers modulo n]]).
 
The decryption algorithm produces the intended message, since
 
:<math> c_2 \cdot s^{-1} = m'\cdot h^y \cdot (g^{xy})^{-1} = m'\cdot g^{xy} \cdot g^{-xy} = m'.</math>
 
=== Practical use ===
 
The ElGamal cryptosystem is usually used in a [[hybrid cryptosystem]]. I.e., the message itself is encrypted using a symmetric cryptosystem and ElGamal is then used
to encrypt the key used for the symmetric cryptosystem. This is because asymmetric cryptosystems like Elgamal are usually slower than symmetric ones, so it is faster to encrypt the symmetric key (which most of the time is quite small if compared to the size of the message) with Elgamal and the message (which can be arbitrarily large) with a symmetric cypher.
 
== Security ==
 
The security of the ElGamal scheme depends on the properties of the underlying group <math>G</math> as well as any padding scheme used on the messages.
 
If the [[computational Diffie–Hellman assumption]] (CDH) holds in the underlying cyclic group <math>G</math>, then the encryption function is [[one-way function|one-way]].<ref name=cryptutor>''CRYPTUTOR'', "[http://crypto.cs.uiuc.edu/wiki/index.php/Elgamal_encryption_scheme Elgamal encryption scheme]"</ref>
 
If the [[decisional Diffie–Hellman assumption]] (DDH) holds in <math>G</math>, then
ElGamal achieves [[semantic security]].<ref name=cryptutor /> Semantic security is not implied by the computational Diffie–Hellman assumption alone.<ref name=DHAES>M. Abdalla, M. Bellare, P. Rogaway, "DHAES, An encryption scheme based on the Diffie–Hellman Problem" (Appendix A)</ref> See [[decisional Diffie–Hellman assumption]] for a discussion of groups where the assumption is believed to hold.
 
ElGamal encryption is unconditionally [[malleability (cryptography)|malleable]], and therefore is not secure under [[chosen ciphertext attack]]. For example, given an encryption <math>(c_1, c_2)</math> of some (possibly unknown) message <math>m</math>, one can easily construct a valid encryption <math>(c_1, 2 c_2)</math> of the message <math>2m</math>.
 
To achieve chosen-ciphertext security, the scheme must be further modified, or an appropriate padding scheme must be used. Depending on the modification, the DDH assumption may or may not be necessary.
 
Other schemes related to ElGamal which achieve security against chosen ciphertext attacks have also been proposed.
The [[Cramer–Shoup cryptosystem]] is secure under chosen ciphertext attack assuming DDH holds for <math>G</math>. Its proof does not use the [[random oracle model]]. Another proposed scheme is DHAES,<ref name=DHAES /> whose proof requires an assumption that is weaker than the DDH assumption.
 
== Efficiency ==
 
ElGamal encryption is [[probabilistic encryption|probabilistic]], meaning that a single [[plaintext]] can be encrypted to many possible ciphertexts, with the consequence that a general ElGamal encryption produces a 2:1 expansion in size from plaintext to ciphertext.
 
Encryption under ElGamal requires two [[exponentiation]]s; however, these exponentiations are independent of the message and can be computed ahead of time if need be. Decryption only requires one exponentiation:
 
=== Decryption ===
The division by <math>s\,</math> can be avoided by using an alternative method for decryption.
To decrypt a ciphertext <math>(c_1,c_2)\,</math> with Alice's private key <math>x\,</math>,
* Alice calculates <math>s'=c_1^{{q-1-x}}=g^{y(q-1-x)}=g^{-xy}</math>.
<math>s'\,</math> is the inverse of <math>s\,</math>. This is a consequence of [[Lagrange's theorem (group theory)|Lagrange's theorem]], because
:<math>s\cdot s' = g^{xy}\cdot g^{y(q-1-x)} = g^{xy}\cdot g^{(-x)y} =1</math>. Note that operations
in the exponent are computed modulo <math>(q-1)</math>, rather than <math>q</math>.
* Alice then computes <math>m'= c_2 \cdot s'</math>, which she then converts back into the plaintext message <math>m\,</math>.
The decryption algorithm produces the intended message, since
:<math> c_2 \cdot s' = m' \cdot s \cdot s' = m' \cdot 1 = m'</math>.
 
==See also==
* [[ElGamal signature scheme]]
* [[Homomorphic encryption]]
 
==References==
<references />
 
* {{cite conference
  | first = Taher
  | last = ElGamal
  | title = A public key cryptosystem and a signature scheme based on discrete logarithms
   | booktitle = Advances in cryptology: Proceedings of CRYPTO 84
  | pages = 10–18
  | volume = 196
  | series = Lecture Notes in Computer Science
  | publisher = Springer-Verlag
  | year = 1985
  | location = Santa Barbara, California, United States
  | url = http://groups.csail.mit.edu/cis/crypto/classes/6.857/papers/elgamal.pdf
  | doi = 10.1007/3-540-39568-7_2}}
* {{cite book |author=A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone |publisher=CRC Press |url=http://www.cacr.math.uwaterloo.ca/hac/about/chap8.pdf |title=Handbook of Applied Cryptography |chapter=Chapter 8.4 ElGamal public-key encryption}}
* {{cite journal |author=[[Dan Boneh]] |title=The Decision Diffie–Hellman Problem |journal=Lecture Notes in Computer Science |year=1998 |volume=1423 |pages=48–63 |doi=10.1007/BFb0054851 |url=http://crypto.stanford.edu/~dabo/abstracts/DDH.html}}
 
{{Cryptography navbox | public-key}}
 
{{DEFAULTSORT:Elgamal Encryption}}
[[Category:Public-key encryption schemes]]

Latest revision as of 07:56, 9 January 2015


At the moment you may get a CCTV model and have it up and functioning in just a handful of hrs. Inside the CCTV home security camera globe, though, most cameras are still analog along with their resolution is measured differently from that which you are employed to. 4ch cctv dvr home surveillance security system Swanns 2011 catalog includes 4 diverse DVRs the 950, 2550 and also the 2600.

The Swann DVR-8900 may be the newest of the DVRs which is available insurance agencies 4, 8 or 16 BNC online video hookups suggesting you get an alternative of the 4, 8 compression card 16 channel or 16 camera DVR. DVRs are not just for television, you best 8 channel dvr can find ways to connect using the internet and phone as well to obtain an integrated system.

A book coach can present you how to publish your print and e - Book with the same time. The pressure of labor load and successive writing assignment deadlines result in the students nervous, reluctant and anxious to even start writing. q-see cctv dvr system 2 camera cctv dvr zmodo 4ch cctv security outdoor camera dvr system system Then reveal yourself as though you are an admiring colleague. Kids can practice their uppercase cursive writing, lowercase cursive writing and wireless cctv dvr system trace a sentence within the cursive format.