Source field

From formulasearchengine
Revision as of 04:07, 10 July 2012 by en>Linas (add link to exposition of use of source fields)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search

Integrated Encryption Scheme (IES) is a hybrid encryption scheme which provides semantic security against an adversary who is allowed to use chosen-plaintext and chosen-ciphertext attacks. The security of the scheme is based on the Diffie–Hellman problem. Two incarnations of the IES are standardized: Discrete Logarithm Integrated Encryption Scheme (DLIES) and Elliptic Curve Integrated Encryption Scheme (ECIES), which is also known as the Elliptic Curve Augmented Encryption Scheme or simply the Elliptic Curve Encryption Scheme. These two incarnations are identical up to the change of an underlying group and so to be concrete we concentrate on the latter.

To send an encrypted message to Bob using ECIES Alice needs the following information:

To encrypt a message Alice does the following:

  1. generates a random number and calculates ;
  2. derives a shared secret: , where (and );
  3. uses KDF to derive a symmetric encryption and a MAC keys: ;
  4. encrypts the message: ;
  5. computes the tag of encrypted message and : ;
  6. outputs .

To decrypt the ciphertext Bob does the following:

  1. derives the shared secret: , where (it is the same as the one Alice derived because ), or outputs failed if ;
  2. derives keys the same way as Alice did: ;
  3. uses MAC to check the tag and outputs failed if ;
  4. uses symmetric encryption scheme to decrypt the message .

References

Template:Cryptography navbox