Integrated Encryption Scheme

From Infogalactic: the planetary knowledge core
Jump to: navigation, search

Integrated Encryption Scheme (IES) is a hybrid encryption scheme which provides semantic security against an adversary who is allowed to use chosen-plaintext and chosen-ciphertext attacks. The security of the scheme is based on the Diffie–Hellman problem. Two incarnations of the IES are standardized: Discrete Logarithm Integrated Encryption Scheme (DLIES) and Elliptic Curve Integrated Encryption Scheme (ECIES), which is also known as the Elliptic Curve Augmented Encryption Scheme or simply the Elliptic Curve Encryption Scheme. These two incarnations are identical up to the change of an underlying group and so to be concrete we concentrate on the latter.

Information required

To send an encrypted message to Bob using ECIES, Alice needs the following information:

  • cryptographic suite to be used, including a key derivation function (e.g., ANSI-X9.63-KDF with SHA-1 option), a message authentication code (e.g., HMAC-SHA-1-160 with 160-bit keys or HMAC-SHA-1-80 with 80-bit keys) and a symmetric encryption scheme (e.g., TDEA in CBC mode or XOR encryption scheme)—noted E;
  • elliptic curve domain parameters: (p,a,b,G,n,h) for a curve over a prime field or (m,f(x),a,b,G,n,h) for a curve over a binary field;
  • Bob's public key: K_B (Bob generates it as follows: K_B = k_B G, where k_B is the private key he chooses at random: k_B \in [1, n-1]);
  • optional shared information: S_1 and S_2.

Encryption

To encrypt a message m Alice does the following:

  1. generates a random number r \in [1, n-1] and calculates R = r G;
  2. derives a shared secret: S = P_x, where P = (P_x, P_y) = r K_B (and P \ne O);
  3. uses KDF to derive a symmetric encryption and a MAC keys: k_E \| k_M = \textrm{KDF}(S\|S_1);
  4. encrypts the message: c = E(k_E; m);
  5. computes the tag of encrypted message and S_2: d = \textrm{MAC}(k_M; c \| S_2);
  6. outputs R \| c \| d.

Decryption

To decrypt the ciphertext R \| c \| d Bob does the following:

  1. derives the shared secret: S = P_x, where P = (P_x, P_y) = k_B R (it is the same as the one Alice derived because P = k_B R = k_B r G = r k_B G = r K_B), or outputs failed if P=O;
  2. derives keys the same way as Alice did: k_E \| k_M = \textrm{KDF}(S\|S_1);
  3. uses MAC to check the tag and outputs failed if d \ne \textrm{MAC}(k_M; c \| S_2);
  4. uses symmetric encryption scheme to decrypt the message m = E^{-1}(k_E; c).

References