Integrated Encryption Scheme

The Elliptic Curve Integrated Encryption Scheme ( ECIES ) is a hybrid encryption scheme, the elliptic curves are based. As a hybrid method combining an asymmetric method is used for transmission of a symmetric key using a symmetric encryption method, which encrypts the message with the symmetric key. ECIES is in the random oracle model, secure against chosen-ciphertext attacks.

Establishment of the scheme

These tools are required:

  • KDF ( Key Derivation Function): can generate a cryptographic hash function, the key of any length
  • MAC (Message Authentication Code)
  • A symmetric encryption scheme with encryption algorithm and decryption algorithm

System parameters

  • , prime
  • Elliptic curve E: about the body
  • With prim

Key generation

One participant chooses a secret key randomly and calculates its public key.

Encoding

To encrypt a message with a public key, an ElGamal encryption on an elliptic curve is combined with a symmetric process.

Decryption

To decrypt a ciphertext using a secret key, the following steps are performed.

Conclusion

ECIES works correctly when calculated correctly. There is, it is validated.

Swell

  • Alfred J. Menezes, Paul C. van Oorschot and Scott A. Vanstone: Handbook of Applied Cryptography. CRC Press, ISBN 0-8493-8523-7 ( http://www.cacr.math.uwaterloo.ca/hac/ ).
  • Asymmetric encryption algorithm
304688
de