这篇论文建议把一个元素从原来的 Cramer-Shoup 计划的公共密钥的元组移开的一个新公用密钥加密计划。作为结果,密文不是一四倍但是以一个强壮的假设的成本的一个三元组,代表假设(KEA3 ) 的知识的第三个版本。在 KEA3 的假设下面,决定 Diffie-Hellman (DDH ) ;目标碰撞抵抗(TCRv ) 的变体,新计划对难区分的适应选择密文攻击(IND-CCA2 ) 被证明安全。当它为取幂的产品使用一个著名算法时,这个计划象 Damgrd ElGamal (DEG ) 计划一样有效。DEG 计划最近被 Bellare 证明 IND-CCA1 安全;在在另一个强壮的假设下面的 ASIACRYPT 2004 的 Palacio。除了我们的 IND-CCA2 固定了计划,我们也相信安全验证过程本身为在真实世界上安全的基于 ElGamal 的加密计划提供井卓见。
This paper proposes a new public-key encryption scheme which removes one element from the public-key tuple of the original Cramer-Shoup scheme. As a result, a ciphertext is not a quadruple but a triple at the cost of a strong assumption, the third version of knowledge of exponent assumption (KEA3). Under assumptions of KEA3, a decision Diffie-Hellman (DDH) and a variant of target collision resistance (TCRv), the new scheme is proved secure against indistinguishable adaptive chosen ciphertext attack (IND-CCA2). This scheme is as efficient as Damgard ElGamal (DEG) scheme when it makes use of a well-known algorithm for product of exponentiations. The DEG scheme is recently proved IND-CCA1 secure by Bellare and Palacio in ASIACRYPT 2004 under another strong assumption. In addition to our IND-CCA2 secured scheme, we also believe that the security proof procedure itself provides a well insight for ElGamal-based encryption schemes which are secure in real world.