Trisha Shetty (Editor)

CEILIDH

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

CEILIDH is a public key cryptosystem based on the discrete logarithm problem in algebraic torus. This idea was first introduced by Alice Silverberg and Karl Rubin in 2003. The main advantage of the system is the reduced size of the keys for the same security over basic schemes.

Contents

The name CEILIDH comes from the Scots Gaelic word ceilidh which means a traditional Scottish Gathering.

Parameters

  • Let q be a prime power.
  • An integer n is chosen such that :
  • The torus T n has an explicit rational parametrization.
  • Φ n ( q ) is divisible by a big prime l where Φ n is the n t h Cyclotomic polynomial.
  • Let m = ϕ ( n ) where ϕ is the Euler function.
  • Let ρ : T n ( F q ) F q m a birational map and its inverse ψ .
  • Choose α T n of order l and let g = ρ ( α ) ) .
  • Key agreement scheme

    This Scheme is based on the Diffie-Hellman key agreement.

  • Alice chooses a random number a   ( mod Φ n ( q ) ) .
  • She computes P A = ρ ( ψ ( g ) a ) F q m and sends it to Bob.
  • Bob chooses a random number b   ( mod Φ n ( q ) ) .
  • He computes P B = ρ ( ψ ( g ) b ) F q m and sends it to Alice.
  • Alice computes ρ ( ψ ( P B ) ) a ) F q m
  • Bob computes ρ ( ψ ( P A ) ) b ) F q m
  • ψ ρ is the identity, thus we have : ρ ( ψ ( P B ) ) a ) = ρ ( ψ ( P A ) ) b ) = ρ ( ψ ( g ) a b ) which is the shared secret of Alice and Bob.

    Encryption scheme

    This scheme is based on the ElGamal encryption.

  • Key Generation
  • Alice chooses a random number a   ( mod Φ n ( q ) ) as her private key.
  • The resulting public key is P A = ρ ( ψ ( g ) a ) F q m .
  • Encryption
  • The message M is an element of F q m .
  • Bob chooses a random integer k in the range 1 k l 1 .
  • Bob computes γ = ρ ( ψ ( g ) k ) F q m and δ = ρ ( ψ ( M ) ψ ( P A ) k ) F q m .
  • Bob sends the ciphertext ( γ , δ ) to Alice.
  • Decryption
  • Alice computes M = ρ ( ψ ( δ ) ψ ( γ ) a ) .
  • Security

    The CEILIDH scheme is based on the ElGamal scheme and thus has similar security properties.

    If the computational Diffie-Hellman assumption holds the underlying cyclic group G , then the encryption function is one-way.

    If the decisional Diffie-Hellman assumption (DDH) holds in G , then CEILIDH achieves semantic security. Semantic security is not implied by the computational Diffie-Hellman assumption alone. See decisional Diffie-Hellman assumption for a discussion of groups where the assumption is believed to hold.

    CEILIDH encryption is unconditionally malleable, and therefore is not secure under chosen ciphertext attack. For example, given an encryption ( c 1 , c 2 ) of some (possibly unknown) message m , one can easily construct a valid encryption ( c 1 , 2 c 2 ) of the message 2 m .

    References

    CEILIDH Wikipedia