Paper 2001/071

Multi-Recipient Public-Key Encryption with Shortened Ciphertext

Kaoru Kurosawa

Abstract

In the trivial $n$-recipient public-key encryption scheme, a ciphertext is a concatenation of independently encrypted messages for $n$ recipients. In this paper, we say that an $n$-recipient scheme has a ``{\it shortened ciphertext}'' property if the length of the ciphertext is almost a half (or less) of the trivial scheme and the security is still almost the same as the underlying single-recipient scheme. We first present (multi-plaintext, multi-recipient) schemes with the ``{\it shortened ciphertext}'' property for ElGamal scheme and Cramer-Shoup scheme. We next show (single-plaintext, multi-recipient) hybrid encryption schemes with the ``{\it shortened ciphertext}'' property.

Note: This paper has been accepted by PKC'2002. A previous version was revised according to the reviewers' comments.

Metadata
Available format(s)
PS
Category
Public-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
public-key cryptographymulti-user setting
Contact author(s)
kurosawa @ cis ibaraki ac jp
History
2002-01-15: last of 2 revisions
2001-08-22: received
See all versions
Short URL
https://ia.cr/2001/071
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2001/071,
      author = {Kaoru Kurosawa},
      title = {Multi-Recipient Public-Key Encryption with Shortened Ciphertext},
      howpublished = {Cryptology ePrint Archive, Paper 2001/071},
      year = {2001},
      note = {\url{https://eprint.iacr.org/2001/071}},
      url = {https://eprint.iacr.org/2001/071}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.