Fast Cramer-Shoup is not zero but since this curve is
composed of only one multiplication, the comparison
with a modular exponent, an inversion and a multipli-
cation, is in favor of the stand alone multiplication.
4 CONCLUSION
We propose an IND-CCA2 Public Key cryptosystem
called Fast Cramer-Shoup. It is an improvement of
Cramer-Shoup scheme. We prove the IND-CCA2 se-
curity of this new scheme. We also implement in
GMP (Granlund, 2020) our scheme to compare it to
Cramer-Shoup schemes. In the future, we aim at ap-
plying our technique to other schemes that are based
on Cramer-Shoup like for instance (Kurosawa and
Trieu Phong, 2014; Abdalla et al., 2015).
REFERENCES
Abdalla, M., Benhamouda, F., and Pointcheval, D.
(2015). Public-key encryption indistinguishable un-
der plaintext-checkable attacks. In Katz, J., editor,
Public-Key Cryptography – PKC 2015, pages 332–
352, Berlin, Heidelberg. Springer Berlin Heidelberg.
Barthe, G., Gr
´
egoire, B., Lakhnech, Y., and Zanella
B
´
eguelin, S. (2011). Beyond provable security. Verifi-
able IND-CCA security of OAEP. In Topics in Cryp-
tology – CT-RSA 2011, volume 6558 of Lecture Notes
in Computer Science, pages 180–196. Springer.
Bellare, M. and Rogaway, P. (1993). Random oracles are
practical: A paradigm for designing efficient proto-
cols. In Proceedings of the 1st ACM Conference on
Computer and Communications Security, CCS ’93,
page 62–73, New York, NY, USA. Association for
Computing Machinery.
Bellare, M. and Rogaway, P. (1994). Optimal asymmetric
encryption. In Santis, A. D., editor, Advances in Cryp-
tology - EUROCRYPT ’94, Workshop on the Theory
and Application of Cryptographic Techniques, Peru-
gia, Italy, May 9-12, 1994, Proceedings, volume 950
of Lecture Notes in Computer Science, pages 92–111.
Springer.
Boneh, D. (1998). The decision diffie-hellman problem.
In In Proceedings of the Third Algorithmic Number
Theory Symposium, volume 1423, pages 48–63.
Cramer, R. and Shoup, V. (1998). A practical public key
cryptosystem provably secure against adaptive chosen
ciphertext attack. In Proc. of the 18th Annual Interna-
tional Cryptology Conference on Advances in Cryp-
tology, crypto’98, pages 13–25.
Cramer, R. and Shoup, V. (2003). Design and analy-
sis of practical public-key encryption schemes secure
against adaptive chosen ciphertext attack. SIAM Jour-
nal on Computing, 33(1):167–226.
Cramer, R. and Shoup, V. (May 2002). Universal hash
proofs and a paradigm for adaptive chosen ciphertext
secure public-key encryption. In In L. Knudsen, ed-
itor, Proceedings of Eurocrypt 2002, volume 2332 of
LNCS, pages 45–64.
Dolev, D., Dwork, C., and Naor, M. (1991). Non-malleable
cryptography. In Proceedings of the Twenty-Third
Annual ACM Symposium on Theory of Computing,
STOC ’91, page 542–552, New York, NY, USA. As-
sociation for Computing Machinery.
Elgamal, T. (1985). A public key cryptosystem and a
signature scheme based on discrete logarithms. In
CRYPTO, IT-31(4), volume 4, pages 469–472.
Fujisaki, E. and Okamoto, T. (1999). How to enhance the
security of public-key encryption at minimum cost. In
Public Key Cryptography, pages 53–68, Berlin, Hei-
delberg. Springer Berlin Heidelberg.
Granlund, T. (2020). GNU MP: The GNU Multiple Preci-
sion Arithmetic Library, 6.2.0 edition.
Joux, A. and Guyen, K. (2006). Separating decision diffie-
hellman to diffie-hellman in cryptographic groups.
Kurosawa, K. and Trieu Phong, L. (2014). Kurosawa-
desmedt key encapsulation mechanism, revisited. In
Pointcheval, D. and Vergnaud, D., editors, Progress
in Cryptology – AFRICACRYPT 2014, pages 51–68,
Cham. Springer International Publishing.
Naor, M. and Yung, M. (1989). Universal one-way hash
functions and their cryptographic applications. In In
21st Annual ACM Symposium on Theory of Comput-
ing.
Paillier, P. (May 1999). Public-key cryptosystems based on
composite degree residuosity classes. In In J. Stern,
editor, Proceedings of Eurocrypt 1999, volume 1592
of LNCS, pages 223–38.
Phan, D. H. and Pointcheval, D. (2004). Oaep 3-round: A
generic and secure asymmetric encryption padding. In
Advances in Cryptology - ASIACRYPT 2004, 10th In-
ternational Conference on the Theory and Application
of Cryptology and Information Security, Jeju Island,
Korea, December 5-9, 2004, Proceedings, volume
3329 of Lecture Notes in Computer Science, pages
63–77. Springer.
Pointcheval, D. (2011). OAEP: Optimal Asymmetric En-
cryption Padding, pages 882–884. Springer US,
Boston, MA.
Shoup, V. (2001). Oaep reconsidered. In Proceedings
of the 21st Annual International Cryptology Confer-
ence on Advances in Cryptology, CRYPTO ’01, page
239–259, Berlin, Heidelberg. Springer-Verlag.
Shoup, V. and Gennaro, R. (1998). Securing threshold cryp-
tosystems against chosen ciphertext attack. In In Ad-
vances in Cryptology-Eurocrypt ’98.
Sow, D. and Sow, D. (2011). A new variant of el gamal’s en-
cryption and signatures schemes. JP Journal of Alge-
bra, Number Theory and Applications, 20(1):21–39.
Fast Cramer-Shoup Cryptosystem
771