PSEC : Provably Secure Elliptic Curve Encryption Scheme ( Submission to P 1363 a )

We describe an elliptic curve encryption scheme, PSEC (provably secure elliptic curve encryption scheme), which has two versions: PSEC-1 and PSEC-2. PSEC-1 is a public-key encryption system that uses the elliptic curve ElGamal trapdoor function and a random function (hash function). PSEC-2 is a public-key encryption system that uses the elliptic curve ElGamal trapdoor function, two random functions (hash functions) and a symmetrickey encryption (e.g., one-time padding and block-ciphers). PSEC has several outstanding properties as follows: 1. PSEC-1 is semantically secure or non-malleable against chosen ciphertext attacks (INDCCA2 or NM-CCA2) in the random oracle model under the elliptic curve decision Diffie-Hellman (EC-DDH) assumption. 2. PSEC-2 with one-time padding is semantically secure or non-malleable against chosen ciphertext attacks (IND-CCA2 or NM-CCA2) in the random oracle model under the elliptic curve Diffie-Hellman (EC-DH) assumption. 3. PSEC-2 with symmetric encryption is semantically secure or non-malleable against chosen ciphertext attacks (IND-CCA2 or NM-CCA2) in the random oracle model under the elliptic curve Diffie-Hellman (EC-DH) assumption, if the underlying symmetric encryption is secure against passive attacks. 4. If the underlying random function is replaced by a practical random like function (e.g., SHA and MD5), PSEC is almost as efficient as the elliptic curve ElGamal scheme, and is almost three times as efficient as the elliptic curve Cramer-Shoup scheme. The encryption scheme described in this contribution is obtained by using two results on conversion techniques using random functions [10, 11].