Integrated Encryption Scheme


Integrated Encryption Scheme is a hybrid encryption scheme which provides semantic security against an adversary who is allowed to use chosen-plaintext and chosen-ciphertext attacks. The security of the scheme is based on the computational Diffie–Hellman problem. Two incarnations of the IES are standardized: Discrete Logarithm Integrated Encryption Scheme and Elliptic Curve Integrated Encryption Scheme, which is also known as the Elliptic Curve Augmented Encryption Scheme or simply the Elliptic Curve Encryption Scheme. These two incarnations are identical up to the change of an underlying group and so to be concrete we concentrate on the latter.

Informal description

As a brief and informal description and overview of how IES works, we use a Discrete Logarithm Integrated Encryption Scheme based example, focusing on illuminating the reader's understanding, rather than precise technical details.
  1. Alice learns Bob's public key, through a public key infrastructure or other pre-distributed method. We assume Bob knows his own private key.
  2. Alice generates a fresh, ephemeral value, and its associated public value,.
  3. Alice then computes a symmetric key using this information and a key derivation function KDF as follows:.
  4. Alice computes her ciphertext from her actual message, i.e. the symmetric encryption of, encrypted under key as follows:.
  5. Alice transmits both the public ephemeral, and the ciphertext.
  6. Bob, knowing and, can now compute and decrypt from.
Note that the scheme does not provide Bob with any assurance as to who really sent the message: the scheme does nothing to stop anyone from pretending to be Alice.

Formal description

Information required

To send an encrypted message to Bob using ECIES, Alice needs the following information:
To encrypt a message Alice does the following:
  1. generates a random number and calculates ;
  2. derives a shared secret:, where ;
  3. uses a KDF to derive symmetric encryption keys and MAC keys: ;
  4. encrypts the message: ;
  5. computes the tag of encrypted message and : ;
  6. outputs.

    Decryption

To decrypt the ciphertext Bob does the following:
  1. derives the shared secret:, where , or outputs failed if ;
  2. derives keys the same way as Alice did: ;
  3. uses MAC to check the tag and outputs failed if ;
  4. uses symmetric encryption scheme to decrypt the message.