Skip to main content

Signcryption and its applications in efficient public key solutions

  • Invited Lecture
  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1396))

Abstract

Signcryption is a new paradigm in public key cryptography that simultaneously fulfills both the functions of digital signature and public key encryption in a logically single step, and with a cost significantly lower than that required by the traditional “signature followed by encryption” approach. This paper summarizes currently known construction methods for signcryption, carries out a comprehensive comparison between signcryption and “signature followed by encryption”, and suggests a number of applications of signcryption in the search of efficient security solutions based on public key cryptography.

This is a preview of subscription content, log in via an institution.

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bellare, M., Canetti, R., Krawczyk, H.: Keying hash functions for message authentication. In Advances in Cryptology — CRYPTO'96 (Berlin, New York, Tokyo, 1996) vol. 1109 of Lecture Notes in Computer Science Springer-Verlag pp. 1–15.

    Google Scholar 

  2. Bellare, M., Jakobsson, M., Yung, M.: Round-optimal zero-knowledge arguments based on any one-way function. In Advances in Cryptology — EUROCRYPT'97 (Berlin, Tokyo, 1997) vol. 1233 of Lecture Notes in Computer Science Springer-Verlag pp. 280–305.

    Google Scholar 

  3. Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the First ACM Conference on Computer and Communications Security (New York, November 1993) The Association for Computing Machinery pp. 62–73.

    Google Scholar 

  4. Brickell, E., McCurley, K.: Interactive identification and digital signatures. AT&T Technical Journal (1991) 73–86.

    Google Scholar 

  5. Chaum, D.: Zero-knowledge undeniable signatures. In Advances in Cryptology — EUROCRYPT'90 (Berlin, New York, Tokyo, 1990) vol. 473 of Lecture Notes in Computer Science Springer-Verlag pp. 458–464.

    Google Scholar 

  6. Chen, M., Hughes, E.: Protocol failures related to order of encryption and signature: Computation of discrete logarithms in RSA groups April 1997. (Draft).

    Google Scholar 

  7. Coppersmith, D.: Finding a small root of a univasiate modular equation. In Advances in Cryptology — EUROCRYPT'96 (Berlin, Tokyo, 1996) vol. 1070 of Lecture Notes in Computer Science Springer-Verlag pp. 153–165.

    Google Scholar 

  8. Coppersmith, D., Franklin, M., Patarin, J., Reiter, M.: Low-exponent RSA with related messages. In Advances in Cryptology — EUROCRYPT'96 (Berlin, Tokyo, 1996) vol. 1070 of Lecture Notes in Computer Science Springer-Verlag pp. 1–9.

    Google Scholar 

  9. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Transactions on Information Theory IT-22 (1976) 472–492.

    Google Scholar 

  10. Diffie, W., van Oorschot, P., Wiener, M.: Authentication and authenticated key exchange. Designs, Codes and Cryptography 2 (1992) 107–125.

    Google Scholar 

  11. ElGama1, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory IT-31 (1985) 469–472.

    Google Scholar 

  12. Gamage, C., Zheng, Y.: Secure high speed networking with ABT and signcryption 1997. (submitted for publication).

    Google Scholar 

  13. Harkins, D., Carrel, D.: The resolution of ISAKMP with Oakley February 1997. Internet-draft (draft-ietf-ipsec-isakmp-oakley-03.txt).

    Google Scholar 

  14. Horster, P., Michels, M., Petersen, H.: Meta-ElGamal signature schemes. In Proceedings of the second ACM Conference on Computer and Communications Security (New York, November 1994) ACM pp. 96–107.

    Google Scholar 

  15. Kilian, J., Petrank, E.: An efficient non-interactive zero-knowledge proof system for NP with general assumption. Electronic Colloquium on Computational Complexity Reports Series (1995).

    Google Scholar 

  16. Koblitz, N.: Elliptic curve cryptosystems. Mathematics of Computation 48 (1987) 203–209.

    Google Scholar 

  17. Lenstra, A.: Using cyclotomic polynomials to construct efficient discrete logarithm cryptosystems over finite fields. In Information Security and Privacy — Proceedings of ACISP'97 (Berlin, New York, Tokyo, 1997) vol. 1270 of Lecture Notes in Computer Science Springer-Verlag pp. 127–138.

    Google Scholar 

  18. Linn, J.: Privacy enhancement for internet electronic mail: Part I: Message encryption and authentication procedures. RFC 1421 IETF 1993.

    Google Scholar 

  19. Matsumoto, T., Imai, H.: On the key predistribution systems: A practical solution to the key distribution problem. In Advances in Cryptology — CRYPTO'87 (Berlin, New York, Tokyo, 1987) vol. 239 of Lecture Notes in Computer Science Springer-Verlag pp. 185–193.

    Google Scholar 

  20. Matsuura, K., Zheng, Y., Imai, H.: Analysis of and improvements on CBT multicast key-distribution 1997. (submitted for publication).

    Google Scholar 

  21. Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press 1996.

    Google Scholar 

  22. National Bureau of Standards:. Data encryption standard. Federal Information Processing Standards Publication FIPS PUB 46 U.S. Department of Commerce January 1977.

    Google Scholar 

  23. National Institute of Standards and Technology:. Digital signature standard (DSS). Federal Information Processing Standards Publication FIPS PUB 186 U.S. Department of Commerce May 1994.

    Google Scholar 

  24. Nishioka, T., Matsuura, K., Zheng, Y., Imai, H.: A proposal for authenticated key recovery system. In Proceedings of 1997 Joint Workshop on Information Security and Cryptography (JW-ISC'97) (Seoul, 1997) KIISC (Korea) pp. 189–196.

    Google Scholar 

  25. Nyberg, K., Rueppel, R.: Message recovery for signature schemes based on the discrete logarithm problem. Designs, Codes and Cryptography 7 (1996) 61–81.

    Google Scholar 

  26. Schnorr, C. P.: Efficient identification and signatures for smart cards. In Advances in Cryptology — CRYPTO'89 (Berlin, New York, Tokyo, 1990) vol. 435 of Lecture Notes in Computer Science Springer-Verlag pp. 239–251.

    Google Scholar 

  27. Shamir, A.: How to share a secret. Communications of the ACM 22 (1979) 612–613.

    Google Scholar 

  28. Shamir, A.: RSA for paranoids. CryptoBytes 1 (1995) 1–4.

    Google Scholar 

  29. Zheng, Y.: Improved public key cryptosystems secure against chosen ciphertext attacks. Technical Report 94-1 University of Wollongong Australia January 1994.

    Google Scholar 

  30. Zheng, Y.: Digital signcryption or how to achieve cost (signature & encryption) ≪ cost(signature) + cost (encryption). In Advances in Cryptology — CRYPTO'97 (Berlin, New York, Tokyo, 1997) vol. 1294 of Lecture Notes in Computer Science Springer-Verlag pp. 165–179.

    Google Scholar 

  31. Zheng, Y.: The SPEED cipher. In Proceedings of Financial Cryptography'97 (Berlin, New York, Tokyo, 1997) vol. 1318 of Lecture Notes in Computer Science Springer-Verlag.

    Google Scholar 

  32. Zheng, Y., Imai, H.: Compact and unforgeable session key establishment over an ATM network. In Proceedings of IEEE Infocom'98 IEEE.

    Google Scholar 

  33. Zheng, Y., Seberry, J.: Immunizing public key cryptosystems against chosen ciphertext attacks. IEEE Journal on Selected Areas in Communications 11 (1993) 715–724.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Eiji Okamoto George Davida Masahiro Mambo

Rights and permissions

Reprints and permissions

Copyright information

© 1998 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Zheng, Y. (1998). Signcryption and its applications in efficient public key solutions. In: Okamoto, E., Davida, G., Mambo, M. (eds) Information Security. ISW 1997. Lecture Notes in Computer Science, vol 1396. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0030430

Download citation

  • DOI: https://doi.org/10.1007/BFb0030430

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-64382-1

  • Online ISBN: 978-3-540-69767-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics