Skip to main content
Top

2017 | OriginalPaper | Chapter

2. Case-Study Primitives

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

This chapter introduces the primitives subject to the study, namely designated-confirmer signatures and signcryption. The presentation covers the syntax of the mentioned primitives in addition to their security properties. Since establishing a formal security model for a cryptographic system is a real challenge and divergence between cryptographers, we subject the model we adhere to to an in-depth comparison with the already established ones; our goal is to have well-reasoned and stringent security properties which capture various attack scenarios.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
go back to reference An JH, Dodis Y, Rabin T (2002) On the security of joint signature and encryption. In: Knudsen LR (ed) Advances in cryptology - EUROCRYPT 2002. LNCS, vol 2332. Springer, Heidelberg, pp 83–107CrossRef An JH, Dodis Y, Rabin T (2002) On the security of joint signature and encryption. In: Knudsen LR (ed) Advances in cryptology - EUROCRYPT 2002. LNCS, vol 2332. Springer, Heidelberg, pp 83–107CrossRef
go back to reference Bao F, Deng RH (1998) A signcryption scheme with signature directly verifiable by public key. In: Imai H, Zheng Y (eds) Public key cryptography. LNCS, vol 1431. Springer, Heidelberg, pp 55–59CrossRef Bao F, Deng RH (1998) A signcryption scheme with signature directly verifiable by public key. In: Imai H, Zheng Y (eds) Public key cryptography. LNCS, vol 1431. Springer, Heidelberg, pp 55–59CrossRef
go back to reference Boyd C, Foo E (1998) Off-line fair payment protocols using convertible signatures. In: Ohta K, Pei D (eds) Advances in cryptology - ASIACRYPT’98. LNCS, vol 1514. Springer, Heidelberg, pp 271–285CrossRef Boyd C, Foo E (1998) Off-line fair payment protocols using convertible signatures. In: Ohta K, Pei D (eds) Advances in cryptology - ASIACRYPT’98. LNCS, vol 1514. Springer, Heidelberg, pp 271–285CrossRef
go back to reference Camenisch J, Michels M (2000) Confirmer signature schemes secure against adaptative adversaries. In: Preneel B (ed) Advances in cryptology - EUROCRYPT 2000. LNCS, vol 1807. Springer, Heidelberg, pp 243–258CrossRef Camenisch J, Michels M (2000) Confirmer signature schemes secure against adaptative adversaries. In: Preneel B (ed) Advances in cryptology - EUROCRYPT 2000. LNCS, vol 1807. Springer, Heidelberg, pp 243–258CrossRef
go back to reference Chaum D (1995) Designated confirmer signatures. In: De Santis A (ed) Advances in cryptology - EUROCRYPT’94. LNCS, vol 950. Springer, Heidelberg, pp 86–91 Chaum D (1995) Designated confirmer signatures. In: De Santis A (ed) Advances in cryptology - EUROCRYPT’94. LNCS, vol 950. Springer, Heidelberg, pp 86–91
go back to reference Chaum D, Pedersen TP (1993) Wallet databases with observers. In: Brickell EF (ed) Advances in cryptology - CRYPTO’92. LNCS, vol 740. Springer, Heidelberg, pp 89–105 Chaum D, Pedersen TP (1993) Wallet databases with observers. In: Brickell EF (ed) Advances in cryptology - CRYPTO’92. LNCS, vol 740. Springer, Heidelberg, pp 89–105
go back to reference Chaum D, van Antwerpen H (1990) Undeniable signatures. In: Brassard G (ed) Advances in cryptology - CRYPTO’89. LNCS, vol 435. Springer, Heidelberg, pp 212–216 Chaum D, van Antwerpen H (1990) Undeniable signatures. In: Brassard G (ed) Advances in cryptology - CRYPTO’89. LNCS, vol 435. Springer, Heidelberg, pp 212–216
go back to reference Chiba D, Matsuda T, Schuldt JN, Matsuura K (2011) Efficient generic constructions of signcryption with insider security in the multi-user setting. In: Lopez J, Tsudik G (eds) Applied cryptography and network security. LNCS, vol 6715. Springer, Heidelberg, pp 220–237CrossRef Chiba D, Matsuda T, Schuldt JN, Matsuura K (2011) Efficient generic constructions of signcryption with insider security in the multi-user setting. In: Lopez J, Tsudik G (eds) Applied cryptography and network security. LNCS, vol 6715. Springer, Heidelberg, pp 220–237CrossRef
go back to reference Chow SSM, Haralambiev K (2011) Non-interactive confirmer signatures. In: Kiayias A (ed) CT-RSA. LNCS, vol 6558. Springer, Heidelberg, pp 49–64 Chow SSM, Haralambiev K (2011) Non-interactive confirmer signatures. In: Kiayias A (ed) CT-RSA. LNCS, vol 6558. Springer, Heidelberg, pp 49–64
go back to reference Chow SM, Yiu SM, Hui L, Chow KP (2003) Efficient forward and provably secure ID-based signcryption scheme with public verifiability and public ciphertext authenticity. In: Lim JI, Lee DH (eds) ICISC. LNCS, vol 2971. Springer, Heidelberg, pp 352–369 Chow SM, Yiu SM, Hui L, Chow KP (2003) Efficient forward and provably secure ID-based signcryption scheme with public verifiability and public ciphertext authenticity. In: Lim JI, Lee DH (eds) ICISC. LNCS, vol 2971. Springer, Heidelberg, pp 352–369
go back to reference Dent AW (2005) Hybrid signcryption schemes with outsider security. In: Zhou J, Lopez J, Deng RH, Bao F (eds) ISC. LNCS, vol 3650. Springer, Heidelberg, pp 203–217 Dent AW (2005) Hybrid signcryption schemes with outsider security. In: Zhou J, Lopez J, Deng RH, Bao F (eds) ISC. LNCS, vol 3650. Springer, Heidelberg, pp 203–217
go back to reference Gentry C, Molnar D, Ramzan Z (2005) Efficient designated confirmer signatures without random oracles or general zero-knowledge proofs. In: Roy B (ed) Advances in cryptology - ASIACRYPT 2005. LNCS, vol 3788. Springer, Heidelberg, pp 662–681CrossRef Gentry C, Molnar D, Ramzan Z (2005) Efficient designated confirmer signatures without random oracles or general zero-knowledge proofs. In: Roy B (ed) Advances in cryptology - ASIACRYPT 2005. LNCS, vol 3788. Springer, Heidelberg, pp 662–681CrossRef
go back to reference Goldwasser S, Waisbard E (2004) Transformation of digital signature schemes into designated confirmer signature schemes. In: Naor M (ed) Theory of cryptography, TCC 2004. LNCS, vol 2951. Springer, Heidelberg, pp 77–100 Goldwasser S, Waisbard E (2004) Transformation of digital signature schemes into designated confirmer signature schemes. In: Naor M (ed) Theory of cryptography, TCC 2004. LNCS, vol 2951. Springer, Heidelberg, pp 77–100
go back to reference Jakobsson M, Sako K, Impagliazzo R (1996) Designated verifier proofs and their applications. In: Maurer UM (ed) Advances in cryptology - EUROCRYPT’96. LNCS, vol 1070. Springer, Heidelberg, pp 143–154 Jakobsson M, Sako K, Impagliazzo R (1996) Designated verifier proofs and their applications. In: Maurer UM (ed) Advances in cryptology - EUROCRYPT’96. LNCS, vol 1070. Springer, Heidelberg, pp 143–154
go back to reference Jeong I, Jeong H, Rhee H, Lee D, Lim J (2002) Provably secure encrypt-then-sign composition in hybrid signcryption. In: Lee PJ, Lim CH (eds) (2003) Information security and cryptology - ICISC 2002, 5th international conference, Seoul, 28–29 November 2002. LNCS, vol 2587. Springer, Heidelberg, pp 16–34 Jeong I, Jeong H, Rhee H, Lee D, Lim J (2002) Provably secure encrypt-then-sign composition in hybrid signcryption. In: Lee PJ, Lim CH (eds) (2003) Information security and cryptology - ICISC 2002, 5th international conference, Seoul, 28–29 November 2002. LNCS, vol 2587. Springer, Heidelberg, pp 16–34
go back to reference Lee PJ, Lim CH (eds) (2003) Information security and cryptology - ICISC 2002, 5th international conference, Seoul, 28–29 November 2002. LNCS, vol 2587. Springer, Heidelberg. Revised Papers Lee PJ, Lim CH (eds) (2003) Information security and cryptology - ICISC 2002, 5th international conference, Seoul, 28–29 November 2002. LNCS, vol 2587. Springer, Heidelberg. Revised Papers
go back to reference Lim CH, Lee PJ (1993) Modified Maurer-Yacobi’s scheme and its applications. In: Seberry J, Zheng Y (eds) Advances in cryptology - AUSCRYPT ’92. LNCS, vol 718. Springer, Heidelberg, pp 308–323CrossRef Lim CH, Lee PJ (1993) Modified Maurer-Yacobi’s scheme and its applications. In: Seberry J, Zheng Y (eds) Advances in cryptology - AUSCRYPT ’92. LNCS, vol 718. Springer, Heidelberg, pp 308–323CrossRef
go back to reference Liskov M, Micali S (2008) Online-untransferable signatures. In: Cramer R (ed) Public key cryptography. LNCS, vol 4939. Springer, Heidelberg, pp 248–267 Liskov M, Micali S (2008) Online-untransferable signatures. In: Cramer R (ed) Public key cryptography. LNCS, vol 4939. Springer, Heidelberg, pp 248–267
go back to reference Ma C (2006) Efficient short signcryption scheme with public verifiability. In: Lipmaa H, Yung M, Lin D (eds) Inscrypt. LNCS, vol 4318. Springer, Heidelberg, pp 118–129 Ma C (2006) Efficient short signcryption scheme with public verifiability. In: Lipmaa H, Yung M, Lin D (eds) Inscrypt. LNCS, vol 4318. Springer, Heidelberg, pp 118–129
go back to reference Matsuda T, Matsuura K, Schuldt J (2009) Efficient constructions of signcryption schemes and signcryption composability. In: Roy B, Sendrier N (eds) IndoCrypt, vol 5922. Springer, Berlin/Heidelberg, pp 321–342 Matsuda T, Matsuura K, Schuldt J (2009) Efficient constructions of signcryption schemes and signcryption composability. In: Roy B, Sendrier N (eds) IndoCrypt, vol 5922. Springer, Berlin/Heidelberg, pp 321–342
go back to reference Pointcheval D (2001) Self-scrambling anonymizers. In: Frankel Y (ed) Financial cryptography, 4th international conference, FC 2000. LNCS, vol 1962. Springer, Heidelberg, pp 259–275 Pointcheval D (2001) Self-scrambling anonymizers. In: Frankel Y (ed) Financial cryptography, 4th international conference, FC 2000. LNCS, vol 1962. Springer, Heidelberg, pp 259–275
go back to reference Selvi S, Vivek S, Pandu Rangan P (2010) Identity based public verifiable signcryption scheme. In: Heng SH, Kurosawa K (eds) ProvSec. LNCS, vol 6402. Springer, Heidelberg, pp 244–260 Selvi S, Vivek S, Pandu Rangan P (2010) Identity based public verifiable signcryption scheme. In: Heng SH, Kurosawa K (eds) ProvSec. LNCS, vol 6402. Springer, Heidelberg, pp 244–260
go back to reference Shin JB, Lee K, Shim K (2002) New DSA-verifiable signcryption schemes. In: Lee PJ, Lim CH (eds) (2003) Information security and cryptology - ICISC 2002, 5th international conference, Seoul, 28–29 November 2002. LNCS, vol 2587. Springer, Heidelberg, pp 35–47 Shin JB, Lee K, Shim K (2002) New DSA-verifiable signcryption schemes. In: Lee PJ, Lim CH (eds) (2003) Information security and cryptology - ICISC 2002, 5th international conference, Seoul, 28–29 November 2002. LNCS, vol 2587. Springer, Heidelberg, pp 35–47
go back to reference Wang G, Baek J, Wong DS, Bao F (2007) On the generic and efficient constructions of secure designated confirmer signatures. In: Okamoto T, Wang X (eds) PKC 2007. LNCS, vol 4450. Springer, Heidelberg, pp 43–60 Wang G, Baek J, Wong DS, Bao F (2007) On the generic and efficient constructions of secure designated confirmer signatures. In: Okamoto T, Wang X (eds) PKC 2007. LNCS, vol 4450. Springer, Heidelberg, pp 43–60
go back to reference Wikström D (2007) Designated confirmer signatures revisited. In: Vadhan SP (ed) TCC 2007. LNCS, vol 4392. Springer, Heidelberg, pp 342–361 Wikström D (2007) Designated confirmer signatures revisited. In: Vadhan SP (ed) TCC 2007. LNCS, vol 4392. Springer, Heidelberg, pp 342–361
go back to reference Zheng Y (1997) Digital signcryption or how to achieve cost(signature & encryption) ≪ cost(signature) + cost(encryption). In: Kaliski Jr BS (ed) Advances in cryptology - CRYPTO’97. LNCS, vol 1294. Springer, Heidelberg, pp 165–179 Zheng Y (1997) Digital signcryption or how to achieve cost(signature & encryption) ≪ cost(signature) + cost(encryption). In: Kaliski Jr BS (ed) Advances in cryptology - CRYPTO’97. LNCS, vol 1294. Springer, Heidelberg, pp 165–179
Metadata
Title
Case-Study Primitives
Author
Laila El Aimani
Copyright Year
2017
DOI
https://doi.org/10.1007/978-3-319-68112-2_2

Premium Partner