Skip to main content

2010 | OriginalPaper | Buchkapitel

7. Hybrid Signcryption

verfasst von : Tor E. Bjørstad

Erschienen in: Practical Signcryption

Verlag: Springer Berlin Heidelberg

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

A major limitation of many common asymmetric cryptographic primitives is that their computational efficiency is much worse than for corresponding symmetric-key algorithms. Hybrid cryptography is the branch of asymmetric cryptography that aims to overcome this weakness, by using symmetric primitives as components to improve the overall performance and flexibility of a larger asymmetric scheme.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
ECISS stands for elliptic-curve integrated signcryption scheme.
 
2
Note that the alternate scheme suggested without a security proof in [71] is insecure [92].
 
3
The way the oracles are simulated, \(\mathcal{B}\) may also learn the target value from other queries involving \(pk_{S}\) and \(pk_{R}\), but something other than the challenge.
 
4
The alternate “sign-then-encrypt” construction might be even more appealing, because it keeps the formal signature where it logically and semantically belongs: on the plaintext. However, it does not appear to be practical to build a model for hybrid signcryption schemes instantiating this concept, due to the need to divide the signcryption KEM into separate “signature” and “encapsulation” parts, and the complex information flows resulting from this.
 
5
In principle, this algorithm can always be represented as a deterministic algorithm, which takes as input the appropriate amount of random bits embedded in ω as a string. In practice this is often the case, as random nonces may be chosen as part of Encap and used to create a random K, and then passed along to Sym as part of ω. However, from a theoretical point of view, if Encap is only expected polynomial time, the deterministic version will have an (arbitrarily small) probability of failing.
 
Literatur
2.
Zurück zum Zitat M. Abdalla, M. Bellare, and P. Rogaway. The oracle Diffie-Hellman assumptions and an analysis of DHIES. In D. Naccache, editor, Progress in Cryptology – CT-RSA 2001, volume 2020 of Lecture Notes in Computer Science, pages 143–158. Springer, 2001. M. Abdalla, M. Bellare, and P. Rogaway. The oracle Diffie-Hellman assumptions and an analysis of DHIES. In D. Naccache, editor, Progress in Cryptology – CT-RSA 2001, volume 2020 of Lecture Notes in Computer Science, pages 143–158. Springer, 2001.
4.
Zurück zum Zitat M. Abe, R. Gennaro, and K. Karosawa. Tag-KEM/DEM: A new framework for hybrid encryption. Journal of Cryptology, 21(1):97–130, 2008.MATHCrossRefMathSciNet M. Abe, R. Gennaro, and K. Karosawa. Tag-KEM/DEM: A new framework for hybrid encryption. Journal of Cryptology, 21(1):97–130, 2008.MATHCrossRefMathSciNet
5.
Zurück zum Zitat M. Abe, R. Gennaro, K. Karosawa, and V. Shoup. Tag-KEM/DEM: A new framework for hybrid encryption and a new analysis of Kurosawa–Desmedt KEM. In R. Cramer, editor, Advance in Cryptology – Eurocrypt 2005, volume 3494 of Lecture Notes in Computer Science, pages 128–146. Springer, 2005. M. Abe, R. Gennaro, K. Karosawa, and V. Shoup. Tag-KEM/DEM: A new framework for hybrid encryption and a new analysis of Kurosawa–Desmedt KEM. In R. Cramer, editor, Advance in Cryptology – Eurocrypt 2005, volume 3494 of Lecture Notes in Computer Science, pages 128–146. Springer, 2005.
10.
Zurück zum Zitat J. H. An, Y. Dodis, and T. Rabin. On the security of joint signatures and encryption. In L. Knudsen, editor, Advances in Cryptology – Eurocrypt 2002, volume 2332 of Lecture Notes in Computer Science, pages 83–107. Springer, 2002. J. H. An, Y. Dodis, and T. Rabin. On the security of joint signatures and encryption. In L. Knudsen, editor, Advances in Cryptology – Eurocrypt 2002, volume 2332 of Lecture Notes in Computer Science, pages 83–107. Springer, 2002.
12.
Zurück zum Zitat J. Baek, R. Steinfeld, and Y. Zheng. Formal proofs for the security of signcryption. In D. Naccache and P. Paillier, editors, Public Key Cryptography (PKC 2002), volume 2274 of Lecture Notes in Computer Science, pages 80–98. Springer, 2002. J. Baek, R. Steinfeld, and Y. Zheng. Formal proofs for the security of signcryption. In D. Naccache and P. Paillier, editors, Public Key Cryptography (PKC 2002), volume 2274 of Lecture Notes in Computer Science, pages 80–98. Springer, 2002.
13.
Zurück zum Zitat J. Baek, R. Steinfeld, and Y. Zheng. Formal proofs for the security of signcryption. Journal of Cryptology, 20(2):203–235, 2007.MATHCrossRefMathSciNet J. Baek, R. Steinfeld, and Y. Zheng. Formal proofs for the security of signcryption. Journal of Cryptology, 20(2):203–235, 2007.MATHCrossRefMathSciNet
37.
Zurück zum Zitat T. E. Bjørstad and A. W. Dent. Building better signcryption schemes with tag-KEMs. In M. Yung, Y. Dodis, A. Kiayas, and T. Malkin, editors, Public Key Cryptography – PKC 2006, volume 3958 of Lecture Notes in Computer Science, pages 491–507. Springer, 2006. T. E. Bjørstad and A. W. Dent. Building better signcryption schemes with tag-KEMs. In M. Yung, Y. Dodis, A. Kiayas, and T. Malkin, editors, Public Key Cryptography – PKC 2006, volume 3958 of Lecture Notes in Computer Science, pages 491–507. Springer, 2006.
68.
Zurück zum Zitat R. Cramer and V. Shoup. Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal on Computing, 33(1): 167–226, 2004.CrossRefMathSciNet R. Cramer and V. Shoup. Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal on Computing, 33(1): 167–226, 2004.CrossRefMathSciNet
72.
Zurück zum Zitat A. W. Dent. Hybrid signcryption schemes with insider security (extended abstract). In C. Boyd and J. Gonzalez, editors, Proceedings of the 10th Australasian Conference in Information Security and Privacy – ACISP 2005, volume 3574 of Lecture Notes in Computer Science, pages 253–266. Springer, 2005. A. W. Dent. Hybrid signcryption schemes with insider security (extended abstract). In C. Boyd and J. Gonzalez, editors, Proceedings of the 10th Australasian Conference in Information Security and Privacy – ACISP 2005, volume 3574 of Lecture Notes in Computer Science, pages 253–266. Springer, 2005.
73.
Zurück zum Zitat A. W. Dent. Hybrid signcryption schemes with outsider security (extended abstract). In J. Zhou and J. Lopez, editors, Proceedings of the 8th International Conference on Information Security – ISC 2005, volume 3650 of Lecture Notes in Computer Science, pages 203–217. Springer, 2005. A. W. Dent. Hybrid signcryption schemes with outsider security (extended abstract). In J. Zhou and J. Lopez, editors, Proceedings of the 8th International Conference on Information Security – ISC 2005, volume 3650 of Lecture Notes in Computer Science, pages 203–217. Springer, 2005.
92.
Zurück zum Zitat M. C. Gorantla, C. Boyd, and J. M. González Nieto. On the connection between signcryption and one-pass key establishment. In S. D. Galbraith, editor, Cryptography and Coding – Proceedings of the 11th IMA International Conference, volume 4887 of Lecture Notes in Computer Science, pages 277–301. Springer, 2007. M. C. Gorantla, C. Boyd, and J. M. González Nieto. On the connection between signcryption and one-pass key establishment. In S. D. Galbraith, editor, Cryptography and Coding – Proceedings of the 11th IMA International Conference, volume 4887 of Lecture Notes in Computer Science, pages 277–301. Springer, 2007.
101.
Zurück zum Zitat International Organization for Standardization. ISO/IEC 18033–2, Information technology — Security techniques — Encryption algorithms — Part 2: Asymmetric Ciphers, 2006. International Organization for Standardization. ISO/IEC 18033–2, Information technology — Security techniques — Encryption algorithms — Part 2: Asymmetric Ciphers, 2006.
130.
167.
Zurück zum Zitat P. Rogaway. Authenticated-encryption with associated-data. In Proceedings of the 9th ACM Conference on Computer and Communications Security – ACM CCS 2002, pages 98–107. ACM Press, 2002. P. Rogaway. Authenticated-encryption with associated-data. In Proceedings of the 9th ACM Conference on Computer and Communications Security – ACM CCS 2002, pages 98–107. ACM Press, 2002.
200.
Zurück zum Zitat M. Yoshida and T. Fujiwara. On the security of tag-KEM for signcryption. Electronic Notes in Theoretical Computer Science, 171(1):83–91, 2007.CrossRef M. Yoshida and T. Fujiwara. On the security of tag-KEM for signcryption. Electronic Notes in Theoretical Computer Science, 171(1):83–91, 2007.CrossRef
203.
Zurück zum Zitat Y. Zheng. Digital signcryption or how to achieve cost(signature & encryption) « cost (signature) + cost(encryption). In B. S. Kaliski Jr., editor, Advances in Cryptology – Crypto ’97, volume 1294 of Lecture Notes in Computer Science, pages 165–179. Springer, 1997. Y. Zheng. Digital signcryption or how to achieve cost(signature & encryption) « cost (signature) + cost(encryption). In B. S. Kaliski Jr., editor, Advances in Cryptology – Crypto ’97, volume 1294 of Lecture Notes in Computer Science, pages 165–179. Springer, 1997.
Metadaten
Titel
Hybrid Signcryption
verfasst von
Tor E. Bjørstad
Copyright-Jahr
2010
Verlag
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/978-3-540-89411-7_7