Skip to main content
Erschienen in:
Buchtitelbild

2010 | OriginalPaper | Buchkapitel

1. Introduction

verfasst von : Yuliang Zheng

Erschienen in: Practical Signcryption

Verlag: Springer Berlin Heidelberg

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In a typical communications system, data from an originator undergoes a sequence of transformations prior to being transported to its intended recipient. These transformations may include source encoding to compress the data or remove unwanted redundant information from the data, authentication tagging to ensure the detection of unauthorized modification, encryption to prevent the data from being accessible to unauthorized parties while en route, error correction encoding to allow the recipient to detect and correct transmission errors, and finally modulation of data signals for transmission over a communications channel between the originator and the recipient. Generally the communications channel is not only prone to transmission error but also considered to be insecure.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Technically, a signature scheme with message recovery often only allows part of the message (sometimes called the recoverable part of the message) to be recovered from the signature. The remaining part of the message (sometimes called the non-recoverable part of the message) has to be sent along with signature. This is known as partial message recovery. However, any signature scheme with partial message recovery can be transformed into a scheme with full message recovery by concatenating the non-recoverable part of the message with the signature. Hence, in this book, we will only consider signature schemes with full message recovery.
 
Literatur
10.
Zurück zum Zitat J. H. An, Y. Dodis, and T. Rabin. On the security of joint signatures and encryption. In L. Knudsen, editor, Advances in Cryptology – Eurocrypt 2002, volume 2332 of Lecture Notes in Computer Science, pages 83–107. Springer, 2002. J. H. An, Y. Dodis, and T. Rabin. On the security of joint signatures and encryption. In L. Knudsen, editor, Advances in Cryptology – Eurocrypt 2002, volume 2332 of Lecture Notes in Computer Science, pages 83–107. Springer, 2002.
12.
Zurück zum Zitat J. Baek, R. Steinfeld, and Y. Zheng. Formal proofs for the security of signcryption. In D. Naccache and P. Paillier, editors, Public Key Cryptography (PKC 2002), volume 2274 of Lecture Notes in Computer Science, pages 80–98. Springer, 2002. J. Baek, R. Steinfeld, and Y. Zheng. Formal proofs for the security of signcryption. In D. Naccache and P. Paillier, editors, Public Key Cryptography (PKC 2002), volume 2274 of Lecture Notes in Computer Science, pages 80–98. Springer, 2002.
13.
Zurück zum Zitat J. Baek, R. Steinfeld, and Y. Zheng. Formal proofs for the security of signcryption. Journal of Cryptology, 20(2):203–235, 2007.MATHCrossRefMathSciNet J. Baek, R. Steinfeld, and Y. Zheng. Formal proofs for the security of signcryption. Journal of Cryptology, 20(2):203–235, 2007.MATHCrossRefMathSciNet
15.
Zurück zum Zitat F. Bao and R. H. Dong. A signcryption scheme with signature directly verifiable by public key. In H. Imai and Y. Zheng, editors, Public Key Cryptography – PKC ’98, volume 1431 of Lecture Notes in Computer Science, pages 55–59. Springer, 1998. F. Bao and R. H. Dong. A signcryption scheme with signature directly verifiable by public key. In H. Imai and Y. Zheng, editors, Public Key Cryptography – PKC ’98, volume 1431 of Lecture Notes in Computer Science, pages 55–59. Springer, 1998.
16.
Zurück zum Zitat M. Barbosa and P. Farshim. Certificateless signcryption. In Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security – ASIA CCS 2008, pages 369–372. ACM Press, 2008. M. Barbosa and P. Farshim. Certificateless signcryption. In Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security – ASIA CCS 2008, pages 369–372. ACM Press, 2008.
37.
Zurück zum Zitat T. E. Bjørstad and A. W. Dent. Building better signcryption schemes with tag-KEMs. In M. Yung, Y. Dodis, A. Kiayas, and T. Malkin, editors, Public Key Cryptography – PKC 2006, volume 3958 of Lecture Notes in Computer Science, pages 491–507. Springer, 2006. T. E. Bjørstad and A. W. Dent. Building better signcryption schemes with tag-KEMs. In M. Yung, Y. Dodis, A. Kiayas, and T. Malkin, editors, Public Key Cryptography – PKC 2006, volume 3958 of Lecture Notes in Computer Science, pages 491–507. Springer, 2006.
51.
Zurück zum Zitat X. Boyen. Multipurpose identity-based signcryption: A Swiss army knife for identity-based cryptography). In D. Boneh, editor, Advances in Cryptology – Crypto 2003, volume 2729 of Lecture Notes in Computer Science, pages 383–399. Springer, 2003. X. Boyen. Multipurpose identity-based signcryption: A Swiss army knife for identity-based cryptography). In D. Boneh, editor, Advances in Cryptology – Crypto 2003, volume 2729 of Lecture Notes in Computer Science, pages 383–399. Springer, 2003.
73.
Zurück zum Zitat A. W. Dent. Hybrid signcryption schemes with outsider security (extended abstract). In J. Zhou and J. Lopez, editors, Proceedings of the 8th International Conference on Information Security – ISC 2005, volume 3650 of Lecture Notes in Computer Science, pages 203–217. Springer, 2005. A. W. Dent. Hybrid signcryption schemes with outsider security (extended abstract). In J. Zhou and J. Lopez, editors, Proceedings of the 8th International Conference on Information Security – ISC 2005, volume 3650 of Lecture Notes in Computer Science, pages 203–217. Springer, 2005.
80.
Zurück zum Zitat S. Duan, Z. Cao, and R. Lu. Robust ID-based threshold signcryption scheme from pairings. In Proceedings of the 3rd International Conference on Information Security, volume 85 of ACM International Conference Proceeding Series, pages 33–37. ACM Press, 2004. S. Duan, Z. Cao, and R. Lu. Robust ID-based threshold signcryption scheme from pairings. In Proceedings of the 3rd International Conference on Information Security, volume 85 of ACM International Conference Proceeding Series, pages 33–37. ACM Press, 2004.
85.
Zurück zum Zitat C. Gamage, J. Leiwo, and Y. Zheng. An efficient scheme for secure message transmission using proxy-signcryption. In Proceedings of the 22nd Australasian Computer Science Conference – ACSC ’99, pages 420–431. Australian Computer Science, Springer, New York, 1999. C. Gamage, J. Leiwo, and Y. Zheng. An efficient scheme for secure message transmission using proxy-signcryption. In Proceedings of the 22nd Australasian Computer Science Conference – ACSC ’99, pages 420–431. Australian Computer Science, Springer, New York, 1999.
91.
Zurück zum Zitat S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 12(2):281–308, April 1988.CrossRefMathSciNet S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 12(2):281–308, April 1988.CrossRefMathSciNet
97.
Zurück zum Zitat H. Imai and S. Hirakawa. A new multilevel coding method using error-correcting codes. IEEE Transactions on Information Theory, 23(3):371–377, 1977.MATHCrossRef H. Imai and S. Hirakawa. A new multilevel coding method using error-correcting codes. IEEE Transactions on Information Theory, 23(3):371–377, 1977.MATHCrossRef
102.
Zurück zum Zitat International Organization for Standardization. ISO/IEC WD 29150, IT security techniques — Signcryption, 2008. International Organization for Standardization. ISO/IEC WD 29150, IT security techniques — Signcryption, 2008.
112.
Zurück zum Zitat C. S. Jutla. Encryption modes with almost free message integrity. In B. Pfitzmann, editor, Advances in Cryptology – Eurocrypt 2001, volume 2045 of Lecture Notes in Computer Science, pages 529–544. Springer, 2001. C. S. Jutla. Encryption modes with almost free message integrity. In B. Pfitzmann, editor, Advances in Cryptology – Eurocrypt 2001, volume 2045 of Lecture Notes in Computer Science, pages 529–544. Springer, 2001.
122.
Zurück zum Zitat B. Libert and J.-J. Quisquater. New identity based signcryption schemes from pairings. In Proceedings of the IEEE Information Theory Workshop, pages 155–158. IEEE Information Theory Society, 2003. B. Libert and J.-J. Quisquater. New identity based signcryption schemes from pairings. In Proceedings of the IEEE Information Theory Workshop, pages 155–158. IEEE Information Theory Society, 2003.
131.
Zurück zum Zitat J. Malone-Lee and W. Mao. Two birds one stone: Signcryption using RSA. In M. Joye, editor, Topics in Cryptology – CT-RSA 2003, volume 2612 of Lecture Notes in Computer Science, pages 211–225. Springer, 2003. J. Malone-Lee and W. Mao. Two birds one stone: Signcryption using RSA. In M. Joye, editor, Topics in Cryptology – CT-RSA 2003, volume 2612 of Lecture Notes in Computer Science, pages 211–225. Springer, 2003.
173.
Zurück zum Zitat C. P. Schnorr. Efficient signature generation for smart cards. In G. Brassard, editor, Advances in Cryptology – Crypto ’89, volume 435 of Lecture Notes in Computer Science, pages 239–252. Springer, 1989. C. P. Schnorr. Efficient signature generation for smart cards. In G. Brassard, editor, Advances in Cryptology – Crypto ’89, volume 435 of Lecture Notes in Computer Science, pages 239–252. Springer, 1989.
184.
Zurück zum Zitat R. Steinfeld and Y. Zheng. A signcryption scheme based on integer factorization. In J. Pieprzyk, E. Okamoto, and J. Seberry, editors, Information Security Workshop (ISW 2000), volume 1975 of Lecture Notes in Computer Science, pages 308–322. Springer, 2000. R. Steinfeld and Y. Zheng. A signcryption scheme based on integer factorization. In J. Pieprzyk, E. Okamoto, and J. Seberry, editors, Information Security Workshop (ISW 2000), volume 1975 of Lecture Notes in Computer Science, pages 308–322. Springer, 2000.
190.
193.
Zurück zum Zitat G. Ungerboeck and I. Csajka. On improving data-link performance by increasing the channel alphabet and introducing sequence coding. In Proceedings of the 1976 International Symposium on Information Theory. 1976. G. Ungerboeck and I. Csajka. On improving data-link performance by increasing the channel alphabet and introducing sequence coding. In Proceedings of the 1976 International Symposium on Information Theory. 1976.
197.
Zurück zum Zitat K. Yamaguchi and H. Imai. A study on Imai-Hirakawa trellis-coded modulation schemes. In T. Mora, editor, Proceedings of Applied Algebra, Algebraic Algorithms and Error-Correcting Codes – AAECC-6, volume 357 of Lecture Notes in Computer Science, pages 443–453. Springer, 1988. K. Yamaguchi and H. Imai. A study on Imai-Hirakawa trellis-coded modulation schemes. In T. Mora, editor, Proceedings of Applied Algebra, Algebraic Algorithms and Error-Correcting Codes – AAECC-6, volume 357 of Lecture Notes in Computer Science, pages 443–453. Springer, 1988.
199.
Zurück zum Zitat T. H. Yeun and V. K. Wei. Fast and proven secure blind identity-based signcryption from pairings. In A. Menezes, editor, Topics in Cryptology – CT-RSA 2005, volume 3376 of Lecture Notes in Computer Science, pages 305–322. Springer, 2005. T. H. Yeun and V. K. Wei. Fast and proven secure blind identity-based signcryption from pairings. In A. Menezes, editor, Topics in Cryptology – CT-RSA 2005, volume 3376 of Lecture Notes in Computer Science, pages 305–322. Springer, 2005.
203.
Zurück zum Zitat Y. Zheng. Digital signcryption or how to achieve cost(signature & encryption) « cost (signature) + cost(encryption). In B. S. Kaliski Jr., editor, Advances in Cryptology – Crypto ’97, volume 1294 of Lecture Notes in Computer Science, pages 165–179. Springer, 1997. Y. Zheng. Digital signcryption or how to achieve cost(signature & encryption) « cost (signature) + cost(encryption). In B. S. Kaliski Jr., editor, Advances in Cryptology – Crypto ’97, volume 1294 of Lecture Notes in Computer Science, pages 165–179. Springer, 1997.
206.
Zurück zum Zitat Y. Zheng. Identification, signature and signcryption using high order residues modulo an RSA composite. In K. Kim, editor, Public Key Cryptography – PKC 2001, volume 1992 of Lecture Notes in Computer Science, pages 48–63. Springer, 2001. Y. Zheng. Identification, signature and signcryption using high order residues modulo an RSA composite. In K. Kim, editor, Public Key Cryptography – PKC 2001, volume 1992 of Lecture Notes in Computer Science, pages 48–63. Springer, 2001.
207.
Zurück zum Zitat Y. Zheng. Message encryption and authentication methods (signcryption). Australia Patent Serial Number 721497, lodged on October 25, 1996, granted on May 10, 2000; US Patent 6,396,928, granted on May 28, 2002. Y. Zheng. Message encryption and authentication methods (signcryption). Australia Patent Serial Number 721497, lodged on October 25, 1996, granted on May 10, 2000; US Patent 6,396,928, granted on May 28, 2002.
209.
Zurück zum Zitat Y. Zheng and H. Imai. How to construct efficient signcryption schemes on elliptic curves. Information Processing Letters, 68(5):227–233, 1998.CrossRefMathSciNet Y. Zheng and H. Imai. How to construct efficient signcryption schemes on elliptic curves. Information Processing Letters, 68(5):227–233, 1998.CrossRefMathSciNet
210.
Zurück zum Zitat Y. Zheng and J. Seberry. Practical approaches to attaining security against adaptively chosen ciphertext attacks (extended abstract). In E. F. Brickell, editor, Advances in Cryptology – Crypto ’92, volume 740 of Lecture Notes in Computer Science, pages 292–304. Springer, 1992. Y. Zheng and J. Seberry. Practical approaches to attaining security against adaptively chosen ciphertext attacks (extended abstract). In E. F. Brickell, editor, Advances in Cryptology – Crypto ’92, volume 740 of Lecture Notes in Computer Science, pages 292–304. Springer, 1992.
211.
Zurück zum Zitat Y. Zheng and J. Seberry. Immunizing public key cryptosystems against chosen ciphertext attacks. IEEE Journal on Selected Areas in Communications, 11(5):715–724, 1993.CrossRef Y. Zheng and J. Seberry. Immunizing public key cryptosystems against chosen ciphertext attacks. IEEE Journal on Selected Areas in Communications, 11(5):715–724, 1993.CrossRef
Metadaten
Titel
Introduction
verfasst von
Yuliang Zheng
Copyright-Jahr
2010
Verlag
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/978-3-540-89411-7_1