Skip to main content

Introduction

  • Chapter
  • First Online:
  • 1077 Accesses

Part of the book series: Information Security and Cryptography ((ISC))

Abstract

In a typical communications system, data from an originator undergoes a sequence of transformations prior to being transported to its intended recipient. These transformations may include source encoding to compress the data or remove unwanted redundant information from the data, authentication tagging to ensure the detection of unauthorized modification, encryption to prevent the data from being accessible to unauthorized parties while en route, error correction encoding to allow the recipient to detect and correct transmission errors, and finally modulation of data signals for transmission over a communications channel between the originator and the recipient. Generally the communications channel is not only prone to transmission error but also considered to be insecure.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    Technically, a signature scheme with message recovery often only allows part of the message (sometimes called the recoverable part of the message) to be recovered from the signature. The remaining part of the message (sometimes called the non-recoverable part of the message) has to be sent along with signature. This is known as partial message recovery. However, any signature scheme with partial message recovery can be transformed into a scheme with full message recovery by concatenating the non-recoverable part of the message with the signature. Hence, in this book, we will only consider signature schemes with full message recovery.

References

  1. J. H. An, Y. Dodis, and T. Rabin. On the security of joint signatures and encryption. In L. Knudsen, editor, Advances in Cryptology – Eurocrypt 2002, volume 2332 of Lecture Notes in Computer Science, pages 83–107. Springer, 2002.

    Google Scholar 

  2. J. Baek, R. Steinfeld, and Y. Zheng. Formal proofs for the security of signcryption. In D. Naccache and P. Paillier, editors, Public Key Cryptography (PKC 2002), volume 2274 of Lecture Notes in Computer Science, pages 80–98. Springer, 2002.

    Google Scholar 

  3. J. Baek, R. Steinfeld, and Y. Zheng. Formal proofs for the security of signcryption. Journal of Cryptology, 20(2):203–235, 2007.

    Article  MATH  MathSciNet  Google Scholar 

  4. F. Bao and R. H. Dong. A signcryption scheme with signature directly verifiable by public key. In H. Imai and Y. Zheng, editors, Public Key Cryptography – PKC ’98, volume 1431 of Lecture Notes in Computer Science, pages 55–59. Springer, 1998.

    Google Scholar 

  5. M. Barbosa and P. Farshim. Certificateless signcryption. In Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security – ASIA CCS 2008, pages 369–372. ACM Press, 2008.

    Google Scholar 

  6. T. E. Bjørstad and A. W. Dent. Building better signcryption schemes with tag-KEMs. In M. Yung, Y. Dodis, A. Kiayas, and T. Malkin, editors, Public Key Cryptography – PKC 2006, volume 3958 of Lecture Notes in Computer Science, pages 491–507. Springer, 2006.

    Google Scholar 

  7. X. Boyen. Multipurpose identity-based signcryption: A Swiss army knife for identity-based cryptography). In D. Boneh, editor, Advances in Cryptology – Crypto 2003, volume 2729 of Lecture Notes in Computer Science, pages 383–399. Springer, 2003.

    Google Scholar 

  8. A. W. Dent. Hybrid signcryption schemes with outsider security (extended abstract). In J. Zhou and J. Lopez, editors, Proceedings of the 8th International Conference on Information Security – ISC 2005, volume 3650 of Lecture Notes in Computer Science, pages 203–217. Springer, 2005.

    Google Scholar 

  9. S. Duan, Z. Cao, and R. Lu. Robust ID-based threshold signcryption scheme from pairings. In Proceedings of the 3rd International Conference on Information Security, volume 85 of ACM International Conference Proceeding Series, pages 33–37. ACM Press, 2004.

    Google Scholar 

  10. C. Gamage, J. Leiwo, and Y. Zheng. An efficient scheme for secure message transmission using proxy-signcryption. In Proceedings of the 22nd Australasian Computer Science Conference – ACSC ’99, pages 420–431. Australian Computer Science, Springer, New York, 1999.

    Google Scholar 

  11. S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 12(2):281–308, April 1988.

    Article  MathSciNet  Google Scholar 

  12. H. Imai and S. Hirakawa. A new multilevel coding method using error-correcting codes. IEEE Transactions on Information Theory, 23(3):371–377, 1977.

    Article  MATH  Google Scholar 

  13. International Organization for Standardization. ISO/IEC WD 29150, IT security techniques — Signcryption, 2008.

    Google Scholar 

  14. C. S. Jutla. Encryption modes with almost free message integrity. In B. Pfitzmann, editor, Advances in Cryptology – Eurocrypt 2001, volume 2045 of Lecture Notes in Computer Science, pages 529–544. Springer, 2001.

    Google Scholar 

  15. B. Libert and J.-J. Quisquater. New identity based signcryption schemes from pairings. In Proceedings of the IEEE Information Theory Workshop, pages 155–158. IEEE Information Theory Society, 2003.

    Google Scholar 

  16. J. Malone-Lee and W. Mao. Two birds one stone: Signcryption using RSA. In M. Joye, editor, Topics in Cryptology – CT-RSA 2003, volume 2612 of Lecture Notes in Computer Science, pages 211–225. Springer, 2003.

    Google Scholar 

  17. National Institute of Standards and Technology (NIST). NIST FIPS PUB 186-3 – Digital Signature Standard (DSS), 2009. Available from http://csrc.nist.gov/publications/Pubs FIPS.html.

  18. C. P. Schnorr. Efficient signature generation for smart cards. In G. Brassard, editor, Advances in Cryptology – Crypto ’89, volume 435 of Lecture Notes in Computer Science, pages 239–252. Springer, 1989.

    Google Scholar 

  19. R. Steinfeld and Y. Zheng. A signcryption scheme based on integer factorization. In J. Pieprzyk, E. Okamoto, and J. Seberry, editors, Information Security Workshop (ISW 2000), volume 1975 of Lecture Notes in Computer Science, pages 308–322. Springer, 2000.

    Google Scholar 

  20. G. Ungerboeck. Channel coding with multilevel/phase signals. IEEE Transactions on Information Theory, 28(1):55–66, 1982.

    Article  MATH  MathSciNet  Google Scholar 

  21. G. Ungerboeck and I. Csajka. On improving data-link performance by increasing the channel alphabet and introducing sequence coding. In Proceedings of the 1976 International Symposium on Information Theory. 1976.

    Google Scholar 

  22. K. Yamaguchi and H. Imai. A study on Imai-Hirakawa trellis-coded modulation schemes. In T. Mora, editor, Proceedings of Applied Algebra, Algebraic Algorithms and Error-Correcting Codes – AAECC-6, volume 357 of Lecture Notes in Computer Science, pages 443–453. Springer, 1988.

    Google Scholar 

  23. T. H. Yeun and V. K. Wei. Fast and proven secure blind identity-based signcryption from pairings. In A. Menezes, editor, Topics in Cryptology – CT-RSA 2005, volume 3376 of Lecture Notes in Computer Science, pages 305–322. Springer, 2005.

    Google Scholar 

  24. Y. Zheng. Digital signcryption or how to achieve cost(signature & encryption) « cost (signature) + cost(encryption). In B. S. Kaliski Jr., editor, Advances in Cryptology – Crypto ’97, volume 1294 of Lecture Notes in Computer Science, pages 165–179. Springer, 1997.

    Google Scholar 

  25. Y. Zheng. Digital signcryption or how to achieve cost(signature & encryption) « cost (signature) + cost(encryption). Full version. Available from http://www.sis.uncc.edu/∼yzheng/papers/, 1997.

  26. Y. Zheng. Identification, signature and signcryption using high order residues modulo an RSA composite. In K. Kim, editor, Public Key Cryptography – PKC 2001, volume 1992 of Lecture Notes in Computer Science, pages 48–63. Springer, 2001.

    Google Scholar 

  27. Y. Zheng. Message encryption and authentication methods (signcryption). Australia Patent Serial Number 721497, lodged on October 25, 1996, granted on May 10, 2000; US Patent 6,396,928, granted on May 28, 2002.

    Google Scholar 

  28. Y. Zheng and H. Imai. How to construct efficient signcryption schemes on elliptic curves. Information Processing Letters, 68(5):227–233, 1998.

    Article  MathSciNet  Google Scholar 

  29. Y. Zheng and J. Seberry. Practical approaches to attaining security against adaptively chosen ciphertext attacks (extended abstract). In E. F. Brickell, editor, Advances in Cryptology – Crypto ’92, volume 740 of Lecture Notes in Computer Science, pages 292–304. Springer, 1992.

    Google Scholar 

  30. Y. Zheng and J. Seberry. Immunizing public key cryptosystems against chosen ciphertext attacks. IEEE Journal on Selected Areas in Communications, 11(5):715–724, 1993.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yuliang Zheng .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Zheng, Y. (2010). Introduction. In: Dent, A., Zheng, Y. (eds) Practical Signcryption. Information Security and Cryptography. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-89411-7_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-89411-7_1

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-89409-4

  • Online ISBN: 978-3-540-89411-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics