Skip to main content

New DSA-Verifiable Signcryption Schemes

  • Conference paper
  • First Online:
Book cover Information Security and Cryptology — ICISC 2002 (ICISC 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2587))

Included in the following conference series:

Abstract

In this paper, we propose new DSA-verifiable signcryption schemes. At ICISC ’01, Yum and Lee first introduced the need for the public verifiability using standardized signature schemes and they proposed a KCDSA-verifiable scheme [1]

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. D. Yum and P. Lee, “New signcryption schemes based on KCDSA,” in The 4th International Conference on Information Security and Cryptology, pp. 341–354, Springer-Verlag, LNCS 2288, 2001. 35, 36, 39, 42, 43, 45, 46

    Google Scholar 

  2. F. Bao and R.H. Deng, “A signcryption scheme with signature directly verifiable by public key,” in PKC98, pp. 55–59, Springer-Verlag, LNCS 1431, 1998. 35, 36, 37, 42, 43, 45, 46

    Google Scholar 

  3. Y. Zheng, “Digital signcryption or how to achieve cost(signature & encryption) ≪ cost(siganture) + cost(encryption),” in Crypto’97, pp. 165–179, Springer-Verlag, LNCS 1294, 1997. 35, 37, 38, 41, 46

    Google Scholar 

  4. H. Petersen and M. Michels, “Cryptanalysis and Improvement of Signcryption Schemes,” IEE Computers and Digital Communications, vol. 145, no. 2, pp. 149–151, 1998. 35

    Google Scholar 

  5. TTAS, “Digital Signature Mechanism with Appendix-Part 2: Certificate-Based Digital Signature Algorithm (KCDSA),” TTAS.KO-12.0001/R1, 1998. 35

    Google Scholar 

  6. NIST (National Institute for Standard and Techonology), “Digital Signature Standard (DSS).” FIPS PUB 186, 1994. 35, 37

    Google Scholar 

  7. K. Nyberg and R.A. Rueppel, “Message recovery for signature schemes based on the discrete logarithm problem,” in Eurocrypt’94, pp. 182–193, Springer-Verlag, LNCS 950, 1994. 39

    Google Scholar 

  8. J.H. An, Y. Dodis, and T. Rabin, “On the Security of Joint Signature and Encryption,” in Advances in Cryptology-EUROCRYPT 2002 Proceedings, Springer-Verlag, LNCS 2332, 2002. 42, 46

    Google Scholar 

  9. M. Bellare and P. Rogaway, “Random oracles are practical: A paradigm for disigning efficient protocols,” in Proceedings of the 1st ACM Conference on Computer and Communication Security, pp. 62–73, 1993. 43

    Google Scholar 

  10. J. Baek, R. Steinfeld, and Y. Zheng, “Formal Proofs for the Security of Signcryption,” in Proceedings of Public Key Cryptography 2002, Springer-Verlan, LNCS 2274, pp. 80–98, 2002. 43, 44, 45

    Google Scholar 

  11. M. Abdalla, M. Bellare, and P. Rogaway, “DHIES: An Encryption Scheme Based on the Diffie-Hellman Problem,” in IEEE P1363a, ANSI X9.63EC, and SECG. Available at http://www-cse.ucsd.edu/users/mihir/papers/dhies.html. 46

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Shin, JB., Lee, K., Shim, K. (2003). New DSA-Verifiable Signcryption Schemes. In: Lee, P.J., Lim, C.H. (eds) Information Security and Cryptology — ICISC 2002. ICISC 2002. Lecture Notes in Computer Science, vol 2587. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36552-4_3

Download citation

  • DOI: https://doi.org/10.1007/3-540-36552-4_3

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00716-6

  • Online ISBN: 978-3-540-36552-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics