Skip to main content

Distributed Signcryption

  • Conference paper
  • First Online:
Progress in Cryptology —INDOCRYPT 2000 (INDOCRYPT 2000)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1977))

Included in the following conference series:

Abstract

This paper proposes a distributed encryption scheme, where any party can “signcrypt” a message and distribute it to a designated group and any member in the receiving group can “de-signcrypt” the message. We also propose a group signcryption, where, given a designated group, any member in the group can signcrypt a message on the group’s behalf. A group signcrypted message can be distributed to another group. The proposed schemes have potential applicability in electronic commerce.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Y. Zheng, “Digital signcryption or how to achieve cost(signature & encryption) ≪ cost(signature) + cost(encryption),” in Advances in Cryptology-CRYPTO’ 97 Proceedings, Springer Verlag, 1997. 155, 156, 161

    Google Scholar 

  2. T. ElGamal, “A public-key cryptosystems and a signature scheme based on discrete logarithms,” IEEE Transactions on Information Theory, vol. IT-31(4), pp. 469–472, 1985. 156, 157, 157

    Article  MathSciNet  Google Scholar 

  3. National Institute of Standards and Technology, “Digital encryption standard,” Federal Information Processing Standards Publication FIPS PUB 186 U.S. Department of Commerce, May 1994. 156

    Google Scholar 

  4. T. ElGamal, “A public-key cryptosystem and a signature scheme based on discrete logarithms,” pp. 10–18, Springer-Verlag, Berlin, 1985. 157

    Google Scholar 

  5. C. P. Schnorr, “Efficient identification and signatures for smart card,” in Adances in cryptology-CRYPT0’89, Lecture Notes in Computer Secience 435, pp. 239–251, Springer-Verlag, Berlin, 1990. 157

    Google Scholar 

  6. National Institute of Standards and Technology, “Secure hash standard,” Federal Information Processing Standards Publication FIPS PUB 180-1 U.S. Department of Commerce, April 1995. 157

    Google Scholar 

  7. National Bureau of Standards, “Data encryption standard,” Federal Information Processing Standards Publication FIPS PUB 46 U.S. Department of Commerce, January 1977. 157

    Google Scholar 

  8. Y. Mu, V. Varadharajan, and K. Q. Nguyen, “Delegated decryption,” in Procedings of Cryptography and Coding, Lecture Notes in Computer Science, Springer Verlag, 1999. 158, 158, 159

    Google Scholar 

  9. J. Camenisch, “Efficient and generalized group signatures,” in Adances in cryptology-EUROCRYPT’97, Lecture Notes in Computer Secience 1233, pp. 465–479, Springer-Verlag, Berlin, 1997. 159

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Mu, Y., Varadharajan, V. (2000). Distributed Signcryption. In: Roy, B., Okamoto, E. (eds) Progress in Cryptology —INDOCRYPT 2000. INDOCRYPT 2000. Lecture Notes in Computer Science, vol 1977. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44495-5_14

Download citation

  • DOI: https://doi.org/10.1007/3-540-44495-5_14

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-41452-0

  • Online ISBN: 978-3-540-44495-4

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics