Skip to main content

Signcryption Schemes Based on the Diffie–Hellman Problem

  • Chapter
  • First Online:
Practical Signcryption

Abstract

In this chapter we examine various signcryption schemes based on the Diffie–Hellman problem . Importantly, this set of schemes includes the original signcryption scheme by Zheng [203] and also several constructions with enhanced properties, for example, the scheme by Bao and Deng [15] .

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The latter assumption should not be confused with another assumption introduced by Boneh and Boyen [42] and named “q-Strong Diffie–Hellman.” The assumption of [42] is very different and states the intractability of computing a pair \((c,g^{1/(c+a)})\in \mathbb{Z}_p \times \mathbb{G}\) given \((g,g^a,g^{(a^2)},\ldots,g^{(a^q)})\) for randomly chosen \(a{\stackrel{{\scriptscriptstyle R}}{\leftarrow}} {\mathbb{Z}}_{p}^{*}\). This problem is described in more detail in Chap. 5.

  2. 2.

    Neither did the original specification—given in [203]—of Zheng’s proposal . It was in [12] that the binding information was taken as argument by H for the first time (in order to prove security in the multi-user setting).

  3. 3.

    More hybrid constructions are described in Chap. 7.

References

  1. M. Abdalla, M. Bellare, and P. Rogaway. The oracle Diffie-Hellman assumptions and an analysis of DHIES. In D. Naccache, editor, Progress in Cryptology – CT-RSA 2001, volume 2020 of Lecture Notes in Computer Science, pages 143–158. Springer, 2001.

    Google Scholar 

  2. M. Abe, R. Gennaro, and K. Karosawa. Tag-KEM/DEM: A new framework for hybrid encryption. Journal of Cryptology, 21(1):97–130, 2008.

    Article  MATH  MathSciNet  Google Scholar 

  3. M. Abe, R. Gennaro, K. Karosawa, and V. Shoup. Tag-KEM/DEM: A new framework for hybrid encryption and a new analysis of Kurosawa–Desmedt KEM. In R. Cramer, editor, Advance in Cryptology – Eurocrypt 2005, volume 3494 of Lecture Notes in Computer Science, pages 128–146. Springer, 2005.

    Google Scholar 

  4. J. H. An. Authenticated encryption in the public-key setting: Security notions and analyses. Available from http://eprint.iacr.org/2001/079, 2001.

  5. J. Baek, R. Steinfeld, and Y. Zheng. Formal proofs for the security of signcryption. In D. Naccache and P. Paillier, editors, Public Key Cryptography (PKC 2002), volume 2274 of Lecture Notes in Computer Science, pages 80–98. Springer, 2002.

    Google Scholar 

  6. J. Baek, R. Steinfeld, and Y. Zheng. Formal proofs for the security of signcryption. Journal of Cryptology, 20(2):203–235, 2007.

    Article  MATH  MathSciNet  Google Scholar 

  7. F. Bao and R. H. Dong. A signcryption scheme with signature directly verifiable by public key. In H. Imai and Y. Zheng, editors, Public Key Cryptography – PKC ’98, volume 1431 of Lecture Notes in Computer Science, pages 55–59. Springer, 1998.

    Google Scholar 

  8. M. Bellare, A. Boldyreva, and S. Micali. Public-key encryption in a multi-user setting: Security proofs and improvements. In B. Preneel, editor, Advances in Cryptology – Eurocrypt 2000, volume 1807 of Lecture Notes in Computer Science, pages 259–274. Springer, 2000.

    Google Scholar 

  9. M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the 1st ACM Conference on Computer and Communications Security, pages 62–73. ACM Press, 1993.

    Google Scholar 

  10. T. E. Bjørstad and A. W. Dent. Building better signcryption schemes with tag-KEMs. In M. Yung, Y. Dodis, A. Kiayas, and T. Malkin, editors, Public Key Cryptography – PKC 2006, volume 3958 of Lecture Notes in Computer Science, pages 491–507. Springer, 2006.

    Google Scholar 

  11. D. Boneh and X. Boyen. Short signatures without random oracles. In C. Cachin and J. Camenisch, editors, Advances in Cryptology – Eurocrypt 2004, volume 3027 of Lecture Notes in Computer Science, pages 56–73. Springer, 2004.

    Google Scholar 

  12. B. Chevallier-Mames. An efficient CDH-based signature scheme with a tight security reduction. In V. Shoup, editor, Advances in Cryptology – Crypto 2005, volume 3621 of Lecture Notes in Computer Science, pages 511–526. Springer, 2005.

    Google Scholar 

  13. A. W. Dent. Hybrid signcryption schemes with insider security (extended abstract). In C. Boyd and J. Gonzalez, editors, Proceedings of the 10th Australasian Conference in Information Security and Privacy – ACISP 2005, volume 3574 of Lecture Notes in Computer Science, pages 253–266. Springer, 2005.

    Google Scholar 

  14. T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. In G. R. Blakley and D. Chaum, editors, Advances in Cryptology – Crypto ’84, volume 196 of Lecture Notes in Computer Science, pages 10–18. Springer, 1984.

    Google Scholar 

  15. C. Gamage, J. Leiwo, and Y. Zheng. Encrypted message authentication by firewalls. In H. Imai and Y. Zheng, editors, Public Key Cryptography – PKC ’99, volume 1560 of Lecture Notes in Computer Science, pages 69–81. Springer, 1999.

    Google Scholar 

  16. M. Girault, G. Poupard, and J. Stern. On the fly authentication and signature schemes based on groups of unknown order. Journal of Cryptology, 19(4):463–487, 2006.

    Article  MATH  MathSciNet  Google Scholar 

  17. S. Goldwasser and S. Micali. Probabilistic encryption. Journal of Computer Systems Science, 38(2):270–299, 1984.

    Article  MathSciNet  Google Scholar 

  18. I. R. Jeong, H. Y. Jeong, H. S. Rhee, D. H. Lee, and J. I. Lim. Provably secure encrypt-then-sign composition in hybrid signcryption. In P. J. Lee and C. H. Lim, editors, Information Security and Cryptology – ICISC 2002, volume 2587 of Lecture Notes in Computer Science, pages 16–34. Springer, 2002.

    Google Scholar 

  19. A. Joux and K. Nguyen. Separating decision DiffieHellman from computational DiffieHellman in cryptographic groups. Journal of Cryptology, 16(4):239–248, 2003.

    Article  MATH  MathSciNet  Google Scholar 

  20. J. Malone-Lee. Signcryption with non-interactive non-repudiation. Designs, Codes and Cryptography, 37(1):81–109, 2005.

    Article  MATH  MathSciNet  Google Scholar 

  21. National Institute of Standards and Technology (NIST). NIST FIPS PUB 186-3 – Digital Signature Standard (DSS), 2009. Available from http://csrc.nist.gov/publications/Pubs FIPS.html.

  22. T. Okamoto and D. Pointcheval. The gap problems: A new class of problems for the security of cryptographic schemes. In K. Kim, editor, Public Key Cryptography – PKC 2001, volume 1992 of Lecture Notes in Computer Science, pages 104–118. Springer, 2001.

    Google Scholar 

  23. H. Petersen and M. Michels. Cryptanalysis and improvement of signcryption schemes. IEE Proceedings: Computers and Digital Techniques, 145:149–151, 1998.

    Article  Google Scholar 

  24. D. Pointcheval. The composite discrete logarithm and secure authentication. In H. Imai and Y. Zheng, editors, Public Key Cryptography – PKC 2000, volume 1751 of Lecture Notes in Computer Science, pages 113–128. Springer, 2000.

    Google Scholar 

  25. C. P. Schnorr. Efficient signature generation for smart cards. In G. Brassard, editor, Advances in Cryptology – Crypto ’89, volume 435 of Lecture Notes in Computer Science, pages 239–252. Springer, 1989.

    Google Scholar 

  26. J.-B. Shin, K. Lee, and K. Shim. New DSA-verifiable signcryption schemes. In P. J. Lee and C. H. Lim, editors, Information Security and Cryptology – ICISC 2002, volume 2587 of Lecture Notes in Computer Science, pages 35–47. Springer, 2002.

    Google Scholar 

  27. R. Steinfeld and Y. Zheng. A signcryption scheme based on integer factorization. In J. Pieprzyk, E. Okamoto, and J. Seberry, editors, Information Security Workshop (ISW 2000), volume 1975 of Lecture Notes in Computer Science, pages 308–322. Springer, 2000.

    Google Scholar 

  28. G. Wang, F. Bao, C. Ma, and K. Chen. Efficient authenticated encryption schemes with public verifiability. In Proceedings of the 60th IEEE Vehicular Technology Conference – VTC 2004, volume 5, pages 3258–3261. IEEE Vehicular Technology Society, 2004.

    Google Scholar 

  29. D. H. Yum and P. J. Lee. New signcryption schemes based on KCDSA. In K. Kim, editor, Information Security and Cryptology – ICISC 2001, volume 2288 of Lecture Notes in Computer Science, pages 305–317. Springer, 2001.

    Google Scholar 

  30. Y. Zheng. Digital signcryption or how to achieve cost(signature & encryption) « cost (signature) + cost(encryption). In B. S. Kaliski Jr., editor, Advances in Cryptology – Crypto ’97, volume 1294 of Lecture Notes in Computer Science, pages 165–179. Springer, 1997.

    Google Scholar 

  31. Y. Zheng. Digital signcryption or how to achieve cost(signature & encryption) « cost (signature) + cost(encryption). Full version. Available from http://www.sis.uncc.edu/∼yzheng/papers/, 1997.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Benoît Libert .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Barreto, P.S., Libert, B., McCullagh, N., Quisquater, JJ. (2010). Signcryption Schemes Based on the Diffie–Hellman Problem. In: Dent, A., Zheng, Y. (eds) Practical Signcryption. Information Security and Cryptography. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-89411-7_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-89411-7_4

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-89409-4

  • Online ISBN: 978-3-540-89411-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics