Skip to main content

Signcryption Schemes Based on the RSA Problem

  • Chapter
  • First Online:
Book cover Practical Signcryption

Part of the book series: Information Security and Cryptography ((ISC))

Abstract

The first practical public-key encryption scheme and digital signature scheme were proposed in 1978 by Rivest et al. [165]. While the original public-key encryption scheme would not be considered secure by modern standards, the RSA transform has been the basis of dozens of public-key encryption schemes and digital signature schemes. These schemes have proven very successful and have been very widely deployed in industry. However, despite being widely used in the design of public-key encryption and digital signature schemes, the RSA transform has not been widely used in the construction of signcryption schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the 1st ACM Conference on Computer and Communications Security, pages 62–73. ACM Press, 1993.

    Google Scholar 

  2. M. Bellare and P. Rogaway. Optimal asymmetric encryption. In A. De Santis, editor, Advances in Cryptology – Eurocrypt ’94, volume 950 of Lecture Notes in Computer Science, pages 92–111. Springer, 1994.

    Google Scholar 

  3. M. Bellare and P. Rogaway. The exact security of digital signatures—how to sign with RSA and Rabin. In U. Maurer, editor, Advances in Cryptology – Eurocrypt ’96, volume 1070 of Lecture Notes in Computer Science, pages 399–416. Springer, 1996.

    Google Scholar 

  4. J.-S. Coron, M. Joye, D. Naccache, and P. Paillier. Universal padding schemes for RSA. In M. Yung, editor, Advances in Cryptology – Crypto 2002, volume 2442 of Lecture Notes in Computer Science, pages 226–241. Springer, 2002.

    Google Scholar 

  5. Y. Dodis, M. J. Freedman, S. Jarecki, and S. Walfish. Optimal signcryption from any trapdoor permutation. Available from http://eprint.iacr.org/2004/020, 2004.

  6. Y. Dodis, M. J. Freedmen, S. Jarecki, and S. Walfish. Versatile padding schemes for joint signature and encryption. In Proceedings of the 11th ACM Conference on Computer and Communications Security – ACM CCS 2004, pages 344–353. ACM Press, 2004.

    Google Scholar 

  7. A. K. Lenstra. Key lengths. In H. Bidgoli, editor, Handbook of Information Security. Wiley, 2005.

    Google Scholar 

  8. J. Malone-Lee and W. Mao. Two birds one stone: Signcryption using RSA. In M. Joye, editor, Topics in Cryptology – CT-RSA 2003, volume 2612 of Lecture Notes in Computer Science, pages 211–225. Springer, 2003.

    Google Scholar 

  9. A. May. Computing the RSA secret key is deterministic polynomial time equivalent to factoring. In M. Franklin, editor, Advances in Cryptology – Crypto 2004, volume 3152 of Lecture Notes in Computer Science, pages 213–219. Springer, 2004.

    Google Scholar 

  10. R. L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120–126, 1978.

    Article  MATH  MathSciNet  Google Scholar 

  11. R. L. Rivest and R. B. Silverman. Are ‘strong’ primes needed for RSA? Available from http://eprint.iacr.org/2001/007, 1999.

  12. R. Steinfeld and Y. Zheng. A signcryption scheme based on integer factorization. In J. Pieprzyk, E. Okamoto, and J. Seberry, editors, Information Security Workshop (ISW 2000), volume 1975 of Lecture Notes in Computer Science, pages 308–322. Springer, 2000.

    Google Scholar 

  13. Y. Zheng. Identification, signature and signcryption using high order residues modulo an RSA composite. In K. Kim, editor, Public Key Cryptography – PKC 2001, volume 1992 of Lecture Notes in Computer Science, pages 48–63. Springer, 2001.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Alexander W. Dent .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Dent, A.W., Malone-Lee, J. (2010). Signcryption Schemes Based on the RSA Problem. In: Dent, A., Zheng, Y. (eds) Practical Signcryption. Information Security and Cryptography. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-89411-7_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-89411-7_6

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-89409-4

  • Online ISBN: 978-3-540-89411-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics