Skip to main content

Applications of Signcryption

  • Chapter
  • First Online:
Practical Signcryption

Part of the book series: Information Security and Cryptography ((ISC))

Abstract

Signcryption can provide improvements on efficiency for public-key cryptographic protocols over more traditional cryptographic mechanisms that offer security functions separately. Notably, applying signcryption in protocols where message confidentiality, integrity, and authenticity are all required is expected to result in protocols with better performance than when traditional public-key encryption and signatures are used. While a broad range of applications of signcryption can be found in the literature, it has become clear that signcryption is particularly effective when

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Notes

  1. 1.

    Though SET is no longer supported by VISA and Mastercard, this performance-enhanced protocol LITESET provides a proof of concept and a possible choice for future electronic payments.

References

  1. J. Baek, R. Steinfeld, and Y. Zheng. Formal proofs for the security of signcryption. In D. Naccache and P. Paillier, editors, Public Key Cryptography (PKC 2002), volume 2274 of Lecture Notes in Computer Science, pages 80–98. Springer, 2002.

    Google Scholar 

  2. J. Baek, R. Steinfeld, and Y. Zheng. Formal proofs for the security of signcryption. Journal of Cryptology, 20(2):203–235, 2007.

    Article  MathSciNet  MATH  Google Scholar 

  3. F. Bao and R. H. Dong. A signcryption scheme with signature directly verifiable by public key. In H. Imai and Y. Zheng, editors, Public Key Cryptography – PKC ’98, volume 1431 of Lecture Notes in Computer Science, pages 55–59. Springer, 1998.

    Google Scholar 

  4. M. Bellare and P. Rogaway. Optimal asymmetric encryption. In A. De Santis, editor, Advances in Cryptology – Eurocrypt ’94, volume 950 of Lecture Notes in Computer Science, pages 92–111. Springer, 1994.

    Google Scholar 

  5. M. Bellare and P. Rogaway. The exact security of digital signatures—how to sign with RSA and Rabin. In U. Maurer, editor, Advances in Cryptology – Eurocrypt ’96, volume 1070 of Lecture Notes in Computer Science, pages 399–416. Springer, 1996.

    Google Scholar 

  6. X. Boyen. Multipurpose identity-based signcryption: A Swiss army knife for identity-based cryptography). In D. Boneh, editor, Advances in Cryptology – Crypto 2003, volume 2729 of Lecture Notes in Computer Science, pages 383–399. Springer, 2003.

    Google Scholar 

  7. D. Coppersmith. Finding a small root of a univariate modular equation. In U. Maurer, editor, Advances in Cryptology – Eurocrypt 1996, volume 1070 of Lecture Notes in Computer Science, pages 155–165. Springer, 1996.

    Google Scholar 

  8. D. E. Denning and D. K. Branstad. A taxonomy for key escrow encryption systems. Communications of the ACM, 39(3):34–40, 1996.

    Article  Google Scholar 

  9. C. Gamage, J. Leiwo, and Y. Zheng. An efficient scheme for secure message transmission using proxy-signcryption. In Proceedings of the 22nd Australasian Computer Science Conference – ACSC ’99, pages 420–431. Australian Computer Science, Springer, New York, 1999.

    Google Scholar 

  10. C. Gamage, J. Leiwo, and Y. Zheng. Encrypted message authentication by firewalls. In H. Imai and Y. Zheng, editors, Public Key Cryptography – PKC ’99, volume 1560 of Lecture Notes in Computer Science, pages 69–81. Springer, 1999.

    Google Scholar 

  11. C. Gamage and Y. Zheng. Secure high speed networking with ABT and signcryption. Unpublished manuscript, 1997.

    Google Scholar 

  12. S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 12(2):281–308, April 1988.

    Article  MathSciNet  Google Scholar 

  13. G. Hanaoka, Y. Zheng, and H. Imai. Improving the Secure Electronic Transaction protocol by using signcryption. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E84-A(8):2042–2051, 2001.

    Google Scholar 

  14. In-Stat. US Businesses Lag In Securing VoIP, 2008. Available from http://www.instat.com/.

  15. International Telecommunication Union. ITU-T H323 — Infrastructure of audiovisual services – Systems terminal equipment for audiovisual services — Packet-based multimedia communications systems, 2006.

    Google Scholar 

  16. Internet Engineering Task Force. RFC 2189: Core Based Trees (CBT version 2) Multicast Routing – Protocol Specification, 1997.

    Google Scholar 

  17. Internet Engineering Task Force. RFC 3376: Internet Group Management Protocol, Version 3, 2002.

    Google Scholar 

  18. Internet Engineering Task Force. RFC 4601: Protocol Independent Multicast – Sparse Mode (PIM-SM): Protocol Specification (Revised), 2006.

    Google Scholar 

  19. E. Kim, K. Nahrstedt, L. Xiao, and K. Park. Identity-based registry for secure interdomain routing. In Proceedings of the 2006 ACM Symposium on Information, Computer and Communications Security – ASIA CCS 2006, pages 321–331. ACM Press, 2006.

    Google Scholar 

  20. A. K. Lenstra and E. R. Verheul. Selecting cryptographic key sizes. Journal of Cryptology, 14(4):255–293, 2001.

    MathSciNet  MATH  Google Scholar 

  21. B. Libert and J.-J. Quisquater. New identity based signcryption schemes from pairings. In Proceedings of the IEEE Information Theory Workshop, pages 155–158. IEEE Information Theory Society, 2003.

    Google Scholar 

  22. J. Malone-Lee. Identity-based signcryption. Available from http://eprint.iacr.org/ 2002/098, 2002.

  23. Mastercard and Visa. Secure Electronic Transaction Specification – Book 1: Business Description, 1997.

    Google Scholar 

  24. Mastercard and Visa. Secure Electronic Transaction Specification – Book 2: Programmer’s Guide, 1997.

    Google Scholar 

  25. K. Matsuura, Y. Zheng, and H. Imai. Compact and flexible resolution of CBT multicast key-distribution. In Y. Masunaga, T. Katayama, and M. Tsukamoto, editors, Worldwide Computing and Its Applications – WWCA ’98, volume 1368 of Lecture Notes in Computer Science, pages 190–205. Springer, 1998.

    Google Scholar 

  26. National Institute of Standards and Technology (NIST). NIST FIPS PUB 186-3 – Digital Signature Standard (DSS), 2009. Available from http://csrc.nist.gov/publications/Pubs FIPS.html.

  27. National Institute of Standards and Technology (NIST). NIST SP800-58: Security Considerations for Voice over IP Systems, 2005. Available from http://csrc.nist.gov/publications/PubsSPs.html.

  28. T. Nishioka, K. Matsuura, Y. Zheng, and H. Imai. A proposal for authenticated key recovery system. In Proceedings of the 1997 Joint Workshop on Information Security and Cryptology – JW-ISC ’97, pages 189–196. 1997.

    Google Scholar 

  29. T. Okamoto and D. Pointcheval. The gap problems: A new class of problems for the security of cryptographic schemes. In K. Kim, editor, Public Key Cryptography – PKC 2001, volume 1992 of Lecture Notes in Computer Science, pages 104–118. Springer, 2001.

    Google Scholar 

  30. P. Papadimitratos and Z. J. Haas. Secure routing for mobile ad hoc networks. In Proceedings of the SCS Communication Networks and Distributed Systems Modeling and Simulation Conference – CNDS 2002, 2002.

    Google Scholar 

  31. B.-N. Park and W. Lee. ISMANET: A secure routing protocol using identity-based signcryption scheme for mobile ad-hoc networks. IEICE Transactions on Communications, E88-B(6):2548–2556, 2005.

    Article  Google Scholar 

  32. N. Park, K. Moon, K. Chung, D. Won, and Y. Zheng. A security acceleration using XML signcryption scheme in mobile grid web services. In D. Lowe and M. Gaedke, editors, Proceedings of the 5th International Conference on Web Engineering – ICWE 2005, volume 3579 of Lecture Notes in Computer Science, pages 191–196. Springer, 2005.

    Google Scholar 

  33. C. E. Perkins and E. M. Royer. Ad-hoc on-demand distance vector routing. In Proceedings of the 2nd IEEE Workshop on Mobile Computing Systems and Applications – WMCSA ’99, pages 90–100. IEEE Computer Society, 1999.

    Google Scholar 

  34. K. Sanzgiri, B. Dahill, B. N. Levine, C. Shields, and E. M. Belding-Royer. A secure routing protocol for ad hoc networks. In Proceedings of the 10th IEEE International Conference on Network Protocols – ICNP 2002, pages 78–87. IEEE Computer Society, 2002.

    Google Scholar 

  35. M. Seo and K. Kim. Electronic Funds Transfer protocol using domain-verifiable signcryption scheme. In J.-S. Song, editor, Information Security and Cryptography – ICISC ’99, volume 1787 of Lecture Notes in Computer Science, pages 269–277. Springer, 1999.

    Google Scholar 

  36. A. Shamir. Identity-based cryptosystems and signature schemes. In G. R. Blakley and D. Chaum, editors, Advances in Cryptology – Crypto ’84, volume 196 of Lecture Notes in Computer Science, pages 47–53. Springer, 1984.

    Google Scholar 

  37. S. T. Walker, S. B. Lipner, C. M. Ellison, and D. M. Balenson. Commercial key recovery. Communications of the ACM, 399(3):41–47, 1996.

    Article  Google Scholar 

  38. Y. Zheng. Digital signcryption or how to achieve cost(signature & encryption) « cost (signature) + cost(encryption). In B. S. Kaliski Jr., editor, Advances in Cryptology – Crypto ’97, volume 1294 of Lecture Notes in Computer Science, pages 165–179. Springer, 1997.

    Google Scholar 

  39. Y. Zheng. Digital signcryption or how to achieve cost(signature & encryption) « cost (signature) + cost(encryption). Full version. Available from http://www.sis.uncc.edu/∼yzheng/papers/, 1997.

  40. Y. Zheng. Shortened digital signature, signcryption, and compact and unforgeable key agreement schemes. Submission to the IEEE P1363a Standardisation Body, 1998.

    Google Scholar 

  41. Y. Zheng and H. Imai. Compact and unforgeable key establishment over an ATM network. In Proceedings of the 17th Joint Conference of the IEEE Computer and Communications Societies – INFOCOM ’98, volume 2, pages 411–418. IEEE Communications Society, 1998.

    Google Scholar 

  42. H. Zimmermann. OSI reference model – The ISO model of architecture for open systems interconnection. IEEE Transactions on Communications, 28(4):425–432, 1980.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yang Cui .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Cui, Y., Hanaoka, G. (2010). Applications of Signcryption. In: Dent, A., Zheng, Y. (eds) Practical Signcryption. Information Security and Cryptography. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-89411-7_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-89411-7_12

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-89409-4

  • Online ISBN: 978-3-540-89411-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics