Skip to main content

Digital Signatures

  • Chapter
  • First Online:
Functional Encryption

Abstract

A digital signature is a cryptographic protocol that ensures the authenticity of a message. In this book chapter, we will discuss some algorithms for digital signature. We will also discuss some algorithms for the blind signature scheme, undeniable signature schemes, short signature schemes, and Hierarchical identity-based signature schemes. We will also discuss Signcryption.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. H. Tolgay. Cryptography II and secure communication. https://www.hakantolgay.com/files/Cryptography_Day_II.pptx

  2. Stinson, D. R. (2013). Cryptography theory and practice, discrete mathematics and its applications. Chapman & Hall/CRC, Taylor & Francis Group.

    Google Scholar 

  3. Buchmann, J. A. (2004). Introduction to cryptography. Undergraduate texts in mathematics. New York: Springer.

    Book  Google Scholar 

  4. Pointcheval, D., & Stern, J. (1996). Security proofs for signature schemes. In U. Maurer (Ed.), Advances in Cryptology - EUROCRYPT 1996.LNCS 1070, (pp. 387–398). Berlin, Heidelberg: Springer.

    Google Scholar 

  5. Rivest, R. L., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public key cryptosystem. Communications of ACM, 21(2), 120–126.

    Article  MathSciNet  MATH  Google Scholar 

  6. ElGamal, T. (1985). A public-key cryptosystem and a signature scheme based on discrete logarithms. In G. R. Blakley & D. Chaum (Eds.), Advances in Cryptology - CRYPTO 1984.LNCS 196, (pp. 10–18). Berlin: Springer.

    Google Scholar 

  7. Schnorr, C. P. (1991). Efficient signature generation by smart cards. Journal of Cryptology, 4, 161–174.

    Article  MATH  Google Scholar 

  8. Galbraith, S. D. (2012). Mathematics of public key cryptography. Cambridge University Press.

    Google Scholar 

  9. Nyberg, K., & Rueppel, R. (1995). Message recovery for signature schemes based on the discrete logarithm problem. In A. De Santis (Ed.), Advances in Cryptology - EUROCRYPT 1994.LNCS 950 (pp. 182–193). Springer.

    Google Scholar 

  10. Digital Signature Standard. Federal Information Processing Standards Publications 186, NIST; 1994.

    Google Scholar 

  11. Secure Hash Function (SHA-1). Fderal Information Processing Standards Publications 180–1, NIST; 1995.

    Google Scholar 

  12. Chaum, D. (1983). Blind signatures for untraceable payments. In D. Chaum, R. L. Rivest, & A. T. Sherman (Eds.), Advances in Cryptology (pp. 199–203). Boston, MA: Springer.

    Google Scholar 

  13. Camenisch, J., Piveteau, M., & Stadler, M. (1994). Blind signatures based on the discrete logarithm problem. In A. De Santis (Ed.), Advances in Cryptology -EUROCRYPT 1994.LNCS 950, (pp. 428–432). Berlin, Heidelberg: Springer.

    Google Scholar 

  14. Mohammed, F., Emarah, A. E., & El-Shennawy, K. (2000). A blind signature scheme based on ElGamal signature. In IEEE/AFCEA EUROCOMM 2000 Information Systems for Enhanced Public Safty and Security (pp. 51–53).

    Google Scholar 

  15. Pointcheval, D., & Stern, J. (1996). Provably secure blind signature schemes. In K. Kim & T. Matsumoto (Eds.), Advances in Cryptology - ASIACRYPT 1996.LNCS 1163, (pp. 252–265). Berlin, Heidelberg: Springer.

    Google Scholar 

  16. Okamoto, T. (1993). Provably secure and practical identification schemes and corresponding signature schemes. In E. F. Brickell (Ed.), Advances in Cryptology - CRYPTO 1992.LNCS 740, (pp. 31–53). Berlin: Springer.

    Google Scholar 

  17. Fan, C.-I., & Lei, C. L. (1996). Efficient blind signature scheme based on quadratic residues. Electronics Letters, 32(9), 811–813.

    Article  Google Scholar 

  18. Gao, W., Hu, Y., & Liu, M. (2017). Identity-based blind signature from lattices. Wuhan University Journal of Natural Sciences, 22, 355–360.

    Article  MathSciNet  MATH  Google Scholar 

  19. Ruckert, M. (2010). Lattice-based blind signatures. In M. Abe (Ed.), Advances in Cryptology - ASIACRYPT 2010.LNCS 6477, (pp. 413–430). Berlin, Heidelberg: Springer.

    Google Scholar 

  20. Wang, F., Hu, Y. P., & Wang, C. X. (2010). A lattice-based blind signature scheme. Geometrics and Information Science of Wuhan University, 35(5), 550–553.

    Google Scholar 

  21. Zhang, F., & Kim, K. (2003). Efficient ID-based blind signature and proxy signature from bilinear pairings. In 8th Australasian Conference on Information Security and Privacy - ACISP 2003 (pp. 312–323). Springer-Verlag.

    Google Scholar 

  22. Das, A., & Madhavan, C. E. V. (2009). Public-key cryptography : Theory and practice. Delhi: Pearson Education.

    Google Scholar 

  23. Juels, A., Luby, M., & Ostrovsky, R. (1997). Security of blind digital signatures. In B. S. Kaliski (Ed.), Advances in Cryptography - CRYPTO 1997.LNCS 1294, (pp. 150–164). Berlin, Heidelberg: Springer.

    Google Scholar 

  24. D. Pointcheval. Strengthened security for blind signature. In K. Nyberg (Ed.), Advances in Cryptology - EUROCRYPT 1998.LNCS 1403, (pp. 391–405), Springer, Berlin, Heidelberg, 1998.

    Google Scholar 

  25. Pointcheval, D., & Stern, J. (2000). Security arguments for digitl signatures and blind signatures. Journal of Cryptology, 13(3), 361–396.

    Article  MATH  Google Scholar 

  26. Schroder, D., & Unruh, D. (2012). Security of blind signatures revisited. In M. Fischlin, J. Buchman, & M. Manulis (Eds.), Public Key Cryptography - PKC 2012.LNCS 7293, (pp. 662–679). Berlin, Heidelberg: Springer.

    Google Scholar 

  27. Fujioka, A., Okamoto, T., & Ohta, K. (1992). A practical secret voting scheme for large scale elections. In J. Seberry & Y. Zheng (Eds.), Advances in Cryptology - AUSCRYPT 1992.LNCS 718, (pp. 244–251). Berlin, Heidelberg: Springer.

    Google Scholar 

  28. Chaum, D., & van Antwerpen, H. (1990). Undeniable signatures. In G. Brassard (Ed.), Adavances in Cryptology - CRYPTO 1989.LNCS 435, (pp. 212–216). New York, NY: Springer.

    Google Scholar 

  29. Camenisch, J., & Michels, M. (2000). Confirmer signature schemes secure against adaptive adversaries. In B. Preneel (Ed.), Advances in Cryptology - EUROCRYPT 2000.LNCS 1807, pp. 243–258. Berlin, Heidelberg: Springer.

    Google Scholar 

  30. Chaum, D. (1990). Zero-knowledge undeniable signatures (extended abstract). In I. B. Damgard (Ed.), Advances in Cryptology - EUROCRYPT 1990.LNCS 473, (pp. 458–464). Berlin, Heidelberg: Springer.

    Google Scholar 

  31. Chaum, D., van Heijst, E., & Pfitzmann, B. (1992). Cryptographically strong undeniable signatures, unconditionally secure for the signer. In J. Feigenbaum (Ed.), Advances in Cryptology - CRYPTO 1991.LNCS 576, (pp. 470–484). Berlin, Heidelberg: Springer.

    Google Scholar 

  32. Michels, M., & Stadler, M. (1997). Efficient convertible undeniable signature schemes (extended abstract). In Selected Area in Cryptography - SAC 1997 (pp. 231–244). Ottawa.

    Google Scholar 

  33. Boyar, J., Chaum, D., Damgard, I., & Pedersen, T. (1991). Convertible undeniable signature. In A. J. Menezes & S. Vanstone (Eds.), Advances in Cryptology - CRYPTO 1990.LNCS 537, (pp. 189–205). Berlin, Heidelberg: Springer.

    Google Scholar 

  34. Gennaro, R., Krawczyk, H., & Rabin, T. (1997). RSA-based undeniable signatures. In B. S. Kaliski (Ed.), Advances in Cryptology - CRYPTO 1997.LNSC 1294, (pp. 132–149). Berlin, Heidelberg: Springer.

    Google Scholar 

  35. Galbraith, S. D., & Mao, W. (2003). Invisibility and anonymity of undeniable and confirmer signatures. In H. Joye (Ed.), Topics in Cryptology - CT-RSA 2003.LNSC 2612, (pp. 80–97). Berlin: Springer.

    Google Scholar 

  36. Galbraith, S. D., Mao, W., & Paterson, K. G. (2002). RSA-based undeniable signatures for general moduli. In B. Preneel (Ed.), Topics in Cryptology - CT-RSA 2002.LNCS 2271, pp. 200–217. Berlin, Heidelberg: Springer.

    Google Scholar 

  37. Miyazaki, T. (2000). An improved scheme of the Gennaro-Krawczyk-Rabin undeniable signature system based on RSA. In D. Won (Ed.), Information Security and Cryptology - ICISC 2000.LNCS 2015, (pp. 135–149). Berlin, Heidelberg: Springer.

    Google Scholar 

  38. Aguilar-Melchor, C., Bettaieb, S., Gaborit, P., & Schrek, J. (2013). A code-based undeniable signature scheme. In M. Stam (Ed.), 14th IMA International Conference on Cryptography and Coding IMACC 2013.LNCS 8308 (pp. 99–119). Berlin: Springer.

    Google Scholar 

  39. Libert, B., & Quisquater, J.-J. (2004). Identity based undiniable signatures. In T. Okamoto (Ed.), Topic in Cryptology - CT-RSA 2004.LNCS 2964, pp. 112–125. Berlin, Heidelberg: Springer.

    Google Scholar 

  40. Monnerat, J., & Vaudenay, S. (2004). Generic homomorphic undeniable signatures. In P. J. Lee (Ed.), Advances in Cryptology - ASIACRYPT 2004.LNCS 3329, (pp. 354–371). Berlin, Heidelberg: Springer.

    Google Scholar 

  41. J. Monnerat, and S. Vaudenay. Undeniable signatures based on characters: How to sign with one bit. In F. Bao, R. Deng, & J. Zhou (Ed.), Public key cryptography - PKC 2004.LNCS 2947, pp. 69–85. Springer, Berlin, Heidelberg, 2004.

    Google Scholar 

  42. Desmedt, Y., & Yung, M. (1991). Weakness of undeiable signature schemes. In D. Davies (Ed.), Advances in Cryptology - EUROCRYPT 1991.LNCS (Vol. 547, pp. 205–220). Berlin, Heidelberg: Springer.

    Google Scholar 

  43. Behnia, R., Heng, S. H., & Gan, C. S. (2015). An efficient certificateless undeniable signature scheme. International Journal of Computer Mathematics, 92(7), 1313–1328.

    Article  MathSciNet  MATH  Google Scholar 

  44. Huang, Q., & Wong, D. S. (2013). Short and efficient convertible undeniable signature schemes without random oracles. Theoritical Computer Sciences, 476, 67–83.

    Article  MathSciNet  MATH  Google Scholar 

  45. K. Kurosawa, and S-H. Heng. 3-Move undeniable signature scheme. In R. Cramer (Ed.), Advances in cryptology - EUROCRYPT 2005, LNCS 3494, (pp. 181–197), Springer, Berlin, Heidelberg2005.

    Google Scholar 

  46. Zhu, H. Universal Undeniable Signatures. In IACR Cryptology ePrint Archive, Report 2004/005. http://eprint.iacr.org/2004/005.

  47. Naccache, D., & Stern, J. (2001). Signing on a postcard. In Y. Frankel (Ed.), Financial Cryptography - FC 2000.LNCS 1962, (pp. 121–135). Berlin, Heidelberg: Springer.

    Google Scholar 

  48. I. Mirnov, A short signature scheme as secure as DSA. Preprint, 2001.

    Google Scholar 

  49. Nyberg, K., & Ruepple, R. A. (1993). A new signature scheme based on DSA giving message recovery. In 1st ACM Conference on Communication and Computer Security - CCS 1993 (pp. 58–61). USA.

    Google Scholar 

  50. Tso, R., Gu, C., Okamoto, T., & Okamoto, E. (2007). Efficient ID-based digital signatures with message recovery. In F. Bao, S. Ling, T. Okamoto, H. Wang, & C. Xing (Eds.), Cryptology and Network Security, CANS 2007.LNCS 4856, (pp. 47–59). Berlin, Heidelberg: Springer.

    Google Scholar 

  51. Boneh, D., & Lynn, B. (2001). andH. Shacham. Short signature from the Weil pairing. In C. Boyd (Ed.), Advances in Cryptology - ASIACRYPT 2001.LNSC 2248, (pp. 514–532). Berlin, Heidelberg: Springer.

    Google Scholar 

  52. Choon, J. C., & Hee Cheon, J. (2003). An identity-based signature from gap Diffie-Hellman groups. In Y. Desmedt (Ed.), Public Key Cryptography - PKC 2003.LNCS 2567, (pp. 18–30). Berlin, Heidelberg: Springer.

    Google Scholar 

  53. Goh, E., & Jarecki, S. (2003). A signature scheme as secure as the Diffie-Hellman problem. In E. Biham (Ed.), Advances in Cryptology - EUROCRYPT 2003.LNCS 2656, (pp. 401–415). Berlin: Springer.

    Google Scholar 

  54. Boneh, D., & Boyen, X. (2004). Short signatures without random oracles. In C. Cachin & J. L. Camenisch (Eds.), Advances in Cryptology - EUROCRYPT 2004.LNCS 3027 (pp. 56–73). Berlin: Springer.

    Chapter  Google Scholar 

  55. Akleylek, S., Kirlar, B. B., Sever, O., & Yuce, Z. (2011). Short signature scheme from bilinear pairings. Journal of Telecomunication and Information Technology, 1-13.

    Google Scholar 

  56. Boneh, D., Boyen, X., & Shacham, H. (2004). Short group signatures. In M. Franklin (Ed.), Advances in Cryptology - CRYPTO 2004.LNCS 3125, (pp. 41–55). Berlin: Springer.

    Google Scholar 

  57. Ng, T., Tan, S., & Chin, J. (2018). A Variant of BLS Signature Scheme with Tight Security Reduction. In J. Hu, I. Khalil, Z. Tari, & S. Wen (Eds.), Mobile Networks and Management MONAMI 2017.Lecture Notes of the Institue for Computer Sciences, Social Informatics and Telecommunications Engineering 235 (pp. 150–163). Cham: Springer.

    Google Scholar 

  58. Zhang, F., Safavi-Naini, R., & Susilo, W. (2004). An efficient signature scheme from bilinear pairing and its applications. In F. Bao, R. Deng, & J. Zhou (Eds.), Public Key Cryptography - PKC 2004.LNSC 2947, (pp. 277–290). Berlin, Heidelberg: Springer.

    Google Scholar 

  59. Yu, P., & Xue, R. (2011). A short signature scheme from the RSA-family. In M. Burmester, G. Tsudik, S. Magliveras, & I. Ilic (Eds.), Information Security. ISC 2010.LNSC 6531, (pp. 307–318). Berlin, Heidelberg: Springer.

    Google Scholar 

  60. Tanaka, N., & Saito, T. On the q-Strong Diffie-Hellman problem. In IACR Cryptology ePrint Archive, Report 2010/215. http://eprint.iacr.org/2010/215.

  61. Jao, D., & Yoshida, K. (2009). Boneh-Boyen signatures and the strong Diffie-Hellman problem. In H. Shacham & B. Waters (Eds.), Pairing-Based Cryptography- Pairing 2009.LNCS 5671, (pp. 1–16). Berlin: Springer.

    Google Scholar 

  62. Shamir, A. (1985). Identity-based cryptosystems and signature schemes. In G. R. Blakley & D. Chaum (Eds.), Advances in Cryptology - CRYPTO 1984.LNCS 196, (pp. 47–53). Berlin, Heidelberg: Springer.

    Google Scholar 

  63. Barreto, P., Libert, B., McCullagh, N., & Quisquater, J. (2005). Efficient and provably-secure identity-based signatures and signcryption for bilinear maps. In B. Roy (Ed.), Advances in Cryptology - ASIACRYPT 2005.LNCS 3788 (pp. 515–532). Berlin: Springer.

    Chapter  Google Scholar 

  64. Chai, Z., Cao, Z., & Dong, X. (2007). Identity-based signature scheme based on quadratic residues. Sci China Ser F, 50, 373–380. https://doi.org/10.1007/s11432-007-0038-1.

    Article  MathSciNet  MATH  Google Scholar 

  65. Hess, F. (2003). Efficient identity-based signature schemes based on pairings. In K. Nyberg & H. Heys (Eds.), Selected Areas in Cryptography - SAC 2002.LNCS 2595, (pp. 310–324). Berlin: Springer.

    Google Scholar 

  66. Huang, X., Susilo, W., Mu, Y., & Zhang, F. (2008). Short designated verifier signature scheme and its identity-based variant. Internatonal Journal of Network Security, 6(1), 82–93.

    Google Scholar 

  67. Paterson, K., & Schuldt, J. (2006). Efficient identity-based signatures secure in the standard model. In L. Batten & R. Safavi-Naini (Eds.), The 11th Australasian Conference on Information Security and Privacy - ACISP 2006.LNCS 4058, (pp. 207–222). Berlin, Heidelberg: Springer.

    Google Scholar 

  68. Xiong, H., Qin, Z., & Li, F. (2010). Identity-based threshold signature secure in the standard model. International Journal of Network Security, 10(1), 75–80.

    Google Scholar 

  69. Gentry, C., & Silverberg, A. (2002). Hierarchical ID-based cryptography. In Y. Zheng (Ed.), Advances in Cryptology - ASIACRYPT 2002.LNCS 2501, (pp. 548–566). Berlin, Heidelberg: Springer.

    Google Scholar 

  70. Chow, S., Hui, L., Yiu, S., & Chow, K. (2004). Secure hierarchical identity based signature and its application. In J. Lopez, S. Qing, & E. Okamoto (Eds.), Information and Communications Security - ICICS 2004.LNCS 3269, (pp. 480–494). Berlin, Heidelberg: Springer.

    Google Scholar 

  71. Au, M., Liu, J., Yuen, T., & Wong, D. Practical hierarchical identity based encryption and signatue schemes without random oracles. In IACR Cryptology ePrint Archive, Report 2006/368. http://eprint.iacr.org/2006/368.

  72. Au, M., Liu, J., Yuen, T., & Wong, D. Efficient hierarchical identity based signature in the standard model. In IACR Cryptology ePrint Archive, Report 2007/068. http://eprint.iacr.org/2007/068.

  73. Tian, M., Huang, L., & Yang, W. (2012). A new hierarchical identity-based signature scheme from lattices in the standard model. International Journal of Network Security, 14(6), 310–315.

    Google Scholar 

  74. Ye, F., Qian, Y., & Hu, R. (2015). HIBaSS: Hierarchical identity-based signature scheme for AMI downlink transmission. Security and Communication Networks, 8(16), 5262–5277.

    Article  Google Scholar 

  75. Yuen, T. H., & Wei, V. K. Constant-size hierarchical identity-based signature/ signcryption without random oracles. In IACR Cryptology ePrint Archive, Report 2005/412. http://eprint.iacr.org/2005/412.

  76. L. Zhang, Y. Hu, andQ. Wu,“New constraction of short hierarchical ID-based signature in the standard model” Fundamenta Informaticae, vol. 90, no. 1–2, 191–201, 2009.

    Google Scholar 

  77. Zhang, L.-Y., & Wu, Q. (2010). Adaptively secure hierarchical identity-based signature in the standard model. The Journal of China Universities of Posts and Telecommunications, 17(6), 95–100.

    Article  Google Scholar 

  78. Lamport, L. (1979). Constructing digital signatures from a one-way function. In SRI International: Technical Report CSL-98.

    Google Scholar 

  79. Even, S., Goldreich, O., & Micali, S. (1990). On-line/ Off-line digital signatures. In G. Brassard (Ed.), Advances in Cryptology - CRYPTO 1989.LNCS 435, pp. 263–277. New York, NY: Springer.

    Google Scholar 

  80. Chaum, D., & van Heyst, E. (1991). Group signatures. In D. Davies (Ed.), Advances in Cryptology- EUROCRYPT 1991.LNCS 547, (pp. 257–265). Berlin, Heidelberg: Springer.

    Google Scholar 

  81. Rivest, R. L., Shamir, A., & Tauman, Y. (2001). How to leak a secret. In C. Boyed (Ed.), Advances in Cryptology - ASIACRYPT 2001.LNCS 2248, (pp. 552–565). Berlin, Heidelberg: Springer.

    Google Scholar 

  82. Goldwasser, S., & Ostrovsky, R. (1993). Invariant signatures and non-interactive zero-knowledge proofs are equivalent (extended abstract). In E. F. Brickell (Ed.), Advances in Cryptology - CRYPTO 1992.LNCS 740, (pp. 228–245). Berlin, Heidelberg: Springer.

    Google Scholar 

  83. Mambo, M., Usuda, K., & Okamoto, E. (1996). Proxy signature: Delegation of the power to sign messages. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E79-A(9), 1338–1354.

    Google Scholar 

  84. Zheng, Y. (1997). Digital signcryption or how to achive cost (signature & encryption)<<cost(signature)+cost(encryption). In B. S. Kaliski (Ed.), Advances in Cryptology - CRYPTO 1997.LNCS 1294, (pp. 169–179). Berlin, Heidelberg: Springer.

    Google Scholar 

  85. Zheng, Y. (1998). Signcryption and Its Applications in Efficient Public key Solutions. In Proceedings of the 1st International Workshop on Information Security - ISW 1997 (pp. 291–312).

    Google Scholar 

  86. Baek, J., Steinfeld, R., & Zheng, Y. (2002). Formal proofs for the security of signcryption. In D. Naccache & P. Paillier (Eds.), Public Key Cryptography - PKC 2002.LNCS 2274 (pp. 80–98). Berlin: Springer.

    Google Scholar 

  87. F. Bao, and R-H. Deng. A Signcryption scheme with signature directly verifiable by public key. In H. Imai, & Y. Zheng (Ed.), Public key Cryptography - PKC 1998.LNCS 1431, pp. 55–59. Springer, Berlin, Heidelberg 1998.

    Google Scholar 

  88. Dodis, Y., Freedman, M., Jarecki, S., & Walfish, S. Optimal Signcryption from any trapdoor permutation. In IACR Cryptology ePrint Archive, Report 2004/020. http://eprint.iacr.org/2004/020.

  89. Li, F., & Takagi, T. (2013). Secure identity-based Sincryption in the standard model. Mathematical and Computer Modelling, 57, 2685–2694.

    Article  MathSciNet  MATH  Google Scholar 

  90. J. Malone-Lee. Identity-based signcryption. IACR Cryptology ePrint Archive, Report 2002/098. http://eprint.iacr.org./2002/098.

    Google Scholar 

  91. Petersen, H., & Michels, M. (1998). Cryptoanalysis and improvement of signcryption schemes. IEE Proceedings - Computers and Digital Techniques, 145(2), 149–151.

    Article  Google Scholar 

  92. Shin, J. B., Lee, K., & Shim, K. (2003). New DSA-verifiable signcryption schemes. In P. J. Lee & C. Lim (Eds.), Information Security and Cryptology - ICISC 2002.LNCS 2587, pp. 35–47. Berlin, Heidelberg: Springer.

    Google Scholar 

  93. Toorani, M., & Beheshti, A. A. (2010). An elliptic curve-based signcryption scheme with forward secrecy. arXive. doi:arXiv:1005.1856.

    Google Scholar 

  94. Ullah, I., Amin, N., Khan, J., Rehan, M., Naeem, M., Khattak, H., & Ali, H. (2019). A novel provable secured signcryption scheme PSSS: A hyper-elliptic curve-based approach. Mathematics, 7, 1–16.

    Google Scholar 

  95. Verma, V., & Gupta, D. (2016). An efficient signcryption algorithm using bilinear mapping. In 3rd International Conference on Computing for Sustainable Global development. IEEE.

    Google Scholar 

  96. Menezes, A., Okamoto, T., & Venstone, S. (1993). Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transactions on Information Theory, 39(5), 1639–1164.

    Article  MathSciNet  MATH  Google Scholar 

  97. Ruckert, M. (2010). Strongly unforgeable signatures and hierarchical identity-based signatures from lattices without random oracles. In N. Sendrier (Ed.), Post-Quantum Cryptography - PQCrypto 20s10.LNCS 6061, (pp. 182–200). Berlin, Heidelberg: Springer.

    Google Scholar 

  98. Wu, Q., & Zhang, L. (2013). New efficient hierarchical identity-based signature. Journal of Computers, 8(3), 803–810.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Goswami, P., Singh, M.M., Rahman, K.T. (2021). Digital Signatures. In: Ahmad, K.A.B., Ahmad, K., Dulhare, U.N. (eds) Functional Encryption. EAI/Springer Innovations in Communication and Computing. Springer, Cham. https://doi.org/10.1007/978-3-030-60890-3_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-60890-3_14

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-60889-7

  • Online ISBN: 978-3-030-60890-3

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics