• Title/Summary/Keyword: signcryption

Search Result 56, Processing Time 0.028 seconds

Signcryption Schemes with Forward Secrecy (Forward Secrecy를 제공하는 Signcryption 기법들)

  • 정희윤;이동훈;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.5
    • /
    • pp.43-52
    • /
    • 2001
  • Y. Zheng introduced a new type of cryptograghic primitive as \"signcryption\", which combines a function of digital signature scheme with a symmetric key encryption algorithm. Signcryption doesn\`t only provide authenticity and confidentiality in a single step, but also give more efficient computation than the traditional \"signature-then-encryption\". And C. Gamage proposed a proxy-signcryption that efficiently combines a proxy signature with the signcryption. But, in the proposed signcryption schemes, one who obtains the sender\`s private key can recover the original message of a signcrypted text. That is, forward secrecy is not offered by the signcryption scheme with respect to the sender\`s private key. In this paper, we will propose a modified signcryption of Zheng\`s signcryption and a variant of proxy-signcryption with forward secrecy.ith forward secrecy.

A Distributed Signcryption for User Anonymity (사용자 익명성을 위한 Distributed Signcryption)

  • 곽동진;하재철;문상재
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.4
    • /
    • pp.169-176
    • /
    • 2003
  • Distributed signcryption was specially designed for distributing a signcrypted message to a designated group. Since a verifier of this signcryption should how the signer's public key in advance, it cannot provide the signer's anonymity. This study adds anonymity and non-repudiation by trusted party to the distributed signcryption with almost the same computational load. We also analyze security and computational loads of the proposed scheme. In addition, we extend our scheme to an efficient group signcryption.

An Improved Signcryption with Confidentiality in Non-repudiation (부인봉쇄 과정에서 기밀성 문제를 해결한 개선된 Signcryption)

  • 김동우;박지환
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2001.06a
    • /
    • pp.467-470
    • /
    • 2001
  • Y.Zheng은 디지털 서명과 암호화를 동시에 수행할 수 있는 Signcryption 방식을 제안하였다. 본 논문에서는 기존에 제안된 Signcryption 방식들이 부인봉쇄 과정에서 기밀성을 유지하고 있지 못하는 문제점을 해결하고, Y.Zheng의 Signcryption과 계산량 및 통신량이 비슷하면서 기존 Signcryption 방식에 비해 개선된 방식을 제안한다.

  • PDF

Jointly Unsigncryptable Signcryption Schemes (공동으로만 Unsigncrypt할 수 있는 Signcryption 기법)

  • 구재형;이동훈;임종인
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2001.11a
    • /
    • pp.206-209
    • /
    • 2001
  • Signcryption은 메시지의 인증성과 은닉성을 동시에 효율적으로 제공하기 위해 제안된 기법이다. 현재까지 제안되어 온 모든 signcryption 기법들에서는 signcryption을 받은 수신자가 signcryption을 받자마자 혼자서도 unsigncryption을 할 수 있다. 하지만 때로는 개인이 임의로 unsigncryption하는 것을 방지하고 정해진 수 이상의 멤버들이 모였을 때에만 unsigncryption되어야 하는 특성이 요구될 수 있다. 본 논문에서는 최소한 t명 이상의 수신자들이 unsigncryption 과정에 참가할 경우에만 unsigncryption할 수 있는 (t, n)-threshold signcryption 기법을 제안한다.

  • PDF

Proxy-Signcryption scheme for Electronic Commerce in Mobile Environment (이동 통신 환경에서의 전자 상거래에 적용할 수 있는 Proxy-Signcryption 방식)

  • 오수현
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.2
    • /
    • pp.43-54
    • /
    • 2000
  • C. Gamage 등은 M. Mambo 의 대리 서명 방시과 Y. Zheng의 signcryption 방식을 이용하여 사용자가 상대 적으로 계산 능력이 뛰어난 서버에 의존하여 암호화 및 서명을 생성할 수 있는 proxy-signcryption 방식을 제안하였다 그러나 그들이 제안한 방식을 실제 응용에 적용할 경우 사용자가 proxy agent를 대신하여 정당한 proxy-signcryption을 생성할 수 있을 뿐만아니라 자신이 전송한 메시지에 대해 부인하는 경우 리를 판단할 수 없으므로 proxy agent를 보호 할 수 없다는 문제점이 있다 따라서 본 논문에서는 대리인 보호형 대리 서명 방식과 N. Asokan 의 S3(Server Supported Signnatures)를 이용하여 proxy agent를 보호할 수 있고 송신자 부인 봉쇄를 제공하여 실제 응용에 적용할 수 있는 proxy-signcryption 방식을 제안하고자 한다. 또한 본 논문에서 제안하는 proxy-signcryption 방식은 한국형 디지털 서명 표준안인 KCDSA(Korean Certificate-based Digital Signature Algorithm)를 이용한다.

ID-based signcryption with improved security (안전성을 보완한 ID기반 signcryption 기법)

  • Kwak Byeong-Ok;Jeong Yoon-Su;Lee Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.2 s.40
    • /
    • pp.239-251
    • /
    • 2006
  • Zheng's signcryption scheme is a new encryptical scheme of which can save more expense than those of the current signature encryption by using digital signature and symmetric key encryption logically. The current signcryption schemes have a problem that is to be exposed the secret key of the receiver in the case of checking repudiation of origin by the third party. To solve this problem, a solution suggested in this paper is to use multi-purpose ID-based signcryption scheme with anonymity and unlinkability. This solution is safe and more efficient than current signcryption schemes because the suggested scheme keeps the security of the random oracle model as using Weil-pairing in encryption. and follows a formal proof of semantic security of the decisional Diffie-Hellman problem.

  • PDF

An Efficient Signcryption Scheme for Multi-Sending (다자전송 효율성을 가진 Signcryption 방식)

  • 김성덕
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.3
    • /
    • pp.63-68
    • /
    • 2000
  • Y. Zheng suggested a new concept called signcryption that provides confidentiality with digital signature properties. The signcryption scheme is more efficient than general method what we call first-sign-then-encrypt of first-encrypt-then-sign in computational and communicational cost. But H. Petersen et al pointed out weakness to Y. Zheng' scheme and suggested new one. In this paper we survey three signcryption schemes suggested by Y, Zheng and H. Petersen et al respectively and cryptanalysis. M. Michel's revised scheme. And we suggest a new signcryption is more efficient when originator makes several signcryption on the same document.

An enhanced signcryption protocol for providing for providing forward secrecy (전방 비밀성을 제공하는 개선된 Signcryption 프로토콜)

  • 이경현;조현호;이준석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.7C
    • /
    • pp.653-663
    • /
    • 2002
  • The signature-then-encryption based on RSA scheme provides forward secrecy, but requires 4 modulo exponentiation operations in total, and the signcryption scheme proposed by Zheng simultaneously fulfills both the functions of digital signature and symmetric key encryption in a logically single step, and with a computational cost significantly smaller than that required by the current standard signature-then-encryption, but it can not provide forward secrecy. In this paper, we propose an enhanced signcryption scheme which can provide forward secrecy with lower computational cost and lower communication overhead comparing with those of the signature-then-encryption based on RSA, and with a similar communication overhead of Zheng's scheme. The proposed scheme can be also easily modified to the direct signature verification scheme by the recipient without using the recipient's private key. Additionally, we suggest a new design protocol with server-supported signatures which solves the CRLs(Certificate Revocation Lists) burden and provides non-repudiation of origin. This protocol with server-supported signatures also can be applied to the original signcryption scheme proposed by Zheng in order to improve security.

Provably Secure Certificate-Based Signcryption Scheme without Pairings

  • Lu, Yang;Li, Jiguo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.7
    • /
    • pp.2554-2571
    • /
    • 2014
  • Certificate-based cryptography is a new cryptographic paradigm that provides an interesting balance between identity-based cryptography and traditional public key cryptography. It not only simplifies the complicated certificate management problem in traditional public key cryptography, but also eliminates the key escrow problem in identity-based cryptography. As an extension of the signcryption in certificate-based cryptography, certificate-based signcryption provides the functionalities of certificate-based encryption and certificate-based signature simultaneously. However, to the best of our knowledge, all constructions of certificate-based signcryption in the literature so far have to be based on the costly bilinear pairings. In this paper, we propose a certificate-based signcryption scheme that does not depend on the bilinear pairings. The proposed scheme is provably secure in the random oracle model. Due to avoiding the computationally-heavy paring operations, the proposed scheme significantly reduces the cost of computation and outperforms the previous certificate-based signcryption schemes.

A Study on Secure Proxy-Signcryption preventable Proxy Agent's dishonesty (대리인의 부정을 방지할 수 있는 안전한 Proxy-Signcryption에 관한 연구)

  • 김소진;박지환
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2003.05b
    • /
    • pp.219-223
    • /
    • 2003
  • 디지털 서명과 암호화를 동시에 수행할 수 있는 Signcryption 방식이 Zheng에 의해 제안되었다[1]. 그 후, 서명과 암호화에 요구되는 작업을 상대적으로 성능이 뛰어난 서버에 의뢰 가능하도록 하는 Proxy-Signcryption을 이동통신 환경에 적합하도록 개선한 방식이 제안되었다[2]. 그러나 개선 방식은 효율성과 forword secrecy는 제공하지만 대리자의 부정은 방지할 수 없어 문제가 발생할 수 있다. 따라서 본 논문에서는 대리자가 부정하였을 경우 대리자의 개인키가 노출되도록 한 안전한 Proxy-Signcryption 방식을 제안한다.

  • PDF