Parallel Signcryption


Autoria(s): Pieprzyk, Josef; Pointcheval, David
Contribuinte(s)

Dent, Alexander W.

Zheng, Yuliang

Data(s)

2010

Resumo

The primary motivation for signcryption was the gain in efficiency when both encryption and signing need to be performed. These two cryptographic operations may be done sequentially either by first encrypt and then sign (EtS) or alternatively, by first sign and then encrypt (StE). Further gains in efficiency can be achieved if encryption and signature are carried out in parallel (E&S). More importantly, however, is that these efficiency gains are complemented by gains in security, i.e., we may use relative weak encryption and signature schemes in order to obtain a “stronger” signcryption scheme. The reader is referred to Chaps. 2 and 3 for a discussion of the different “strengths” of security model (e.g., outsider vs. insider adversaries, two-user vs. multi-user setting).

Identificador

http://eprints.qut.edu.au/70079/

Publicador

Springer Berlin Heidelberg

Relação

http://link.springer.com/chapter/10.1007/978-3-540-89411-7_9

DOI:10.1007/978-3-540-89411-7_9

Pieprzyk, Josef & Pointcheval, David (2010) Parallel Signcryption. In Dent, Alexander W. & Zheng, Yuliang (Eds.) Practical Signcryption. Springer Berlin Heidelberg, pp. 175-192.

Direitos

Copyright 2010 Springer-Verlag Berlin Heidelberg

Fonte

School of Electrical Engineering & Computer Science; Science & Engineering Faculty

Palavras-Chave #Applied cryptography #Confidentiality #Cryptography #Data security
Tipo

Book Chapter