Signcryption schemes with insider security in an ideal permutation model
Signcryption aims to provide both confidentiality and authentication of messages more efficiently than performing encryption and signing independently. The “Commit-then-Sign & Encrypt” (CtS&E) method allows to perform encryption and signing in parallel. Parallel execution of cryptographic al...
Saved in:
Published in | Journal of mathematical cryptology Vol. 13; no. 2; pp. 117 - 150 |
---|---|
Main Authors | , , |
Format | Journal Article |
Language | English |
Published |
Berlin
De Gruyter
01.06.2019
Walter de Gruyter GmbH |
Subjects | |
Online Access | Get full text |
Cover
Loading…
Abstract | Signcryption aims to provide both confidentiality and authentication of messages more efficiently than performing encryption and signing independently.
The “Commit-then-Sign & Encrypt” (CtS&E) method allows to perform encryption and signing in parallel.
Parallel execution of cryptographic algorithms decreases the computation time needed to signcrypt messages.
CtS&E uses weaker cryptographic primitives in a generic way to achieve a strong security notion of signcryption.
Various message pre-processing schemes, also known as message padding, have been used in signcryption as a commitment scheme in CtS&E.
Due to its elegance and versatility, the sponge structure turns out to be a useful tool for designing new padding schemes such as SpAEP
[T. K. Bansal, D. Chang and S. K. Sanadhya,
Sponge based CCA2 secure asymmetric encryption for arbitrary length message,
Information Security and Privacy – ACISP 2015,
Lecture Notes in Comput. Sci. 9144,
Springer, Berlin 2015, 93–106],
while offering further avenues for optimization and parallelism in the context of signcryption.
In this work, we design a generic and efficient signcryption scheme featuring parallel encryption and signature on top of a sponge-based message-padding underlying structure.
Unlike other existing schemes, the proposed scheme also supports arbitrarily long messages.
We prove the construction secure when instantiated from weakly secure asymmetric primitives such as a trapdoor one-way encryption and a universal unforgeable signature.
With a careful analysis and simple tweaks, we demonstrate how different combinations of weakly secure probabilistic and deterministic encryption and signature schemes can be used to construct a strongly secure signcryption scheme, further broadening the choices of underlying primitives to cover essentially any combination thereof.
To the best of our knowledge, this is the first signcryption scheme based on the sponge structure that also offers strong security using weakly secure underlying asymmetric primitives, even deterministic ones, along with the ability to handle long messages, efficiently. |
---|---|
AbstractList | Signcryption aims to provide both confidentiality and authentication of messages more efficiently than performing encryption and signing independently. The “Commit-then-Sign & Encrypt” (CtS&E) method allows to perform encryption and signing in parallel. Parallel execution of cryptographic algorithms decreases the computation time needed to signcrypt messages. CtS&E uses weaker cryptographic primitives in a generic way to achieve a strong security notion of signcryption. Various message pre-processing schemes, also known as message padding, have been used in signcryption as a commitment scheme in CtS&E. Due to its elegance and versatility, the sponge structure turns out to be a useful tool for designing new padding schemes such as SpAEP [T. K. Bansal, D. Chang and S. K. Sanadhya, Sponge based CCA2 secure asymmetric encryption for arbitrary length message, Information Security and Privacy - ACISP 2015, Lecture Notes in Comput. Sci. 9144, Springer, Berlin 2015, 93-106], while offering further avenues for optimization and parallelism in the context of signcryption. In this work, we design a generic and efficient signcryption scheme featuring parallel encryption and signature on top of a sponge-based message-padding underlying structure. Unlike other existing schemes, the proposed scheme also supports arbitrarily long messages. We prove the construction secure when instantiated from weakly secure asymmetric primitives such as a trapdoor one-way encryption and a universal unforgeable signature. With a careful analysis and simple tweaks, we demonstrate how different combinations of weakly secure probabilistic and deterministic encryption and signature schemes can be used to construct a strongly secure signcryption scheme, further broadening the choices of underlying primitives to cover essentially any combination thereof. To the best of our knowledge, this is the first signcryption scheme based on the sponge structure that also offers strong security using weakly secure underlying asymmetric primitives, even deterministic ones, along with the ability to handle long messages, efficiently. Signcryption aims to provide both confidentiality and authentication of messages more efficiently than performing encryption and signing independently. The “Commit-then-Sign & Encrypt” (CtS&E) method allows to perform encryption and signing in parallel. Parallel execution of cryptographic algorithms decreases the computation time needed to signcrypt messages. CtS&E uses weaker cryptographic primitives in a generic way to achieve a strong security notion of signcryption. Various message pre-processing schemes, also known as message padding, have been used in signcryption as a commitment scheme in CtS&E. Due to its elegance and versatility, the sponge structure turns out to be a useful tool for designing new padding schemes such as SpAEP [T. K. Bansal, D. Chang and S. K. Sanadhya, Sponge based CCA2 secure asymmetric encryption for arbitrary length message, Information Security and Privacy – ACISP 2015, Lecture Notes in Comput. Sci. 9144, Springer, Berlin 2015, 93–106], while offering further avenues for optimization and parallelism in the context of signcryption. In this work, we design a generic and efficient signcryption scheme featuring parallel encryption and signature on top of a sponge-based message-padding underlying structure. Unlike other existing schemes, the proposed scheme also supports arbitrarily long messages. We prove the construction secure when instantiated from weakly secure asymmetric primitives such as a trapdoor one-way encryption and a universal unforgeable signature. With a careful analysis and simple tweaks, we demonstrate how different combinations of weakly secure probabilistic and deterministic encryption and signature schemes can be used to construct a strongly secure signcryption scheme, further broadening the choices of underlying primitives to cover essentially any combination thereof. To the best of our knowledge, this is the first signcryption scheme based on the sponge structure that also offers strong security using weakly secure underlying asymmetric primitives, even deterministic ones, along with the ability to handle long messages, efficiently. |
Author | Bansal, Tarun Kumar Boyen, Xavier Pieprzyk, Josef |
Author_xml | – sequence: 1 givenname: Tarun Kumar orcidid: 0000-0003-1346-9206 surname: Bansal fullname: Bansal, Tarun Kumar email: tkbansal17@gmail.com organization: ESY2, Robert Bosch Engineering and Business Solutions Private Limited (RBEI), Bangalore, India – sequence: 2 givenname: Xavier surname: Boyen fullname: Boyen, Xavier email: xavier.boyen@qut.edu.au organization: Faculty of Science and Engineering, Queensland University of Technology, Brisbane, Australia – sequence: 3 givenname: Josef surname: Pieprzyk fullname: Pieprzyk, Josef email: josef.pieprzyk@csiro.au organization: Data61, CSIRO, Sydney, Australia; and Institute of Computer Science, Polish Academy of Sciences, Poland |
BookMark | eNp1kM1LAzEQxYNU0KpH7wueV_PVNIsnEbVCwYN6DtlktqbsbmqSpfS_N3VFQfSU4fHey8xviia97wGhc4IvyYzMrtadKSkmssQYiwN0TKSgJa0kn3zPc3GEpjGus2EuJTlGi2e36k3YbZLzfRHNG3QQi61Lb4Xro7MQighmCC7tslDovsiabosNhG5I-jPVeQvtKTpsdBvh7Os9Qa_3dy-3i3L59PB4e7MsDac0ldrihjMshAHgFTGSaDMDMLLmlDSWClMxUfOZxUwybRuoOJd4LmjFTGOBsxP0OPZar9dqE1ynw0557dSn4MNK6ZCcaUFpK2qjmc2NkkvR1PliSmiNK1PVNW9y18XYtQn-fYCY1NoPoc_rK0o5ZqzKkLKrHF0m-BgDNN-_Eqz24FUGr_bg1R589rNffuNGUilo1_6buh5TW90mCBZWYdjl4WelP3OEUULm7AOjDZzC |
CitedBy_id | crossref_primary_10_4018_IJeC_299011 |
Cites_doi | 10.1007/3-540-45353-9_13 10.1007/978-3-642-10628-6_22 10.1007/11761679_25 10.1007/978-3-319-98113-0_6 10.1007/3-540-45664-3_6 10.1007/978-3-319-19962-7_6 10.1109/TIT.1985.1057074 10.1007/978-3-540-89411-7_9 10.1007/978-3-540-28628-8_26 10.1007/3-540-68339-9_34 10.1007/978-3-540-89598-5_5 10.1007/3-540-45067-X_33 10.1007/978-3-540-77272-9_15 10.1007/11745853_32 10.1007/s00145-007-9010-x 10.1007/978-3-642-21554-4_13 10.1007/s00145-002-0133-9 10.1007/978-3-642-28496-0_19 10.1007/978-3-642-38348-9_19 10.1007/11506157_22 10.1007/978-3-642-01957-9_9 10.1007/978-3-540-24632-9_14 10.1007/11681878_30 10.1007/3-540-36563-X_14 10.1007/978-3-540-89411-7 10.1007/BFb0055717 10.1007/11556992_15 10.1007/BFb0053428 10.1007/3-540-46035-7_6 10.1145/1030083.1030129 10.1007/978-3-540-40974-8_12 10.1007/3-540-44456-4_23 10.1007/BFb0052234 10.1007/s00145-011-9114-1 |
ContentType | Journal Article |
Copyright | Copyright Walter de Gruyter GmbH Jun 2019 |
Copyright_xml | – notice: Copyright Walter de Gruyter GmbH Jun 2019 |
DBID | AAYXX CITATION 7SC 8FD JQ2 L7M L~C L~D DOA |
DOI | 10.1515/jmc-2018-0006 |
DatabaseName | CrossRef Computer and Information Systems Abstracts Technology Research Database ProQuest Computer Science Collection Advanced Technologies Database with Aerospace Computer and Information Systems Abstracts Academic Computer and Information Systems Abstracts Professional DOAJ Directory of Open Access Journals |
DatabaseTitle | CrossRef Computer and Information Systems Abstracts Technology Research Database Computer and Information Systems Abstracts – Academic Advanced Technologies Database with Aerospace ProQuest Computer Science Collection Computer and Information Systems Abstracts Professional |
DatabaseTitleList | Computer and Information Systems Abstracts CrossRef |
Database_xml | – sequence: 1 dbid: DOA name: DOAJ Directory of Open Access Journals url: https://www.doaj.org/ sourceTypes: Open Website |
DeliveryMethod | fulltext_linktorsrc |
Discipline | Mathematics |
EISSN | 1862-2984 |
EndPage | 150 |
ExternalDocumentID | oai_doaj_org_article_ad6bca3d9368486fb881212b09c9bb4f 10_1515_jmc_2018_0006 10_1515_jmc_2018_0006132117 |
GrantInformation_xml | – fundername: Narodowe Centrum Nauki grantid: DEC-2014/15/B/ST6/05130 funderid: https://doi.org/10.13039/501100004281 – fundername: Australian Research Council grantid: FT140101145; DP180102199 funderid: https://doi.org/10.13039/501100000923 |
GroupedDBID | 0R~ 0~D 4.4 AAFPC AAFWJ AAGVJ AAONY AAQCX AASOL AASQH AAWFC AAXCG ABAOT ABAQN ABFKT ABIQR ABSOE ABUVI ABXMZ ABYKJ ACEFL ACGFS ACIWK ACMKP ACZBO ADGQD ADGYE ADJVZ ADOZN AEJTT AEKEB AEQDQ AERZL AEXIE AFBAA AFBDD AFCXV AFPKN AFQUK AHGSO AIERV AIKXB AJATJ AKXKS ALMA_UNASSIGNED_HOLDINGS AMVHM BAKPI BBCWN BCIFA CFGNV CS3 EBS EJD GROUPED_DOAJ HZ~ IY9 J9A O9- OK1 P2P PQQKQ QD8 RDG SA. AAYXX CITATION 7SC 8FD JQ2 L7M L~C L~D |
ID | FETCH-LOGICAL-c422t-ad0f43066cee491c81ac5eec8b421fd26c936b45d0383adfe9448076293cfde43 |
IEDL.DBID | DOA |
ISSN | 1862-2976 |
IngestDate | Wed Aug 27 01:09:49 EDT 2025 Mon Jun 30 09:53:38 EDT 2025 Tue Jul 01 04:26:42 EDT 2025 Thu Apr 24 23:00:36 EDT 2025 Thu Jul 10 10:38:05 EDT 2025 |
IsDoiOpenAccess | true |
IsOpenAccess | true |
IsPeerReviewed | true |
IsScholarly | true |
Issue | 2 |
Language | English |
License | http://creativecommons.org/licenses/by-nc-nd/3.0 |
LinkModel | DirectLink |
MergedId | FETCHMERGED-LOGICAL-c422t-ad0f43066cee491c81ac5eec8b421fd26c936b45d0383adfe9448076293cfde43 |
Notes | ObjectType-Article-1 SourceType-Scholarly Journals-1 ObjectType-Feature-2 content type line 14 |
ORCID | 0000-0003-1346-9206 |
OpenAccessLink | https://doaj.org/article/ad6bca3d9368486fb881212b09c9bb4f |
PQID | 2240339788 |
PQPubID | 2030086 |
PageCount | 34 |
ParticipantIDs | doaj_primary_oai_doaj_org_article_ad6bca3d9368486fb881212b09c9bb4f proquest_journals_2240339788 crossref_primary_10_1515_jmc_2018_0006 crossref_citationtrail_10_1515_jmc_2018_0006 walterdegruyter_journals_10_1515_jmc_2018_0006132117 |
ProviderPackageCode | CITATION AAYXX |
PublicationCentury | 2000 |
PublicationDate | 2019-06-01 20190601 |
PublicationDateYYYYMMDD | 2019-06-01 |
PublicationDate_xml | – month: 06 year: 2019 text: 2019-06-01 day: 01 |
PublicationDecade | 2010 |
PublicationPlace | Berlin |
PublicationPlace_xml | – name: Berlin |
PublicationTitle | Journal of mathematical cryptology |
PublicationYear | 2019 |
Publisher | De Gruyter Walter de Gruyter GmbH |
Publisher_xml | – name: De Gruyter – name: Walter de Gruyter GmbH |
References | Abe, M.; Gennaro, R.; Kurosawa, K. (j_jmc-2018-0006_ref_001) 2008; 21 Gamal, T. E. (j_jmc-2018-0006_ref_025) 1985; 31 Fujisaki, E.; Okamoto, T. (j_jmc-2018-0006_ref_024) 2013; 26 Shoup, V. (j_jmc-2018-0006_ref_035) 2002; 15 2023040102023344643_j_jmc-2018-0006_ref_033_w2aab3b7b1b1b6b1ab1b7c33Aa 2023040102023344643_j_jmc-2018-0006_ref_024_w2aab3b7b1b1b6b1ab1b7c24Aa 2023040102023344643_j_jmc-2018-0006_ref_015_w2aab3b7b1b1b6b1ab1b7c15Aa 2023040102023344643_j_jmc-2018-0006_ref_037_w2aab3b7b1b1b6b1ab1b7c37Aa 2023040102023344643_j_jmc-2018-0006_ref_028_w2aab3b7b1b1b6b1ab1b7c28Aa 2023040102023344643_j_jmc-2018-0006_ref_019_w2aab3b7b1b1b6b1ab1b7c19Aa 2023040102023344643_j_jmc-2018-0006_ref_003_w2aab3b7b1b1b6b1ab1b7b3Aa 2023040102023344643_j_jmc-2018-0006_ref_010_w2aab3b7b1b1b6b1ab1b7c10Aa 2023040102023344643_j_jmc-2018-0006_ref_006_w2aab3b7b1b1b6b1ab1b7b6Aa 2023040102023344643_j_jmc-2018-0006_ref_032_w2aab3b7b1b1b6b1ab1b7c32Aa 2023040102023344643_j_jmc-2018-0006_ref_014_w2aab3b7b1b1b6b1ab1b7c14Aa 2023040102023344643_j_jmc-2018-0006_ref_023_w2aab3b7b1b1b6b1ab1b7c23Aa 2023040102023344643_j_jmc-2018-0006_ref_036_w2aab3b7b1b1b6b1ab1b7c36Aa 2023040102023344643_j_jmc-2018-0006_ref_027_w2aab3b7b1b1b6b1ab1b7c27Aa 2023040102023344643_j_jmc-2018-0006_ref_008_w2aab3b7b1b1b6b1ab1b7b8Aa 2023040102023344643_j_jmc-2018-0006_ref_018_w2aab3b7b1b1b6b1ab1b7c18Aa 2023040102023344643_j_jmc-2018-0006_ref_002_w2aab3b7b1b1b6b1ab1b7b2Aa 2023040102023344643_j_jmc-2018-0006_ref_005_w2aab3b7b1b1b6b1ab1b7b5Aa 2023040102023344643_j_jmc-2018-0006_ref_031_w2aab3b7b1b1b6b1ab1b7c31Aa 2023040102023344643_j_jmc-2018-0006_ref_013_w2aab3b7b1b1b6b1ab1b7c13Aa 2023040102023344643_j_jmc-2018-0006_ref_022_w2aab3b7b1b1b6b1ab1b7c22Aa 2023040102023344643_j_jmc-2018-0006_ref_035_w2aab3b7b1b1b6b1ab1b7c35Aa 2023040102023344643_j_jmc-2018-0006_ref_026_w2aab3b7b1b1b6b1ab1b7c26Aa 2023040102023344643_j_jmc-2018-0006_ref_017_w2aab3b7b1b1b6b1ab1b7c17Aa 2023040102023344643_j_jmc-2018-0006_ref_009_w2aab3b7b1b1b6b1ab1b7b9Aa 2023040102023344643_j_jmc-2018-0006_ref_039_w2aab3b7b1b1b6b1ab1b7c39Aa 2023040102023344643_j_jmc-2018-0006_ref_004_w2aab3b7b1b1b6b1ab1b7b4Aa 2023040102023344643_j_jmc-2018-0006_ref_030_w2aab3b7b1b1b6b1ab1b7c30Aa 2023040102023344643_j_jmc-2018-0006_ref_012_w2aab3b7b1b1b6b1ab1b7c12Aa 2023040102023344643_j_jmc-2018-0006_ref_021_w2aab3b7b1b1b6b1ab1b7c21Aa 2023040102023344643_j_jmc-2018-0006_ref_001_w2aab3b7b1b1b6b1ab1b7b1Aa 2023040102023344643_j_jmc-2018-0006_ref_034_w2aab3b7b1b1b6b1ab1b7c34Aa 2023040102023344643_j_jmc-2018-0006_ref_025_w2aab3b7b1b1b6b1ab1b7c25Aa 2023040102023344643_j_jmc-2018-0006_ref_016_w2aab3b7b1b1b6b1ab1b7c16Aa 2023040102023344643_j_jmc-2018-0006_ref_038_w2aab3b7b1b1b6b1ab1b7c38Aa 2023040102023344643_j_jmc-2018-0006_ref_029_w2aab3b7b1b1b6b1ab1b7c29Aa 2023040102023344643_j_jmc-2018-0006_ref_007_w2aab3b7b1b1b6b1ab1b7b7Aa 2023040102023344643_j_jmc-2018-0006_ref_011_w2aab3b7b1b1b6b1ab1b7c11Aa 2023040102023344643_j_jmc-2018-0006_ref_020_w2aab3b7b1b1b6b1ab1b7c20Aa |
References_xml | – volume: 21 start-page: 97 issue: 1 year: 2008 end-page: 130 ident: j_jmc-2018-0006_ref_001 article-title: Tag-KEM/DEM: A new framework for hybrid encryption publication-title: J. Cryptology – volume: 26 start-page: 80 issue: 1 year: 2013 end-page: 101 ident: j_jmc-2018-0006_ref_024 article-title: Secure integration of asymmetric and symmetric encryption schemes publication-title: J. Cryptology – volume: 31 start-page: 469 issue: 4 year: 1985 end-page: 472 ident: j_jmc-2018-0006_ref_025 article-title: A public key cryptosystem and a signature scheme based on discrete logarithms publication-title: IEEE Trans. Inform. Theory – volume: 15 start-page: 223 issue: 4 year: 2002 end-page: 249 ident: j_jmc-2018-0006_ref_035 article-title: OAEP reconsidered publication-title: J. Cryptology – ident: 2023040102023344643_j_jmc-2018-0006_ref_032_w2aab3b7b1b1b6b1ab1b7c32Aa doi: 10.1007/3-540-45353-9_13 – ident: 2023040102023344643_j_jmc-2018-0006_ref_031_w2aab3b7b1b1b6b1ab1b7c31Aa doi: 10.1007/978-3-642-10628-6_22 – ident: 2023040102023344643_j_jmc-2018-0006_ref_010_w2aab3b7b1b1b6b1ab1b7c10Aa doi: 10.1007/11761679_25 – ident: 2023040102023344643_j_jmc-2018-0006_ref_003_w2aab3b7b1b1b6b1ab1b7b3Aa doi: 10.1007/978-3-319-98113-0_6 – ident: 2023040102023344643_j_jmc-2018-0006_ref_004_w2aab3b7b1b1b6b1ab1b7b4Aa doi: 10.1007/3-540-45664-3_6 – ident: 2023040102023344643_j_jmc-2018-0006_ref_006_w2aab3b7b1b1b6b1ab1b7b6Aa doi: 10.1007/978-3-319-19962-7_6 – ident: 2023040102023344643_j_jmc-2018-0006_ref_025_w2aab3b7b1b1b6b1ab1b7c25Aa doi: 10.1109/TIT.1985.1057074 – ident: 2023040102023344643_j_jmc-2018-0006_ref_034_w2aab3b7b1b1b6b1ab1b7c34Aa doi: 10.1007/978-3-540-89411-7_9 – ident: 2023040102023344643_j_jmc-2018-0006_ref_009_w2aab3b7b1b1b6b1ab1b7b9Aa – ident: 2023040102023344643_j_jmc-2018-0006_ref_028_w2aab3b7b1b1b6b1ab1b7c28Aa doi: 10.1007/978-3-540-28628-8_26 – ident: 2023040102023344643_j_jmc-2018-0006_ref_008_w2aab3b7b1b1b6b1ab1b7b8Aa doi: 10.1007/3-540-68339-9_34 – ident: 2023040102023344643_j_jmc-2018-0006_ref_037_w2aab3b7b1b1b6b1ab1b7c37Aa doi: 10.1007/978-3-540-89598-5_5 – ident: 2023040102023344643_j_jmc-2018-0006_ref_033_w2aab3b7b1b1b6b1ab1b7c33Aa doi: 10.1007/3-540-45067-X_33 – ident: 2023040102023344643_j_jmc-2018-0006_ref_015_w2aab3b7b1b1b6b1ab1b7c15Aa doi: 10.1007/978-3-540-77272-9_15 – ident: 2023040102023344643_j_jmc-2018-0006_ref_014_w2aab3b7b1b1b6b1ab1b7c14Aa doi: 10.1007/11745853_32 – ident: 2023040102023344643_j_jmc-2018-0006_ref_001_w2aab3b7b1b1b6b1ab1b7b1Aa doi: 10.1007/s00145-007-9010-x – ident: 2023040102023344643_j_jmc-2018-0006_ref_016_w2aab3b7b1b1b6b1ab1b7c16Aa doi: 10.1007/978-3-642-21554-4_13 – ident: 2023040102023344643_j_jmc-2018-0006_ref_039_w2aab3b7b1b1b6b1ab1b7c39Aa – ident: 2023040102023344643_j_jmc-2018-0006_ref_035_w2aab3b7b1b1b6b1ab1b7c35Aa doi: 10.1007/s00145-002-0133-9 – ident: 2023040102023344643_j_jmc-2018-0006_ref_011_w2aab3b7b1b1b6b1ab1b7c11Aa doi: 10.1007/978-3-642-28496-0_19 – ident: 2023040102023344643_j_jmc-2018-0006_ref_013_w2aab3b7b1b1b6b1ab1b7c13Aa doi: 10.1007/978-3-642-38348-9_19 – ident: 2023040102023344643_j_jmc-2018-0006_ref_019_w2aab3b7b1b1b6b1ab1b7c19Aa doi: 10.1007/11506157_22 – ident: 2023040102023344643_j_jmc-2018-0006_ref_005_w2aab3b7b1b1b6b1ab1b7b5Aa doi: 10.1007/978-3-642-01957-9_9 – ident: 2023040102023344643_j_jmc-2018-0006_ref_029_w2aab3b7b1b1b6b1ab1b7c29Aa doi: 10.1007/978-3-540-24632-9_14 – ident: 2023040102023344643_j_jmc-2018-0006_ref_027_w2aab3b7b1b1b6b1ab1b7c27Aa doi: 10.1007/11681878_30 – ident: 2023040102023344643_j_jmc-2018-0006_ref_030_w2aab3b7b1b1b6b1ab1b7c30Aa doi: 10.1007/3-540-36563-X_14 – ident: 2023040102023344643_j_jmc-2018-0006_ref_023_w2aab3b7b1b1b6b1ab1b7c23Aa – ident: 2023040102023344643_j_jmc-2018-0006_ref_021_w2aab3b7b1b1b6b1ab1b7c21Aa doi: 10.1007/978-3-540-89411-7 – ident: 2023040102023344643_j_jmc-2018-0006_ref_026_w2aab3b7b1b1b6b1ab1b7c26Aa – ident: 2023040102023344643_j_jmc-2018-0006_ref_017_w2aab3b7b1b1b6b1ab1b7c17Aa doi: 10.1007/BFb0055717 – ident: 2023040102023344643_j_jmc-2018-0006_ref_020_w2aab3b7b1b1b6b1ab1b7c20Aa doi: 10.1007/11556992_15 – ident: 2023040102023344643_j_jmc-2018-0006_ref_007_w2aab3b7b1b1b6b1ab1b7b7Aa doi: 10.1007/BFb0053428 – ident: 2023040102023344643_j_jmc-2018-0006_ref_002_w2aab3b7b1b1b6b1ab1b7b2Aa doi: 10.1007/3-540-46035-7_6 – ident: 2023040102023344643_j_jmc-2018-0006_ref_022_w2aab3b7b1b1b6b1ab1b7c22Aa doi: 10.1145/1030083.1030129 – ident: 2023040102023344643_j_jmc-2018-0006_ref_018_w2aab3b7b1b1b6b1ab1b7c18Aa doi: 10.1007/978-3-540-40974-8_12 – ident: 2023040102023344643_j_jmc-2018-0006_ref_012_w2aab3b7b1b1b6b1ab1b7c12Aa – ident: 2023040102023344643_j_jmc-2018-0006_ref_036_w2aab3b7b1b1b6b1ab1b7c36Aa doi: 10.1007/3-540-44456-4_23 – ident: 2023040102023344643_j_jmc-2018-0006_ref_038_w2aab3b7b1b1b6b1ab1b7c38Aa doi: 10.1007/BFb0052234 – ident: 2023040102023344643_j_jmc-2018-0006_ref_024_w2aab3b7b1b1b6b1ab1b7c24Aa doi: 10.1007/s00145-011-9114-1 |
SSID | ssj0067881 |
Score | 2.1107206 |
Snippet | Signcryption aims to provide both confidentiality and authentication of messages more efficiently than performing encryption and signing independently.
The... Signcryption aims to provide both confidentiality and authentication of messages more efficiently than performing encryption and signing independently. The... |
SourceID | doaj proquest crossref walterdegruyter |
SourceType | Open Website Aggregation Database Enrichment Source Index Database Publisher |
StartPage | 117 |
SubjectTerms | 68P25 94A60 Algorithms Asymmetry Authentication Construction Cryptography Digital signatures Encryption message padding Messages Optimization Permutations provable security Signcryption sponge structure universal forgery |
Title | Signcryption schemes with insider security in an ideal permutation model |
URI | https://www.degruyter.com/doi/10.1515/jmc-2018-0006 https://www.proquest.com/docview/2240339788 https://doaj.org/article/ad6bca3d9368486fb881212b09c9bb4f |
Volume | 13 |
hasFullText | 1 |
inHoldings | 1 |
isFullTextHit | |
isPrint | |
link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwrV1LS8NAEF5EL3ooPrFayx7Ek6FNstlujlWsQageaqG3kH2Vio2laZH-e2fyqFYUL16XYVm-nez3TWZ3hpDL0DJQ9SxwQtsJHOZq5ghgage321NBwnmC7537jzwasodRMPrS6gvvhBXlgQvgWonmUiW-Dn0umOBWCqAk15PtUIVSMounL3BeFUwVZzDHIukYaoFedzxg3LK6JpB362WqwDVcge-p-QYb5UX7N5Rm7T3PWWszni9XiypHmlNPb5_USs1Iu8VaD8iWSQ_JXn9dcDU7ItFgMk7VfJUfABQiVjM1GcWfrHRSdOSkWdmpDgZoklIYgzlncDAvi2w8zZviHJNh7-75NnLKJgmOYp63cBLdtgx0Pwe2Y6GrhJuowBglJPNcqz2uADnJAt2GWDTR1oQMX5FzoHlltWH-CdlO31JzSqhAcDERCtgy7oN2QLnoe4HsYLrP1sl1BVasygri2MjiNcZIArCNAdsYscWUNq-Tq7X5rCid8ZvhDSK_NsKK1_kA-EFc-kH8lx_USaPat7j8DLMY9YoPikuIOmHf9vLT6sdFQZTuup2z_1jaOdmFacPiglmDbC_mS3MBUmYhm2SnG90Pnpq5934AEWHvzw |
linkProvider | Directory of Open Access Journals |
linkToHtml | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV1LT9wwEB5ROLQcUJ_qAm19aHtqtBvH8ToHDvRBQ2HpAZC4pfEjWxCbRZus0P4s_mFnEm9a-rhU4uo41njG9veNHzMAr5NCIKsXcZAUwzgQoRWBQqQOyNzcxLmUOb13Hh3J9FR8OYvPVuBm-RaGrlVaN57NF3UbIbVvp2ZOG2VdrAFE4P7FxKB9Q0WPomX_ez259PcqD9ziGr22amf_I5r4Ded7n04-pIFPLBAYwXkd5HZQCOTKEhFCJKFRYW5i54zSgoeF5dIkkdQitgP033JbuETQy2uJ0GgK60SE7d6DNYnOBk6ktd308_HX5fIvKT47eXnoKgQcwd4H9vxD6ltA2OQLuEVyN66b4_JOF7-g3t5D2PB0le224-sRrLjyMayPuliv1RNIj8_HpZktmrWHobPsJq5itL_LzttkoKzySfKwgOUlwzJs8woxYd5eBGBNPp6ncHonanwGq-W0dM-BqUIj1UcyN0iMkBHSFmKqEY_1kE4aix68WyorMz54OeXQuMzIiUHdZqjbjHRLp-myB2-76ldt1I5_VXxPmu8qUbDtpmA6G2d-7ma5ldrkkcXeKKEkiRoi4muUNdFaoHDbS7tlfgWoMqJKEZI9pXogfrPlz1p_FSqMsPfDzf_77RXcT09Gh9nh_tHBFjzAr0l7s20bVuvZ3L1ADlXrl37UMvh21xPlB_DXKvc |
linkToPdf | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV1LbxMxEB6VVEJwqHiKtKX4AJxYJev1OvaBQ2kJKaUFqVTqzeza3qhVu4myiar8K34iM7vOQnlckHr1eq3xjO3vGz9mAF7qQiCrF2mki0EaidiJSCFSR2RubtNMyozeOx8dy9Gp-HiWnq3B99VbGLpW6fx4tljOmwipPTexC9ooa2MNIAL3Lq4s2jdW9Cha9qauCNcqD_3yGp226u3BPlr4FefD91_3RlHIKxBZwfk8yly_EEiVJQKE0LFVcWZT763KBY8Lx6XVicxF6vrovmWu8FrQw2uJyGgL50WC7d6BdSl1knZgfXf04eTzavWXFJ6dnDz0FCKOWB_iev4h9A0crNMF3OC4G9f1aXmril9Ab_gANgJbZbvN8HoIa758BPeP2lCv1WMYnZyPSztb1ksPQ1_ZX_mK0fYuO29ygbIq5MjDApaVDMuwzSlCwqK5B8DqdDxP4PRW1PgUOuWk9M-AqSJHpo9crq-tkAmyFiKqCU_zAR00Fl14s1KWsSF2OaXQuDTkw6BuDerWkG7pMF124XVbfdoE7fhXxXek-bYSxdquCyazsQlT12RO5jZLHPZGCSVJ1BgBP0dZdZ4LFG57ZTcTFoDKEFNKkOsp1QXxmy1_1vqrUHGCvR9s_t9vL-Dul_2h-XRwfLgF9_Cjbu61bUNnPlv458ig5vlOGLQMvt32PPkB0OgqHQ |
openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Signcryption+schemes+with+insider+security+in+an+ideal+permutation+model&rft.jtitle=Journal+of+mathematical+cryptology&rft.au=Bansal+Tarun+Kumar&rft.au=Boyen+Xavier&rft.au=Pieprzyk+Josef&rft.date=2019-06-01&rft.pub=De+Gruyter&rft.issn=1862-2976&rft.eissn=1862-2984&rft.volume=13&rft.issue=2&rft.spage=117&rft.epage=150&rft_id=info:doi/10.1515%2Fjmc-2018-0006&rft.externalDBID=DOA&rft.externalDocID=oai_doaj_org_article_ad6bca3d9368486fb881212b09c9bb4f |
thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1862-2976&client=summon |
thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1862-2976&client=summon |
thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1862-2976&client=summon |