Information Technology Reference
In-Depth Information
shares are selected randomly. In the scheme, the system is of degree one with
two parameters. Thus, at least one random share is needed. The other share
could be selective without any security side effect. The chosen share in our
scheme is the secret c . However, for the random value, we consider s is the
random share because, from a security perspective, the system would be as
secure with s as it is secure with a real random share. This claim is true
since the share s is actually a signed parameter by a private key. The share
σ is computed from the other shares and hence it is secure.
5 Conclusion
Signcryption is a relatively new and important cryptographic primitive. It has
many potential applications such as real-time transactions and streaming. A
new signcryption scheme is designed using Shamir secret sharing method. The
scheme adds integrity as an additional security service, besides the basic original
services of authenticity and privacy.
References
1. An, J., Dodis, Y., and Rabin, T.: “On the Security of Joint Signature and Encryp-
tion,” Advances in Cryptology - EUROCRYPT'02 , Lecture Notes in Computer
Science, Springer-Verlag, L. Kundsen (ed.), volume 2332, Netherland (2002) 83-
107
2. Bellare, M. and Namprempre, C.: “Authenticated Encryption: Relations among
notions and analysis of the composition paradigm,” Advances in Cryptology -
ASIACRYPT'00 , Lecture Notes in Computer Science, T. Okamoto (ed.), Springer-
Verlag, volume 1976, Japan (2000) 531-545
3. Bellare, M., Desai, A., Pointcheval, D. and Rogaway: “Relations among no-
tions of security for public-key encryption schemes,” Advances in Cryptology -
CRYPTO'98 , H. Krawczyk (ed), Lecture Notes in Computer Science, volume 1462,
Springer-Verlag, Califonia (1998) 26-45
4. Die, W. and Hellman, M.: “New Directions in Cryptography,” IEEE Trans. on
Inform. Theory , vol. IT-22 (Nov. 1976) 644-654
5. ElGamal, T.: “A Public Key Cryptosystem and a Signature Scheme Based on
Discrete Logarithms,” IEEE Trans. on Inform. Theory , vol. IT-31 (July 1985)
469-472
6. Menezes, A., Van Oorschot, P., and Vanstone, S.: “Handbook of Applied Cryptog-
raphy, ” CRC Press , Boca Raton, 1997.
7. National Institute of Standards and Technology (NIST). FIPS Publication 180:
Secure Hash Standards (SHS) , May 11 (1993)
8. Pieprzyk, J. and Pointcheval, D.: “Parallel Cryptography, ” to be appear in the
proceedings of Eighth ACISP'03 , Lecture Notes in Computer Science, Wollongong,
Australia (2003)
9. Pieprzyk, J. and Okamato, E.: “Verifiable secret sharing,” ICISC'99, Lecture Notes
in Computer Science , Springer-Verlag, volume 1787, Korea (1999) 169-183
Search WWH ::




Custom Search