Abstract
Signcryption is a public key cryptographic primitive that fulfills the functions of digital signature and public key encryption concurrently, with a cost smaller than that required by the traditional signature followed by encryption method. The concept of signcryption, together with an implementation based on the discrete logarithm problem, was proposed in 1996. In this work, we demonstrate how to implement efficient signcryption using high order (power) residues modulo an RSA composite. This contributes to the research of extending computational underpinnings of signcryption schemes to problems related to integer factorization. In the course of achieving our goal, we also show efficient protocols for user identification, and fast and compact digital signature schemes.
1By “small ” one generally means that the relevant parameter is bounded from above by a poly-logarithmic function of a security parameter. Likewise, a “large ” parameter is one bounded from above by a polynomial function of a security parameter.
Chapter PDF
Similar content being viewed by others
References
M. Abadi, J. Feigenbaum, and J. Kilian. On hiding information from an oracle. Journal of Computer and System Sciences, 39:21–50, 1989.
J. Benaloh. Dense probabilistic encryption. In Workshop on Selected Areas in Cryptography (SAC’ 94), pages 120–128, Ontario, Canada, 1994. Queen’ s University.
J. Benaloh and M. Yung. Distributing the power o a government to enhance the privacy of voters. In Proceedings of the 5-th ACM Symposium on Principles of Distributed Computing, pages 52–62, 1986.
T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, IT-31(4):469–472, 1985.
S. Goldwasser and S. Micali. Probabilistic encryption. Journal of Computer and System Sciences, 28(2): 270–299, 1984.
G. Gong and L. Harn. Public-key cryptosystems based on cubic finite field extensions. IEEE Transactions on Information Theory, 45(7): 2601–2605, 2000.
S.J. Kim, S.J. Park, and D.H. Won. Convertible group signatures. In Advances in Cryptology-ASIACRYPT’ 96, volume 1163 of Lecture Notes in Computer Science, pages 311–321, Berlin, New York, Tokyo, 1996. Springer-Verlag.
D.E. Knuth. Seminumerical Algorithms, volume 2 of The Art of Computer Programming. Addison-Wesley, 2 edition, 1981.
K. Kurosawa, Y. Katayama, W. Ogata, and S. sujii. General public key residue cryptosystems and mental poker protocols. In Advances in Cryptology-EURO-CRYPT’ 90, volume 473 of Lecture Notes in Computer Science, pages 374–388, Berlin, New York, Tokyo, 1990. Springer-Verlag.
B. Lee, S. Kim, and D. Won. ID-based multisignature scheme based on the high residuosity problem. In Proceedings of 1997 Joint Workshop on Information Security and Cryptography (JW-ISC’ 97), pages 227–230, Seoul, Korea, 1997. KIISC (Korea).
A. Lenstra and E. Verheul. Selecting cryptographic key sizes. In Public Key Cryptography-The Third International Workshop on Practice and Theory in Public Key Cryptography (PKC2000), volume 1751 of Lecture Notes in Computer Science, pages 446–465, Berlin, New York, Tokyo, 2000. Springer-Verlag.
A. Lenstra and E. Verheul. The XTR public key system. In Advances in Cryptology-CRYPTO2000, volume 1880 of Lecture Notes in Computer Science, pages 1–19, Berlin, New York, Tokyo, 2000. Springer-Verlag.
A.K. Lenstra and H.W. Lenstra. Algorithms in Number Theory, volume A of Handbook in Theoretical Computer Science, chapter 12, pages 673–715. Elsevier and the MIT Press, 1990.
D. Naccache and J. Stern. A new public key cryptosystem based on higher residues. In Proceedings of the 5th ACM Conference on Computer and Communications Security, pages 59–66. ACM Press, 1998.
P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Advances in Cryptology-EUROCRYPT’ 99, volume 1592 of Lecture Notes in Computer Science, pages 399–416, Berlin, New York, Tokyo, 1999. Springer-Verlag.
D. Pointcheval. The composite discrete logarithm and secure authentication. In Public Key Cryptography-The Third International Workshop on Practice and Theory in Public Key Cryptography (PKC2000), volume 1751 of Lecture Notes in Computer Science, pages 113–128, Berlin, New York, Tokyo, 2000. Springer-Verlag.
R. Steinfeld and Y. Zheng. A signcryption scheme based on integer factorization. In Information Security-Proceedings of 2000 Information Security Workshop (ISW2000), Lecture Notes in Computer Science, Berlin, New York, Tokyo, 2000. Springer-Verlag.(to appear).
S.-M. Yen, C.-S. Laih, and A.K. Lenstra. Multi-exponentiation. IEE Proceedings-Computers and Digital Techniques, 141(6): 325–326, 1994.
Y. Zheng. Digital signcryption or how to achieve cost(signature &encryption) ≪cost(signature)+cost(encryption). In Advances in Cryptology-CRYPTO’ 97, volume 1294 of Lecture Notes in Computer Science, pages 165–179, Berlin, New York, Tokyo, 1997. Springer-Verlag.
Y. Zheng and H. Imai. How to construct efficient signcryption schemes on elliptic curves. Information Processing Letters, 68: 227–233, 1998.
Y. Zheng, T. Matsumoto, and H. Imai. Residuosity problem and its applications to cryptography. Transactions of IEICE, E71(8):759–767, August 1988.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2001 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Zheng, Y. (2001). Identification, Signature and Signcryption Using High Order Residues Modulo an RSA Composite. In: Kim, K. (eds) Public Key Cryptography. PKC 2001. Lecture Notes in Computer Science, vol 1992. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44586-2_4
Download citation
DOI: https://doi.org/10.1007/3-540-44586-2_4
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-41658-6
Online ISBN: 978-3-540-44586-9
eBook Packages: Springer Book Archive