Combining Public Key Encryption with Schnorr Digital Signature

Abstract

This article presents a new signcryption scheme which is based on the Schnorr digital signature algorithm. The new scheme represents my personal contribution to signcryption area. I have implemented the algorithm in a program and here are provided the steps of the algorithm, the results and some examples. The paper also contains the presentation of the original Signcryption scheme, based on ElGamal digital signature and discusses the practical applications of Signcryption in real life. The purpose of the study is to combine the public key encryption with Schnorr digital signature in order to obtain less computational and communicational costs. Signcryption primitive is a better approach then Encrypt-then-Sign or Sign-then-Encrypt methods regarding the costs. All these algorithms offer the possibility to transmit a message over an insecure channel providing both authenticity and confidentiality.

Share and Cite:

L. Savu, "Combining Public Key Encryption with Schnorr Digital Signature," Journal of Software Engineering and Applications, Vol. 5 No. 2, 2012, pp. 102-108. doi: 10.4236/jsea.2012.52016.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] Y. Zheng, “Digital Signcryption or How to Achieve Cost (Signature & Encryption) << Cost(Signature) + Cost (Encryption),” Full Version, 2011. http://www.sis.uncc.edu/yzheng/papers/, 1997.
[2] International Organization for Standardization, “IT security techniques—Signcryption,” ISO/IEC WD 29150, 2008.
[3] R. L. Rivest, A. Shamir and L. Adleman, “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems,” Communications of the ACM, Vol. 21, No. 2, 1978, pp. 120-126. doi:10.1145/359340.359342
[4] A. Dent and Y. L. Zheng, “Practical Signcryption, a Volume in Information Security and Cryptography,” Springer-Verlag, Berlin, 2010.
[5] Y. Zheng and H. Imai, “How to Construct Efficient Signcryption Schemes on Elliptic Curves,” Information Processing Letters, Vol. 68, No. 5, 1998, pp.227-233. doi:10.1016/S0020-0190(98)00167-7
[6] M. Toorani and A. A. B. Shirazi, “Cryptanalysis of an Elliptic Curve-based Signcryption Scheme,” International Journal of Network Security, Vol. 10, No. 1, 2010, pp. 51-56.
[7] D. Hankerson, A. Menezes and S. Vanstone, “Guide to Elliptic Curve Cryptography,” Springer-Verlag, New York, 2004.
[8] M. Toorani and A. A. B. Shirazi, “LPKI—A lightweight public key infrastructure for the mobile environments,” Proceedings of the 11th IEEE International Conference on Communication Systems, Guangzhou, 19-21 November 2008, pp. 162-166.
[9] C. P. Schnorr, “Efficient Identification and Signatures for Smart Cards,” In: G. Brassard, Ed., Advances in Cryptology—Crypto’89, Lecture Notes in Computer Science No 435, Springer-Verlag, 1990. pp. 239-252.
[10] C.-P. Schnorr, “Efficient Signature Generation by Smart Cards,” Journal of Cryptology, Vol. 4, No. 3, 1991, pp. 161-174. doi:10.1007/BF00196725
[11] R. Steinfeld and Y. Zheng, “A Signcryption Scheme Based on Integer Factorization,” In: J. Pieprzyk, E. Okamoto and J. Seberry, Eds., Information Security Workshop, Lecture Notes in Computer Science, Vol. 1975, Springer, Berlin, 2000, pp. 308-322.
[12] J. H. An, Y. Dodis and T. Rabin, “On the Security of Joint Signatures and Encryption,” In: L. Knudsen, Ed., Advances in Cryptology—Eurocrypt 2002, Lecture Notes in Computer Science, Vol. 2332, Springer, Berlin, 2002, pp. 83-107.
[13] M. Bellare and C. Namprempre, “Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm,” In: T. Okamoto, Ed., Advances in Cryptology—Asiacrypt 2000, Lecture Notes in Computer Science, Vol. 1976, Springer, Berlin, 2000, pp. 531-545.

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.