Practical convertible authenticated encryption schemes using self-certified public keys

Cited 30 time in webofscience Cited 44 time in scopus
  • Hit : 462
  • Download : 403
DC FieldValueLanguage
dc.contributor.authorLv, Jiqiangko
dc.contributor.authorWang, Xinmeiko
dc.contributor.authorKim, Kwangjoko
dc.date.accessioned2009-12-29T01:29:57Z-
dc.date.available2009-12-29T01:29:57Z-
dc.date.created2012-02-06-
dc.date.created2012-02-06-
dc.date.issued2005-10-
dc.identifier.citationAPPLIED MATHEMATICS AND COMPUTATION, v.169, pp.1285 - 1297-
dc.identifier.issn0096-3003-
dc.identifier.urihttp://hdl.handle.net/10203/15952-
dc.description.abstractA convertible authenticated encryption scheme allows a designated receiver to recover and verify a message simultaneously, during which the recipient can prove the dishonesty of the sender to any third party if the sender repudiates her signature later. In this paper, after showing some weaknesses in Wu and Hsu [T. Wu, C. Hsu, Convertible authenticated encryption scheme. The Journal of Systems and Software 62 (2002) 205-209] and Huang and Chang [H. Huang, C. Chang, An efficient convertible authenticated encryption scheme and its variant, in: Proceedings of the ICICS2003-Fifth International Conference on Information and Communications Security, Springer-Verlag, LNCS 2836, 2003, p. 382] convertible authenticated encryption schemes, we propose a practical convertible authenticated encryption scheme using self-certified public keys and then extend it to one with message linkages when the signing message is large. Each scheme could provide semantic security of the message, the signer's public key can be simultaneously authenticated in checking a signature' validity and only under the cooperation of the recipient could a verifier know to whom a specific signature is sent. Finally, we give a variant that could make a verifier know to whom a signature is sent while verifying its validity. (c) 2004 Elsevier Inc. All rights reserved.-
dc.languageEnglish-
dc.language.isoen_USen
dc.publisherELSEVIER SCIENCE INC-
dc.subjectLIMITED VERIFIER SIGNATURE-
dc.subjectLOW COMMUNICATION COSTS-
dc.subjectMESSAGE LINKAGES-
dc.titlePractical convertible authenticated encryption schemes using self-certified public keys-
dc.typeArticle-
dc.identifier.wosid000232811600043-
dc.identifier.scopusid2-s2.0-25844508511-
dc.type.rimsART-
dc.citation.volume169-
dc.citation.beginningpage1285-
dc.citation.endingpage1297-
dc.citation.publicationnameAPPLIED MATHEMATICS AND COMPUTATION-
dc.identifier.doi10.1016/j.amc.2004.10.057-
dc.embargo.liftdate9999-12-31-
dc.embargo.terms9999-12-31-
dc.contributor.localauthorKim, Kwangjo-
dc.contributor.nonIdAuthorLv, Jiqiang-
dc.contributor.nonIdAuthorWang, Xinmei-
dc.type.journalArticleArticle-
dc.subject.keywordAuthorpublic key cryptology-
dc.subject.keywordAuthorauthenticated encryption scheme-
dc.subject.keywordAuthorself-certified public key-
dc.subject.keywordAuthormessage linkages-
dc.subject.keywordPlusLIMITED VERIFIER SIGNATURE-
dc.subject.keywordPlusLOW COMMUNICATION COSTS-
dc.subject.keywordPlusMESSAGE LINKAGES-
Appears in Collection
CS-Journal Papers(저널논문)
Files in This Item
This item is cited by other documents in WoS
⊙ Detail Information in WoSⓡ Click to see webofscience_button
⊙ Cited 30 items in WoS Click to see citing articles in records_button

qr_code

  • mendeley

    citeulike


rss_1.0 rss_2.0 atom_1.0