메뉴 건너뛰기




Volumn 51, Issue 4, 2008, Pages 419-434

Selectively convertible authenticated encryption in the random oracle model

Author keywords

Authenticated encryption; Convertible; Cryptography; Digital signature; Signcryption

Indexed keywords

ACCESS CONTROL; AUTHENTICATION; DIGITAL ARITHMETIC;

EID: 46749107236     PISSN: 00104620     EISSN: 14602067     Source Type: Journal    
DOI: 10.1093/comjnl/bxm090     Document Type: Article
Times cited : (16)

References (35)
  • 1
    • 0003278940 scopus 로고
    • Authenticated encryption: Relations among notations and analysis of generic composition paradigm
    • Proc. Asiacrypt 2000, Kyoto, Japan, December 3-7, pp, Springer-Verlag, Berlin
    • Bellare, M. and Namprempre, C. (2000) Authenticated encryption: relations among notations and analysis of generic composition paradigm. Proc. Asiacrypt 2000, Kyoto, Japan, December 3-7, pp. 531-545. LNCS 1976, Springer-Verlag, Berlin.
    • (1976) LNCS , pp. 531-545
    • Bellare, M.1    Namprempre, C.2
  • 2
    • 84880901653 scopus 로고    scopus 로고
    • The order of encryption and authentication for protecting communications (or: How secure is SSL?)
    • Santa Barbara, CA, USA, August 19-23, pp, Springer-Verlag, Berlin
    • Krawczyk, H. (2001) The order of encryption and authentication for protecting communications (or: How secure is SSL?). Proc. Crypt'01 Santa Barbara, CA, USA, August 19-23, pp. 310-331. Springer-Verlag, Berlin.
    • (2001) Proc. Crypt'01 , pp. 310-331
    • Krawczyk, H.1
  • 3
    • 0032682993 scopus 로고    scopus 로고
    • The limited verifier signature and its application
    • Araki, S., Uehara, S. and Imamura, K. (1999) The limited verifier signature and its application. IEICE Trans. Fundam., E82A, 63-68.
    • (1999) IEICE Trans. Fundam , vol.E82A , pp. 63-68
    • Araki, S.1    Uehara, S.2    Imamura, K.3
  • 4
    • 0742288853 scopus 로고    scopus 로고
    • Convertible authenticated encryption scheme without using conventional one-way function
    • Chien, H.Y. (2003) Convertible authenticated encryption scheme without using conventional one-way function. Informatica, 14, 445-454.
    • (2003) Informatica , vol.14 , pp. 445-454
    • Chien, H.Y.1
  • 5
    • 84934275826 scopus 로고
    • Authenticated encryption schemes with low communication costs
    • Horster, P., Michel, M. and Petersen, H. (1994) Authenticated encryption schemes with low communication costs. Electron. Lett., 30, 1212-1213.
    • (1994) Electron. Lett , vol.30 , pp. 1212-1213
    • Horster, P.1    Michel, M.2    Petersen, H.3
  • 6
    • 0037421773 scopus 로고    scopus 로고
    • Publicly verifiable authenticated encryption
    • Ma, C. and Chen, K. (2003) Publicly verifiable authenticated encryption. Electron. Lett., 39, 281-282.
    • (2003) Electron. Lett , vol.39 , pp. 281-282
    • Ma, C.1    Chen, K.2
  • 7
    • 33646001565 scopus 로고    scopus 로고
    • Signcryption with non-interactive non-repudiation
    • Technical Report CSTR-02-004, Department of Computer Science, University of Bristol, UK
    • Malone-Lee, J. (2004) Signcryption with non-interactive non-repudiation. Technical Report CSTR-02-004, Department of Computer Science, University of Bristol, UK.
    • (2004)
    • Malone-Lee, J.1
  • 8
    • 35248874429 scopus 로고    scopus 로고
    • Multipurpose identity-based signeryption: A swiss army knife for identity-based cryptography
    • Santa Barbara, CA, USA, August 17-21, pp, Springer-Verlag, Berlin
    • Boyen, X. (2003) Multipurpose identity-based signeryption: A swiss army knife for identity-based cryptography. Proc. Crypto'03, Santa Barbara, CA, USA, August 17-21, pp. 383-399. Springer-Verlag, Berlin.
    • (2003) Proc. Crypto'03 , pp. 383-399
    • Boyen, X.1
  • 9
    • 0034205939 scopus 로고    scopus 로고
    • Generalization of threshold signature and authenticated encryption for group communications
    • Wang, C.T., Chang, C.C. and Lin, C.-H. (2000) Generalization of threshold signature and authenticated encryption for group communications. IEICE Trans. Fundam. Electron., Commun. Comput. Sci. E83-A, 1228-1237.
    • (2000) IEICE Trans. Fundam. Electron., Commun. Comput. Sci , vol.E83-A , pp. 1228-1237
    • Wang, C.T.1    Chang, C.C.2    Lin, C.-H.3
  • 10
    • 63449122349 scopus 로고    scopus 로고
    • Digital signcryption or how to achieve cost (signature & encryption) cost (signature) + cost (encryption)
    • Santa Barbara, CA, USA, August 17-21, pp, Springer-Verlag, Berlin
    • Zheng, Y. (1997) Digital signcryption or how to achieve cost (signature & encryption) cost (signature) + cost (encryption). Proc. CRYPTO'97, Santa Barbara, CA, USA, August 17-21, pp. 165-179. Springer-Verlag, Berlin.
    • (1997) Proc. CRYPTO'97 , pp. 165-179
    • Zheng, Y.1
  • 11
    • 0027662341 scopus 로고
    • Reducing elliptic curve logarithms to logarithms in a finite field
    • Menezes, A.J., Okamato, T. and Vanstone, S.A. (1993) Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans. Inf. 39, 1639-1646.
    • (1993) IEEE Trans. Inf , vol.39 , pp. 1639-1646
    • Menezes, A.J.1    Okamato, T.2    Vanstone, S.A.3
  • 13
    • 0037097054 scopus 로고    scopus 로고
    • Convertible authenticated encryption scheme
    • Wu, T.-S. and Hsu, C.-L. (2002) Convertible authenticated encryption scheme. J. Syst. Softw., 62, 205-209.
    • (2002) J. Syst. Softw , vol.62 , pp. 205-209
    • Wu, T.-S.1    Hsu, C.-L.2
  • 14
    • 23944489541 scopus 로고    scopus 로고
    • Signeryption with non-interactive non-repudiation
    • Malone-Lee, J. (2005) Signeryption with non-interactive non-repudiation. Des., Codes Cryptogr., 37, 81-109.
    • (2005) Des., Codes Cryptogr , vol.37 , pp. 81-109
    • Malone-Lee, J.1
  • 15
    • 35048859269 scopus 로고    scopus 로고
    • Efficient signcryption with key privacy from Gap Diffie-Hellman groups
    • Public Key Cryptography 2004 PKC'04, Singapore, March 1-4, pp, Spinger-Verlag, Berlin
    • Libert, B. and Quisquater, J.-J. (2004) Efficient signcryption with key privacy from Gap Diffie-Hellman groups. Public Key Cryptography 2004 (PKC'04), Singapore, March 1-4, pp. 187-200. LNCS 2947, Spinger-Verlag, Berlin.
    • (2004) LNCS , vol.2947 , pp. 187-200
    • Libert, B.1    Quisquater, J.-J.2
  • 16
    • 23944487277 scopus 로고    scopus 로고
    • Improved signcryption from q-Diffie-Hellman problems
    • 4th Conf. Security in Communication Networks '04 SCN'04, Amalfi, Italy, September 8-10, pp, Springer-Verlag, Berlin
    • Libert, B. and Quisquater, J.-J. (2004) Improved signcryption from q-Diffie-Hellman problems. 4th Conf. Security in Communication Networks '04 (SCN'04), Amalfi, Italy, September 8-10, pp. 220-234. LNCS 3352, Springer-Verlag, Berlin.
    • (2004) LNCS , vol.3352 , pp. 220-234
    • Libert, B.1    Quisquater, J.-J.2
  • 17
    • 84939205648 scopus 로고    scopus 로고
    • New identity-based signcryption schemes from pairings
    • Paris, France, 31 March-4 April, pp
    • Libert, B. and Quisquater, J.-J. (2003) New identity-based signcryption schemes from pairings. IEEE Information Theory Workshop 2003, Paris, France, 31 March-4 April, pp. 155-158.
    • (2003) IEEE Information Theory Workshop 2003 , pp. 155-158
    • Libert, B.1    Quisquater, J.-J.2
  • 18
    • 32244446609 scopus 로고    scopus 로고
    • Security analysis of signcryption scheme from q-Diffie-Hellman problems
    • Tan, C.H. (2006) Security analysis of signcryption scheme from q-Diffie-Hellman problems. IEICE Trans. Fundam., E89-A, 206-208.
    • (2006) IEICE Trans. Fundam , vol.E89-A , pp. 206-208
    • Tan, C.H.1
  • 19
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • Elgamal, T. (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory, IT-31 469-472.
    • (1985) IEEE Trans. Inf. Theory , vol.IT-31 , pp. 469-472
    • Elgamal, T.1
  • 20
    • 84947237328 scopus 로고    scopus 로고
    • On the security of joint signature and encryption
    • Proc. EUROCRYPT 2002, Amsterdam, The Netherlands, 28 April-2 May, pp, Springer-Verlag, Berlin
    • An, J.H., Dodis, Y. and Rabin, T. (2002) On the security of joint signature and encryption. Proc. EUROCRYPT 2002, Amsterdam, The Netherlands, 28 April-2 May, pp. 83-107. LNCS 2332, Springer-Verlag, Berlin.
    • (2002) LNCS , vol.2332 , pp. 83-107
    • An, J.H.1    Dodis, Y.2    Rabin, T.3
  • 21
    • 0032027223 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of sigcryption schemes
    • Petersen, H. and Michel, M. (1998) Cryptanalysis and improvement of sigcryption schemes. IEE Proc., Comput. and Digit. Tech., 145 149-151.
    • (1998) IEE Proc., Comput. and Digit. Tech , vol.145 , pp. 149-151
    • Petersen, H.1    Michel, M.2
  • 22
    • 84958982846 scopus 로고    scopus 로고
    • Formal proofs for the security of signcryption
    • Proc. PKC2002, Paris, France, February 12-14, pp, Springer-Verlag, Berlin
    • Baek, J., Steinfeld, R. and Zheng, Y. (2002) Formal proofs for the security of signcryption. Proc. PKC2002, Paris, France, February 12-14, pp. 80-98. LNCS 2274, Springer-Verlag, Berlin.
    • (2002) LNCS , vol.2274 , pp. 80-98
    • Baek, J.1    Steinfeld, R.2    Zheng, Y.3
  • 23
    • 24144493758 scopus 로고    scopus 로고
    • On the security of signcryption scheme with key privacy
    • Tan, C.H. (2005) On the security of signcryption scheme with key privacy. IEICE Trans. Fundam., E88-A, 1093-1095.
    • (2005) IEICE Trans. Fundam , vol.E88-A , pp. 1093-1095
    • Tan, C.H.1
  • 24
    • 0010252194 scopus 로고
    • Undeniable signatures
    • Crypto 89 Santa Barbara, CA, USA, August 20-24, pp, Springer-Verlag, Berlin
    • Chaum, D. and Antwerpen, H.V. (1989) Undeniable signatures. Crypto 89 Santa Barbara, CA, USA, August 20-24, pp. 212-216. LNCS 435, Springer-Verlag, Berlin.
    • (1989) LNCS , vol.435 , pp. 212-216
    • Chaum, D.1    Antwerpen, H.V.2
  • 25
    • 84958769452 scopus 로고
    • Convertible undeniable signatures
    • Proc. Crypto'90, Santa Barbara, CA, USA, August 11-15, pp, Springer-Verlag, Berlin
    • Boyar, J., Chaum, D., Damgard, I. and Pedersen, T. (1990) Convertible undeniable signatures. Proc. Crypto'90, Santa Barbara, CA, USA, August 11-15, pp. 181-205. LNCS 537, Springer-Verlag, Berlin.
    • (1990) LNCS , vol.537 , pp. 181-205
    • Boyar, J.1    Chaum, D.2    Damgard, I.3    Pedersen, T.4
  • 26
    • 84927752554 scopus 로고    scopus 로고
    • Designated verifier proofs and their applications
    • EUROCRYPT'96, Zaragoza, Spain, May 12-16, pp, Springer-Verlag, Berlin
    • Jakobsson, M., Sako, K. and Impagliazzo, R. (1996) Designated verifier proofs and their applications. EUROCRYPT'96, Zaragoza, Spain, May 12-16, pp. 143-154. LNCS 1070, Springer-Verlag, Berlin.
    • (1996) LNCS , vol.1070 , pp. 143-154
    • Jakobsson, M.1    Sako, K.2    Impagliazzo, R.3
  • 27
    • 46749085312 scopus 로고    scopus 로고
    • The Government E-Procurement System (GEPS) of Taiwan. http:// web.pee.gov.tw/.
    • The Government E-Procurement System (GEPS) of Taiwan. http:// web.pee.gov.tw/.
  • 28
    • 46749141515 scopus 로고    scopus 로고
    • Computer and Technologies Holdings Limited
    • Computer and Technologies Holdings Limited. http://www.ctil.com/.
  • 29
    • 84937389342 scopus 로고
    • The gap problem: A new class of problems for the security of cryptographic schemes
    • Proc. PKC 2001 Cheju Island, Korea, February 13-15, pp, Springer-Verlag, Berlin
    • Okamoto, T. and Pointcheval, D. (2001) The gap problem: A new class of problems for the security of cryptographic schemes. Proc. PKC 2001 Cheju Island, Korea, February 13-15, pp. 104-118. LNCS 1992, Springer-Verlag, Berlin.
    • (1992) LNCS , pp. 104-118
    • Okamoto, T.1    Pointcheval, D.2
  • 30
    • 84946844750 scopus 로고
    • A one round protocol for tripartite Diffie-Hellman
    • Proc. ANTS IV, Leiden, The Netherlands, July 2-7, pp, Springer-Verlag, Berlin
    • Joux, A. (2000) A one round protocol for tripartite Diffie-Hellman. Proc. ANTS IV, Leiden, The Netherlands, July 2-7, pp. 385-394. LNCS 1838, Springer-Verlag, Berlin.
    • (1838) LNCS , pp. 385-394
    • Joux, A.1
  • 31
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • Proc. Crypto'01, CA Santa Barbara, CA, USA, August 19-23, pp, Springer-Verlag, Berlin
    • Boneh, D. and Franklin, M. (2001) Identity-based encryption from the Weil pairing. Proc. Crypto'01, CA Santa Barbara, CA, USA, August 19-23, pp. 213-229. LNCS 2139, Springer-Verlag, Berlin.
    • (2001) LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 32
    • 84957629783 scopus 로고    scopus 로고
    • Relations among notations of security for public key Encryption schemes
    • Proc. CRYPTO'98, Santa Barbara, CA, USA, August 23-27, pp, Springer-Verlag, Berlin
    • Bellare, M., Desai, A., Pointcheval, D. and Rogaway, P. (1998) Relations among notations of security for public key Encryption schemes. Proc. CRYPTO'98, Santa Barbara, CA, USA, August 23-27, pp. 26-45. LNCS 1462, Springer-Verlag, Berlin.
    • (1998) LNCS , vol.1462 , pp. 26-45
    • Bellare, M.1    Desai, A.2    Pointcheval, D.3    Rogaway, P.4
  • 33
    • 0000537828 scopus 로고
    • Efficient identification and signatures for smart cards
    • Proc. Crypto'89, Santa Barbara, CA, USA, August 20-24, pp, Springer-Verlag, Berlin
    • Schnorr, C.P. (1990) Efficient identification and signatures for smart cards. Proc. Crypto'89, Santa Barbara, CA, USA, August 20-24, pp. 339-351. LNCS 435, Springer-Verlag, Berlin.
    • (1990) LNCS , vol.435 , pp. 339-351
    • Schnorr, C.P.1
  • 34
    • 84957705622 scopus 로고    scopus 로고
    • On concrete security treatment of signatures derived from identification
    • Proc. CRYPT'98, Santa Barbara, CA, USA, August 23-27, pp, Springer-Verlag, Berlin
    • Ohta, K. and Okamoto, T. (1998) On concrete security treatment of signatures derived from identification. Proc. CRYPT'98, Santa Barbara, CA, USA, August 23-27, pp. 354-369. LNCS 1462, Springer-Verlag, Berlin.
    • (1998) LNCS , vol.1462 , pp. 354-369
    • Ohta, K.1    Okamoto, T.2
  • 35
    • 46749100005 scopus 로고    scopus 로고
    • NIST FIP PUB 180 (1993) Secure hash standard. National Institute of Standards and Technology, US department of Commerce, USA.
    • NIST FIP PUB 180 (1993) Secure hash standard. National Institute of Standards and Technology, US department of Commerce, USA.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.