Browse > Article
http://dx.doi.org/10.3837/tiis.2014.03.026

Toward Efficient Convertible Authenticated Encryption Schemes Using Self-Certified Public Key System  

Wu, Tzong-Sun (Department of Computer Science and Engineering, National Taiwan Ocean University)
Chen, Yih-Sen (Department of Computer Science and Engineering, National Taiwan Ocean University)
Lin, Han-Yu (Department of Computer Science and Engineering, National Taiwan Ocean University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.8, no.3, 2014 , pp. 1157-1177 More about this Journal
Abstract
Convertible authenticated encryption (CAE) schemes enable the signer to send a confidential message and its corresponding signature to the designated recipient. The recipient can also convert the signature into a conventional one which can be verified by anyone. Integrating the properties of self-certified public key systems, this paper presents efficient and computationally indistinguishable self-certified CAE schemes for strengthening the security of E-Commerce applications. Additionally, we also adapt the proposed schemes to elliptic curve systems for facilitating the applications of limited computing power and insufficient storage space. The proposed schemes are secure against known existential active attacks, satisfy the semantic security requirement, and have the following advantages: (i) No extra certificate is required since the tasks of authenticating the public key and verifying the signature can be simultaneously carried out within one step, which helps reducing computation efforts and communication overheads. (ii) In case of a later dispute, the recipient can convert the signature into an ordinary one for the public arbitration. (iii) The signature conversion can be solely performed by the recipient without additional computation efforts or communication overheads. (iv) The recipient of the signature can prove himself, if needed, to anyone that he is actually the designated recipient.
Keywords
authenticated encryption; self-certified public key; convertibility; elliptic curve; semantic security;
Citations & Related Records
연도 인용수 순위
  • Reference
1 A. Shamir, "Identity-based cryptosystems and signature schemes," Advances in Cryptology CRYPTO'84, Springer-Verlag, pp. 47-53, 1984.
2 M. Girault, "Self-certified public keys," Advances in Cryptology  EUROCRYPT'91, Springer-Verlag, pp. 491-497, 1991.
3 VISA and MasterCard Inc, Secure Electronic Transaction (SET) Specification, Version 1.0, 1997.
4 P. Horster, M. Michel and H. Peterson, "Authenticated encryption schemes with low communication costs," Electronics Letters, vol. 30, no. 15, pp. 1212-1213, 1994.   DOI   ScienceOn
5 E. J. Yoon and K. Y. Yoo, "Robust authenticated encryption scheme with message linkages," in Proc. of Proceedings of the 9th International Conference on Knowledge-Based Intelligent Information and Engineering Systems (KES), pp. 281-288, 2005.
6 S. Araki, S. Uehara and K. Imamura, "The limited verifier signature and its application," IEICE Transactions on Fundamentals, vol. E82-A, no. 1, pp. 63-68, 1999.
7 T. S. Wu and C. L. Hsu, "Convertible authenticated encryption scheme," The Journal of Systems and Software, vol. 62, no. 3. pp. 205-209, 2002.
8 Y. H. Chen and J. K. Jan, "Enhancement of digital signature with message recovery using self-certified public keys and its variants," ACM SIGOPS Operating Systems Review, vol. 39, no. 3, pp. 90-96, 2005.
9 J. Lv, X. Wang and K. Kim, "Practical convertible authenticated encryption schemes using self-certified public keys," Applied Mathematics and Computation, vol. 169, no. 2, pp. 1285-1297, 2005.   DOI   ScienceOn
10 A. K. Das and B. Bruhadeshwar, "An improved and effective secure password-based authentication and key agreement scheme using smart cards for the telecare medicine information system," Journal of Medical Systems, vol. 37, no. 5, pp. 1-17, 2013.
11 AVISPA. AVISPA web tool. http://www.avispa-project.org/web-interface/expert.php/. Accessed on January 2014.
12 V. Miller, "Use of elliptic curves in cryptography," Advances in Cryptology  CRYPTO'85, Springer-Verlag, pp. 417-426, 1985.
13 I. Blake, G. Seroussi and N. Smart, "Elliptic curves in cryptography," London Mathematical Society Lecture Note Series 265, Cambridge University Press, 1999.
14 A. Menezes, Elliptic Curve Public Key Cryptosystems, Kluwer Academic Publishers, 1993.
15 K. Nyberg and R. A. Rueppel, "A new signature scheme based on the DSA giving message recovery," in Proc. of the 1st ACM Conference on Computer and Communication Security, ACM Press, pp. 58-61, 1993.
16 K. Nyberg and R. A. Rueppel, "Message recovery for signature schemes based on the discrete logarithm problem," Advances in Cryptology  EUROCRYPT'94, Springer-Verlag, pp. 182-193, 1994.
17 AVISPA. Automated validation of internet security protocols and applications. http://www.avispa-project.org/. Accessed on January 2014.
18 W. Stallings, Cryptography and network security: principles and practices, 3rd. Ed., Prentice Hall, 2002.
19 F. Hou, Z. Wang, Y. Tang and Z. Liu, "Protecting integrity and confidentiality for data communication," Proceedings of Ninth International Symposium on Computers and Communications (ISCC), vol. 1, no. 28, pp. 357-362, 2004.
20 B. Meng, S. Wang and Q. Xiong, "A fair non-repudiation protocol," in Proc. of the 7th International Conference on Computer Supported Cooperative Work in Design, pp. 68-73, 2002.
21 W. Diffie and M. Hellman, "New directions in cryptography," IEEE Transactions on Information Theory, vol. IT-22, no. 6, pp. 644-654, 1976.
22 A. Menezes, P. Oorschot and S. Vanstone, Handbook of Applied Cryptography, CRC Press, Inc, 1997.
23 T. ElGamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Transactions on Information Theory, vol. IT-31, no. 4, pp. 469-472, 1985.
24 R. Rivest, A. Shamir and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, vol. 21, no. 2, pp. 120-126, 1978.   DOI   ScienceOn
25 C. L. Hsu and H. Y. Lin, "New identity-based key-insulated convertible multi-authenticated encryption scheme," Journal of Network and Computer Applications, vol. 34, no. 5, pp. 1724-1731, 2011.   DOI   ScienceOn
26 ISO/IEC 9594-8, Information technology  open systems interconnection  the directory: public-key and attribute certificate frameworks, International Organization for Standardization, 2001.
27 T. S. Wu and H. Y. Lin, "Efficient self-certified proxy CAE scheme and its variants," Journal of Systems and Software, vol. 82, no. 6, pp. 974-980, 2009.   DOI   ScienceOn
28 Q. Xie, G. Wang, F. Xia, and D. Chen, "Self-certified proxy convertible authenticated encryption: formal definitions and a provably secure scheme," Concurrency and Computation: Practice and Experience, 2013.
29 J. L. Tsai, N. W. Lo, T. C. Wu, "Efficient convertible multi-authenticated encryption scheme for group communications," Biometrics and Security Technologies (ISBAST), pp. 54-58, 2012.
30 ANSI X9.31, Digital signatures using reversible public key cryptography for the financial services industry (rDSA), 1998.
31 ANSI X9.62, Public key cryptography for the financial service industry - the elliptic curve digital signature algorithm (ECDSA), Draft, 1998.
32 ANSI X9.63, Public key cryptography for the financial services industry - key agreement and key transport using elliptic curve cryptography, 2001.
33 IEEE P1363, Standard specifications for public key cryptography, The Institute of Electrical and Electronics Engineers, Inc., 2000.
34 ISO/IEC 14888-3, Information technology security techniques digital signature with appendix part 3: certificate-based mechanisms, International Organization for Standardization, 1998.
35 ISO/IEC 15946-3, Information technology - security techniques - cryptographic techniques based on elliptic curves - part 3: key establishment, International Organization for Standardization, 2002.
36 N. Koblitz, "Elliptic curve cryptosystems," Mathematics of Computation, vol. 48, no. 177, pp. 203-209, 1987.   DOI   ScienceOn