Browse > Article
http://dx.doi.org/10.3745/KIPSTC.2003.10C.6.825

Distributed Secure Mail System For Roaming User  

Yang, Jong-Phil (부경대학교 대학원 전자계산학과)
Sur, Chul (부경대학교 대학원 전자계산학과)
Lee, Kyung-Hyune (부경대학교 전자컴퓨터멀티미디어공학부)
Abstract
In this paper, we propose a new certified e-mail system which reduces user's computational overhead and distributes confidentiality of TTP(Trusted Third Partty). Based on the traditional cryptographic schemes and server-supported signiture for fairness and confidentiality of message, we intend to minimize to computation overhead of mobile device on public key algorithm. Therefore, our proposal becomes to be suitable for mail user sho uses mobile devices such as cellular phone and PDA. Moreover, the proposed system is fault-tolerant, secure against mobile adversary and conspiracy attack, since it is based on the threshold cryptography on server-side.
Keywords
Certified E-mail; Mail security; Secret sharing;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Alfred, J. Menezes, Paul, C. van Oorshot, Scoot, A. Vanstone, 'Handbook of Applied Cryptography,' CRC Press, 1997
2 A. Herzberg, S. Jarechi. H. Krawczyk and M. Yung 'Proactive secret sharing or: How to cope with perpetual leakage,' Advances in Cryptology -Crypto '95, the 15th Annual International Cryptology Conference, Proceedings, volumn 963 of LNCS, pp.457-469
3 S. Jarecki, 'Proactive Secret Sharing and Public Key Cryptosystems,' Master thesis, MIT, 1996
4 R. Gennaro, S. Jarecki, H. Krawczyk and T. Rabin, 'Robust and efficient sharing of RSA functions,' In Advances in Cryptology-Crypto '96, LNCS 1109, pp.157-172, 1996
5 Victor Shoup, 'Practical threshold signatures,' in Proc. Eurocrypt, 2000
6 L. Harn, 'Group oriented (n, t) digital signature scheme,' IEE Proceedings-Computer and Digital Techniques, 141(5), pp.307-313, September, 1994   DOI   ScienceOn
7 M. Cerecedo, T. Matsumoto, H. Imai, 'Efficient and secure multiparty generation of digital signatures based on discret logarithms,' IEICE Transactions on Fundamentals of Electronics, Information and Communication Engineers, April, 1993
8 N. Asokan, G. Tsudic, M. Waidner, 'Server Supported Signatures,' European Symposium on Research in Computer Security, September, 1996
9 X. Ding, D. Mazzocchi and G. Tsudik, 'Experimenting with Server-Aided Signatures,' 2002 Network and Distributed Systems Security Symposium (NDSS '02), February, 2002
10 D. Malkhi and M. Reiter, 'Byzantine quorum systems,' Distributed Computing, 11(4), pp.203-213, 1998   DOI
11 A. De Santis, Y. Desmedt, Y. Frankel and M. Yung, 'How to share a function securely,' In Proceedings of the 26th ACM Symposium on the Theory of Computing, Santa Fe, pp.522-533, 1994   DOI
12 P. Gemmel, 'An introduction to threshold cryptography,' in CryptoBytes, a technical newsletter of RSA Lab. Vol. 2, No.7, 1997
13 Kenji Imamoto, Kouichi Sakurai, 'A Certified E-mail System with Receiver's Selective Usage of Delivery Authority,' INDOCRYPT 2002, LNCS 2551, 2002
14 M. Franklin and M. Reiter, 'Fair exchange with a semitrusted third party,' In Proc. ACM Conference on Computer and Communications Security, 1997   DOI
15 G. Ateniese, B. D. Medeiros and M. T. Goodrich. 'TRICERT : A Distributed Certified E-Mail Scheme,' In ISOC 2001 Network and Distributed System Security Symposium (NDSS '01), San Diego, CA, USA, Feb., 2001
16 J. Zhou and D. Gollmann, 'Certified electronic mail,' In Computer Security-ESORICS '96 Proceedings, pp.55-61. Springer Verlag, 1996
17 B. Schneier and J. Riordan, 'A certified e-mail protocol,' 13th Annual Computer Security Applications Conference, pp.100-106, Dec., 1998
18 William Stallings, 'CRYPTOGRAPHY AND NETWORK SECURITY : Principles and Practice,' Second Edition, Prentice- Hall