...
首页> 外文期刊>CONCURRENCY PRACTICE & EXPERIENCE >Self-certified proxy convertible authenticated encryption: formal definitions and a provably secure scheme
【24h】

Self-certified proxy convertible authenticated encryption: formal definitions and a provably secure scheme

机译:自认证代理可转换认证加密:正式定义和可证明的安全方案

获取原文
获取原文并翻译 | 示例
           

摘要

In 2009, Wu and Lin introduced the concept of self-certified proxy convertible authenticated encryptionrn(SP-CAE) by integrating self-certified public-key system and designated verifier proxy signature withrnmessage recovery. They also presented the first SP-CAE scheme which is based the discrete logarithmrnproblem. However, Wu-Lin scheme is not secure as Xie et al. recently showed that this scheme is existentiallyrnforgeable under adaptive chosen warrants, unconfidentiable and verifiable under adaptive chosenrnmessages and designated verifiers. In this paper, we first discuss the security requirements of SP-CAErnand then formally define unforgeability, message confidentiality, and unverifiability. Consequently, thernfirst complete formal model of SP-CAE is proposed. After that, we propose a provably secure SP-CAErnscheme by using two-party Schnorr signature introduced by Nicolosi et al. in 2003. Finally, we prove thernformal security of the proposed scheme in the random oracle model under the discrete logarithmrnassumption.
机译:2009年,Wu和Lin通过将自认证公钥系统和指定验证者代理签名与消息恢复集成在一起,提出了自认证代理可转换认证加密(SP-CAE)的概念。他们还提出了第一个基于离散对数问题的SP-CAE方案。但是,吴林方案并不像谢等人那样安全。最近的研究表明,该方案在适应性选择保证下是存在可伪造的,在适应性选择消息和指定的验证者下是无法确定和可验证的。在本文中,我们首先讨论SP-CAErn的安全要求,然后正式定义不可伪造性,消息机密性和不可验证性。因此,提出了SP-CAE的第一个完整的形式化模型。之后,我们使用Nicolosi等人介绍的两方Schnorr签名提出了一种可证明安全的SP-CAErnscheme。在2003年。最后,我们在离散对数假设下,在随机预言机模型中证明了该方案的形式安全性。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号