Create New Account
Login
Search or Buy Articles
Browse Journals
Browse Proceedings
Submit your Paper
Submission Information
Journal Review
Recommend to Your Library
Call for Papers
AUTHENTICATED ENCRYPTION SCHEME BASED ON PAILLIER SYSTEM WITH VERIFIABLE PUBLIC KEYS
Tzong-Sun Wu, Yih-Sen Chen, Han-Yu Lin, and Tang-Kai Chang
References
[1] T. ElGamal, A public key cryptosystem and a signaturescheme based on discrete logarithms, IEEE Transactions onInformation Theory, IT-31(4), 1985, 469–472.
[2] R. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, 21(2), 1978, 120–126.
[3] F. Hou, Z. Wang, Y. Tang, and Z. Liu, Protecting integrity andconfidentiality for data communication, Proceedings of NinthInternational Symposium on Computers and Communications(ISCC), 1(28), 2004, 357–362.
[4] W. Stallings, Cryptography and network security: Principlesand practices, 4th ed. (New Jersey: Pearson, 2005).
[5] M. Bellare and C. Namprempre, Authenticated encryption:Relations among notions and analysis of the generic composi-tion paradigm, Journal of Cryptology, 21(4), 2008, 469–491.
[6] P. Sarkar, A simple and generic construction of authenti-cated encryption with associated data, ACM Transactions onInformation and System Security, 13(4), 2010, 33.
[7] H.Y. Chien, Convertible authenticated encryption scheme with-out using conventional one-way function, Informatica, 14(4),2003, 445–454.
[8] H.Y. Lin and Y.S. Yeh, A novel (t, n) threshold convert-ible authenticated encryption scheme, Applied MathematicalSciences, 2(5), 2008, 249–254.
[9] T.S. Wu and C.L. Hsu, Convertible authenticated encryptionscheme, The Journal of Systems and Software, 62(3), 2002,205–209.
[10] T.S. Wu and H.Y. Lin, Secure convertible authenticated en-cryption scheme based on RSA, Informatica, 33, 2009, 481–486.
[11] J. Zhang and Y. Wang, On the security of a convertible authen-ticated encryption, Applied Mathematics and Computation,169(2), 2005, 1063–1069.
[12] P. Horster, M. Michels, and H. Petersen, Authenticated en-cryption schemes with low communication costs, ElectronicsLetters, 30(15), 1994, 1212–1213.
[13] J. Lv, X. Wang, and K. Kim, Practical convertible authenti-cated encryption schemes using self-certified public keys, Ap-plied Mathematics and Computation, 169(2), 2005, 1285–1297.
[14] T. Okamoto and S. Uchiyama, A new public-key cryp-tosystem as secure as factoring, Advances in cryptology –EUROCRYPT’98, LNCS 1403 (Berlin: Springer-Verlag,1998), 308–318.
[15] T.S. Wu, C.L. Hsu, and H.Y. Lin, Generalized convertibleauthenticated encryption schemes for smart card applications,International Mathematical Journal, 2(8), 2007, 345–363.
[16] E.J. Yoon and K.Y. Yoo, Robust authenticated encryptionscheme with message linkages, Knowledge-based intelligentinformation and engineering systems (KES) (Berlin: Springer-Verlag, 2005), 281–288.
[17] P. Paillier, Public-key cryptosystems based on composite degreeresiduosity classes, Advances in cryptology – EUROCRYPT’99,LNCS 1592 (Berlin: Springer-Verlag, 1999), 223–238.
[18] M. Girault, Self-certified public keys, in D.W. Davies (ed.),Advances in cryptology – EUROCRYPT’91 (Berlin: Springer-Verlag, 1991), 491–497.
[19] A. Shamir, RSA for paranoids, RSA Laboratories CryptoBytes,1(3), 1995, 1–13.
[20] J.M. Forsythe, Encrypted receipts for voter-verified electionsusing homomorphic encryption, Master Thesis, Department ofElectrical Engineering and Computer, Massachusetts Instituteof Technology, 2005.
Important Links:
Abstract
DOI:
10.2316/Journal.212.2012.1.212-1024
From Journal
(212) Communications and Computer Security - 2012
Go Back