Skip to main content
Log in

A new threshold authenticated encryption scheme using labor-division signature

  • Published:
Journal of Systems Science and Complexity Aims and scope Submit manuscript

Abstract

This paper shows several security weaknesses of a threshold authenticated encryption scheme. A new threshold authenticated encryption scheme using labor-division signature is proposed without redundancy added to message blocks. On the assumptions of EDDH problems, the proposed scheme is secure against chosen-ciphertext attacks and existentially unforgeable against the chosen-message attacks in the random oracle model.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. K. Nyberg and R. A. Rueppel, A new signature scheme based on the DSA giving message recovery, Proceeding 1st ACM Conference on Computer and Communications Security, Fairfax, VA, 1993: 58–61.

  2. K. Nyberg and R. A. Rueppel, Message recovery for signature schemes based on the discrete logarithm, Advances in Cryptology-EUROCRYPT’ 94, Springer-Verlag, Berlin, 1994: 175–190.

    Google Scholar 

  3. P. Horster, M. Michels, and H. Petersen, Authenticated encryption schemes with low communication costs, Electronics Letters, 1994, 30: 1212–1213.

    Article  Google Scholar 

  4. W. B. Lee and C. C. Chang, Authenticated encryption scheme without using a one way Function, Electronics Letters, 1995, 31: 1656–1657.

    Article  Google Scholar 

  5. S. J. Hwang, C. C. Chang, and W. P. Yang, Authenticated encryption schemes with message linkage, Information Processing Letters, 1996, 58: 189–194.

    Article  MATH  Google Scholar 

  6. W. B. Lee and C. C. Chang, Authenticated encryption schemes with linkage between message blocks, Information Processing Letters, 1997, 63: 247–250.

    Article  MathSciNet  Google Scholar 

  7. J. Zhang and Y. Wang, Method of constructing elliptic curve authenticated encryption scheme, Applied Mathematics and Computation, 2005, 168(1): 146–151.

    Article  MathSciNet  Google Scholar 

  8. Y. Zheng, Digital signcryption or how to achieve cost (signature & encryption) cost (signature) + cost (encryption), Advances in Cryptology-CRYPTO’ 97, 1997: 165–179.

  9. Y. M. Tseng, J. K. Jan, and H. Y. Chien, Authenticated encryption schemes with message linkages for message flows, Computers and Electrical Engineering, 2003, 29: 101–109.

    Article  MATH  Google Scholar 

  10. Y. Desmedt and Y. Frankel, Threshold Cryptosystems, Proc. Advance in Cryptology -CRYPTO’89, LNCS 435, Springer-Verlag, 1989: 307–315.

  11. T. P. Pedersen, A threshold cryptosystem without a trusted party, Advances in Cryptology-EUROCRYPT’ 91, LNCS 547, Springer-Verlag, 1991: 522–526.

  12. Y. M. Tseng and J. K. Jan, An efficient authenticated encryption scheme with message linkages and low communication costs, Journal of Information Science and Engineering, 2002, 18(1): 41–46.

    Google Scholar 

  13. F. C. Yu, K. H. Huang, F. P. Lai, and T. S. Chen, Threshold authenticated encryption scheme using labor-division signature, Computer Standards & Interfaces, 2009, 31(2): 300–304.

    Article  Google Scholar 

  14. N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, 1987, 48: 203–209.

    Article  MATH  MathSciNet  Google Scholar 

  15. V. Miller, Uses of elliptic curves in cryptography, Advances in Cryptology-CRYPTO’85, Springer-Verlag, 1985: 417–426.

  16. K. Nyberg and R. A. Ruppel, Message recovery for signature scheme based on the discrete logarithm problem, Designs Codes and Cryptography, 1996, 7: 61–81.

    MATH  Google Scholar 

  17. C. C. Lin and C. S. Laih, Cryptanalysis of Nyberg-Ruppel’s message recovery scheme, IEEE Communication Letters, 2000, 4(7): 231–232.

    Article  Google Scholar 

  18. T. Y. Chang, A Convertible multi-authenticated encryption scheme for group communications, Information Sciences, 2008, 178(17): 3426–3434.

    Article  MATH  MathSciNet  Google Scholar 

  19. C. P. Schnorr, Efficient signature generation by smart cards, Journal of Cryptology, 1991, 4: 161–174.

    Article  MATH  Google Scholar 

  20. A. Shamir, How to share a secret, Commun. ACM, 1979: 612–613.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zuowen Tan.

Additional information

This research is supported by the Opening Foundation of Key Lab of Network Security and Cryptology, School of Mathematics and Computer Science, Fujian Normal University under Grant No. 09A003, and the National Natural Science Foundation of China under Grant No. 10961013.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Tan, Z. A new threshold authenticated encryption scheme using labor-division signature. J Syst Sci Complex 23, 1183–1194 (2010). https://doi.org/10.1007/s11424-010-9078-5

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11424-010-9078-5

Key words

Navigation