Abstract

A (t,n) threshold authenticated encryption scheme allows t or more signers to generate a signature on a message for the designated recipient.No one except the designated recipient can recover the message and verify the integrity of the message.Based on Tseng and Jan’s authenticated encryption scheme,Chung et al.recently proposed a (t,n) threshold authenticated encryption scheme by applying a division-of-labor signature to reduce the workload of the signers.However,the authors only gave some intuitional security proof.No published paper analyzes formally division-of-labor based threshold authenticated encryption(DOLTAE) scheme in the literature,let alone any proven-secure scheme.As matter of fact,there exists a design defect in the DOLTAE scheme.In this paper,the authors would like to formalize the DOLTAE scheme and its security model.According to the formal model,the authors present a new DOLTAE scheme from bilinear pairings.On the assumptions of Computational Diffie-Hellman (CDH) and Decisional Bilinear Diffie-Hellman (DBDH),the proposed scheme has been proved to be tightly semantically secure against adaptive chosen-ciphertext attacks (IND-CCA2) and existential unforgeable with integrity of ciphertext (UF-CTXT) against the adaptive chosen-message attacks in the random oracle model.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.