Abstract

An authenticated encryption scheme allows a designated recipient to recover the message and then verify its authenticity while keeping the message secret from the public, and a convertible authenticated encryption scheme enables the recipient to convert the signature to an ordinary one so that any third party can verify its validity. The paper shows a weaknesses in Chien's [3] convertible authenticated encryption scheme, then based on the public discrete logarithm hard problem solely, we propose a novel convertible authenticated encryption scheme without using hash functions, and extend it to a (t, n) threshold scheme. The proposed schemes have the following characteristics: Each scheme provides semantic security of the message, that is, after getting a valid signature, any adversary cannot determine whether his guessed message is the actual message signed by the sender by checking if it satisfies the verification equalities. If the signer repudiates her signature, the recipient can prove, without the cooperation with the signer, the dishonesty of the signer to any third party by revealing the message and its converted signature; If the recipient does not reveal the converted signature, any third party cannot check the validity of the message even though he gets the message and its corresponding signature; There are no hash functions in the proposed convertible authenticated encryption schemes.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.