Computer Science ›› 2018, Vol. 45 ›› Issue (8): 156-159.doi: 10.11896/j.issn.1002-137X.2018.08.028

• Information Security • Previous Articles     Next Articles

Optimistic Certified Email for Line Topology

GUO Li-juan, LV Xiao-lin   

  1. School of Mathematics and Statistics,Xidian University,Xi’an 710071,China
  • Received:2017-01-13 Online:2018-08-29 Published:2018-08-29

Abstract: Most of optimistic certified emails are of ring topology,star topology,mesh topology and the hybrid structure of these three topologies.In practice,the certified email will be collected in order.At present,only the fair exchange protocol for mesh topology put forward by Asoken can be applied to certified email for line topology.Based on this situation,this paper proposed a new multi-party certified email protocol for line topology by using an efficient signcryption scheme for signature and message authentication.The scheme only needs 4(n-1)passes in all multi-party honest and 8n-4 passes in the worst case.The efficiency ofscheme is much better than Asoken’s certified mail for line topology(the scheme needs 4n(n-1) passes in all multi-party honest and 8n2-n-10 passes in the worst case).Besides,the freshness of messages can be verified by timestamp.The analysis shows that the protocol is fair and non-repudiation.

Key words: Certified email, Fairness, Line topology, Non-repudiation, Signcryption

CLC Number: 

  • TP309
[1]ALOIS P,TATJANA W.A universal system for fair n-onrepudiable certified mail without a trusted third party .Compu-ters & Security,2013,32(1):207-218.
[2]GAO Y X,PENG D Y,YAN L L.Designand formal analysis of a new fair multi-party certified mail protocol[C]∥Proeedings of the Ninth International Conference on Machine Learning and Cybernetic.2010:3101-3106.
[3]EVEN S,GOLDREICH O,LEMPEL A.A randomized protocol for signing contacts[J].Communications of the ACM,1985,28(6):637-647.
[4]YOSHIAKI S,MASAKATU M,MASAMIM,et al.At-hree-party optimistic certified email protocol using very-fiably encrypted signature scheme for line topology[C]∥IEEE 2nd International Conference on Cyber Security and Cloud Computing.2015.
[5]KYIKYI M,EIEI K.A fair certified email protocol with message confidentiality[C]∥International Conference on Advances in Engineering and Technology(ICAET’2014).2014:29-30.
[6]SEO M,KIM K.Electronic funds transfer protocol using domain verifiable signcryption scheme∥Proceedings of Information Security and Cryptology.Springer Berlin Heidelberg,2000:269-277.
[7]FERRER-GOMILA J L,PAYERAS-CAPELLÁ M,HUGUET-ROTGER L,et al.A realistic protocol for multi-party certified electronic mail[C]∥Proceedings of 2002 Information Security Conference.2002:210-219.
[8]DRAPER-GILL G,FERRER-GOMILA J L,HINAREJOS M F,et al.On the efficiency of multi-party contract signing protocols[M]∥Information Security.Springer International Publishing,2015:227-243.
[9]HANDAN K,ALPTEKIN K.Optimally efficient multi-partyfair exchange and fair secure multi-party computation∥Cryptographers’ Track at the RSA Conference.Springer,Cham,2015:330-349.
[10]ONIEVA J,ZHOU J Y,LOPEZ J.Enhancing certified emailservice for timeliness and multicast[C]∥4th International Network Conference.Plymouth,UK,2004:327-336.
[11]ZHOU J Y.On the security of a multi-party certified e-mail protocol[C]∥2004 International Conference on Information and Communications Security.Malaga,Spain,2004:1040-1052.
[12]SHAO M H,WANG G L,ZHOU J Y.Some common attacksagainst certified mail protocol and the Countermeasures.Computer Communications,2006,29(15):2759-2769.
[13]HWANG R J,LAI C H.Provable fair document exchange protocol with transaction privacy for e-commerce .Symmetry,2015,7(2):464-487.
[14]CORETTI S,GARAY J,HIR T M,et al.Constant-round asy-nchronous multi-party computation based on one-way functions[C]∥International Conference on the Theory & Application of Cryptology & Information Security.2016:998-1021.
[15]GAO Y X,PENG D Y,TANG P Z.A formal analysis method for optimistic fair exchange protocol [J].International Journal of Convergence lnformation Technology,2013,8(3):35-46.
[16]WANG C F,JIA A K,LIU J L,et al.Mult-iparty certified mail protocol based on signcryption.Electronic Journal,2005,33(11):2070-2073.(in Chinese)王彩芬,贾爱库,刘军龙,等.基于签密的多方认证邮件协议.电子学报,2005,33(11):2070-2073.
[17]GAO Y X,PENG D Y,YAN L L.Security analysis and im-provement of certified email protocol .Journal of University of Electronic Science and Technology of China,2013,42(2):300-305.(in Chinese)高悦翔,彭代渊,闰丽丽.认证邮件协议的安全性分析与改进.电子科技大学学报,2013,42(2):300-305.
[18]ASOKAN N,SCHUNTER M,WAIDNER M.Optimistic protocols for multi-party fair exchange.Biotechniques,1996,37(1):72-88.
[19]KREME R,MARKOWITCHOS.A multi-party onrepu-diationProtocol[C]∥15th IFIP International Information Security Conference.2000:271-280.
[20]MARKOWITCHO,KREMER S.A multi-party optimistic non-repudiation protocol[M]∥Information Security and Cryptology-ICISC 2000.2000:109-122.
[1] WEI Hong-ru, LI Si-yue, GUO Yong-hao. Secret Reconstruction Protocol Based on Smart Contract [J]. Computer Science, 2022, 49(6A): 469-473.
[2] PENG Dong-yang, WANG Rui, HU Gu-yu, ZU Jia-chen, WANG Tian-feng. Fair Joint Optimization of QoE and Energy Efficiency in Caching Strategy for Videos [J]. Computer Science, 2022, 49(4): 312-320.
[3] ZHANG Zhen-chao, LIU Ya-li, YIN Xin-chun. New Certificateless Generalized Signcryption Scheme for Internet of Things Environment [J]. Computer Science, 2022, 49(3): 329-337.
[4] JIANG Hao-kun, DONG Xue-dong, ZHANG Cheng. Improved Certificateless Proxy Blind Signature Scheme with Forward Security [J]. Computer Science, 2021, 48(6A): 529-532.
[5] MO Tian-qing and HE Yong-mei. SIP Authentication Key Agreement of Protocol Based on Certificateless [J]. Computer Science, 2020, 47(6A): 413-419.
[6] ZHAO Nan,ZHANG Guo-an. Authenticated Privacy Protection Scheme Based on Certificateless Ring Signcryption in VANET [J]. Computer Science, 2020, 47(3): 312-319.
[7] JIANG Rui, YIN Hui, XU You-yun. Millimeter-wave Beamforming Scheme Based on Location Fairness Guarantee for HSR Communications [J]. Computer Science, 2020, 47(10): 269-274.
[8] WANG Zhen-chao,ZHAO Yun,XUE Wen-ling. Power Control Based on Fairness in D2DUnderlaid Cellular Networks [J]. Computer Science, 2018, 45(7): 104-109.
[9] YUAN Bo-ao, LIU Jun. Reliable Logic Analysis Method of Multi-party Non-repudiation Protocol [J]. Computer Science, 2018, 45(7): 143-149.
[10] LU Zheng-fu, PU Yan-hong, NI Sheng-bin, XU Chen-ming, YANG Chun-yao. Design and Simulation of Fair Data Exchange Protocol with Bounded Rationality [J]. Computer Science, 2018, 45(11): 115-123.
[11] CHEN Shao-hua, FAN Xiao-guang, CONG Wei, HUANG Jin-ke and SUN Xian-ming. Grid-based Identity Signcryption Algorithm and Application in Ad Hoc Network [J]. Computer Science, 2017, 44(6): 168-173.
[12] WANG Gang, SUN Liang-xu, ZENG Zi-wei and YANG Dan. Secure and Efficient Hybrid Key Management Mechanism in Heterogeneous WSN [J]. Computer Science, 2016, 43(7): 153-156.
[13] JIANG Di and HAN Yi-liang. Attribute-based Online/Offline Signcryption for Mobile Network [J]. Computer Science, 2016, 43(11): 221-225.
[14] GUO Zi-rong, ZENG Hua-xin and DOU Jun. Simple and Smoothed Fair Round Robin Scheduling Algorithm [J]. Computer Science, 2016, 43(1): 122-127.
[15] JIANG Zi-hui and LEI Feng-yu. Identity-based Hierarchy Group Key Management of Space Network [J]. Computer Science, 2015, 42(Z11): 333-340.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!