2008
DOI: 10.1016/j.ins.2007.06.011
|View full text |Cite
|
Sign up to set email alerts
|

Convertible multi-authenticated encryption scheme

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
21
0

Year Published

2008
2008
2014
2014

Publication Types

Select...
7

Relationship

1
6

Authors

Journals

citations
Cited by 23 publications
(21 citation statements)
references
References 32 publications
(24 reference statements)
0
21
0
Order By: Relevance
“…In the following, we prove that the proposed protocol meets security requirements in terms of confidentiality and unforgeability using the same way as Ref. [10] and discuss the nature of other security.…”
Section: Securitymentioning
confidence: 83%
“…In the following, we prove that the proposed protocol meets security requirements in terms of confidentiality and unforgeability using the same way as Ref. [10] and discuss the nature of other security.…”
Section: Securitymentioning
confidence: 83%
“…In 2008, Wu et al, [9] elaborated on the merits of the CAE and the multisignature schemes to propose a convertible multi-authenticated encryption (CMAE) scheme for group-oriented applications based on the computational Diffie-Hellman problem (CDHP). Their scheme allows a group of signers to cooperatively produce a valid authenticated encryption signature and still preserves the characteristic of CAE schemes.…”
Section: Introductionmentioning
confidence: 99%
“…Their scheme is provably secure in the random oracle model. So far, lots of related works [2,3,8,9,12,14,17] have been proposed.…”
Section: Introductionmentioning
confidence: 99%