Full Text:   <3294>

CLC number: TP309

On-line Access: 2009-11-30

Received: 2009-02-27

Revision Accepted: 2009-05-01

Crosschecked: 2009-09-27

Cited: 1

Clicked: 7822

Citations:  Bibtex RefMan EndNote GB/T7714

-   Go to

Article info.
Open peer comments

Journal of Zhejiang University SCIENCE C 2010 Vol.11 No.1 P.74-78

http://doi.org/10.1631/jzus.A0910126


A new protocol of wide use for e-mail with perfect forward secrecy


Author(s):  Tzung-her CHEN, Yan-ting WU

Affiliation(s):  Department of Computer Science and Information Engineering, National Chiayi University, Taiwan 60004, Chiayi City

Corresponding email(s):   thchen@mail.ncyu.edu.tw

Key Words:  E-mail protocol, Perfect forward secrecy (PFS), Confidentiality, End-to-end security


Share this article to: More <<< Previous Article|

Tzung-her CHEN, Yan-ting WU. A new protocol of wide use for e-mail with perfect forward secrecy[J]. Journal of Zhejiang University Science C, 2010, 11(1): 74-78.

@article{title="A new protocol of wide use for e-mail with perfect forward secrecy",
author="Tzung-her CHEN, Yan-ting WU",
journal="Journal of Zhejiang University Science C",
volume="11",
number="1",
pages="74-78",
year="2010",
publisher="Zhejiang University Press & Springer",
doi="10.1631/jzus.A0910126"
}

%0 Journal Article
%T A new protocol of wide use for e-mail with perfect forward secrecy
%A Tzung-her CHEN
%A Yan-ting WU
%J Journal of Zhejiang University SCIENCE C
%V 11
%N 1
%P 74-78
%@ 1673-565X
%D 2010
%I Zhejiang University Press & Springer
%DOI 10.1631/jzus.A0910126

TY - JOUR
T1 - A new protocol of wide use for e-mail with perfect forward secrecy
A1 - Tzung-her CHEN
A1 - Yan-ting WU
J0 - Journal of Zhejiang University Science C
VL - 11
IS - 1
SP - 74
EP - 78
%@ 1673-565X
Y1 - 2010
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/jzus.A0910126


Abstract: 
Recently, Sun et al. (2005) highlighted the essential property of perfect forward secrecy (PFS) for e-mail protocols when a higher security level is desirable. Furthermore, Sun et al. (2005)’s protocols take only a single e-mail server into account. Actually, it is much more common that the sender and the recipient register at different e-mail servers. Compared to existing protocols, the protocol proposed in this paper takes into account the scenario that the sender and the recipient register at different servers. The proposed protocol is skillfully designed to achieve PFS and end-to-end security as well as to satisfy the requirements of confidentiality, origin, integrity and easy key management. The comparison in terms of functionality and computational efficiency demonstrates the superiority of the present scheme.

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1] Dent, A.W., 2005. Flaws in an e-mail protocol of Sun, Hsieh and Hwang. IEEE Commun. Lett., 9(8):718-719.

[2] Diffie, W., Hellman, M.E., 1976. New directions in cryptography. IEEE Trans. Inf. Theory, 22(6):644-654.

[3] Kim, B.H., Koo, J.H., Lee, D.H., 2006. Robust e-mail protocols with perfect forward secrecy. IEEE Commun. Lett., 10(6):510-512.

[4] Lin, I.C., Lin, Y.B., Wang, C.M., 2006. An Improvement on Secure E-Mail Protocols Providing Perfect Forward Secrecy. Proc. 9th Joint Conf. on Information Sciences, p.697-700.

[5] Park, J.M., Ray, I., Chong, E.K.P., Siegel, H.J., 2003. A Certified E-Mail Protocol Suitable for Mobile Environments. Proc. IEEE Global Telecommunications Conf., p.1394-1398.

[6] Phan, R.C.W., 2008. Cryptanalysis of e-mail protocols providing perfect forward secrecy. Comput. Stand. Inter., 30(3):101-105.

[7] Puigserver, M.M., Gomila, J.L.F., Rotger, L.H., 2005. Certified E-Mail Protocol with Verifiable Third Party. Proc. IEEE Int. Conf. on e-Technology, e-Commerce and e-Service, p.548-551.

[8] Rivest, R.L., Shamir, A., 2001. PayWord and MicroMint: Two Simple Micropayment Schemes. MIT Laboratory for Computer Science, Cambridge, MA, p.1-18.

[9] RSA Laboratories, 2000. RSA Laboratories’ Frequently Asked Questions about Today’s Cryptography, V4.1. Bedford, USA.

[10] Schneier, B., Riordan, J., 1998. A Certified E-Mail Protocol. Proc. 14th Annual Computer Security Applications Conf., p.347-352.

[11] Sun, H.M., Hsieh, B.T., Hwang, H.J., 2005. Secure e-mail protocols providing perfect forward secrecy. IEEE Commun. Lett., 9(1):58-60.

[12] Thompson, J., 1996. S/MIME Message Specification: PKCS Security Services for MIME. RSA Data Security Inc. Available from http://www.rsa.com/ [Accessed on Feb. 22, 2009].

[13] Zimmermann, P.R., 1995. The Official PGP User’s Guide. MIT Press, Cambridge, Massachusetts, USA.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE