Secure Multicast Key Protocol for E-Mail System Using Factorial Number Structure

被引:0
|
作者
Chen, Hsing-Chung [1 ]
Lee, Chao-Ching [2 ]
Mao, Chuan-Hsien [2 ]
Pan, Chun-Cheng
机构
[1] Asia Univ, Dept Comp Sci & Informat Engn, Taichung 41354, Taiwan
[2] Asia Univ, Inst Comp Sci & Informat Engn, Taichung 41354, Taiwan
关键词
Factorial Number Structure; E-Mail; Security; Cryptography; PROVIDING PERFECT; SECRECY;
D O I
10.1109/IMIS.2013.108
中图分类号
TN [电子技术、通信技术];
学科分类号
0809 ;
摘要
Electronic mail (e-mail) system are widely are used in Internet. A user usually needs to send an e-mail to a specific group of users via a secure delivery mechanism. In this paper, a new e-mail delivery mechanism using secure multicast key protocol with ID-based factorial number structure (ID-based FNS) is proposed in an encryption multicast system. In the e-mail delivery mechanism, the message of e-mail is required to encrypt first before sending out in order to safeguard the secrecy of the message on a public channel, such as wire-lined public switching communication links and wireless communication systems. Without loss generality, the public-key system is usually adopted in the multicast environment for the convenience at the easy key management need. As a manner of fact, the mechanism is having analyzed the space occupation; our scheme outperforms the existed methods in the way of magnitude order of reconstructing secure command key. Besides, the extraction of direct secure command key associated each intended receiver is fast operated to succeed the subsequent e-mail message recovery. Therefore, we provide a new and feasible solution for e-mail message encryption multicast in network system.
引用
收藏
页码:611 / 616
页数:6
相关论文
共 50 条
  • [31] The E-mail gossip number and the connected domination number
    Department of Computer Sciences, New Mexico State University, Las Cruces, NM 88003, United States
    不详
    Appl Math Lett, 4 (15-17):
  • [32] The e-mail gossip number and the connected domination number
    Harary, F
    Raghavachari, B
    APPLIED MATHEMATICS LETTERS, 1997, 10 (04) : 15 - 17
  • [33] A More Private & Secure E-Mail System using Image Steganography (EPS) and Data Mining
    Sharma, Ruchi
    Sharma, Nidhi
    INTERNATIONAL CONFERENCE ON ADVANCES IN INFORMATION COMMUNICATION TECHNOLOGY & COMPUTING, 2016, 2016,
  • [34] A More Private & Secure E-Mail System using Image Steganography (EPS) and Data Mining
    Sharma, Ruchi
    Sharma, Nidhi
    INTERNATIONAL CONFERENCE ON ADVANCES IN INFORMATION COMMUNICATION TECHNOLOGY & COMPUTING, 2016, 2016,
  • [35] New Secure E-mail System Based on Bio-Chaos Key Generation and Modified AES Algorithm
    Hoomod, Haider K.
    Radi, A. M.
    IBN AL-HAITHAM FIRST INTERNATIONAL SCIENTIFIC CONFERENCE, 2018, 1003
  • [36] A novel e-mail protocol using three-party password-authenticated key exchange
    Chang, Chin-Chen
    Wu, Yu-Ching
    Chang, Shih-Chang
    SECTECH: 2008 INTERNATIONAL CONFERENCE ON SECURITY TECHNOLOGY, PROCEEDINGS, 2008, : 150 - 154
  • [37] Using E-mail Authentication and Disposable E-mail Addressing for Filtering Spam
    Luo, Jia-Ning
    Yang, Ming Hour
    2009 10TH INTERNATIONAL SYMPOSIUM ON PERVASIVE SYSTEMS, ALGORITHMS, AND NETWORKS (ISPAN 2009), 2009, : 356 - +
  • [38] Automatic knowledge recommending system using e-mail
    Kim, D
    Choi, W
    Seo, B
    Seo, J
    Hwang, B
    E-COMMERCE AND WEB TECHNOLOGIES, PROCEEDINGS, 2005, 3590 : 118 - 127
  • [39] The Analysis and Improvement of the Certified E-Mail Protocol
    Ye, Junyao
    Wang, Yinglian
    APPLIED SCIENCE, MATERIALS SCIENCE AND INFORMATION TECHNOLOGIES IN INDUSTRY, 2014, 513-517 : 1305 - 1308
  • [40] Analysis and improvement of a certified e-mail protocol
    Gao, Yue-Xiang
    Peng, Dai-Yuan
    Yan, Li-Li
    Dianzi Keji Daxue Xuebao/Journal of the University of Electronic Science and Technology of China, 2013, 42 (02): : 300 - 305