New Secure and Practical E-Mail Protocol with Perfect Forward Secrecy

被引:0
|
作者
Lee, Chien-Ding [1 ]
Chen, Tzung-Her [2 ]
机构
[1] Natl Open Univ, Dept Informat & Management, New Taipei 247031, Taiwan
[2] Natl Chiayi Univ, Dept Comp Sci & Informat Engn, Chiayi 600355, Taiwan
来源
SYMMETRY-BASEL | 2021年 / 13卷 / 07期
关键词
e-mail protocol; perfect forward secrecy; authenticated key exchange; simple key management; PROVIDING PERFECT; WIDE USE; CRYPTANALYSIS; PROPAGATION;
D O I
10.3390/sym13071144
中图分类号
O [数理科学和化学]; P [天文学、地球科学]; Q [生物科学]; N [自然科学总论];
学科分类号
07 ; 0710 ; 09 ;
摘要
The invention of electronic mail (e-mail) has made communication through the Internet easier than before. However, because the fundamental functions of the Internet are built on opensource technologies, it is critical to keep all transmitted e-mail secure and secret. Most current e-mail protocols only allow recipients to check their e-mail after the recipients are authenticated by the e-mail server. Unfortunately, the subsequent e-mail transmission from the server to the recipient remains unprotected in the clear form without encryption. Sometimes, this is not allowed, especially in consideration of issues such as confidentiality and integrity. In this paper, we propose a secure and practical e-mail protocol with perfect forward secrecy, as well as a high security level, in which the session keys used to encrypt the last e-mail will not be disclosed even if the long-term secret key is compromised for any possible reason. Thus, the proposed scheme benefits from the following advantages: (1) providing mutual authentication to remove the threat of not only impersonation attacks, but also spam; (2) guaranteeing confidentiality and integrity while providing the service of perfect forward secrecy; (3) simplifying key management by avoiding the expense of public key infrastructure involvement; and (4) achieving lower computational cost while meeting security criteria compared to the related works. The security analysis and the discussion demonstrate that the proposed scheme works well.
引用
收藏
页数:14
相关论文
共 50 条
  • [41] New E-mail address
    不详
    [J]. ZKG INTERNATIONAL, 1999, 52 (08): : A5 - A5
  • [42] The Analysis and Improvement of the Certified E-Mail Protocol
    Ye, Junyao
    Wang, Yinglian
    [J]. APPLIED SCIENCE, MATERIALS SCIENCE AND INFORMATION TECHNOLOGIES IN INDUSTRY, 2014, 513-517 : 1305 - 1308
  • [43] Analysis and improvement of a certified e-mail protocol
    Gao, Yue-Xiang
    Peng, Dai-Yuan
    Yan, Li-Li
    [J]. Dianzi Keji Daxue Xuebao/Journal of the University of Electronic Science and Technology of China, 2013, 42 (02): : 300 - 305
  • [44] Implementing Secure E-Mail on the Open Internet with MailTrust
    Hudnall, Matthew
    Vrbsky, Susan
    Parrish, Allen
    [J]. 2017 IEEE INTERNATIONAL SYMPOSIUM ON TECHNOLOGIES FOR HOMELAND SECURITY (HST), 2017,
  • [45] A New Approach to Enhance E-mail Performance Through SMTP Protocol
    Al Bazar, Hussein A.
    Ramadass, Sureswaran
    Abuabdalla, Omar
    [J]. INTERNATIONAL JOURNAL OF COMPUTER SCIENCE AND NETWORK SECURITY, 2008, 8 (04): : 299 - 303
  • [46] Secure e-mail and databases using chaotic encryption
    Sobhy, MI
    Shehata, AE
    [J]. ELECTRONICS LETTERS, 2000, 36 (10) : 875 - 876
  • [47] An efficient password-based e-mail protocol for encrypted e-mail transmissions on mobile equipment
    Kwon, Jeong Ok
    Jeong, Ik Rae
    Sakurai, Kouichi
    Lee, Dong Hoon
    [J]. ICCE: 2007 DIGEST OF TECHNICAL PAPERS INTERNATIONAL CONFERENCE ON CONSUMER ELECTRONICS, 2007, : 283 - +
  • [48] Authenticated encryption protocol with perfect forward secrecy for mobile communication
    Lu, Rongxing
    Cao, Zhenfu
    Dong, Xiaolei
    [J]. WIRELESS COMMUNICATIONS & MOBILE COMPUTING, 2006, 6 (03): : 273 - 280
  • [49] Practical side of e-mail in agile manufacturing plants
    [J]. I CS Instrum Control Syst, 5 (53):
  • [50] New e-mail discussion lists
    不详
    [J]. TRAC-TRENDS IN ANALYTICAL CHEMISTRY, 1996, 15 (07) : R5 - R5