{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,7,14]],"date-time":"2024-07-14T18:54:37Z","timestamp":1720983277070},"reference-count":16,"publisher":"Elsevier BV","issue":"3","license":[{"start":{"date-parts":[[2008,3,1]],"date-time":"2008-03-01T00:00:00Z","timestamp":1204329600000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["Computer Standards & Interfaces"],"published-print":{"date-parts":[[2008,3]]},"DOI":"10.1016\/j.csi.2007.08.007","type":"journal-article","created":{"date-parts":[[2007,8,30]],"date-time":"2007-08-30T11:15:15Z","timestamp":1188472515000},"page":"101-105","source":"Crossref","is-referenced-by-count":8,"title":["Cryptanalysis of e-mail protocols providing perfect forward secrecy"],"prefix":"10.1016","volume":"30","author":[{"given":"Raphael C.-W.","family":"Phan","sequence":"first","affiliation":[]}],"member":"78","reference":[{"key":"10.1016\/j.csi.2007.08.007_bib1","first-page":"128","article-title":"Tag-KEM\/DEM: a new framework for hybrid encryption and a new analysis of Kurosawa-Desmedt KEM","volume":"vol. 3494","author":"Abe","year":"2005"},{"key":"10.1016\/j.csi.2007.08.007_bib2","series-title":"IEEE Symposium on Security and Privacy Proceedings","first-page":"77","article-title":"Efficient and practical fair exchange protocols with off-line TTP","author":"Bao","year":"1998"},{"key":"10.1016\/j.csi.2007.08.007_bib3","doi-asserted-by":"crossref","first-page":"167","DOI":"10.1137\/S0097539702403773","article-title":"Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack","volume":"33","author":"Cramer","year":"2003","journal-title":"SIAM Journal on Computing"},{"issue":"8","key":"10.1016\/j.csi.2007.08.007_bib4","doi-asserted-by":"crossref","first-page":"718","DOI":"10.1109\/LCOMM.2005.1496593","article-title":"Flaws in an e-mail protocol of Sun, Hsieh, and Hwang","volume":"9","author":"Dent","year":"2005","journal-title":"IEEE Communications Letters"},{"key":"10.1016\/j.csi.2007.08.007_bib5","doi-asserted-by":"crossref","first-page":"644","DOI":"10.1109\/TIT.1976.1055638","article-title":"New directions in cryptography","volume":"IT-22","author":"Diffie","year":"1976","journal-title":"IEEE Transaction Information Theory"},{"key":"10.1016\/j.csi.2007.08.007_bib6","doi-asserted-by":"crossref","first-page":"469","DOI":"10.1109\/TIT.1985.1057074","article-title":"A public key cryptosystem and a signature scheme based on discrete logarithms","volume":"IT-31","author":"ElGamal","year":"1985","journal-title":"IEEE Transaction Information Theory"},{"key":"10.1016\/j.csi.2007.08.007_bib7","first-page":"537","article-title":"Secure integration of asymmetric and symmetric encryption schemes","volume":"vol. 1666","author":"Fujisaki","year":"1999"},{"key":"10.1016\/j.csi.2007.08.007_bib8","series-title":"Handbook of Applied Cryptography","author":"Menezes","year":"1997"},{"key":"10.1016\/j.csi.2007.08.007_bib9","unstructured":"National Institute of Standards and Technology, \u201cSpecification for the Advanced Encryption Standard (AES),\u201d Federal Information Processing Standards Publication (FIPS) 197. [Online] Available at: http:\/\/csrc.nist.gov\/publications\/fips\/fips197\/fips-197.pdf."},{"key":"10.1016\/j.csi.2007.08.007_bib10","first-page":"159","article-title":"REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform","volume":"vol. 2020","author":"Okamoto","year":"2001"},{"key":"10.1016\/j.csi.2007.08.007_bib11","unstructured":"PGP, \u201cHow PGP works,\u201d 1999. [Online] Available at: http:\/\/www.pgpi.org\/doc\/pgpintro\/."},{"key":"10.1016\/j.csi.2007.08.007_bib12","unstructured":"D. Pointcheval, \u201cISO Submissions\u201d. [Online] Available at: http:\/\/www.di.ens.fr\/pointche\/proposals\/ISO."},{"key":"10.1016\/j.csi.2007.08.007_bib13","unstructured":"D. Pointcheval, \u201cIEEE Submissions,\u201d May 2000. [Online] Available at: http:\/\/www.di.ens.fr\/pointche\/proposals\/IEEE."},{"key":"10.1016\/j.csi.2007.08.007_bib14","first-page":"275","article-title":"Using hash functions as a hedge against chosen ciphertext attack","volume":"vol. 1807","author":"Shoup","year":"2000"},{"key":"10.1016\/j.csi.2007.08.007_bib15","unstructured":"V. Shoup, \u201cISO 18033-2: An Emerging Standard for Public-Key Encryption,\u201d December 2004. [Online] Available at: http:\/\/www.shoup.net\/iso."},{"issue":"1","key":"10.1016\/j.csi.2007.08.007_bib16","doi-asserted-by":"crossref","first-page":"58","DOI":"10.1109\/LCOMM.2005.01004","article-title":"Secure e-mail protocols providing perfect forward secrecy","volume":"9","author":"Sun","year":"2005","journal-title":"IEEE Communications Letters"}],"container-title":["Computer Standards & Interfaces"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S092054890700075X?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S092054890700075X?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2019,5,2]],"date-time":"2019-05-02T18:23:49Z","timestamp":1556821429000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S092054890700075X"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2008,3]]},"references-count":16,"journal-issue":{"issue":"3","published-print":{"date-parts":[[2008,3]]}},"alternative-id":["S092054890700075X"],"URL":"https:\/\/doi.org\/10.1016\/j.csi.2007.08.007","relation":{},"ISSN":["0920-5489"],"issn-type":[{"value":"0920-5489","type":"print"}],"subject":[],"published":{"date-parts":[[2008,3]]}}}