• 제목/요약/키워드: Deniable authentication

검색결과 4건 처리시간 0.021초

An Efficient Identity-Based Deniable Authenticated Encryption Scheme

  • Wu, Weifeng;Li, Fagen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권5호
    • /
    • pp.1904-1919
    • /
    • 2015
  • Deniable authentication protocol allows a sender to deny his/her involvement after the protocol run and a receiver can identify the true source of a given message. Meanwhile, the receiver has no ability to convince any third party of the fact that the message was sent by the specific sender. However, most of the proposed protocols didn't achieve confidentiality of the transmitted message. But, in some special application scenarios such as e-mail system, electronic voting and Internet negotiations, not only the property of deniable authentication but also message confidentiality are needed. To settle this problem, in this paper, we present a non-interactive identity-based deniable authenticated encryption (IBDAE) scheme using pairings. We give the security model and formal proof of the presented IBDAE scheme in the random oracle model under bilinear Diffie-Hellman (BDH) assumption.

Identity-based Deniable Authenticated Encryption for E-voting Systems

  • Jin, Chunhua;Chen, Guanhua;Zhao, Jianyang;Gao, Shangbing;Yu, Changhui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권6호
    • /
    • pp.3299-3315
    • /
    • 2019
  • Deniable authentication (DA) is a protocol in which a receiver can generate an authenticator that is probabilistically indistinguishable from a sender. DA can be applied in many scenarios that require user privacy protection. To enhance the security of DA, in this paper, we construct a new deniable authenticated encryption (DAE) scheme that realizes deniable authentication and confidentiality in a logical single step. Compared with existing approaches, our approach provides proof of security and is efficient in terms of performance analysis. Our scheme is in an identity-based environment; thus, it avoids the public key certificate-based public key infrastructure (PKI). Moreover, we provide an example that shows that our protocol is applicable for e-voting systems.

A Self-Authentication and Deniable Efficient Group Key Agreement Protocol for VANET

  • Han, Mu;Hua, Lei;Ma, Shidian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권7호
    • /
    • pp.3678-3698
    • /
    • 2017
  • With the rapid development of vehicular ad hoc Network (VANET), it has gained significant popularity and received increasing attentions from both academics and industry communities in aspects of security and efficiency. To address the security and efficiency issues, a self-authentication and deniable efficient group key agreement protocol is proposed in this paper. The scheme establishes a group between road side units (RSUs) and vehicles by using self-authentication without certification authority, and improves certification efficiency by using group key (GK) transmission method. At the same time, to avoid the attacker attacking the legal vehicle by RSUs, we adopt deniable group key agreement method to negotiation session key (sk) and use it to transmit GK between RSUs. In addition, vehicles not only broadcast messages to other vehicles, but also communicate with other members in the same group. Therefore, group communication is necessary in VANET. Finally, the performance analysis shows superiority of our scheme in security problems, meanwhile the verification delay, transmission overheard and message delay get significant improvement than other related schemes.

환 서명에 기반한 부인가능 인증 프로토콜 (Deniable Authentication with Verifiable Evidence based on Ring Signature)

  • 신기은;최형기
    • 한국정보처리학회:학술대회논문집
    • /
    • 한국정보처리학회 2009년도 춘계학술발표대회
    • /
    • pp.1397-1399
    • /
    • 2009
  • 부인가능 인증은 수신자가 전송된 메시지에 대한 출처를 확인할 수 있지만, 제 3 자에게는 전송된 메시지의 출처를 증명할 수 없는 인증 메커니즘이다. 이러한 부인가능 인증을 통하여 프라이버시 노출 가능한 전자투표와 전자상거래에서 메시지 전송에 대한 익명성을 보장할 수 있다. 본 논문에서는 그룹 멤버의 익명성을 보장하기 위한 환 서명을 이용하여 부인 가능한 서명을 제안함으로써 서명자의 프라이버시를 보호한다. 또한 추후에 서명에 대한 출처 확인이 필요할 경우, 서명자가 서명 생성을 위한 지식을 증명함으로써 서명에 대한 출처를 제 3 자에게 증명할 수 있다.