Proceedings of the 12th ACM Conference on Computer and Communications Security 2005
DOI: 10.1145/1102120.1102137
|View full text |Cite
|
Sign up to set email alerts
|

New approaches for deniable authentication

Abstract: Deniable Authentication protocols allow a Sender to authenticate a message for a Receiver, in a way that the Receiver cannot convince a third party that such authentication (or any authentication) ever took place.We present two new approaches to the problem of deniable authentication. The novelty of our schemes is that they do not require the use of CCA-secure encryption (all previous known solutions did), thus showing a different generic approach to the problem of deniable authentication. These new approaches… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
42
0

Year Published

2006
2006
2022
2022

Publication Types

Select...
6
2
2

Relationship

0
10

Authors

Journals

citations
Cited by 56 publications
(42 citation statements)
references
References 30 publications
0
42
0
Order By: Relevance
“…Deniable authentication can be used in many specialized applications. For example, it can provide freedom from coercion in electronic voting systems and secure negotiation over the Internet [20,21]. In 2005, Shi and Li [22] extended deniable authentication into identity-based environment and designed an identity-based deniable authentication (IBDA) protocol.…”
Section: Related Workmentioning
confidence: 99%
“…Deniable authentication can be used in many specialized applications. For example, it can provide freedom from coercion in electronic voting systems and secure negotiation over the Internet [20,21]. In 2005, Shi and Li [22] extended deniable authentication into identity-based environment and designed an identity-based deniable authentication (IBDA) protocol.…”
Section: Related Workmentioning
confidence: 99%
“…. , tag before seeing the public key P K. As noted in [13,19] in the case of ordinary multi-trapdoor commitments, some applications might require to consider a notion of adaptive security where, much in the fashion of identity-based trapdoor commitments [1,7], the adversary can query T G in an adaptive fashion. In the present context, non-adaptive security suffices.…”
Section: Definition 2 [15] a Zk-edb Protocol Is Strongly Independentmentioning
confidence: 99%
“…Unfortunately, the high complexity of PIR techniques, and the inability of search engines to do targeted advertising, prevent its practical adoption for search engines. The alternative of deniability is not unfamiliar to computer science literature, appearing in Deniable Encryption [6] and Deniable Authentication [20], key exchange protocols [18], and steganography [7]. We bring the basic concept to the real-world problem of web search.…”
Section: Background and Related Workmentioning
confidence: 99%