2012
DOI: 10.1007/s11277-012-0640-4
|View full text |Cite
|
Sign up to set email alerts
|

Cryptanalysis and Improvement of Robust Deniable Authentication Protocol

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
13
0

Year Published

2015
2015
2019
2019

Publication Types

Select...
4
3

Relationship

3
4

Authors

Journals

citations
Cited by 13 publications
(14 citation statements)
references
References 10 publications
0
13
0
Order By: Relevance
“…Recently, some efficient PKI-based deniable authentication protocols [13][14][15][16] and IBC-based deniable authentication protocols [17,18] have been designed. In [13], Wang and Song proposed a non-interactive deniable authentication protocol based on designated verifier proofs.…”
Section: Related Workmentioning
confidence: 99%
See 2 more Smart Citations
“…Recently, some efficient PKI-based deniable authentication protocols [13][14][15][16] and IBC-based deniable authentication protocols [17,18] have been designed. In [13], Wang and Song proposed a non-interactive deniable authentication protocol based on designated verifier proofs.…”
Section: Related Workmentioning
confidence: 99%
“…Youn et al [15] gave a non-interactive deniable authentication by using a trapdoor commitment scheme. Li and Takagi [16] proposed a deniable authentication protocol that satisfies the deniable authentication, mutual authentication and confidentiality. Shi and Li [17] designed an identity-based deniable authentication protocol using bilinear pairings.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…They claimed that their protocol satisfies deniable authentication, mutual authentication and confidentiality. However, Li and Takagi [32] showed that [31] does not satisfy the deniable authentication property. The receiver can show the source of a given message to a third party.…”
Section: B Related Workmentioning
confidence: 99%
“…Deniable authentication can be used in many specialized applications. For example, it can provide freedom from coercion in electronic voting systems and secure negotiation over the Internet [20,21]. In 2005, Shi and Li [22] extended deniable authentication into identity-based environment and designed an identity-based deniable authentication (IBDA) protocol.…”
Section: Related Workmentioning
confidence: 99%