2009
DOI: 10.1007/s11277-009-9787-z
|View full text |Cite
|
Sign up to set email alerts
|

Robust Deniable Authentication Protocol

Abstract: Deniable authentication protocol is a new technique of modern cryptography. The protocol not only enables an intended receiver to identify the source of a received message, but also prevents a third party from identifying the source of the message. Recently, Shao et al. pointed out that Wang et al.'s deniable authentication protocol based on ElGamal cryptosystem is insecure to a person-in-the-middle attack; that is, in the whole process, the receiver cannot be aware of the existence of this adversary as well a… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4

Citation Types

0
9
0
1

Year Published

2010
2010
2019
2019

Publication Types

Select...
6
1
1

Relationship

0
8

Authors

Journals

citations
Cited by 13 publications
(10 citation statements)
references
References 16 publications
0
9
0
1
Order By: Relevance
“…Their protocol provides proof of security in the ROM and achieves their alleged security requirements. Later, to resist receiver spoofing attacks, Yoon et al [15] designed an improved DAP. They claimed that their construction meets all security requirements.…”
Section: Related Workmentioning
confidence: 99%
“…Their protocol provides proof of security in the ROM and achieves their alleged security requirements. Later, to resist receiver spoofing attacks, Yoon et al [15] designed an improved DAP. They claimed that their construction meets all security requirements.…”
Section: Related Workmentioning
confidence: 99%
“…In addition, Shao, Cao and Lu used a hash function to fix this problem. In 2010, Yoon et al [31] showed that both [28] and [30] are not secure under malicious receiver impersonation attack because a sender can not verify the identity of a receiver. In addition, Yoon et al designed an improved DA protocol based on the ElGamal cryptosystem [29].…”
Section: B Related Workmentioning
confidence: 99%
“…They claimed that their protocol satisfies deniable authentication, mutual authentication and confidentiality. However, Li and Takagi [32] showed that [31] does not satisfy the deniable authentication property. The receiver can show the source of a given message to a third party.…”
Section: B Related Workmentioning
confidence: 99%
“…Each model has been evaluated based on the common security properties required [3]. The SSP is in fact similar to authentication [17,20] and key establishment (AKE) [18] protocols, and therefore we consider the following basic security properties required of such protocols [15]. ವ Known key security (KKS) [15]: Compromising a session key does not leak out other session keys.…”
Section: Related Workmentioning
confidence: 99%