2009 International Conference on Advances in Recent Technologies in Communication and Computing 2009
DOI: 10.1109/artcom.2009.107
|View full text |Cite
|
Sign up to set email alerts
|

Sender-Side Public Key Deniable Encryption Scheme

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
13
0

Year Published

2011
2011
2018
2018

Publication Types

Select...
4
2
1

Relationship

3
4

Authors

Journals

citations
Cited by 11 publications
(13 citation statements)
references
References 3 publications
0
13
0
Order By: Relevance
“…The DE schemes are potentially applicable for preventing vote buying in the internet-voting systems [2] and to provide secure multiparty computations [3]. One can distinguish sender-deniable [1,2], receiver-deniable [3], and bi-deniable [4] schemes in which coercer attacks the sender of secret message, the receiver, and the both parties of the communication session, respectively. The deniability is provided, if the sender or/and the receiver have possibility to open a fake message instead of the secret one and the coercer is not able to disclose their lie.…”
Section: Introductionmentioning
confidence: 99%
“…The DE schemes are potentially applicable for preventing vote buying in the internet-voting systems [2] and to provide secure multiparty computations [3]. One can distinguish sender-deniable [1,2], receiver-deniable [3], and bi-deniable [4] schemes in which coercer attacks the sender of secret message, the receiver, and the both parties of the communication session, respectively. The deniability is provided, if the sender or/and the receiver have possibility to open a fake message instead of the secret one and the coercer is not able to disclose their lie.…”
Section: Introductionmentioning
confidence: 99%
“…Abe & Suzuki [18] Chen et al [28] Her et al [29] Huang et al [30] Howlader et al [10] Gao et al [8] [21,12] ware proposed in [24,13] to relax the untappable channel. The notion of deniability allows the bidders to plausibly evade the coercer.…”
Section: Constraints and Assumptionsmentioning
confidence: 99%
“…They are Deniable Encryption, Coercer Resistant MIX and Distributed Key Generation. A Plan-Ahead Deniable Encryption (PDE) [21,12] outputs the cipher c d such that, the encryption of the fake and the true messages look alike. The PDE consists of three algorithms P DE(Enc, Dec, ϕ).…”
Section: Preliminariesmentioning
confidence: 99%
“…It is also inefficient and difficult to fit in the election/auction protocol. In [22], a sender-side deniable encryption scheme was introduced, based on the intractability assumption of the Quadratic Residuosity Problem [18]. The scheme used onetime-padding technique to encrypt a message.…”
Section: Related Workmentioning
confidence: 99%
“…In [22] a sender-side deniable encryption scheme was proposed. Let n is a product of two distinct large primes (p and q) of equal size.…”
Section: A Deniable Encryption Schemementioning
confidence: 99%