Shin-Jia Hwang This email address is being protected from spambots. You need JavaScript enabled to view it.1 and Jen-Fu Chi1

1Department of Computer Science and Information Engineering, Tamkang University, Tamsui, Taiwan 251, R.O.C.


 

Received: June 26, 2012
Accepted: May 17, 2013
Publication Date: September 1, 2013

Download Citation: ||https://doi.org/10.6180/jase.2013.16.3.10  


ABSTRACT


Many proposed non-interactive deniable authentication protocols providing anonymity assume that the sender and receiver know each other in advance. To protect sensitive transmitted identity data, Hwang and Sung proposed the first non-interactive deniable authentication protocol with message confidentiality, anonymity, and fair protection. However, the underlying assumption of anonymity with Hwang and Sung’s protocols is impractical because the sender and receiver are anonymous. Moreover, the message confidentiality of Hwang and Sung’s protocol is only indistinguishably secure against chosen plaintext attacks. To remove this inappropriate assumption, this study proposes a non-interactive fair deniable authentication protocol with anonymity and indistinguishable message confidentiality against adaptive chosen ciphertext attacks. This novel protocol is more suitable for practical application.


Keywords: Anonymity, Deniable Authentication Protocols, Signcryption, Confidentiality


REFERENCES


  1. [1] Raimondo, M. D. and Gennaro, R., “New Approaches for Deniable Authentication,” Journal of Cryptology, Vol. 22, Issue 4, pp. 572615 (2009). doi: 10.1007/ s00145-009-9044-3
  2. [2] Dwork, C., Naor, M. and Sahai, A., “Concurrent Zero-Knowledge,” Proc. of 30th ACM STOC’ 98, Dallas TX, USA, pp. 409-418, (1998). doi: 10.1145/ 276698.276853
  3. [3] Aumann, Y. and Rabin, M., “Efficient Deniable Authentication of Long Messages,” Presented at International Conference on Theoretical Computer Science in Honor of Professor Manuel Blum’s 60th birthday, (1998). [Online] Available: http://www.cs.cityu.edu. hk/dept/video.html.
  4. [4] Deng, X., Lee, C.-H. and Zhu, H., “Deniable Authentication Protocols,” IEE Proceeding-Computers and Digital Techniques, Vol. 148, No. 2, pp. 101104 (2001). doi: 10.1049/ip-cdt:20010207
  5. [5] Fan, L., Xu, C.-X. and Li, J.-H., “Deniable Authentication Protocol Based on Diffie-Hellman Algorithm,” Electronics Letters, Vol. 38, No. 4, pp. 705706 (2002). doi: 10.1049/el:20020502
  6. [6] Naor, M., “Deniable Ring Authentication,” Advances in Cryptology  CRYPTO’02, LNCS 2442, London: Springer-Verlag, pp. 481498 (2002). doi: 10.1007/ 3-540-45708-9_31
  7. [7] Shao, Z., “Efficient Deniable Authentication Protocol Based on Generalized ElGamal Signature Scheme,” Computer Standards and Interfaces, Vol. 26, pp. 449454 (2004). doi: 10.1016/j.csi.2003.11.001
  8. [8] Lee, W.-B., Wu, C.-C. and Tsaur, W.-J., “A Novel Deniable Authentication Protocol Using Generalized ElGamal Signature Scheme,” Information Sciences, Vol. 177, pp. 13761381 (2007). doi: 10.1016/j.ins.2006. 09.020
  9. [9] Wang, B. and Song, Z.-X., “A Non-Interactive Deniable Authentication Scheme Based on Designated Verifier Proofs,” Information Sciences, Vol. 179, pp. 858865 (2009). doi: 10.1016/j.ins.2008.11.011
  10. [10] Hwang, S.-J. and Ma, J.-C., “Deniable Authentication Protocols with Sender Protection,” in 2007 National Computer Symposium (NCS 2007), Wufeng, Taiwan, pp. 762767 (2007).
  11. [11] Hwang, S.-J. and Ma, J.-C., “Deniable Authentication Protocols with (Anonymous) Sender Protection,” in 2008 International Computer Symposium (ICS 2008), Tamsui, Taiwan, pp. 412419 (2008).
  12. [12] Hwang, S.-J. and Chao, C.-H. “An Efficient Non-Interactive Deniable Authentication Protocol with Anonymous Sender Protection,” in Cryptology and Information Security Conference, Taipei City, Taiwan, R.O.C. (2009).
  13. [13] Hwang, S.-J. and Chao, C.-H. “Deniable Authentication Protocols with Anonymous Fair Protections,” in Cryptology and Information Security Conference 2010, Hsinchu, Taiwan, R.O.C. (2010).
  14. [14] Lu, R.-X., Lin, X.-D., Cao, Z.-F., Qin, L.-Q. and Liang, X.-H., “A Simple Deniable Authentication Protocol Based on the Diffie-Hellman Algorithm,” International Journal of Computer Mathematics, Vol. 85, Issue 9, pp. 13151323 (2008). doi: 10.1080/00207 160701622741
  15. [15] Yoon, E.-J. and Yoo, K.-Y., “Secure Deniable Authentication Protocol Based on ElGamal Cryptography,” Networks, Vol. 45, pp. 193194 (2005). doi: 10.1002/ net.20062
  16. [16] Hwang, S.-J. and Sung, Y.-H., “Confidential Deniable Authentication Using Promised Signcryption,” Journal of Systems and Software, Vol. 84, Issue 11, pp. 16521659 (2011). doi: 10.1016/j.jss.2011.04.024
  17. [17] Zheng, Y., “Digital Signcryption or How to Achieve Cost (Signature & Encryption) < Cost (Signature) + Cost (encryption),” Advances in Cryptology  CRYPTO’97, LNCS 1294, New York: Springer-Verlag, pp. 165179 (1997). doi: 10.1007/BFb0052234
  18. [18] Nguyen, K., “Asymmetric Concurrent Signatures,” in Proceedings of Information and Communications Security Conference (ICICS 2005), LNCS 3783, New York: Springer Verlag, pp. 181193 (2005). doi: 10. 1007/11602897_16
  19. [19] Hwang, S.-J., Sung, Y.-H. and Chi, J.-F., Deniable Authentication Protocols with Confidentiality and Anonymous Fair Protections, Workshop on Cryptography and Information Security, International Computer Symposium 2012 (ICS 2012), National Dong Hwa University, Hualien, Taiwan, Dec. 1214 (2012).
  20. [20] Kudla, Caroline J., Special Signature Scheme and Key Agreement Protocols, Ph.D. dissertation, Royal Holloway, University of London, Egham, Surrey, England (2006).
  21. [21] Schnorr, C. P., “Efficient Identification and Signatures for Smart Cards,” Advances in Cryptology: Proceedings of CRYPTO’ 89, LNCS 435, G. Brassard, Ed., New York: Springer Verlag, pp. 239252 (1990). doi: 10.1007/0-387-34805-0_22
  22. [22] Diffie, W. and Hellman, M. E., “New Directions in Cryptography,” IEEE Transactions on Information Theory, Vol. 22, Issue 6, pp. 644654 (1976). doi: 10.1109/TIT.1976.1055638
  23. [23] Pointcheval, D. and Stern, J., “Security Arguments for Digital Signatures and Blind Signatures* ,” Journal of Cryptology, Vol. 13, Issue 3, pp. 361396 (2000). doi: 10.1007/s001450010003
  24. [24] Chaum, D. and van Antwerpen, H.,“Undeniable Signatures,” Advances in Cryptology: Proceedings of CRYPTO’89, LNCS 435, G. Brassard, Ed., New York: Springer Verlag, pp. 212216 (1990). doi: 10.1007/ 0-387-34805-0_20
  25. [25] Ateniese, G., “Efficient Verifiable Encryption (and Fair Exchange) of Digital Signature,” in Proc. of ACM Conference on Computer and Communications Security (CCS’ 99), ACM Press, New York, U.S.A., pp. 138146 (1999). doi: 10.1145/319709.319728