Composability and On-Line Deniability of Authentication
نویسندگان
چکیده
Protocols for deniable authentication achieve seemingly paradoxical guarantees: upon completion of the protocol the receiver is convinced that the sender authenticated the message, but neither party can convince anyone else that the other party took part in the protocol. We introduce and study on-line deniability, where deniability should hold even when one of the parties colludes with a third party during execution of the protocol. This turns out to generalize several realistic scenarios that are outside the scope of previous models. We show that a protocol achieves our definition of on-line deniability if and only if it realizes the message authentication functionality in the generalized universal composability framework; any protocol satisfying our definition thus automatically inherits strong composability guarantees. Unfortunately, we show that our definition is impossible to realize in the PKI model if adaptive corruptions are allowed (even if secure erasure is assumed). On the other hand, we show feasibility with respect to static corruptions (giving the first separation in terms of feasibility between the static and adaptive setting), and show how to realize a relaxation termed deniability with incriminating abort under adaptive corruptions.
منابع مشابه
Enhanced Security Models for Network Protocols
Modeling security for protocols running in the complex network environment of the Internet can be a daunting task. Ideally, a security model for the Internet should provide the following guarantee: a protocol that “securely” implements a particular task specification will retain all the same security properties as the specification itself, even when an arbitrary set of protocols runs concurrent...
متن کاملOnline Deniability for Multiparty Protocols with Applications to Externally Anonymous Authentication
In the problem of anonymous authentication (Boneh et al. CCS 1999), a sender wishes to authenticate a message to a given recipient in a way that preserves anonymity: the recipient does not know the identity of the sender and only is assured that the sender belongs to some authorized set. Although solutions for the problem exist (for example, by using ring signatures, e.g. Naor, Crypto 2002), th...
متن کاملDeniable Group Key Agreement
Especially for key establishment protocols to be used in internet applications, the (privacy) concern of deniability arises: Can a protocol transcript be used—possibly by a participant—to prove the involvement of another party in the protocol? For two party key establishment protocols, a common technique for achieving deniability is the replacement of signature-based message authentication with...
متن کاملA Novel Non-interactive Deniable Authentication Protocol with Designated Verifier on elliptic curve cryptosystem
Recently, many non-interactive deniable authentication (NIDA) protocols have been proposed. They are mainly composed of two types, signature-based and shared-secrecy based. After reviewing these schemes, we found that the signature-based approach can not deny the source of the message and thus can not achieve full deniability; and that, the shared-secrecy based approach suffers KCI attack altho...
متن کاملOn The Plausible Deniability Feature of Internet Protocols
We present an examination of a design feature named “plausible deniability” which has been widely adopted in key exchange protocols, in particular, in IKEv2 and in signature-based modes of IKE. We expose an authentication flaw in these modes of IKE and IKEv2 which is due in part to the presence of this plausible deniability feature. The flaw is also present in the protocols SIGMA [18] and Σ0, Σ...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2009