نتایج جستجو برای: deniable authentication
تعداد نتایج: 35051 فیلتر نتایج به سال:
A deniable authentication protocol allows a sender to transfer an authenticated message to a receiver, and the receiver cannot prove to a third party about the source of the message. In 2006, Zhu et al. analyzed deniable authentication protocols proposed by Deng et al. in 2001, which were based on a protocol proposed by Aumann et al. in 1998. In this paper, we show that the modified protocols b...
Deniable authentication is a technique that allows one party to send messages to another while the latter can not prove to a third party the fact of communication. In this paper, we first formalize a natural notion of deniable security and naturally extend the basic authenticator theorem by Bellare et al. [2] to the setting of deniable authentication. Of independent interest, this extension is ...
As a useful means of safeguarding privacy of communications, deniable authentication has received much attention. A Chameleon-based deniable authenticated key agreement protocol is presented in this paper. The protocol has following properties. Any one of the two participants can’t present a digital proof to convince a third party that a claimed agreement has really taken place. Once a forgery ...
Cloud applications that work on medical data using blockchain is used by managers and doctors in order to get the image shared between various healthcare institutions. To ensure workability privacy of data, it important verify authenticity retrieve cypher encrypt plain data. An effective methodology use a public key authenticated encryption which ensures But, there are number such methodologies...
The aim of an efficient deniable authentication protocol is to enable a receiver to identify the source of a given message but not to prove the identity of the sender. Lu and Cao [7,10] confirmed that the previous protocols had a common weakness in which any third party can impersonate the intended receiver to verify the signature of the given message, and they proposed a new protocol based on ...
Recently, researchers have proposed many non-interactive deniable authentication (NIDA) protocols. Most of them claim that their protocols possess full deniability. However, after reviewing, we found that they either cannot achieve full deniability, or suffer KCI or SKCI attack; moreover, lack efficiency, because they are mainly based on DLP, factoring problem, or bilinear pairings. Due to this...
Recently, many non-interactive deniable authentication (NIDA) protocols have been proposed. They are mainly composed of two types, signature-based and shared-secrecy based. After reviewing these schemes, we found that the signature-based approach can not deny the source of the message and thus can not achieve full deniability; and that, the shared-secrecy based approach suffers KCI attack altho...
Deniability is defined as a privacy property which enables protocol principals to deny their involvement after they had taken part in a particular protocol run. Lately, Chou et al. had proposed their ID-based deniable authentication protocol after proving the vulnerability to Key-Compromise Impersonation (KCI) attack in Cao et al.’s protocol. In addition, they claimed that their protocol is not...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید