| Peer-Reviewed

A Non-interactive Deniable Authentication Scheme in the Standard Model

Received: 21 April 2017    Accepted:     Published: 21 April 2017
Views:       Downloads:
Abstract

Deniable authentication protocols enable a sender to authenticate a message to a receiver such that the receiver is unable to prove the identity of the sender to a third party. In contrast to interactive schemes, non-interactive deniable authentication schemes improve communication efficiency. Currently, several non-interactive deniable authentication schemes have been proposed with provable security in the random oracle model. In this paper, we study the problem of constructing non-interactive deniable authentication scheme secure in the standard model without bilinear groups. An efficient non-interactive deniable authentication scheme is presented by combining the Diffie-Hellman key exchange protocol with authenticated encryption schemes. We prove the security of our scheme by sequences of games and show that the computational cost of our construction can be dramatically reduced by applying pre-computation technique.

Published in Journal of Electrical and Electronic Engineering (Volume 5, Issue 2)
DOI 10.11648/j.jeee.20170502.19
Page(s) 80-85
Creative Commons

This is an Open Access article, distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution and reproduction in any medium or format, provided the original work is properly cited.

Copyright

Copyright © The Author(s), 2024. Published by Science Publishing Group

Keywords

Authenticated Encryption, Deniable Authentication, Diffie-Hellman Key Exchange

References
[1] Serge Vaudenay, “On privacy models for RFID”, in Proceedings of 2nd ACM Symposium on Information, Computer and Communications Security, pp.68-87, 2007.
[2] C. Dwork, M. Naor, and A. Sahai, “Concurrent zero-knowledge”, in Proceedings of 30th Symposium on Theory of Computing (STOC), ACM, pp.409–418, 1998.
[3] Y. Aumann and M. O. Rabin, “Authentication, enhanced security and error correcting codes”, in Proceedings of CRYPTO 1998, Springer, LNCS 1462, pp. 299–303, 1998.
[4] X. Deng, C. Lee, H. Lee, and H. Zhu, “Deniable authentication protocols”, IEE Proc. Comput. Digit. Tech, vol.148, no.2, pp. 101–104, 2001.
[5] L. Fan, C. X. Xu, and J. H. Li, “Deniable authentication protocol based on Diffie–Hellman algorithm”, Electronics Letters, vol. 38, no. 4, pp. 705–706, 2002.
[6] E. J. Yoon, E. K. Ryu, and K. Y. Yoo, “Improvement of Fan et al.’s deniable authentication protocol based on Diffie–Hellman algorithm”, Applied Mathematics and Computation, vol. 167, pp. 274–280, 2005.
[7] R. W. Zhu, D. S. Wong, and C. H. Lee, “Cryptanalysis of a suite of deniable authentication protocols”, IEEE Communications Letters, vol. 10, no. 6, pp. 504-506, 2006.
[8] M. D. Raimondo and R. Gennaro, “New Approaches for Deniable Authentication,” Journal of Cryptology, vol. 22, no. 4, pp. 572–615, 2009.
[9] M. Bellare, R. Canetti, and H. Krawczyk, “A modular approach to the design and analysis of authentication and key exchange protocols”, in Proceedings of 30th Symposium on Theory of Computing (STOC), ACM, pp. 419–428, 1998.
[10] Fagen Li, Pan Xiong, Chunhua Jin, Identity-based deniable authentication for ad hoc networks, Computing, September 2014, Volume 96, Issue 9, pp 843–853.
[11] Shaoquan Jianga, Timed encryption with application to deniable key exchange, Theoretical Computer Science, Volume 560, Part 2, 4 December 2014, Pages 172–189.
[12] W. B. Lee, C. C. Wu, and W. J. Tsaur, “A novel deniable authentication protocol using generalized El Gamal signature scheme”, Information Sciences, vol.177, no.1, pp. 1376–1381, 2007.
[13] R. X. Lu and Z. F. Cao, “A new deniable authentication protocol from bilinear pairings”, Applied Mathematics and Computation, vol. 168, no. 2, pp. 954–961, 2005.
[14] R. X. Lu and Z. F. Cao, “Non-interactive deniable authentication protocol based on factoring”, Computer Standards and Interfaces, vol. 27, no. 4, pp. 401–405, 2005.
[15] Z. Shao, “Efficient deniable authentication protocol based on generalized elgamal signature scheme”, Computer Standards and Interfaces, vol. 26, pp. 449–454, 2004.
[16] R. X. Lu and Z. F. Cao, “Erratum to non-interactive deniable authentication protocol based on factoring”, Computer Standards and Interfaces, vol. 29, no. 2, pp. 275, 2007.
[17] Razi Arshad and Nassar Ikram, “Cryptanalysis of a non-interactive deniable authentication protocol based on factoring”, International Journal of Network Security, vol. 14, no.2, pp. 117-120, 2012.
[18] Haibo Tian, Xiaofeng Chen, Baodian Wei, and Yi Liu, “Security analysis of a suite of deniable authentication protocols”, International Journal of Network Security, vol.15, no.5, pp.384-389, 2013.
[19] Bin Wang and ZhaoXia Song, “A non-interactive deniable authentication scheme based on designated verifier proofs”, Information Sciences, vol.179, no.6, pp.858-865, 2009.
[20] M. Bellare, C. Namprempre, and G. Neven, “Security Proofs for Identity-Based Identification and Signature Schemes”, Journal of Cryptology, vol.22, no.1, pp.1–61, 2009.
[21] M. Jacobsson, K. Sako, and R. Impagliazzo, "Designated verifier proofs and their application", in Proceedings of EUROCRYPT’1996, LNCS 1070, pp.143-154, 1996.
[22] T. Y Youn, C. Lee, and Y. H. Park, “An efficient non-interactive deniable authentication scheme based on trapdoor commitment schemes”, Computer Communications, vol. 34, pp. 353-357, 2011.
[23] M. Bellare, M. Boldyreva, and A. Palacio, “An uninstantiable random oracle model scheme for a hybrid-encryption problem”, in Proceedings of EuroCrypt 2004, Springer, LNCS 3027, pp.171-188, 2004.
[24] R. Canetti, O. Goldreich, and S. Halevi, “The random oracle methodology, revisited”. Journal of the ACM, vol. 51, no. 4, pp. 557-594, 2004.
[25] W. Susilo and Y. Mu, “Non-interactive Deniable Ring Authentication”, in Proceedings of ICISC’2003, LNCS 2971, pp. 386-401, 2003.
[26] A. Bender, J. Katz, and R. Morselli, “Ring Signatures: Stronger Definitions, and Constructions without Random oracles”, Journal of Cryptology, vol.22, no.1, pp.114–138, 2009.
[27] S. S. M. Chow, J. K. Liu, V. K.-W. Wei, and T. H. Yuen, “Ring signatures without random oracles”, in Proceedings of ACM Symposium on Information, Computer and Communications Security, ACM, New York, pp. 297–302, 2006.
[28] M. Bellare and C. Namprempre, “Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition paradigm”, Journal of Cryptology, vol.21, no.4, pp.469–491, 2008.
[29] J. Groth, "Simulation-sound nizk proofs for a practical language and constant size group signatures", in Proceedings of ASIACRYPT’2006, pp.339-358, 2006.
[30] A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone, “Handbook of Applied Cryptography”, USA: CRC Press, 1997.
Cite This Article
  • APA Style

    Xiaojing Hong, Bin Wang. (2017). A Non-interactive Deniable Authentication Scheme in the Standard Model. Journal of Electrical and Electronic Engineering, 5(2), 80-85. https://doi.org/10.11648/j.jeee.20170502.19

    Copy | Download

    ACS Style

    Xiaojing Hong; Bin Wang. A Non-interactive Deniable Authentication Scheme in the Standard Model. J. Electr. Electron. Eng. 2017, 5(2), 80-85. doi: 10.11648/j.jeee.20170502.19

    Copy | Download

    AMA Style

    Xiaojing Hong, Bin Wang. A Non-interactive Deniable Authentication Scheme in the Standard Model. J Electr Electron Eng. 2017;5(2):80-85. doi: 10.11648/j.jeee.20170502.19

    Copy | Download

  • @article{10.11648/j.jeee.20170502.19,
      author = {Xiaojing Hong and Bin Wang},
      title = {A Non-interactive Deniable Authentication Scheme in the Standard Model},
      journal = {Journal of Electrical and Electronic Engineering},
      volume = {5},
      number = {2},
      pages = {80-85},
      doi = {10.11648/j.jeee.20170502.19},
      url = {https://doi.org/10.11648/j.jeee.20170502.19},
      eprint = {https://article.sciencepublishinggroup.com/pdf/10.11648.j.jeee.20170502.19},
      abstract = {Deniable authentication protocols enable a sender to authenticate a message to a receiver such that the receiver is unable to prove the identity of the sender to a third party. In contrast to interactive schemes, non-interactive deniable authentication schemes improve communication efficiency. Currently, several non-interactive deniable authentication schemes have been proposed with provable security in the random oracle model. In this paper, we study the problem of constructing non-interactive deniable authentication scheme secure in the standard model without bilinear groups. An efficient non-interactive deniable authentication scheme is presented by combining the Diffie-Hellman key exchange protocol with authenticated encryption schemes. We prove the security of our scheme by sequences of games and show that the computational cost of our construction can be dramatically reduced by applying pre-computation technique.},
     year = {2017}
    }
    

    Copy | Download

  • TY  - JOUR
    T1  - A Non-interactive Deniable Authentication Scheme in the Standard Model
    AU  - Xiaojing Hong
    AU  - Bin Wang
    Y1  - 2017/04/21
    PY  - 2017
    N1  - https://doi.org/10.11648/j.jeee.20170502.19
    DO  - 10.11648/j.jeee.20170502.19
    T2  - Journal of Electrical and Electronic Engineering
    JF  - Journal of Electrical and Electronic Engineering
    JO  - Journal of Electrical and Electronic Engineering
    SP  - 80
    EP  - 85
    PB  - Science Publishing Group
    SN  - 2329-1605
    UR  - https://doi.org/10.11648/j.jeee.20170502.19
    AB  - Deniable authentication protocols enable a sender to authenticate a message to a receiver such that the receiver is unable to prove the identity of the sender to a third party. In contrast to interactive schemes, non-interactive deniable authentication schemes improve communication efficiency. Currently, several non-interactive deniable authentication schemes have been proposed with provable security in the random oracle model. In this paper, we study the problem of constructing non-interactive deniable authentication scheme secure in the standard model without bilinear groups. An efficient non-interactive deniable authentication scheme is presented by combining the Diffie-Hellman key exchange protocol with authenticated encryption schemes. We prove the security of our scheme by sequences of games and show that the computational cost of our construction can be dramatically reduced by applying pre-computation technique.
    VL  - 5
    IS  - 2
    ER  - 

    Copy | Download

Author Information
  • Yangzhou Jianghai Polytechnic College, Yangzhou City, P. R. China

  • Information Engineering College, Yangzhou University, Yangzhou City, P. R. China

  • Sections