scispace - formally typeset
Book ChapterDOI

Authentication, Enhanced Security and Error Correcting Codes (Extended Abstract)

TLDR
In this paper, Goldwasser et al. presented two practical schemes for Deniable authentication of messages M of arbitrary length n, where the receiver R is assured with probability greater than 1 − 2−k, where k is a chosen security parameter, that M originated with the Sender S. The first scheme requires 2.4kn XOR operations on bits and one public key encoding and decoding of a short message.
Abstract
In electronic communications and in access to systems, the issue of authentication of the Sender S of a message M, as well as of the message itself, is of paramount importance. Recently S. Goldwasser has raised the additional issue of Deniable Authentication where the sender S authenticates the message M to the Receiver's (R) satisfaction, but can later deny his authorship of M even to an Inquisitor INQ who has listened to the exchange between S and R and who gains access to all of the the secret information used by S and R. We present two practical schemes for Deniable Authentication of messages M of arbitrary length n. In both schemes the Receiver R is assured with probability greater than 1 − 2−k , where k is a chosen security parameter, that M originated with the Sender S. Deniability is absolute in the information theoretic sense. The first scheme requires 2.4kn XOR operations on bits and one public key encoding and decoding of a short message. The second scheme requires the same number of XOR operations and k multiplications mod N, where N is some fixed product of two large primes. A key new feature of our method is the use of a Shannon-style error correction code. Traditional authentication for a long message M starts by hashing M down to a standard word-size. We expand M through error correction. The first Deniable Authentication method is provably valid for any encryption scheme with minimal security properties, i.e. this method is generic. The second Deniable Authentication method is provably valid under the usual assumption that factorization is intractable.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

The knowledge complexity of interactive proof-systems

TL;DR: Permission to copy without fee all or part of this material is granted provided that the copies arc not made or distributed for direct commercial advantage.
Posted Content

Concurrent Zero-Knowledge.

TL;DR: In this paper, the authors introduce the notion of (α, β) timing constraint and show that if the adversary is constrained by an α, β-time assumption, then there exist four-round almost concurrent zero-knowledge interactive proofs and perfect concurrent arguments for every language in NP.
Journal ArticleDOI

Book review: Applied cryptography: Protocols, algorithms, and source code in C

TL;DR: This is Applied Cryptography Protocols Algorithms And Source Code In C Applied Cryptographic Protocols algorithms and Source Code in C By Schneier Bruce Author Nov 01 1995 the best ebook that you can get right now online.
Journal ArticleDOI

Efficient deniable authentication protocol based on generalized ElGamal signature scheme

TL;DR: An efficient and non-interactive deniable authentication protocol is presented to enable a receiver to identify the source of a given message, but not prove the identity of the sender to a third party.
Journal ArticleDOI

New Approaches for Deniable Authentication

TL;DR: In this article, the authors present two new approaches to the problem of deniable authentication, which do not require the use of CCA-secure encryption (all previous known solutions did).
References
More filters
Book ChapterDOI

How to prove yourself: practical solutions to identification and signature problems

TL;DR: Simple identification and signature schemes which enable any user to prove his identity and the authenticity of his messages to any other user without shared or public keys are described.
Book

Applied Cryptography: Protocols, Algorithms, and Source Code in C

TL;DR: This document describes the construction of protocols and their use in the real world, as well as some examples of protocols used in the virtual world.
Journal ArticleDOI

A digital signature scheme secure against adaptive chosen-message attacks

TL;DR: A digital signature scheme based on the computational difficulty of integer factorization possesses the novel property of being robust against an adaptive chosen-message attack: an adversary who receives signatures for messages of his choice cannot later forge the signature of even a single additional message.
Journal ArticleDOI

The knowledge complexity of interactive proof systems

TL;DR: A computational complexity theory of the “knowledge” contained in a proof is developed and examples of zero-knowledge proof systems are given for the languages of quadratic residuosity and 'quadratic nonresiduosity.
Book ChapterDOI

The knowledge complexity of interactive proof-systems

TL;DR: Permission to copy without fee all or part of this material is granted provided that the copies arc not made or distributed for direct commercial advantage.
Related Papers (5)