Knowledge (XXG)

Deniable authentication

Source 📝

267: 35:(MACs) by making sure that if an attacker is able to decrypt the messages, they would also know the MAC key as part of the protocol, and would thus be able to forge authentic-looking messages. For example, in the 43:. In addition to that, the OTR protocol also reveals used MAC keys as part of the next message, after they have already been used to authenticate previously received messages, and will not be re-used. 28:
between a set of participants where the participants themselves can be confident in the authenticity of the messages, but it cannot be proved to a third party after the event.
304: 323: 231: 328: 62: 40: 32: 297: 36: 137: 25: 57: 290: 67: 142: 52: 155: 128:
Mario Di Raimondo; Rosario Gennaro (28 May 2009). "New Approaches for Deniable Authentication".
274: 147: 103: 31:
In practice, deniable authentication between two parties can be achieved through the use of
223: 180:"A secure Deniable Authentication Protocol based on Bilinear Diffie-Hellman Algorithm" 317: 89:"A novel deniable authentication protocol using generalized ElGamal signature scheme" 227: 17: 198: 159: 39:(OTR) protocol, MAC keys are derived from the asymmetric decryption key through a 151: 107: 199:"Fully Deniable Message Authentication Protocols Preserving Confidentiality" 266: 235: 88: 197:
Lein Harn; Chia-Yin Lee; Changlu Lin; Chin-Chen Chang (11 June 2011).
179: 165: 87:
Wei-Bin Lee; Chia-Chun Wu; Woei-Jiunn Tsaur (17 April 2006).
278: 243:. Workshop on Privacy in the Electronic Society 2004 237:
Off-the-Record Communication, or, Why Not To Use PGP
178:Jayaprakash Kar; Banshidhar Majhi (11 June 2010). 298: 8: 305: 291: 141: 273:This cryptography-related article is a 79: 7: 263: 261: 277:. You can help Knowledge (XXG) by 14: 265: 166:Download 2005 preprint version 1: 33:message authentication codes 41:cryptographic hash function 345: 260: 152:10.1007/s00145-009-9044-3 108:10.1016/j.ins.2006.09.020 37:Off-the-Record Messaging 324:Cryptographic protocols 22:deniable authentication 26:message authentication 130:Journal of Cryptology 58:Plausible deniability 206:The Computer Journal 96:Information Sciences 68:Undeniable signature 53:Deniable encryption 329:Cryptography stubs 286: 285: 336: 307: 300: 293: 269: 262: 252: 251: 249: 248: 242: 220: 214: 213: 212:(10): 1688–1699. 203: 194: 188: 187: 175: 169: 163: 145: 125: 119: 118: 116: 114: 102:(6): 1376–1381. 93: 84: 344: 343: 339: 338: 337: 335: 334: 333: 314: 313: 312: 311: 258: 256: 255: 246: 244: 240: 222: 221: 217: 201: 196: 195: 191: 177: 176: 172: 127: 126: 122: 112: 110: 91: 86: 85: 81: 76: 49: 12: 11: 5: 342: 340: 332: 331: 326: 316: 315: 310: 309: 302: 295: 287: 284: 283: 270: 254: 253: 234:(2004-10-28). 224:Nikita Borisov 215: 189: 170: 143:10.1.1.59.1917 136:(4): 572–615. 120: 78: 77: 75: 72: 71: 70: 65: 60: 55: 48: 45: 13: 10: 9: 6: 4: 3: 2: 341: 330: 327: 325: 322: 321: 319: 308: 303: 301: 296: 294: 289: 288: 282: 280: 276: 271: 268: 264: 259: 239: 238: 233: 229: 225: 219: 216: 211: 207: 200: 193: 190: 185: 181: 174: 171: 167: 161: 157: 153: 149: 144: 139: 135: 131: 124: 121: 109: 105: 101: 97: 90: 83: 80: 73: 69: 66: 64: 61: 59: 56: 54: 51: 50: 46: 44: 42: 38: 34: 29: 27: 23: 19: 279:expanding it 272: 257: 245:. Retrieved 236: 228:Ian Goldberg 218: 209: 205: 192: 183: 173: 133: 129: 123: 111:. Retrieved 99: 95: 82: 63:Malleability 30: 21: 18:cryptography 15: 232:Eric Brewer 318:Categories 247:2007-02-01 113:21 January 74:References 24:refers to 138:CiteSeerX 184:Preprint 47:See also 160:211210 158:  140:  241:(PDF) 202:(PDF) 156:S2CID 92:(PDF) 275:stub 115:2015 148:doi 104:doi 100:177 16:In 320:: 230:; 226:; 210:54 208:. 204:. 182:. 154:. 146:. 134:22 132:. 98:. 94:. 20:, 306:e 299:t 292:v 281:. 250:. 186:. 168:) 164:( 162:. 150:: 117:. 106::

Index

cryptography
message authentication
message authentication codes
Off-the-Record Messaging
cryptographic hash function
Deniable encryption
Plausible deniability
Malleability
Undeniable signature
"A novel deniable authentication protocol using generalized ElGamal signature scheme"
doi
10.1016/j.ins.2006.09.020
CiteSeerX
10.1.1.59.1917
doi
10.1007/s00145-009-9044-3
S2CID
211210
Download 2005 preprint version
"A secure Deniable Authentication Protocol based on Bilinear Diffie-Hellman Algorithm"
"Fully Deniable Message Authentication Protocols Preserving Confidentiality"
Nikita Borisov
Ian Goldberg
Eric Brewer
Off-the-Record Communication, or, Why Not To Use PGP
Stub icon
stub
expanding it
v
t

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.