Abstract. Deniable authenticated protocol is a new cryptographic authentication protocol that en-ables a designated receiver to identify the source of a given message without being able to prove the identity of the sender to a third party. Therefore, it can be applied to some particular situations in electronic commerce. In this paper, we formally define the security model for the non-interactive ID-based deniable authentication protocol and present a new efficient ID-based deniable authenti-cation protocol based on RSA assumption. What’s more, we also use the techniques from provable security to analyze the security of our proposed protocol
A deniable authentication protocol enables a receiver to identify the true source of a given message...
Deniable authentication is a new protocol which not only enables a receiver to identify the source o...
Recently, researchers have proposed many non-interactive deniable authentication (NIDA) protocols. M...
Deniable Authentication protocols allow a Sender to authenticate a message for a Receiver, in a way ...
[[abstract]]A deniable authentication protocol should satisfy the property that only the intended re...
[[abstract]]In a deniable authentication protocol, a receiver is convinced that a received message i...
Abstract. Deniable authentication is a technique that allows one party to send messages to another w...
Abstract. Deniability is defined as a privacy property which enables protocol principals to deny the...
[[abstract]]Many proposed non-interactive deniable authentication protocols providing anonymity assu...
Abstract. This paper describes a secure identity based deniable authen-tication protocol whose secur...
A deniable authentication scheme using RSA is described and proven secure in the random oracle model...
This paper describes a new deniable authentication protocol whose security is based Diffe-Hellman (C...
[[abstract]]In deniable authentication protocols, the senders' right cannot be protected due to the ...
[[abstract]]In this paper, we offer analysis of a deniable threshold ring authentication protocol pr...
[[abstract]]A deniable authentication protocol is used to identify the source of a received message ...
A deniable authentication protocol enables a receiver to identify the true source of a given message...
Deniable authentication is a new protocol which not only enables a receiver to identify the source o...
Recently, researchers have proposed many non-interactive deniable authentication (NIDA) protocols. M...
Deniable Authentication protocols allow a Sender to authenticate a message for a Receiver, in a way ...
[[abstract]]A deniable authentication protocol should satisfy the property that only the intended re...
[[abstract]]In a deniable authentication protocol, a receiver is convinced that a received message i...
Abstract. Deniable authentication is a technique that allows one party to send messages to another w...
Abstract. Deniability is defined as a privacy property which enables protocol principals to deny the...
[[abstract]]Many proposed non-interactive deniable authentication protocols providing anonymity assu...
Abstract. This paper describes a secure identity based deniable authen-tication protocol whose secur...
A deniable authentication scheme using RSA is described and proven secure in the random oracle model...
This paper describes a new deniable authentication protocol whose security is based Diffe-Hellman (C...
[[abstract]]In deniable authentication protocols, the senders' right cannot be protected due to the ...
[[abstract]]In this paper, we offer analysis of a deniable threshold ring authentication protocol pr...
[[abstract]]A deniable authentication protocol is used to identify the source of a received message ...
A deniable authentication protocol enables a receiver to identify the true source of a given message...
Deniable authentication is a new protocol which not only enables a receiver to identify the source o...
Recently, researchers have proposed many non-interactive deniable authentication (NIDA) protocols. M...