A deniable authenticated key exchange (DAKE) protocol establishes a secure channel without producing cryptographic evidence of communication. A DAKE offers strong deniability if transcripts provide no evidence even if long-term key material is compromised (offline deniability) and no outsider can obtain evidence even when interactively colluding with an insider (online deniability). Unfortunately, existing strongly deniable DAKEs have not been adopted by secure messaging tools due to security and deployability weaknesses
Abstract. Deniability is defined as a privacy property which enables protocol principals to deny the...
Abstract. Traditionally, secure one-round key exchange protocols in the PKI setting have either achi...
In this paper we first analyse the possibility for deniability under a strong adversary, who has an ...
Despite our increasing reliance on digital communication, much of our online discourse lacks any sec...
We introduce the first deniable attribute-based key exchange (DABKE) framework that is resilient to ...
Deniable Authentication is a highly desirable property for secure messaging protocols: it allows a s...
Deniable messaging protocols allow two parties to have ‘off-the-record’ conversations without leavin...
[[abstract]]In a deniable authentication protocol, a receiver is convinced that a received message i...
Deniable Authentication protocols allow a Sender to authenticate a message for a Receiver, in a way ...
Abstract. Deniable authentication is a technique that allows one party to send messages to another w...
Modern secure messaging protocols typically aim to provide deniability. Achieving this requires that...
Abstract: As a useful means of safeguarding privacy of communications, deniable authentication has r...
This paper describes a new deniable authentication protocol whose security is based Diffe-Hellman (C...
[[abstract]]A deniable authentication protocol should satisfy the property that only the intended re...
Deniable message authentication has drawn significant attention since it was first formalized by Dwo...
Abstract. Deniability is defined as a privacy property which enables protocol principals to deny the...
Abstract. Traditionally, secure one-round key exchange protocols in the PKI setting have either achi...
In this paper we first analyse the possibility for deniability under a strong adversary, who has an ...
Despite our increasing reliance on digital communication, much of our online discourse lacks any sec...
We introduce the first deniable attribute-based key exchange (DABKE) framework that is resilient to ...
Deniable Authentication is a highly desirable property for secure messaging protocols: it allows a s...
Deniable messaging protocols allow two parties to have ‘off-the-record’ conversations without leavin...
[[abstract]]In a deniable authentication protocol, a receiver is convinced that a received message i...
Deniable Authentication protocols allow a Sender to authenticate a message for a Receiver, in a way ...
Abstract. Deniable authentication is a technique that allows one party to send messages to another w...
Modern secure messaging protocols typically aim to provide deniability. Achieving this requires that...
Abstract: As a useful means of safeguarding privacy of communications, deniable authentication has r...
This paper describes a new deniable authentication protocol whose security is based Diffe-Hellman (C...
[[abstract]]A deniable authentication protocol should satisfy the property that only the intended re...
Deniable message authentication has drawn significant attention since it was first formalized by Dwo...
Abstract. Deniability is defined as a privacy property which enables protocol principals to deny the...
Abstract. Traditionally, secure one-round key exchange protocols in the PKI setting have either achi...
In this paper we first analyse the possibility for deniability under a strong adversary, who has an ...