Deniable authentication

In cryptography, deniable authentication refers to message authentication between a set of participants where the participants themselves can be confident in the authenticity of the messages, but it cannot be proved to a third party after the event.[1][2][3]

In practice, deniable authentication between two parties can be achieved through the use of message authentication codes (MACs) by making sure that if an attacker is able to decrypt the messages, they would also know the MAC key as part of the protocol, and would thus be able to forge authentic-looking messages.[4] For example, in the Off-the-Record Messaging (OTR) protocol, MAC keys are derived from the asymmetric decryption key through a cryptographic hash function. In addition to that, the OTR protocol also reveals used MAC keys as part of the next message, after they have already been used to authenticate previously received messages, and will not be re-used.[5]

See also

References

  1. Wei-Bin Lee, Chia-Chun Wu, Woei-Jiunn Tsaur (17 April 2006). "A novel deniable authentication protocol using generalized ElGamal signature scheme" (PDF). Information Sciences. 177 (6): 1376–1381. doi:10.1016/j.ins.2006.09.020. Retrieved 21 January 2015.CS1 maint: uses authors parameter (link)
  2. Mario Di Raimondo, Rosario Gennaro (28 May 2009). "New Approaches for Deniable Authentication". Journal of Cryptology. 22 (4): 572–615. CiteSeerX 10.1.1.59.1917. doi:10.1007/s00145-009-9044-3.CS1 maint: uses authors parameter (link) (Download 2005 preprint version)
  3. Jayaprakash Kar, Banshidhar Majhi (11 June 2010). "A secure Deniable Authentication Protocol based on Bilinear Diffie-Hellman Algorithm". Preprint.CS1 maint: uses authors parameter (link)
  4. Lein Harn, Chia-Yin Lee, Changlu Lin, Chin-Chen Chang (11 June 2011). "Fully Deniable Message Authentication Protocols Preserving Confidentiality" (PDF). The Computer Journal (Oxford Journals). 54 (10): 1688–1699.CS1 maint: uses authors parameter (link)
  5. Nikita Borisov, Ian Goldberg, Eric Brewer (2004-10-28). Off-the-Record Communication, or, Why Not To Use PGP (PDF). Workshop on Privacy in the Electronic Society 2004. Retrieved 2007-02-01.CS1 maint: multiple names: authors list (link)


This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.