83
Views
1
CrossRef citations to date
0
Altmetric
Articles

Deniable authenticated encryption for e-mail applications

, , &
Pages 429-438 | Received 22 Jun 2017, Accepted 16 Apr 2018, Published online: 06 Jun 2018

References

  • Dwork C, Naor M, Sahai A. Concurrent zero-knowledge. In: Vitter JS, editor. Proceedings of the thirtieth annual ACM symposium on Theory of computing; 1998 May 23-26; Dallas, TX. ACM; 1998. p. 409–418.
  • Li F, Xiong P, Jin C. Identity-based deniable authentication for ad hoc networks. Computing. 2014;96(9):843–853. doi: 10.1007/s00607-013-0321-5
  • Gambs S, Onete C, Robert J. Prover anonymous and deniable distance-bounding authentication. In: Moriai S, Jaeger T, Sakurai K, editors. Proceedings of the 9th ACM symposium on information, computer and communications security; 2014 Jun 3–6; Kyoto. ACM; 2014. p. 501–506.
  • Shi W, Zhang J, Zhou Y, et al. A novel quantum deniable authentication protocol without entanglement. Quantum Inf Process. 2015;14(6):2183–2193. doi: 10.1007/s11128-015-0994-0
  • Dimitriou T, Al-Ibrahim N. Denying your whereabouts: a secure and deniable scheme for location-based services. Proceeding of cryptology and network security- 15th international conference, CANS 2016; 2016 Nov 14–16; Milan; 2016. p. 713–718.
  • Mandal S, Mohanty S, Majhi N. An ID-based non-interactive deniable authentication protocol based on ECC. Proceedings of the 7th international conference on communication and network security, ICCNS 2017; 2017 Nov 24–26; Tokyo. ACM; 2017. p. 48–52.
  • Hong X, Wang B. A non-interactive deniable authentication scheme in the standard model. J Electr Electron Eng. 2017;5(2):80. doi: 10.11648/j.jeee.20170502.19
  • Zeng S, Chen Y, Tan S, et al. Concurrently deniable ring authentication and its application to LBS in VANETs. Peer-to-Peer Networking Applications. 2016;10(4):844–856. doi: 10.1007/s12083-016-0433-8
  • Zeng S, Mu Y, Yang G, et al. Deniable ring authentication based on projective hash functions. In: Okamoto T, Yu Y, Au MH, Li YN, editors. Proceeding of provable security- 11th international conference, ProvSec 2017; 2017 Oct 23–25; Xi'an. Springer; 2017. p.127–143.
  • Li F, Hong J, Omala A. Practical deniable authentication for pervasive computing environments. Wirel Netw. 2018;24(1):139–149. doi: 10.1007/s11276-016-1317-9
  • Lu R, Lin X, Cao Z, et al. A simple deniable authentication protocol based on the Diffie-Hellman algorithm. Int J Comput Math. 2008;85(9):1315–1323. doi: 10.1080/00207160701622741
  • Harn L, Ren J. Design of fully deniable authentication service for e-mail applications. Commun Lett. 2008;12(3):219–221. doi: 10.1109/LCOMM.2008.071793
  • Ki JH, Hwang JY, Nyang DH, et al. Privacy-enhanced deniable authentication e-mail service. In: Ariwa E, El-Qawasmeh E, editors. Digital enterprise and information systems. Communications in computer and information science. Berlin: Springer; 2011. p. 16–29. doi: 10.1007/978-3-642-22603-8_2
  • Harn L, Lee CY, Lin C, et al. Fully deniable message authentication protocols preserving confidentiality. Comput J. 2011;54(10):1688–1699. doi: 10.1093/comjnl/bxr081
  • Hwang SJ, Sung YH. Confidential deniable authentication using promised signcryption. J Sys Softw. 2011;84(10):1652–1659. doi: 10.1016/j.jss.2011.04.024
  • Hwang SJ, Sung YH, Chi JF. Deniable authentication protocols with confidentiality and anonymous fair protections. Proceedings of the international computer symposium ICS 2012; 2012 Dec 12–14; Hualien; 2012. p. 41.
  • Wu W, Li F. An efficient identity-based deniable authenticated encryption scheme. KSII Trans Internet Inform Sys. 2015;9(5):1904–1919.
  • Li F, Zheng Z, Jin C. Identity-based deniable authenticated encryption and its application to e-mail system. Telecommun Syst. 2016;62(4):625–639. doi: 10.1007/s11235-015-0099-1
  • Li F, Zhong D, Takagi T. Efficient deniably authenticated encryption and its application to e-mail. IEEE Trans Inform Forensics Secur. 2016;11(11):2477–2486. doi: 10.1109/TIFS.2016.2585086
  • Jin C, Zhao J. Efficient and short identity-based deniable authenticated encryption. Proceeding of international conference on cloud computing and security, ICCCS 2017; 2017 Jun 17–18; Nanjing. Springer; 2017. p. 244–255.
  • Zheng Y. Digital signcryption or how to achieve cost (signature & encryption) cost(signature) + cost(encryption). Proceeding of cryptology - CRYPTO'97, 17th annual international cryptology conference; 1997 Aug 17–21; Santa Barbara, CA. Springer; 2017. p. 165–179.
  • Boneh D, Franklin M. Identity-based encryption from the Weil pairing. Proceeding of cryptology-CRYPTO 2001, 21st annual international cryptology conference; 2001 Aug 19–23; Santa Barbara, CA. Springer; 2001. p. 213–229.
  • Libert B, Quisquater JJ. Efficient signcryption with key privacy from gap Diffie-Hellman groups. Public Key Cryptograph. 2004;187–200.
  • Li CK, Yang G, Wong DS, et al. An efficient signcryption scheme with key privacy and its extension to ring signcryption. J Comput Secur. 2010;18(3):451–473. doi: 10.3233/JCS-2009-0374
  • Bellare M, Boldyreva A, Desai A. Key-privacy in public-key encryption. Proceeding of cryptology - ASIACRYPT 2001, 7th international conference on the theory and application of cryptology and information security; 2001 Dec 9–13; Gold Coast. Springer; 2001. p. 566–582.
  • Shim KA, Lee YR, Park CM. EIBAS: an efficient identity-based broadcast authentication scheme in wireless sensor networks. Ad Hoc Netw. 2013;11(1):182–189. doi: 10.1016/j.adhoc.2012.04.015
  • Gura N, Patel A, Wander A, et al. Comparing elliptic curve cryptography and RSA on 8-bit CPUs. Proceeding of cryptographic hardware and embedded systems- CHES 2004: 6th international workshop Cambridge; 2004 Aug 11–13; MA, USA. Springer; 2004. p. 119–132.
  • Cao X, Kou W, Dang L, Zhao B. IMBAS: identity-based multi-user broadcast authentication in wireless sensor networks. Comput Commun. 2008;31(4):659–667. doi: 10.1016/j.comcom.2007.10.017
  • Ma C, Xue K, Hong P. Distributed access control with adaptive privacy preserving property for wireless sensor networks. Secur Commun Netw. 2014;7(4):759–773. doi: 10.1002/sec.777
  • Shim KA. S2DRP: secure implementations of distributed reprogramming protocol for wireless sensor networks. Ad Hoc Netw. 2014;19:1–8. doi: 10.1016/j.adhoc.2014.01.011

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.