File Download
  Links for fulltext
     (May Require Subscription)
Supplementary

Article: Escrowed deniable identification schemes

TitleEscrowed deniable identification schemes
Authors
KeywordsStandard model
Transferability
Zero knowledge
Deniability
Identification
Escrowed deniability
Issue Date2010
Citation
International Journal of Security and its Applications, 2010, v. 4, n. 1, p. 49-67 How to Cite?
AbstractGenerally, the goal of identification schemes is to provide security assurance against impersonation attacks. Identification schemes based on zero knowledge protocols have more advantages, for example, deniability, which enables the prover to deny an identification proof so that the verifier couldn't persuade others that it is indeed the prover who identified itself to him. This kind of identifications is called 'deniable identification'. However, in some applications we require the existence of a (trusted) party being able to find out an evidence that a party did identify itself to a verifier is required, in order to prevent parties from misbehavior. So in this case 'undeniability' is needed. To the best of our knowledge, an identification scheme that provides both deniability and undeniability does not exist in the literature. In this work we propose the notion of escrowed deniable identification schemes, which integrates both 'escrowed deniability' (undeniability) and 'deniability' properties. Intuitively, in the online communication, a verifier may sometimes need to provide an evidence of a conversation between himself and the prover, for instance, an evidence for the case of misuse of the prover's privilege. We then provide an escrowed deniable identification scheme, and prove its security, i.e. impersonation, deniability and escrowed deniability, in the standard model based on some standard number theoretic assumptions.
Persistent Identifierhttp://hdl.handle.net/10722/280776
ISSN
2019 SCImago Journal Rankings: 0.146
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorThorncharoensri, Pairat-
dc.contributor.authorHuang, Qiong-
dc.contributor.authorSusilo, Willy-
dc.contributor.authorAu, Man Ho-
dc.contributor.authorMu, Yi-
dc.contributor.authorWong, Duncan-
dc.date.accessioned2020-02-17T14:34:54Z-
dc.date.available2020-02-17T14:34:54Z-
dc.date.issued2010-
dc.identifier.citationInternational Journal of Security and its Applications, 2010, v. 4, n. 1, p. 49-67-
dc.identifier.issn1738-9976-
dc.identifier.urihttp://hdl.handle.net/10722/280776-
dc.description.abstractGenerally, the goal of identification schemes is to provide security assurance against impersonation attacks. Identification schemes based on zero knowledge protocols have more advantages, for example, deniability, which enables the prover to deny an identification proof so that the verifier couldn't persuade others that it is indeed the prover who identified itself to him. This kind of identifications is called 'deniable identification'. However, in some applications we require the existence of a (trusted) party being able to find out an evidence that a party did identify itself to a verifier is required, in order to prevent parties from misbehavior. So in this case 'undeniability' is needed. To the best of our knowledge, an identification scheme that provides both deniability and undeniability does not exist in the literature. In this work we propose the notion of escrowed deniable identification schemes, which integrates both 'escrowed deniability' (undeniability) and 'deniability' properties. Intuitively, in the online communication, a verifier may sometimes need to provide an evidence of a conversation between himself and the prover, for instance, an evidence for the case of misuse of the prover's privilege. We then provide an escrowed deniable identification scheme, and prove its security, i.e. impersonation, deniability and escrowed deniability, in the standard model based on some standard number theoretic assumptions.-
dc.languageeng-
dc.relation.ispartofInternational Journal of Security and its Applications-
dc.subjectStandard model-
dc.subjectTransferability-
dc.subjectZero knowledge-
dc.subjectDeniability-
dc.subjectIdentification-
dc.subjectEscrowed deniability-
dc.titleEscrowed deniable identification schemes-
dc.typeArticle-
dc.description.naturelink_to_OA_fulltext-
dc.identifier.scopuseid_2-s2.0-84858245483-
dc.identifier.volume4-
dc.identifier.issue1-
dc.identifier.spage49-
dc.identifier.epage67-
dc.identifier.isiWOS:000214809300005-
dc.identifier.issnl1738-9976-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats