File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Multi-party off-the-record messaging

TitleMulti-party off-the-record messaging
Authors
KeywordsDeniability
Instant messaging
Multi-party
Privacy
Issue Date2009
Citation
Proceedings of the ACM Conference on Computer and Communications Security, 2009, p. 358-368 How to Cite?
AbstractMost cryptographic algorithms provide a means for secret and authentic communication. However, under many circumstances, the ability to repudiate messages or deny a conversation is no less important than secrecy and authenticity. For whistleblowers, informants, political dissidents and journalists - to name a few - it is most important to have means for deniable conversation, where electronic communication must mimic face-to-face private meetings. Off-the-Record Messaging, proposed in 2004 by Borisov, Goldberg and Brewer, and its subsequent improvements, simulate private two-party meetings. Despite some attempts, the multi-party scenario remains unresolved. In this paper, we first identify the properties of multi-party private meetings. We illustrate the differences not only between the physical and electronic medium but also between two- and multi-party scenarios, which have important implications for the design of private chatrooms. We then propose a solution to multi-party off-the-record instant messaging that satisfies the above properties. Our solution is also composable with extensions that provide other properties, such as anonymity. Copyright 2009 ACM.
Persistent Identifierhttp://hdl.handle.net/10722/346549
ISSN
2023 SCImago Journal Rankings: 1.430

 

DC FieldValueLanguage
dc.contributor.authorGoldberg, Ian-
dc.contributor.authorUstaoǧlu, Berkant-
dc.contributor.authorVan Gundy, Matthew D.-
dc.contributor.authorChen, Hao-
dc.date.accessioned2024-09-17T04:11:40Z-
dc.date.available2024-09-17T04:11:40Z-
dc.date.issued2009-
dc.identifier.citationProceedings of the ACM Conference on Computer and Communications Security, 2009, p. 358-368-
dc.identifier.issn1543-7221-
dc.identifier.urihttp://hdl.handle.net/10722/346549-
dc.description.abstractMost cryptographic algorithms provide a means for secret and authentic communication. However, under many circumstances, the ability to repudiate messages or deny a conversation is no less important than secrecy and authenticity. For whistleblowers, informants, political dissidents and journalists - to name a few - it is most important to have means for deniable conversation, where electronic communication must mimic face-to-face private meetings. Off-the-Record Messaging, proposed in 2004 by Borisov, Goldberg and Brewer, and its subsequent improvements, simulate private two-party meetings. Despite some attempts, the multi-party scenario remains unresolved. In this paper, we first identify the properties of multi-party private meetings. We illustrate the differences not only between the physical and electronic medium but also between two- and multi-party scenarios, which have important implications for the design of private chatrooms. We then propose a solution to multi-party off-the-record instant messaging that satisfies the above properties. Our solution is also composable with extensions that provide other properties, such as anonymity. Copyright 2009 ACM.-
dc.languageeng-
dc.relation.ispartofProceedings of the ACM Conference on Computer and Communications Security-
dc.subjectDeniability-
dc.subjectInstant messaging-
dc.subjectMulti-party-
dc.subjectPrivacy-
dc.titleMulti-party off-the-record messaging-
dc.typeConference_Paper-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1145/1653662.1653705-
dc.identifier.scopuseid_2-s2.0-74049116515-
dc.identifier.spage358-
dc.identifier.epage368-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats