ECC-Based Non-Interactive Deniable Authentication with Designated Verifier

Recently, researchers have proposed many non-interactive deniable authentication (NIDA) protocols. Most of them claim that their protocols possess full deniability. However, after reviewing, we found that they either cannot achieve full deniability, or suffer KCI or SKCI attack; moreover, lack efficiency, because they are mainly based on DLP, factoring problem, or bilinear pairings. Due to this observation, and that ECC provides the security equivalence to RSA and DSA by using much smaller key size, we used Fiat-Shamir heuristic to propose a novel ECC-based NIDA protocol for achieving full deniability as well as getting more efficient than the previous schemes. After security analyses and efficiency comparisons, we confirmed the success of the usage. Therefore, the proposed scheme was more suitable to be implemented in low power mobile devices than the others. Keyword: deniable authentication protocol, Fiat-Shamir heuristic, perfect zero-knowledge, key compromise impersonation attack, voting systems

[1]  Yalin Chen,et al.  An efficient session key generation for NTDR networks based on bilinear paring , 2008, Comput. Commun..

[2]  R. Gennaro,et al.  Using Non-interactive Proofs to Achieve Independence Efficiently and Securely , 1994 .

[3]  Rongxing Lu,et al.  Erratum to "Non-interactive deniable authentication protocol based on factoring"[Computer Standards & Interfaces 27 (2005) 401-405] , 2007, Comput. Stand. Interfaces.

[4]  Jens Groth,et al.  A Non-interactive Shuffle with Pairing Based Verifiability , 2007, ASIACRYPT.

[5]  Alfred Menezes,et al.  Key Agreement Protocols and Their Security Analysis , 1997, IMACC.

[6]  Wenbo Mao,et al.  Modern Cryptography: Theory and Practice , 2003 .

[7]  Qiuliang Xu,et al.  A new non-interactive deniable authentication protocol based on generalized ElGamal signature scheme , 2011, 2011 6th IEEE Joint International Information Technology and Artificial Intelligence Conference.

[8]  Kenneth G. Paterson,et al.  Deniable Authenticated Key Establishment for Internet Protocols , 2003, Security Protocols Workshop.

[9]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[10]  Jianhua Li,et al.  Identity-based deniable authentication protocol , 2005 .

[11]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice , 1995 .

[12]  Yalin Chen,et al.  A ID-Based Deniable Authentication Protocol on pairings , 2006, IACR Cryptol. ePrint Arch..

[13]  Lein Harn,et al.  Design of Fully Deniable Authentication Service for E-mail Applications , 2008, IEEE Communications Letters.

[14]  Bin Wang,et al.  A non-interactive deniable authentication scheme based on designated verifier proofs , 2009, Inf. Sci..

[15]  Jayaprakash Kar,et al.  ID-based Deniable Authentication Protocol based on Diffie-Hellman Problem on Elliptic Curve , 2013, Int. J. Netw. Secur..

[16]  Hugo Krawczyk,et al.  Deniable authentication and key exchange , 2006, CCS '06.

[17]  Hugo Krawczyk,et al.  SKEME: a versatile secure key exchange mechanism for Internet , 1996, Proceedings of Internet Society Symposium on Network and Distributed Systems Security.

[18]  Dongdai Lin,et al.  An efficient ID-based deniable authentication protocol from pairings , 2005, 19th International Conference on Advanced Information Networking and Applications (AINA'05) Volume 1 (AINA papers).

[19]  Manuel Blum,et al.  Noninteractive Zero-Knowledge , 1991, SIAM J. Comput..

[20]  Zhenfu Cao,et al.  A new deniable authentication protocol from bilinear pairings , 2005, Appl. Math. Comput..

[21]  Wei-Bin Lee,et al.  A novel deniable authentication protocol using generalized ElGamal signature scheme , 2007, Inf. Sci..

[22]  Changhoon Lee,et al.  An efficient non-interactive deniable authentication scheme based on trapdoor commitment schemes , 2011, Comput. Commun..

[23]  Chun-Ta Li,et al.  An electronic voting protocol with deniable authentication for mobile ad hoc networks , 2008, Comput. Commun..

[24]  Subrata Goswami Internet Protocols , 2003, Springer US.

[25]  Hugo Krawczyk,et al.  SIGMA: The 'SIGn-and-MAc' Approach to Authenticated Diffie-Hellman and Its Use in the IKE-Protocols , 2003, CRYPTO.

[26]  Shin-Jia Hwang,et al.  Confidential deniable authentication using promised signcryption , 2011, J. Syst. Softw..

[27]  Zhenfu Cao,et al.  Non-interactive deniable authentication protocol based on factoring , 2005, Comput. Stand. Interfaces.