Heterogeneous deniable authentication and its application to e-voting systems

Abstract An electronic voting (e-voting) system allows voters to cast their votes secretly and securely over a public channel. Security is the critical issue that should be considered in such a system. In this paper, we propose a heterogeneous deniable authentication (HDA) protocol for e-voting systems. The proposed protocol allows a sender in a certificateless cryptography (CLC) environment to transmit a message to a receiver in a public key infrastructure (PKI)environment. Our protocol admits security proof in the random oracle model under the bilinear Diffie–Hellman (BDH) and computational Diffie–Hellman (CDH) assumptions. Additionally, our protocol provides batch verification, which can accelerate the verification of authenticators. Comprehensive analysis shows that our protocol is highly suitable for practical e-voting systems.

[1]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[2]  Xiaodong Lin,et al.  HealthDep: An Efficient and Secure Deduplication Scheme for Cloud-Assisted eHealth Systems , 2018, IEEE Transactions on Industrial Informatics.

[3]  Rosario Gennaro,et al.  New Approaches for Deniable Authentication , 2005, CCS '05.

[4]  Kenneth G. Paterson,et al.  Certificateless Public Key Cryptography , 2003 .

[5]  Alfred Menezes,et al.  The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.

[6]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[7]  Jacques Stern,et al.  Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.

[8]  Chunhua Jin,et al.  Identity-based deniable authentication for ad hoc networks , 2013, Computing.

[9]  Fagen Li,et al.  Cryptanalysis and Improvement of Robust Deniable Authentication Protocol , 2012, Wireless Personal Communications.

[10]  Fagen Li,et al.  Practical deniable authentication for pervasive computing environments , 2018, Wirel. Networks.

[11]  Chun-Ta Li,et al.  An electronic voting protocol with deniable authentication for mobile ad hoc networks , 2008, Comput. Commun..

[12]  Yi Mu,et al.  Efficient Public Verification of Data Integrity for Cloud Storage Systems from Indistinguishability Obfuscation , 2017, IEEE Transactions on Information Forensics and Security.

[13]  Haibo Tian,et al.  Non-interactive Deniable Authentication Protocols , 2011, Inscrypt.

[14]  Sébastien Gambs,et al.  Prover anonymous and deniable distance-bounding authentication , 2014, AsiaCCS.

[15]  Zhenfu Cao,et al.  A New ID-Based Deniable Authentication Protocol , 2007, Informatica.

[16]  Yong Chen,et al.  Concurrently deniable ring authentication and its application to LBS in VANETs , 2017, Peer Peer Netw. Appl..

[17]  Yunlei Zhao,et al.  Privacy-Preserving Authenticated Key-Exchange Over Internet , 2014, IEEE Transactions on Information Forensics and Security.

[18]  Xiaojun Zhang,et al.  A novel certificateless deniable authentication protocol , 2015, IACR Cryptol. ePrint Arch..

[19]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[20]  Bin Wang,et al.  A non-interactive deniable authentication scheme based on designated verifier proofs , 2009, Inf. Sci..

[21]  Xiaojun Zhang,et al.  An efficient certificateless deniable authentication protocol without pairings , 2015, Int. J. Electron. Secur. Digit. Forensics.