Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








213 Hits in 5.1 sec

An Efficient and Lightweight Deniably Authenticated Encryption Scheme for e-mail Security

Jayaprakash Kar, Kshirasagar Naik, Tamer Abdelkader
2019 IEEE Access  
INDEX TERMS e-mail security, data integrity, non-repudiation, deniable authentication.  ...  The most important security requirements to secure electronic mail (e-mail) systems are: confidentiality, authentication, non-repudiation and data integrity.  ...  This means it lacks deniable authentication. In [9] , a deniable authenticated encryption scheme for e-mail systems is proposed.  ... 
doi:10.1109/access.2019.2960291 fatcat:noxmtpeajrgtzknhrpvrn3yi2i

Identity-based deniable authenticated encryption and its application to e-mail system

Fagen Li, Zhaohui Zheng, Chunhua Jin
2015 Telecommunications Systems  
The communication overhead is respectively reduced at least 21.3 and 31.1 %. An application of IBDAE to an e-mail system is described.  ...  To overcome the two weaknesses, we propose a new concept called deniable authenticated encryption (DAE) that can achieve both the functions of deniable authentication and public key encryption simultaneously  ...  An application of IBDAE to an e-mail system is described. Related work Here we introduce four related notions, identity-based cryptography (IBC), hybrid encryption, and deniable authentication.  ... 
doi:10.1007/s11235-015-0099-1 fatcat:lglnilmrand2dg5okuy4lbpv2u

Fully Deniable Message Authentication Protocols Preserving Confidentiality

L. Harn, C.-Y. Lee, C. Lin, C.-C. Chang
2011 Computer journal  
For message authentication and confidentiality, a keyed message authentication code (MAC) [6] [7] [8] can be used to verify the source of the transmitted message, and the session key can be used for encryption  ...  , all transmitted messages can be protected and authenticated between the sender and the intended receiver.  ...  In addition, we provide two design examples of full deniability and use the BAN logic model to analyze the correctness of the proposed protocols.  ... 
doi:10.1093/comjnl/bxr081 fatcat:tvwu4igxknefjosrqn2o4em2uu

Universal Encrypted Deniable Authentication Protocol

Zhenfu Cao
2009 International Journal of Network Security  
In this paper, we would like to present a universal encrypted deniable authentication protocol from any public key encryption scheme.  ...  The notion of deniable authentication protocol was introduced in 1998 by Dwork et al. [11] and Aumann and Rabin [1, 2] independently.  ...  Acknowledgements The author would like to thank his former PhD student, Rongxing Lu  ... 
dblp:journals/ijnsec/Cao09 fatcat:tfwife5lzvh2vbvpinki2dyof4

An Efficient Identity-Based Deniable Authenticated Encryption Scheme

2015 KSII Transactions on Internet and Information Systems  
But, in some special application scenarios such as e-mail system, electronic voting and Internet negotiations, not only the property of deniable authentication but also message confidentiality are needed  ...  To settle this problem, in this paper, we present a non-interactive identity-based deniable authenticated encryption (IBDAE) scheme using pairings.  ...  Introduction Deniable authentication protocol plays an important role in practice and it is very useful in some special scenarios such as e-mail system, electronic bidding, electronic voting and negotiations  ... 
doi:10.3837/tiis.2015.05.020 fatcat:6jcutqsd4ffc3kwkgr6b6mtiuq

Identity-based Deniable Authenticated Encryption for E-voting Systems

2019 KSII Transactions on Internet and Information Systems  
To enhance the security of DA, in this paper, we construct a new deniable authenticated encryption (DAE) scheme that realizes deniable authentication and confidentiality in a logical single step.  ...  Moreover, we provide an example that shows that our protocol is applicable for e-voting systems.  ...  They provide an example of how to apply their proposed DAE scheme to e-mail systems.  ... 
doi:10.3837/tiis.2019.06.029 fatcat:heif7ank5jajdjnizty6eam6ey

Secure off-the-record messaging

Mario Di Raimondo, Rosario Gennaro, Hugo Krawczyk
2005 Proceedings of the 2005 ACM workshop on Privacy in the electronic society - WPES '05  
On the basis of these findings, we propose alternative designs and improvements that strengthen the security of the system and provide the originally intended features of the protocol, including deniability  ...  Authentication: the recipient of information should have certainty about the sender of the information; no other person (or entity) should be able to impersonate the legitimate sender.  ...  The most common is Electronic Mail (or email) which allows people around the world to communicate in a fast and very efficient way.  ... 
doi:10.1145/1102199.1102216 dblp:conf/wpes/RaimondoGK05 fatcat:jfr2gvrt35crzd67strre3t4jm

A Hyperelliptic Curve Cryptosystem Based Proxy Promised Signcryption Scheme

Farhad Ullah Khan, Fahad Algarni, Insaf Ullah, Hanen Karamti, Muhammad Anwaar Manzar, Ahmed Saeed Alzahrani, Muhammad Adnan Aziz, Muhammad Asghar Khan, Shehzad Ashraf Chaudhry
2022 Security and Communication Networks  
The proposed work aims to reduce computation and communication costs, which has been tested by comparing it to existing schemes.  ...  The proposed scheme's security has also been evaluated using the Automated Validation of Internet Security Protocols and Applications (AVISPA) tool.  ...  A scheme called "fully authentication service" was contributed by Harn and Jian Ren [27] for e-mail applications.  ... 
doi:10.1155/2022/1232336 fatcat:pc6apbj47zf27atgf6a637mdne

Heterogeneous deniable authenticated encryption for location-based services

Chunhua Jin, Ge Kan, Guanhua Chen, Changhui Yu, Ying Jin, Chengjie Xu, Hua Wang
2021 PLoS ONE  
We give how to design an HDAE scheme utilizing a heterogeneous deniable authenticated tag-KEM (HDATK) and a DEM.  ...  In this paper, we propose a heterogeneous deniable authenticated encryption scheme called HDAE for location-based services.  ...  Acknowledgments The authors thank the anonymous reviewers and the Editor for the constructive comments and generous feedback. Author Contributions Conceptualization: Guanhua Chen.  ... 
doi:10.1371/journal.pone.0244978 pmid:33406133 fatcat:kkayntknnzbcvfpodtdowepd74

Deniable Authentication Protocol Resisting Man-In-The-Middle Attack

Song Han, Wanquan Liu, Elizabeth Chang
2007 Zenodo  
Deniable authentication is a new protocol which not only enables a receiver to identify the source of a received message but also prevents a third party from identifying the source of the message.  ...  Besides the security properties shared with previous authentication protocols, the proposed protocol provides the same level of security with smaller public key sizes.  ...  EFFICIENCY ANALYSIS The computation cost for the performance of this new protocol is as follows: the sender needs to compute a point multiplication, a pairing evaluation, an encryption, as well as a hash  ... 
doi:10.5281/zenodo.1333651 fatcat:cm3uty5iyva35aexq6kvd22xuy

Off-the-Record Instant Messaging for Group Conversation

Jiang Bian, Remzi Seker, Umit Topaloglu
2007 2007 IEEE International Conference on Information Reuse and Integration  
There is a need for such a product that provides users an opportunity to meet in an IM-based, virtual, and encrypted chat room.  ...  Such a product is believed to be beneficial to small businesses to keep their privacy and their competitiveness.  ...  Technically, the malleable encryption is not a "deniable encryption" algorithm, but its deniability refers to the inability of an third-party to prove the authenticity of a conversation.  ... 
doi:10.1109/iri.2007.4296601 dblp:conf/iri/BianST07 fatcat:6v744mzqlbgzfls2d7sj52c3zu

A Survey of Email Service; Attacks, Security Methods and Protocols

Haider M., Mohammed H.
2017 International Journal of Computer Applications  
While the others concentrate on authenticating the sender and confirm that, client will not repudiate from his message.  ...  This paper introduces several models and techniques utilized to fix and enhance the safety of Email systems.  ...  ------ ------ for message for message ------ ------ & cryptography Design of Fully Deniable Authentication Service for E-mail Applications Encryption  ... 
doi:10.5120/ijca2017913417 fatcat:nt6boub2q5c65epchszm5z64ty

The Snowden Phone: A Comparative Survey of Secure Instant Messaging Mobile Applications

Christian Johansen, Aulon Mujaj, Hamed Arshad, Josef Noll, Shehzad Ashraf Chaudhry
2021 Security and Communication Networks  
New implementations of such end-to-end encrypted messaging protocols have appeared, and several popular chat applications have been updated to use such protocols.  ...  In this survey, we compare six existing applications for end-to-end encrypted instant messaging, namely, Signal, WhatsApp, Wire, Viber, Riot, and Telegram, most of them implementing one of the recent and  ...  Once the new key is established, it will be used to encrypt and authenticate new messages, while the previous ones are erased [12] .  ... 
doi:10.1155/2021/9965573 fatcat:f3sfbxwqdzaovlvaf5jln2k5qq

A Secure System In Distributed Computer Networks Using Single Sign-On Mechanism

HARSHAL B TORVI, SUPRIYA KULKARNI
2016 Zenodo  
In the distributed computer network environment, it is easy for user terminals to share information and computing power with hosts.  ...  Accessing of resources becomes efficient and convenient because of the distributed locations of service providers.  ...  A system based on Secure Electronic Mail (e-Mail), have been proposed by the author Lein Harn et al. [11] (PGP and S/MIME), it uses digital signature to provide message authentication, and it also provides  ... 
doi:10.5281/zenodo.1469430 fatcat:ytumiy5bwffphkb7nfrpglfisq

Deniable Steganography [article]

Yong Xu, Zhihua Xia, Zichi Wang, Xinpeng Zhang, Jian Weng
2022 arXiv   pre-print
Inspired by the idea of deniable encryption, we build up the concepts of deniable steganography for the first time and discuss the feasible constructions for it.  ...  As its countermeasure, steganalysis mainly aims to detect whether the secret message is hidden in a given media.  ...  In such a malicious scenario, is it still possible to guarantee the information security? Zhihua Xia is the corresponding author. E-mail: xia zhihua@163.com.  ... 
arXiv:2205.12587v1 fatcat:ukqilviagjfmncgx2u7vy3lprm
« Previous Showing results 1 — 15 out of 213 results