Jump to content

Deniable authentication

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by Citation bot (talk | contribs) at 14:58, 27 August 2022 (Add: s2cid. | Use this bot. Report bugs. | Suggested by Abductive | #UCB_webform 281/3850). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

In cryptography, deniable authentication refers to message authentication between a set of participants where the participants themselves can be confident in the authenticity of the messages, but it cannot be proved to a third party after the event.[1][2][3]

In practice, deniable authentication between two parties can be achieved through the use of message authentication codes (MACs) by making sure that if an attacker is able to decrypt the messages, they would also know the MAC key as part of the protocol, and would thus be able to forge authentic-looking messages.[4] For example, in the Off-the-Record Messaging (OTR) protocol, MAC keys are derived from the asymmetric decryption key through a cryptographic hash function. In addition to that, the OTR protocol also reveals used MAC keys as part of the next message, after they have already been used to authenticate previously received messages, and will not be re-used.[5]

See also

References

  1. ^ "A novel deniable authentication protocol using generalized ElGamal signature scheme" (PDF). Information Sciences. 177 (6): 1376–1381. 17 April 2006. doi:10.1016/j.ins.2006.09.020. Retrieved 21 January 2015. {{cite journal}}: Cite uses deprecated parameter |authors= (help)
  2. ^ "New Approaches for Deniable Authentication". Journal of Cryptology. 22 (4): 572–615. 28 May 2009. CiteSeerX 10.1.1.59.1917. doi:10.1007/s00145-009-9044-3. S2CID 211210. {{cite journal}}: Cite uses deprecated parameter |authors= (help) (Download 2005 preprint version)
  3. ^ "A secure Deniable Authentication Protocol based on Bilinear Diffie-Hellman Algorithm". Preprint. 11 June 2010. {{cite journal}}: Cite uses deprecated parameter |authors= (help)
  4. ^ "Fully Deniable Message Authentication Protocols Preserving Confidentiality" (PDF). The Computer Journal (Oxford Journals). 54 (10): 1688–1699. 11 June 2011. {{cite journal}}: Cite uses deprecated parameter |authors= (help)
  5. ^ Nikita Borisov, Ian Goldberg, Eric Brewer (2004-10-28). Off-the-Record Communication, or, Why Not To Use PGP (PDF). Workshop on Privacy in the Electronic Society 2004. Retrieved 2007-02-01.{{cite conference}}: CS1 maint: multiple names: authors list (link)