Abstract

Deniable authentication protocols satisfy two basic properties: Deniability and the specifiable receiver properties. However, the deniability also damages the sender right. To protect senders, Hwang and Ma first proposed deniable authentication with anonymous sender protection. The sender’s anonymity is also used to protect the sender’s privacy. To reduce the computation cost, an efficient deniable authentication protocol is proposed. Our new protocol not only achieves the two properties but also provides the protection of sender and receiver to keep the privacy of the sender and receiver. Though the sent message is forgeable by receivers, but the sender can provide evidence to prove the message was really sent by him/her. Due to the efficient performance, our protocol is more practical than the other protocols in the real world.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call