Abstract

A receiver can determine the genuine source of a message using a deniable authentication protocol without having to reveal the identity of the sender to a third party. In terms of communication overhead, the non-interactive protocol is more effective than the interactive protocol. It is suggested that the factoring and discrete logarithm problems may be solved in the future. When it happens, any non-interactive deniable authentication protocols that rely on one of these problems will be considered insecure. The primary goal of designing a protocol based on numerous hard problems is one of the strategies for overcoming this issue due to the unlikely solving of two hard problems simultaneously. Hence, it is necessary to design a deniable authentication protocol that is non-interactive and secure. Thus, this research proposes a new deniable authentication protocol to improve the previous protocol in which the core security is based on a single hard problem. The efficiency performance of suggested protocol only requires 961TMuL + 2THAS time complexity for signing and verifying. This magnitude of complexity is considered minimal for multiple hard problems deniable authentication protocol. The improvement has been made to provide a higher security level than the other protocol based on a single hard problem. The security of the algorithm depends on how difficult it is to simultaneously solve factoring and discrete logarithm problems.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call