Skip to main content
Log in

Certificateless deniably authenticated encryption and its application to e-voting system

  • Published:
Telecommunication Systems Aims and scope Submit manuscript

Abstract

The concept of deniably authenticated encryption (DAE) is presently significant in cryptography due to its security properties and wide range of application. It achieves deniable authentication and confidentiality in a simultaneous manner. It has merited application in e-voting systems, e-mail systems and confidential online negotiation. Although several DAE schemes have been proposed recently, we point out that those constructions are either weak against masquerading attacks or inherent key escrow problem. As a remedy, we propose a certificateless deniably authenticated encryption (CLDAE) scheme that is provably secure. Typically, we can obtain this goal using the “deniable authentication followed by certificateless encryption” approach. However, this approach is computationally expensive and complex to design since it is a combination of two cryptographic constructions. In contrast, our CLDAE scheme is a single cryptographic construction but it concurrently accomplishes the requirements of public key encryption and deniable authentication at a relatively lower cost. For instance, our simulation results at 80 bits of security level shows up to be approximately 43.3 and \(30.4\%\) respectively faster than two “deniable authentication followed by certificateless encryption” schemes. Moreover, the communication overhead of our CLDAE scheme is 12.9 and \(34.9\%\) lesser than that of those two schemes respectively. Finally, to demonstrate the significance of our CLDAE scheme, we apply it to a real world application such as e-voting system.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  1. Li, F., Zhong, D., & Takagi, T. (2016). Efficient deniably authenticated encryption and its application to e-mail. IEEE Transactions on Information Forensics and Security, 11(11), 2477–2486. https://doi.org/10.1109/TIFS.2016.2585086.

    Article  Google Scholar 

  2. Wu, W., & Li, F. (2015). An efficient identity-based deniable authenticated encryption scheme. KSII Transactions on Internet and Information Systems, 9(5), 1904–1919. https://doi.org/10.3837/tiis.2015.05.020.

    Google Scholar 

  3. Li, F., Zheng, Z., & Jin, C. (2016). Identity-based deniable authenticated encryption and its application to e-mail system. Telecommunication Systems, 62(4), 625–639. https://doi.org/10.1007/s11235-015-0099-1.

    Article  Google Scholar 

  4. Al-Riyami, S., & Paterson, K. (2003). Certificateless public key cryptography. In Proceedings of ASIACRYPT 2003, LNCS (Vol. 2894, pp. 452–473). Springer.

  5. Yao, A. C. C., & Zhao, Y. (2014). Privacy-preserving authenticated key-exchange over internet. IEEE Transactions on Information Forensics and Security, 9(1), 125–140. https://doi.org/10.1109/TIFS.2013.2293457.

    Article  Google Scholar 

  6. Dwork, C., Naor, M., & Sahai, A. (1998). Concurrent zero-knowledge. In Proceedings of the thirtieth annual ACM symposium on theory of computing (pp. 409–418). New York: ACM.

  7. Aumann, Y., & Rabin, M. O. (1998). Efficient deniable authentication of long messages. In Proceedings of international conference on theoretical computer science in honor of professor Manuel Blum’s 60th birthday. http://www.cs.cityu.edu.hk/dept/video.html. Accessed 4 Dec 2017.

  8. Deng, X., Lee, C. H., & Zhu, H. (2001). Deniable authentication protocols. IEE Proceedings—Computers and Digital Techniques, 148(2), 101–104. https://doi.org/10.1049/ip-cdt:20010207.

    Article  Google Scholar 

  9. Fan, L., Xu, C. X., & Li, J. H. (2002). Deniable authentication protocol based on Deffie–Hellman algorithm. Electronics Letters, 38(14), 705–706. https://doi.org/10.1049/el:20020502.

    Article  Google Scholar 

  10. Yoon, E. J., Ryu, E. K., & Yoo, K. Y. (2005). Improvement of fan et al.s deniable authentication protocol based on Diffie–Hellman algorithm. Applied Mathematics and Computation, 167(1), 274–280. https://doi.org/10.1016/j.amc.2004.06.096. http://www.sciencedirect.com/science/article/pii/S0096300304004904. Accessed 12 Dec 2017.

  11. Tian, H., Chen, X., Wei, B., & Liu, Y. (2013). Security analysis of a suite of deniable authentication protocols. International Journal of Network Security, 15(6), 369–374.

    Google Scholar 

  12. Chou, J., Chen, Y., & Huang, J. (2006). A ID-based deniable authentication protocol on pairings. Cryptology ePrint Archive, Report, 335, 1–9.

    Google Scholar 

  13. Lim, M. H., Lee, S., Park, Y., & Lee, H. (2007). An enhanced ID-based deniable authentication protocol on pairings. In Proceedings of ICCSA 2007, LNCS (Vol. 4706, pp. 1008–1017). Springer.

  14. Lim, M. H., Lee, S., & Lee, H. (2008). Cryptanalysis on improved Chou et al’.s ID-based deniable authentication protocol. In Proceedings of ICISS, 2008 (pp. 87–93). https://doi.org/10.1109/ICISS.2008.7.

  15. Shi, Y., & Li, J. (2005). Identity-based deniable authentication protocol. Electronics Letters, 41(5), 241–242. https://doi.org/10.1049/el:20047017.

    Article  Google Scholar 

  16. Shao, Z. (2004). Efficient deniable authentication protocol based on generalized elgamal signature scheme. Computer Standards and Interfaces, 26(5), 449–454. https://doi.org/10.1016/j.csi.2003.11.001.

    Article  Google Scholar 

  17. Cao, T., Lin, D., & Xue, R. (2005). An efficient ID-based deniable authentication protocol from pairings. In Proceedings of AINA 2005 (Vol. 1, pp. 388–391). https://doi.org/10.1109/AINA.2005.100.

  18. Wang, B., & Song, Z. (2009). A non-interactive deniable authentication scheme based on designated verifier proofs. Information Sciences, 179(6), 858–865.

    Article  Google Scholar 

  19. Tian, H., Chen, X., & Jiang, Z. (2012). Non-interactive deniable authentication protocols. In Proceedings of INSCRYPT 2011, LNCS (Vol. 7537, pp. 142–159). Springer.

  20. Li, F., Xiong, P., & Jin, C. (2014). Identity-based deniable authentication for ad hoc networks. Computing, 96(9), 843–853.

    Article  Google Scholar 

  21. Wu, T. S., & Lin, H. Y. (2014). Provably secure proxy convertible authenticated encryption scheme based on RSA. Information Sciences, 278((Supplement C)), 577–587. https://doi.org/10.1016/j.ins.2014.03.075.

    Article  Google Scholar 

  22. Maimut, D., & Reyhanitabar, R. (2014). Authenticated encryption: Toward next-generation algorithms. IEEE Security Privacy, 12(2), 70–72. https://doi.org/10.1109/MSP.2014.19.

    Article  Google Scholar 

  23. Sarkar, P. (2010). A simple and generic construction of authenticated encryption with associated data. ACM Transactions on Information and System Security, 13(4), 33:1–33:16. https://doi.org/10.1145/1880022.1880027.

    Article  Google Scholar 

  24. Li, F., Deng, J., & Takagi, T. (2011). An improved authenticated encryption scheme. IEICE Transactions, 94–D(11), 2171–2172.

    Article  Google Scholar 

  25. Lee, Y., & Lee, H. (2004). An authenticated certificateless public key encryption scheme. IACR Cryptology ePrint Archive 2004:150. http://eprint.iacr.org/2004/150. Accessed 14 Dec 2017.

  26. Li, F., Zheng, Z., & Jin, C. (2016). Identity-based deniable authenticated encryption and its application to e-mail system. Telecommunication Systems, 62(4), 625–639.

    Article  Google Scholar 

  27. Boneh, D., & Franklin, M. K. (2003). Identity-based encryption from the weil pairing. SIAM Journal on Computing, 32(3), 586–615.

    Article  Google Scholar 

  28. Hess, F. (2003). Efficient identity based signature schemes based on pairings. In Proceedings of SAC 2002, LNCS (Vol. 2595, pp. 310–324). Springer.

  29. Pointcheval, D., & Stern, J. (2000). Security arguments for digital signatures and blind signatures. The Journal of Cryptology, 13(3), 361–396.

    Article  Google Scholar 

  30. Choon, J. C., & Hee, C. J. (2003). An identity-based signature from gap Diffie-Hellman Groups. In Proceedings of PKC 2003, LNCS (Vol. 2567, pp. 18–30).

  31. Jin, C., Xu, C., Li, F., & Zhang, X. (2015a). A novel certificateless deniable authentication protocol. International Journal of Computers and Applications, 37(3–4), 181–192.

    Article  Google Scholar 

  32. Jin, C., Xu, C., Zhang, X., & Li, F. (2015b). An efficient certificateless deniable authentication protocol without pairings. International Journal of Electronic Security and Digital Forensics, 7(2), 179–196.

    Article  Google Scholar 

  33. Lynn, B. (2007). PBC library. https://crypto.stanford.edu/pbc/. Accessed 22 Dec 2017.

  34. Daemen, J., & Rijmen, V. (2002). The design of Rijndael. Berlin: Springer.

    Book  Google Scholar 

  35. Shim, K. (2012). CPAS: an efficient conditional privacy-preserving authentication scheme for vehicular sensor networks. The IEEE Transactions on Vehicular Technology, 61(4), 1874–1883.

    Article  Google Scholar 

  36. Li, C. T., Hwang, M. S., & Liu, C. Y. (2008). An electronic voting protocol with deniable authentication for mobile ad hoc networks. Computer Communications, 31(10), 2534–2540.

    Article  Google Scholar 

  37. Liu, Y., Guo, W., Fan, C. I., Chang, L., & Cheng, C. (2018). A practical privacy-preserving data aggregation (3PDA) scheme for smart grid. The IEEE Transaction on Industrial Informatics, 91, 1–1. https://doi.org/10.1109/TII.2018.2809672.

    Google Scholar 

  38. Liu, Y., Guo, W., Cheng, C., Hsu, C., Qian, J., & Lin, C. (2016). A robust electronic voting scheme against side channel attack. Journal of Information Science and Engineering, 32, 1471–1486.

    Google Scholar 

  39. Paulo, R., Csar, A., Collazos, J. H., Toni, G., Jaime, M., & Jaime, V. (2018). Eye tracking-based behavioral study of users using e-voting systems. Computer Standards & Interfaces, 55, 182–195.

    Article  Google Scholar 

Download references

Acknowledgements

This work was supported in part by the National Natural Science Foundation of China (Grant No. 61272525), the Fundamental Research Funds for the Central Universities (Grant No. ZYGX2016J081) and the Laboratory for Internet of Things and Mobile Internet Technology of Jiangsu Province (Grant No. JSWLW- 2017-006).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fagen Li.

Ethics declarations

Conflict of interest

On behalf of all authors, the corresponding author states that there is no conflict of interest.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ahene, E., Jin, C. & Li, F. Certificateless deniably authenticated encryption and its application to e-voting system. Telecommun Syst 70, 417–434 (2019). https://doi.org/10.1007/s11235-018-0496-3

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11235-018-0496-3

Keywords

Navigation