Skip to main content
Log in

A new approach for UC security concurrent deniable authentication

  • Published:
Science in China Series F: Information Sciences Aims and scope Submit manuscript

Abstract

Deniable authentication protocols allow a sender to authenticate a message for a receiver, in a way which the receiver cannot convince a third party that such authentication ever took place. When we consider an asynchronous multi-party network with open communications and an adversary that can adaptively corrupt as many parties as it wishes, we present a new approach to solve the problem of concurrent deniable authentication within the framework of universally composable (UC) security. We formulate a definition of an ideal functionality for deniable authentication. Our constructions rely on a modification of the verifiably smooth projective hashing (VSPH) with projection key function by trapdoor commitment. Our protocols are forward deniable and UC security against adaptive adversaries in the common reference string model. A new approach implies that security is preserved under concurrent composition of an unbounded number of protocol executions; it implies non-malleability with respect to arbitrary protocols and more. The novelty of our schemes is the use of witness indistinguishable protocols and the security is based on the decisional composite residuosity (DCR) assumption. This new approach is practically relevant as it leads to more efficient protocols and security reductions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Dwork C, Naor M, Sahai A. Concurrent zero-knowledge. In: Vitter J, ed. Proceedings of the Thirtieth Annual ACM Symposium on Theory of Computing. New York: ACM Press, 1998. 409–418

    Chapter  Google Scholar 

  2. Raimondo M D, Gennaro R. New approaches for deniable authentication. In: Proceedings of the 12th ACM Conference on Computer and Communications Security. New York: ACM Press, 2005. 112–121

    Chapter  Google Scholar 

  3. Deng X, Lee C H, Zhu H. Deniable authentication protocols. IEE Proc Comput Dig Tech, 2001, 148(2): 101–104

    Article  Google Scholar 

  4. Aumann Y, Rabin M. Authentication. Enhanced security and error correcting codes (extended abstract). In: Proceedings of the 18th Annual International Cryptology Conference on Advances in Cryptology. London: Springer-Verlag, 1998. 299–303

    Google Scholar 

  5. Dolev D, Yao A. On the security of public key protocols. IEEE Trans Inf Theory, 1983, 29(2): 198–208

    Article  MATH  MathSciNet  Google Scholar 

  6. Bellare M, Canetti R, Krawzyk H. A modular approach to the design and analysis of authentication and key exchange protocols. In: Proc. of 30th Symposium on Theory of Computing. Dallas: ACM Press, 1998. 419–428

    Google Scholar 

  7. Canetti R. Universally composable security: A new paradigm for cryptographic protocols. In: Proceedings of the 42nd IEEE Symposium on the FOCS. New York: IEEE Computer Society Press, 2001. 136–145

    Google Scholar 

  8. Feng T, Ma J F. Universally composable security concurrent deniable authentication based on witness indistinguishable. J Software (in Chinese), 2007, 18(11): 2871–2881

    Google Scholar 

  9. Kalai Y T. Smooth projective hashing and two-message oblivious transfer. In: Advances in Cryptology-Eurocrypt. 2005. LNCS 3494. Berlin: Springer-Verlag, 2005. 78–95

    Google Scholar 

  10. Canetti R, Halevi S, Katz J. Adaptively-secure, non-interactive public key encryption. http://eprint.iacr.org/2004/317.pdf

  11. Paillier P. Public-key cryptosystems based on composite-degree residuosity classes. In: Advances in Cryptology, Eurocrypt’ 99, LNCS 1592. Berlin: Springer-Verlag, 1999. 223–238

    Google Scholar 

  12. Cramer R, Shoup V. Universal Hash proofs and a paradigm for adaptive chosen cipher text secure public-key encryption. In: Advances in Cryptology, Eurocrypt 2002, LNCS 2332. Berlin: Springer-Verlag, 2002. 45–64

    Chapter  Google Scholar 

  13. Bresson E, atalano D C, Pointcheval D. A simple public-key cryptosystem with a double trapdoor decryption mechanism and its applications. In: Laih C S, ed. Advances in Cryptology-Proceedings of Asiacrypt’ 03. LNCS 2894. Berlin: Springer-Verlag, 2003. 37–54

    Google Scholar 

  14. Blum M, Feldman P, Micali S. Non-interactive zero-knowledge and its applications. In: Proc. 20th STOC. New York: ACM, 1988. 103–112

    Google Scholar 

  15. Zhang F, Ma J F, Moon S J. Universally composable anonymous Hash certification model. Sci China Ser F-Inf Sci, 2007, 50(3): 440–455

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tao Feng.

Additional information

Supported by the National Natural Science Foundation of China (Grant Nos. 60702059, 60633020 and 60573036), and by the MIC of Korea, under the ITRC support program supervised by the IITA (IITA-2006-C1090-0603-0026)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Feng, T., Li, F., Ma, J. et al. A new approach for UC security concurrent deniable authentication. Sci. China Ser. F-Inf. Sci. 51, 352–367 (2008). https://doi.org/10.1007/s11432-008-0031-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-008-0031-3

Keywords

Navigation