skip to main content
10.1145/3507509.3507513acmotherconferencesArticle/Chapter ViewAbstractPublication PagesiccnsConference Proceedingsconference-collections
research-article

Strengthening the Security of Deniable Authentication Scheme Using Zero-Knowledge Proof

Authors Info & Claims
Published:07 March 2022Publication History

ABSTRACT

In an electronic voting system, authentication is used to ensure that the voter is legitimate without knowing his/her identity, while the vote collectors verify the data is received from a legitimate user without knowing the identity of the voter. One of the authentication schemes that fulfilled this requirement is called a deniable authentication scheme, where the receiver can prove the source of the message while another party cannot identify the source of the message. In 2013, Li-Takagi et al. proposed a deniable authentication scheme. However, Li-Takagi's scheme has weaknesses if the receiver fully cooperates with the third party. In this case, the third party can identify the source of a given message. In the proposed method, zero-knowledge proof is introduced to preserve the anonymity of the deniable authentication scheme when the receiver fully cooperates with the third party. Based on the analysis, the proposed scheme fulfills the requirement of the deniable authentication scheme when the receiver fully cooperates with the third party. However, the proposed scheme has additional computation costs for securing the shared secret key. Two attack schemes that are carried out on both Li-Takagi and the proposed scheme are the MITM attack and the impersonation attack. The probability of breaking the proposed scheme using an MITM attack is lower than when using Li-Takagi's scheme, but the probability of breaking the proposed scheme using an impersonation attack is the same as Li-Takagi's scheme.

References

  1. C. Liu, C. Lee, T. Lin, Cryptanalysis of an efficient deniable authentication protocol based on generalized ElGamal signature scheme, in: International Journal of Network Security, 12, (2011), pp. 34-36.Google ScholarGoogle Scholar
  2. E. J. Yoon, K.Y. Yoo, S.S. Yeo, C. Lee, Robust deniable authentication protocol. Wireless Personal Communications, 55, (2010) pp. 81–90.Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Mahshid* Sadeghpour. Cryptanalysis of an improvement of robust deniable authentication protocol. ICEEC, 85(4):1{6, 2016.Google ScholarGoogle Scholar
  4. F. Li, T. Takagi, Cryptanalysis and improvement of robust deniable authentication protocol, Wireless Pres Commun, (2013), pp. 1391-1398.Google ScholarGoogle Scholar
  5. C. Dwork, M. Naor, A. Sahai, Concurrent zero-knowledge, in: Proceedings of 30th ACM STOC'98, (1998), pp. 409–418.Google ScholarGoogle Scholar
  6. Lim, Meng Hui & Lee, Sanggon & Lee, Hoonjae. (2008). Cryptanalysis on Improved Chou 's ID-Based Deniable Authentication Protocol. Proceedings of the International Conference on Information Science and Security, ICISS 2008. 87-93. 10.1109/ICISS.2008.7.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. B. Bhushan, G. Sahoo and A. K. Rai, "Man-in-the-middle attack in wireless and computer networking — A review," 2017 3rd International Conference on Advances in Computing,Communication & Automation (ICACCA) (Fall), 2017, pp. 1-6, doi: 10.1109/ICACCAF.2017.8344724.Google ScholarGoogle Scholar
  8. Arshad, Raheel & Ikram, Nassar. (2012). Cryptanalysis of a Non-interactive Deniable Authentication Protocol Based on Factoring. International Journal of Network Security. 14.Google ScholarGoogle Scholar
  9. Rama, A. & Rao, G. & Lakshmi, P.V. & Nowpada, Ravi Shankar. (2012). Cryptanalysis of a Deniable Authentication Protocol based on Bilinear Pairing using Single Sender and Group Sender. International Journal of Computer Applications. 41. 10-13. 10.5120/5520-7551.Google ScholarGoogle Scholar
  10. W. Diffie, M. Hellman, New directions in cryptography. IEEE Transactions on Information Theory, 22, (1976), pp. 644–654.Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Secure Hash Standard (SHS). FEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION, FIPS PUB 202, 2015Google ScholarGoogle Scholar
  12. T. ElGamal, A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31, (1985), pp.469–472.Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. J. Shao, Z. Cao, R. Lu, An improved deniable authentication protocol. Networks, 48, (2006), pp.179–181.Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. X. Deng, C.H. Lee, H. Zhu, Deniable authentication protocols, IEE Proceedings – Computers and Digital Techniques 148 (2), (2001), pp. 101–104.Google ScholarGoogle ScholarCross RefCross Ref

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in
  • Published in

    cover image ACM Other conferences
    ICCNS '21: Proceedings of the 2021 11th International Conference on Communication and Network Security
    December 2021
    106 pages
    ISBN:9781450386425
    DOI:10.1145/3507509

    Copyright © 2021 ACM

    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    • Published: 7 March 2022

    Permissions

    Request permissions about this article.

    Request Permissions

    Check for updates

    Qualifiers

    • research-article
    • Research
    • Refereed limited
  • Article Metrics

    • Downloads (Last 12 months)23
    • Downloads (Last 6 weeks)3

    Other Metrics

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format .

View HTML Format