搜索结果: 1-15 共查到“Deniable”相关记录36条 . 查询时间(0.093 秒)
Anonymous Deniable Identification in Ephemeral Setup & Leakage Scenarios
identification scheme ephemeral secret setting ephemeral secret leakage
2019/4/3
In this paper we concern anonymous identification, where the verifier can check that the user belongs to a given group of users (just like in case of ring signatures), however a transcript of a sessio...
Deniable Attribute Based Encryption for Branching Programs from LWE
attribute based encryption LWE
2016/6/6
Deniable encryption (Canetti et al. CRYPTO ’97) is an intriguing primitive that provides a security
guarantee against not only eavesdropping attacks as required by semantic security, but also stronge...
Deniable Functional Encryption
Deniable Encryption Functional Encryption Simulation-Security
2016/1/27
Deniable encryption, first introduced by Canetti et al. (CRYPTO
1997), allows a sender and/or receiver of encrypted communication to
produce fake but authentic-looking coins and/or secret keys that ...
Prover Anonymous and Deniable Distance-Bounding Authentication
distance-bounding, deniability, anonymity
2016/1/25
In distance-bounding authentication protocols, a verifier confirms that a prover
is (1) legitimate and (2) in the verifier’s proximity. Proximity checking is done by
running time-critical exchanges ...
One-Round Deniable Key Exchange with Perfect Forward Security
Authenticated Key Exchange Perfect Forward Secrecy Full Deniability
2016/1/7
In response to the need for secure one-round authenticated key exchange protocols providing both perfect
forward secrecy and full deniability, we put forward a new paradigm for constructing protocols...
Bi-Deniable Inner Product Encryption from LWE
lattice-based cryptography inner product encryption bi-deniability
2015/12/22
Deniable encryption (Canetti et al. CRYPTO ’97) is an intriguing primitive that provides a security
guarantee against not only eavesdropping attacks as required by semantic security, but also stronge...
How to Use Indistinguishability Obfuscation: Deniable Encryption, and More
Indistinguishability Obfuscation Deniable Encryption
2014/3/11
We introduce a new technique, that we call punctured programs, to apply indistinguishability obfuscation towards cryptographic problems. We use this technique to carry out a systematic study of the ap...
ECC-Based Non-Interactive Deniable Authentication with Designated Verifier
Designated Verifier Non-Interactive
2014/3/5
Recently, researchers have proposed many non-interactive deniable authentication (NIDA) protocols. Most of them claim that their protocols possess full deniability. However, after reviewing, we found ...
Fully Deniable Mutual Authentication Protocol Based on RSA Signature
Deniability RSA Signature
2014/3/6
Deniable authentication protocols allow a sender to authenticate a receiver, in a way that the receiver cannot convince a third party that such authentication (or any authentication) ever took place. ...
A novel certificateless deniable authentication protocol
Deniable authentication Certificateless
2014/3/12
Deniable authenticated protocol is a new and attractive protocol compared to the traditional authentication protocol. It allows the appointed receiver to identify the source of a given message, but no...
On the Impossibility of Sender-Deniable Public Key Encryption
foundations sender-deniable encryption simulatable PKE black-box separation
2013/2/21
The primitive of deniable encryption was first introduced by Canetti et al. (CRYPTO, 1997). Deniable encryption is a regular public key encryption scheme with the added feature that after running the ...
A non-interactive deniable authentication scheme in the standard model
public-key cryptography
2012/6/14
Deniable authentication protocols enable a sender to authenticate a message to a receiver such that the receiver is unable to prove the identity of the sender to a third party. In contrast to interact...
A non-interactive deniable authentication scheme in the standard model
public-key cryptography
2012/3/20
Deniable authentication protocols enable a sender to authenticate a message to a receiver such that the receiver is unable to prove the identity of the sender to a third party. In contrast to interact...
Bi-Deniable Public-Key Encryption
public-key cryptography / Deniable encryption noncommitting encryption simulatable encryption lattice cryptography
2012/3/27
In CRYPTO 1997, Canetti \etal put forward the intruiging notion of \emph{deniable encryption}, which (informally) allows a sender and/or receiver, having already performed some encrypted communication...
Lower and Upper Bounds for Deniable Public-Key Encryption
public-key cryptography / deniable encryption
2012/3/29
A deniable cryptosystem allows a sender and a receiver to communicate over an insecure channel in such a way that the communication is still secure even if the adversary can threaten the parties into ...