Bi-Deniable Public-Key Encryption Protocol which is Secure against Active Coercive Adversary
Închide
Conţinutul numărului revistei
Articolul precedent
Articolul urmator
917 4
Ultima descărcare din IBN:
2021-10-26 04:19
Căutarea după subiecte
similare conform CZU
004.056.55:519.254 (3)
Știința și tehnologia calculatoarelor. Calculatoare. Procesarea datelor (4103)
Probabilitate. Statistică matematică (80)
SM ISO690:2012
MOLDOVYAN, Alexandr, MOLDOVYAN, Nikolay, SHCHERBACOV, Victor. Bi-Deniable Public-Key Encryption Protocol which is Secure against Active Coercive Adversary. In: Buletinul Academiei de Ştiinţe a Republicii Moldova. Matematica, 2014, nr. 3(76), pp. 23-29. ISSN 1024-7696.
EXPORT metadate:
Google Scholar
Crossref
CERIF

DataCite
Dublin Core
Buletinul Academiei de Ştiinţe a Republicii Moldova. Matematica
Numărul 3(76) / 2014 / ISSN 1024-7696 /ISSNe 2587-4322

Bi-Deniable Public-Key Encryption Protocol which is Secure against Active Coercive Adversary
CZU: 004.056.55:519.254

Pag. 23-29

Moldovyan Alexandr1, Moldovyan Nikolay1, Shcherbacov Victor2
 
1 Saint-Petersburg State University of Information Technologies, Mechanics and Optics,
2 Institute of Mathematics and Computer Science ASM
 
Disponibil în IBN: 29 mai 2015


Rezumat

We consider a practical public-key deniable encryption protocol based on the RSA cryptosystem. The protocol begins with the authentication of the both parties participating in the protocol (the sender and the receiver of secret message). The authentication is performed by exchanging random values and the RSA signatures to them. Due to this stage of the protocol the security against coercive attacks of the active adversary is provided. After the mutual authentication the protocol specifies performing the deniable encryption of the secret message, like the probabilistic ciphering of some fake message by using the RSA encryption algorithm. The novelty of the proposed protocol consists in using random values as single-use public keys that are used to generate single-use shared key with which the sender encrypts the secret message and the receiver discloses it. The coercive adversary provided with private keys of the both parties can only disclose the fake message. Proving that the sent cryptogram contains a message different from the fake one is computationally infeasible for the adversary.

Cuvinte-cheie
Cryptographic protocols, public-key encryption, deniable encryption, probabilistic ciphering, factoring problem, entity authentication