File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Escrowed deniable identification schemes

TitleEscrowed deniable identification schemes
Authors
Issue Date2009
Citation
Communications in Computer and Information Science, 2009, v. 58, p. 234-241 How to Cite?
AbstractGenerally, the goal of identification schemes is to provide security assurance against impersonation attacks. Identification schemes based on zero knowledge protocols have more advantages, for example, deniability, which enables the prover to deny an identification proof so that the verifier couldn't persuade others that it is indeed the prover who identified itself to him. However, in some applications we require the existence of a (trusted) party being able to find out an evidence that a party did identify itself to a verifier is required, in order to prevent parties from misbehavior. So in this case 'undeniability' is needed. To the best of our knowledge, an identification scheme that provides both deniability and undeniability does not exist in the literature. In this work we propose the notion of escrowed deniable identification schemes, which integrates both 'escrowed deniability' (undeniability) and 'deniability' properties. © 2009 Springer-Verlag Berlin Heidelberg.
Persistent Identifierhttp://hdl.handle.net/10722/280759
ISSN
2020 SCImago Journal Rankings: 0.160
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorThorncharoensri, Pairat-
dc.contributor.authorHuang, Qiong-
dc.contributor.authorSusilo, Willy-
dc.contributor.authorAu, Man Ho-
dc.contributor.authorMu, Yi-
dc.contributor.authorWong, Duncan-
dc.date.accessioned2020-02-17T14:34:52Z-
dc.date.available2020-02-17T14:34:52Z-
dc.date.issued2009-
dc.identifier.citationCommunications in Computer and Information Science, 2009, v. 58, p. 234-241-
dc.identifier.issn1865-0929-
dc.identifier.urihttp://hdl.handle.net/10722/280759-
dc.description.abstractGenerally, the goal of identification schemes is to provide security assurance against impersonation attacks. Identification schemes based on zero knowledge protocols have more advantages, for example, deniability, which enables the prover to deny an identification proof so that the verifier couldn't persuade others that it is indeed the prover who identified itself to him. However, in some applications we require the existence of a (trusted) party being able to find out an evidence that a party did identify itself to a verifier is required, in order to prevent parties from misbehavior. So in this case 'undeniability' is needed. To the best of our knowledge, an identification scheme that provides both deniability and undeniability does not exist in the literature. In this work we propose the notion of escrowed deniable identification schemes, which integrates both 'escrowed deniability' (undeniability) and 'deniability' properties. © 2009 Springer-Verlag Berlin Heidelberg.-
dc.languageeng-
dc.relation.ispartofCommunications in Computer and Information Science-
dc.titleEscrowed deniable identification schemes-
dc.typeConference_Paper-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1007/978-3-642-10847-1_29-
dc.identifier.scopuseid_2-s2.0-73349106486-
dc.identifier.volume58-
dc.identifier.spage234-
dc.identifier.epage241-
dc.identifier.isiWOS:000273735800029-
dc.identifier.issnl1865-0929-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats