Deniable Authentication Protocol Resisting Man-in-the-Middle Attack

Deniable authentication is a new protocol which not only enables a receiver to identify the source of a received message but also prevents a third party from identifying the source of the message. The proposed protocol in this paper makes use of bilinear pairings over elliptic curves, as well as the Diffie-Hellman key exchange protocol. Besides the security properties shared with previous authentication protocols, the proposed protocol provides the same level of security with smaller public key sizes.




References:
[1] M. O'Neill, "Architecting Security for Web Services, " JAVAPro,
Fawcette Technical Publications, August 2003.
[2] Y. Aumann and M. Rabin, "Authentication, Enhanced Security and
Error or corrrecting Codes," Advances in Cryptology, Proceedings of
Crypto 98, Santa Barbara, California, USA, 1998, 299-303.
[3] W. Mao, "Modern Cryptography: Theory and Practice," Prentice-Hall,
PTR, USA, ISBN 0-13-066943-1, 2004.
[4] D. Boneh and Matthew K. Franklin, "Identity-Based Encryption from
the Weil Pairing," SIAM J. Comput. 32(3): 586-615 (2003).
[5] I.F. Blake, G. Seroussi and N. P. Smart, "Elliptic Curves in
Cryptography," London Mathematical Society Lecture Notes Series 265,
Cambridge University Press, 1999.
[6] X. Deng, CH.Lee and H.Zhu, "Deniable authentication protocols," IEE
Proc. Comp. Digit. Tech., 2001, 148, (2), pp. 101-104.
[7] C. Dwork, M.Naor and A.Sahai, "Concurrent zero-knowledge,"
Proceedings of the 30th ACM STOC 1998, Dallas, TX, USA, 1998,
409-418.
[8] W. Diffie and M.E.Hellman, "New Directions in Cryptography," IEEE
Transactions on Information Theory, Vol. 22(6), 207-221, 1976.
[9] L. Fan, C.Xu and J.H.Li, "Deniable authentication protocol based on
Diffie-Hellman algorithm," Electronics Letters, Vol 38, 705-706, 2002.
[10] K. Eisentraeger, K.Lauter and P.L.Montgomery, "An efficient
procedure to double and add points on an elliptic curve," Cryptology
ePrint Archive, Report 2002/112.
[11] S. D. Galbraith, K. Harrison, and D. Soldera, "Implementing the Tate
pairing," Algorithmic Number Theory Symposium-ANTS-V, Springer-
Verlag, LNCS 2369, 324-337, 2002.
[12] S. Han and W.Liu, "Committal deniable signatures over elliptic curves,"
Proceeding of 23rd IEEE International Performance Computing and
Communications Conference, 2004.
[13] A. Joux, "A one-round protocol for tripartite Diffie-Hellman,"
Algorithm Number Theory Symposium - ANTS-IV, Springer-Verlag,
LNCS 1838, 385-394, 2000.
[14] N. Koblitz, "Algebraic aspects of cryptography," Algorithms and
Computation in Mathematics 3, Springer-Verlag, 1998.
[15] Kristin Lauter, "The Advantages of Elliptic Curve Cryptography for
Wireless Security," IEEE Wireless Communications Magazine, February
2004.
[16] B. Libert and Jean-Jacques Quisquater, "Identity Based Undeniable
Signatures," CT-RSA 2004: 112-125.
[17] A. Menezes, P.van Oorschot and S. Vanstone, "Handbook of applied
cryptography," CRC Press, Fifth Printing (August 2001).
[18] K. G. Paterson, "ID-based signatures from pairings on elliptic curves,"
Electronics Letters, Vol. 38 (18) (2002), 1025-1026.
[19] C. Schnorr, "Efficient signature generation by smart cards," Journal of
Cryptology, Springer-Verlag, 4(3), 239-252, 1991.
[20] N. P.Smart, "An identity based authenticated key agreement protocol
based on the Weil pairing," Electronics Letters, Vol 38, 630-632, 2002.
[21] P. S.L.M.Barreto, H.Y.Kim, B.Lynn and M.Scott, "Efficient algorithms
for pairing-based cryptosystems," Advances in Cryptology-Crypto
2002, Springer-Verlag, LNCS 2442, 354-368, 2002.
[22] S. L.Barreto and Y.Kim, "Fast hashing onto elliptic curves over fields of
characteristic-3," Cryptology ePrint Archive, Report 2001/098.
[23] D. Boneh, B. Lynn and H. Shacham, "Short Signatures from the Weil
Pairing," J. Cryptology 17(4): 297-319 (2004).
[24] M. IIyas, "The handbook of ad hoc wireless networks," CRC Press,
2003.