메뉴 건너뛰기




Volumn 8, Issue 3, 2009, Pages 302-309

A secure non-interactive deniable authentication protocol with strong deniability based on discrete logarithm problem and its application on internet voting protocol

Author keywords

Cryptography; Mutual authentication; Receipt freeness; Security protocol; Strong physical assumption

Indexed keywords

DENIABLE AUTHENTICATIONS; DISCRETE LOGARITHM PROBLEMS; FORGERY ATTACKS; INTERNET VOTING PROTOCOLS; MAN-IN-THE-MIDDLE ATTACKS; MUTUAL AUTHENTICATION; NON-INTERACTIVE DENIABLE AUTHENTICATION PROTOCOLS; RECEIPT-FREENESS; SECURITY PROPERTIES; SECURITY PROTOCOL; STRONG PHYSICAL ASSUMPTION;

EID: 62749124406     PISSN: 18125638     EISSN: 18125646     Source Type: Journal    
DOI: 10.3923/itj.2009.302.309     Document Type: Article
Times cited : (21)

References (23)
  • 1
    • 62749126734 scopus 로고    scopus 로고
    • Acquisti, A., 2004. Receipt-free homomorphic elections and write-in voter verified ballots. Technical Report 2004/105, International Association for Crypto logic Research, May 2, 2004 and Carnegie Mellon Institute for Software Research International, CMU-ISRI-04-116, 2004. http://www.heinz.cmu. edu/̃acquisti/papers/acquisti-.
    • Acquisti, A., 2004. Receipt-free homomorphic elections and write-in voter verified ballots. Technical Report 2004/105, International Association for Crypto logic Research, May 2, 2004 and Carnegie Mellon Institute for Software Research International, CMU-ISRI-04-116, 2004. http://www.heinz.cmu. edu/̃acquisti/papers/acquisti-.
  • 5
    • 0019532104 scopus 로고
    • Untraceable electronic mail, return addresses and digital pseudonyms
    • Chaum, D.L., 1981. Untraceable electronic mail, return addresses and digital pseudonyms. Commun. ACM, 24: 84-88.
    • (1981) Commun. ACM , vol.24 , pp. 84-88
    • Chaum, D.L.1
  • 8
    • 0037019232 scopus 로고    scopus 로고
    • Deniable authentication protocol based on Diffie-Hellman algorithm
    • Fan, L., C.X. Xu and I.H. Li, 2002. Deniable authentication protocol based on Diffie-Hellman algorithm. Elect. Lett, 38: 705-706.
    • (2002) Elect. Lett , vol.38 , pp. 705-706
    • Fan, L.1    Xu, C.X.2    Li, I.H.3
  • 9
    • 37349038164 scopus 로고    scopus 로고
    • Feng, T. and I.F. Ma, 2007. Universally composable security concurrent deniable authentication based on witness indistinguishable. I. Software, 18: 2871-2881.
    • Feng, T. and I.F. Ma, 2007. Universally composable security concurrent deniable authentication based on witness indistinguishable. I. Software, 18: 2871-2881.
  • 13
    • 33845950814 scopus 로고    scopus 로고
    • A novel deniable authentication protocol using generalized ElGamal signature scheme
    • Lee, W.B., C.C. Wu and W.J. Tsaur, 2007. A novel deniable authentication protocol using generalized ElGamal signature scheme. Inform. Sci., 177: 1376-1381.
    • (2007) Inform. Sci , vol.177 , pp. 1376-1381
    • Lee, W.B.1    Wu, C.C.2    Tsaur, W.J.3
  • 14
    • 26044448602 scopus 로고    scopus 로고
    • A new deniable authentication protocol from bilinear pairings
    • Lu, R. andZ. Cao, 2005a. A new deniable authentication protocol from bilinear pairings. Applied Math. Comput, 168: 954-961.
    • (2005) Applied Math. Comput , vol.168 , pp. 954-961
    • Lu1    andZ, R.2    Cao3
  • 15
    • 14844309431 scopus 로고    scopus 로고
    • Non-interactive deniable authentication protocol based on factoring
    • Lu, R. and Z. Cao, 2005b. Non-interactive deniable authentication protocol based on factoring. Comput. Standards Interfaces, 27: 401-405.
    • (2005) Comput. Standards Interfaces , vol.27 , pp. 401-405
    • Lu, R.1    Cao, Z.2
  • 16
    • 38049013737 scopus 로고    scopus 로고
    • An internet voting protocol with receipt free and coercion-resistant
    • Oct. 16-19, IEEE Computer Society, Washington DC, USA, pp
    • Meng, B., 2007. An internet voting protocol with receipt free and coercion-resistant. Proceedings of 7th IEEE International Conference on Computer and Information Technology, Oct. 16-19, IEEE Computer Society, Washington DC, USA., pp: 721-726.
    • (2007) Proceedings of 7th IEEE International Conference on Computer and Information Technology , pp. 721-726
    • Meng, B.1
  • 17
    • 57249084061 scopus 로고    scopus 로고
    • Meng, B., 2008. Formal analysis of key properties in the internet voting protocol using applied pi calculus. Inform. Technol. J., 7: 1133-1140.
    • Meng, B., 2008. Formal analysis of key properties in the internet voting protocol using applied pi calculus. Inform. Technol. J., 7: 1133-1140.
  • 18
    • 0011828723 scopus 로고    scopus 로고
    • Receipt-free electronic voting schemes for large scale elections
    • Apr. 7-9, Springer-Verlag, London, UK, pp
    • Okamoto, T., 1997. Receipt-free electronic voting schemes for large scale elections. Proceedings of 5th International Workshop on Security Protocols, Apr. 7-9, Springer-Verlag, London, UK., pp: 25-35.
    • (1997) Proceedings of 5th International Workshop on Security Protocols , pp. 25-35
    • Okamoto, T.1
  • 21
    • 2342455866 scopus 로고    scopus 로고
    • Efficient deniable authentication protocol based on generalized ElGamal signature scheme
    • Shao, Z., 2004. Efficient deniable authentication protocol based on generalized ElGamal signature scheme. Comput. Standards Interfaces, 26: 449-454.
    • (2004) Comput. Standards Interfaces , vol.26 , pp. 449-454
    • Shao, Z.1
  • 22
    • 15544375802 scopus 로고    scopus 로고
    • Identity-based deniable authentication protocol
    • Shi, Y. and J. Li, 2005. Identity-based deniable authentication protocol. Electron. Lett, 41: 241-242.
    • (2005) Electron. Lett , vol.41 , pp. 241-242
    • Shi, Y.1    Li, J.2
  • 23
    • 33745211009 scopus 로고    scopus 로고
    • Cryptanalysis of a suite of deniable authentication protocols
    • Zhu, R.W., D.S. Wong and C.H. Lee, 2006. Cryptanalysis of a suite of deniable authentication protocols. IEEE Commun. Lett., 10: 504-506.
    • (2006) IEEE Commun. Lett , vol.10 , pp. 504-506
    • Zhu, R.W.1    Wong, D.S.2    Lee, C.H.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.