Buletinul Academiei de Ştiinţe a Republicii Moldova. Matematica
RUS  ENG    JOURNALS   PEOPLE   ORGANISATIONS   CONFERENCES   SEMINARS   VIDEO LIBRARY   PACKAGE AMSBIB  
General information
Latest issue
Archive
Impact factor

Search papers
Search references

RSS
Latest issue
Current issues
Archive issues
What is RSS



Bul. Acad. Ştiinţe Repub. Mold. Mat.:
Year:
Volume:
Issue:
Page:
Find






Personal entry:
Login:
Password:
Save password
Enter
Forgotten password?
Register


Buletinul Academiei de Ştiinţe a Republicii Moldova. Matematica, 2014, Number 3, Pages 23–29 (Mi basm372)  

This article is cited in 1 scientific paper (total in 1 paper)

Bi-deniable public-key encryption protocol which is secure against active coercive adversary

A. A. Moldovyana, N. A. Moldovyanb, V. A. Shcherbacovc

a Saint-Petersburg National Research University of Information Technologies, Mechanics and Optics, Kronverksky pr., 10, St. Petersburg, 197101 Russia
b Saint-Petersburg Electrotechnical University "LETI", Prof. Popova str., 5, St. Petersburg, 197342 Russia
c Institute of Mathematics and Computer Science, Academy of Sciences of Moldova, Academiei str. 5, MD-2028, Chişinău, Moldova
Full-text PDF (98 kB) Citations (1)
References:
Abstract: We consider a practical public-key deniable encryption protocol based on the RSA cryptosystem. The protocol begins with the authentication of the both parties participating in the protocol (the sender and the receiver of secret message). The authentication is performed by exchanging random values and the RSA signatures to them. Due to this stage of the protocol the security against coercive attacks of the active adversary is provided. After the mutual authentication the protocol specifies performing the deniable encryption of the secret message, like the probabilistic ciphering of some fake message by using the RSA encryption algorithm. The novelty of the proposed protocol consists in using random values as single-use public keys that are used to generate single-use shared key with which the sender encrypts the secret message and the receiver discloses it. The coercive adversary provided with private keys of the both parties can only disclose the fake message. Proving that the sent cryptogram contains a message different from the fake one is computationally infeasible for the adversary.
Keywords and phrases: cryptographic protocols, public-key encryption, deniable encryption, probabilistic ciphering, factoring problem, entity authentication.
Received: 02.04.2014
Document Type: Article
MSC: 11T71, 94A60
Language: English
Citation: A. A. Moldovyan, N. A. Moldovyan, V. A. Shcherbacov, “Bi-deniable public-key encryption protocol which is secure against active coercive adversary”, Bul. Acad. Ştiinţe Repub. Mold. Mat., 2014, no. 3, 23–29
Citation in format AMSBIB
\Bibitem{MolMolShc14}
\by A.~A.~Moldovyan, N.~A.~Moldovyan, V.~A.~Shcherbacov
\paper Bi-deniable public-key encryption protocol which is secure against active coercive adversary
\jour Bul. Acad. \c Stiin\c te Repub. Mold. Mat.
\yr 2014
\issue 3
\pages 23--29
\mathnet{http://mi.mathnet.ru/basm372}
Linking options:
  • https://www.mathnet.ru/eng/basm372
  • https://www.mathnet.ru/eng/basm/y2014/i3/p23
  • This publication is cited in the following 1 articles:
    Citing articles in Google Scholar: Russian citations, English citations
    Related articles in Google Scholar: Russian articles, English articles
    Buletinul Academiei de Ştiinţe a Republicii Moldova. Matematica
    Statistics & downloads:
    Abstract page:338
    Full-text PDF :68
    References:38
     
      Contact us:
     Terms of Use  Registration to the website  Logotypes © Steklov Mathematical Institute RAS, 2024