Skip to main content
Log in

A deniable authenticated key agreement protocol

  • Published:
Wuhan University Journal of Natural Sciences

Abstract

This paper presents a deniable authenticated key agreement protocol. This protocol can provide an authenticated session key while the sender and the receiver can deny their involvement in such a protocol if the protocol is executed successfully. Then both can deny their transmitted messages protected by the authenticated session key. If this protocol fails, no authenticated session key can be established and no protected messages can be transmitted. The protocol can be proved secure against key compromise impersonation attack. The protocol employs a new method to isolate a session key from confirmation keys.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Deng X, Lee C H, Zhu H. Deniable Authentication Protocols [J]. Computers and Digital Techniques, IEE Proceedings, 2001, 148(2): 101–104.

    Article  Google Scholar 

  2. Chou J S, Chen Y L, Huang J C. A ID-Based Deniable Authentication Protocol on Pairings[EB/OL]. [2007-10-04]. http://eprint.iacr.org/2006/335.pdf.

  3. Chou J S, Chen Y L, Yang M D. Weaknesses of the Boyd-Mao Deniable Authenticated Key Establishment for Internet Protocols [EB/OL]. [2007-12-09]. http://eprint.iacr.org/2005/451.pdf.

  4. Yoon E J, Ryu E K, Yoo K Y. Improvement of Fan et al. Deniable Authenticatio Protocol Based on Die-Hellman Algorithm[J]. Applied Mathematics and Computation, 2005, 167(1): 274–280.

    Article  MATH  MathSciNet  Google Scholar 

  5. Zhu R W, Wong D S, Lee C H. Cryptanalysis of a Suite of Deniable Authentication Protocols[J]. IEEE Communications Letters, 2006, 10(6): 504–506.

    Article  Google Scholar 

  6. Dolev D, Dwork C, Naor M. Non-Malleable Cryptography[J]. SIAM J Comput, 2000, 30(2): 391–437.

    Article  MATH  MathSciNet  Google Scholar 

  7. Dwork C, Naor M, Sahai A. Concurrent Zero-Knowledge[C]//Proc 30th ACM STOC 98. Dallas: ACM Press, 1998: 409–418.

    Google Scholar 

  8. Aumann Y, Michael O R. Authentication, Enhanced Security and Error Correcting Codes (Extended Abstract) [C]//Proceedings of CRYPTO 1998. Berlin: Springer-Verlag, 1998: 299–303.

    Google Scholar 

  9. Aumann Y, Michael O R. Efficient Deniable Authentication of Long Messages[EB/OL].[2007-07-24]. http://www.cs.cityu.edu.hk/video/manuel/lecture/t5t1112.rm.

  10. Boyd C, Mao W, Paterson K. Deniable Authenticated Key Establishment for Internet Protocols [C]//The Proceedings of Security Protocols. Berlin: Springer-Verlag, 2003: 255–271.

    Google Scholar 

  11. Fan L, Xu C X, Li J H. Deniable Authentication Protocol Based on Diffie-Hellman Algorithm [J]. Electronics Letters, 2002, 38(4): 705–706.

    Article  Google Scholar 

  12. Cao T J, Lin D D, Xue R. An Efficient ID-Based Deniable Authentication Protocol from Pairings [C]// Proceedings of the 19th International Conference on Advanced Information Networking and Applications (AINA05). New York: IEEE Press, 2005: 388–391.

    Google Scholar 

  13. Lim M, Lee S, Park Y, et al. An Enhanced ID-Based Deniable Authentication Protocol on Pairings [EB/OL]. [2007-07-03]. http://eprint.iacr.org/2007/113.pdf.

  14. Bellare M, Rogaway P. Entity Authentication and Key Distribution [C]// Advances in Cryptology CRYPTO 1993. Berlin: Springer-Verlag, 1994: 110–125.

    Google Scholar 

  15. Blake W S, Johnson D, Menezes A. Key Agreement Protocols and Their Security Analysis [C]// Proceedings of the Sixth IMA International Conference on Cryptography and Coding. Berlin: Springer-Verlag, 1997: 30–45.

    Google Scholar 

  16. Cheng Z, Nistazakis M, Comley R, et al. On the Indistinguishability-Based Security Model of Key Agreement Protocols-Simple Cases [EB/OL]. [2007-09-27]. http://eprint.iacr.org/2005/129.pdf.

  17. Matsumoto T, Takashima Y, Imai H. On Seeking Smart Public-Key Distribution Systems[J]. Trans of the IECE of Japan, 1986, E69(2):99–106.

    Google Scholar 

  18. Boyd C, Mathuria A. Protocols for Authentication and Key Establishment [M]. Berlin: Springer-Verglag, 2003.

    Google Scholar 

  19. Bao F, Deng R H, Zhu H F. Variations of Die-Hellman Problem [C]// Proceedings of the Fifth Conference on Information and Communications Security. Berlin: Springer-Verlag, 1998: 301–312.

    Google Scholar 

  20. Boneh D. The Decision Die-Hellman Problem [C]//Proceedings of the Third Algorithmic Number Theory Symposium. Berlin: Springer-Verlag, 1998: 48–64.

    Chapter  Google Scholar 

  21. Iwata T, Kurosawa K. OMAC: One-Key CBC MAC [C]//J FSE 2003. Berlin: Springer-Verlag, 2003: 129–153.

    Google Scholar 

  22. Cheng Z, Chen L, Comley R, et al. Identity-Based Key Agreement with Unilateral Identity Privacy Using Pairings [C]//2nd Information Security Practice and Experience Conference ISPEC 2006. Berlin: Springer-Verlag, 2006: 202–213.

    Google Scholar 

  23. Jeong I R, Kwon J O, Lee D H. A Diffie-Hellman Key Exchange Protocol without Random Oracles [C]//The International Conference on Cryptology and Network (CANS 2006). Berlin: Springer-Verlag, 2006:37–54.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Haibo Tian.

Additional information

Foundation item: Supported by the National Natural Science Foundation of China (60473027, 60773202) and Foundation of Sun Yat-Sen University (35000-2910025,35000-3171912)

Biography: TIAN Haibo(1979–), male, Lecturer, research direction: network security.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Tian, H., Chen, X., Zhang, F. et al. A deniable authenticated key agreement protocol. Wuhan Univ. J. Nat. Sci. 13, 645–650 (2008). https://doi.org/10.1007/s11859-008-0602-6

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11859-008-0602-6

Key words

CLC number

Navigation