IDEAS home Printed from https://ideas.repec.org/a/spr/telsys/v62y2016i4d10.1007_s11235-015-0099-1.html
   My bibliography  Save this article

Identity-based deniable authenticated encryption and its application to e-mail system

Author

Listed:
  • Fagen Li

    (University of Electronic Science and Technology of China)

  • Zhaohui Zheng

    (University of Electronic Science and Technology of China)

  • Chunhua Jin

    (University of Electronic Science and Technology of China)

Abstract

An authenticated encryption (AE) scheme simultaneously achieves two security goals: confidentiality and authenticity. AE can be divided into symmetric AE and asymmetrical (public key) AE. In a symmetric AE scheme, deniability is gained automatically. However, a public key AE scheme can not gain deniability automatically; on the contrary, it provides non-repudiation. In this paper, we address a question on deniability of public key AE. Of course, we can achieve this goal by “deniable authentication followed by encryption” method. However, such method has the following two weaknesses: (1) the computational cost and communication overhead are the sum of two cryptographic primitives; (2) it is complex to design cryptographic protocols with deniable authentication and confidentiality using two cryptographic primitives. To overcome the two weaknesses, we propose a new concept called deniable authenticated encryption (DAE) that can achieve both the functions of deniable authentication and public key encryption simultaneously, at a cost significantly lower than that required by the “deniable authentication followed by encryption” method. This single cryptographic primitive can simplify the design of cryptographic protocols with deniable authentication and confidentiality. In particular, we construct an identity-based deniable authenticated encryption (IBDAE) scheme. Our construction uses tag-key encapsulation mechanism (KEM) and data encapsulation mechanism (DEM) hybrid techniques, which is more practical for true applications. We show how to construct an IBDAE scheme using an identity-based deniable authenticated tag-KEM (IBDATK) and a DEM. We also propose an IBDATK scheme and prove its security in the random oracle model. For typical security level, our scheme is at least 50.7 and 22.7 % faster than two straightforward “deniable authentication followed by encryption” schemes, respectively. The communication overhead is respectively reduced at least 21.3 and 31.1 %. An application of IBDAE to an e-mail system is described.

Suggested Citation

  • Fagen Li & Zhaohui Zheng & Chunhua Jin, 2016. "Identity-based deniable authenticated encryption and its application to e-mail system," Telecommunication Systems: Modelling, Analysis, Design and Management, Springer, vol. 62(4), pages 625-639, August.
  • Handle: RePEc:spr:telsys:v:62:y:2016:i:4:d:10.1007_s11235-015-0099-1
    DOI: 10.1007/s11235-015-0099-1
    as

    Download full text from publisher

    File URL: http://link.springer.com/10.1007/s11235-015-0099-1
    File Function: Abstract
    Download Restriction: Access to the full text of the articles in this series is restricted.

    File URL: https://libkey.io/10.1007/s11235-015-0099-1?utm_source=ideas
    LibKey link: if access is restricted and if your library uses this service, LibKey will redirect you to where you can use your library subscription to access this item
    ---><---

    As the access to this document is restricted, you may want to search for a different version of it.

    Citations

    Citations are extracted by the CitEc Project, subscribe to its RSS feed for this item.
    as


    Cited by:

    1. Emmanuel Ahene & Chunhua Jin & Fagen Li, 2019. "Certificateless deniably authenticated encryption and its application to e-voting system," Telecommunication Systems: Modelling, Analysis, Design and Management, Springer, vol. 70(3), pages 417-434, March.
    2. Caixue Zhou, 2019. "An improved lightweight certificateless generalized signcryption scheme for mobile-health system," International Journal of Distributed Sensor Networks, , vol. 15(1), pages 15501477188, January.

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:spr:telsys:v:62:y:2016:i:4:d:10.1007_s11235-015-0099-1. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    We have no bibliographic references for this item. You can help adding them by using this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: Sonal Shukla or Springer Nature Abstracting and Indexing (email available below). General contact details of provider: http://www.springer.com .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.