[图书][B] Protocols for authentication and key establishment

C Boyd, A Mathuria, D Stebila - 2003 - Springer
The first edition of this book was published in 2003. Inevitably, certain parts of the book
became outdated quickly. At the same time new developments have continued apace …

Improved strongly deniable authenticated key exchanges for secure messaging

N Unger, I Goldberg - Proceedings on Privacy Enhancing …, 2018 - petsymposium.org
A deniable authenticated key exchange (DAKE) protocol establishes a secure channel
without producing cryptographic evidence of communication. A DAKE offers strong …

Deniable key exchanges for secure messaging

N Unger, I Goldberg - Proceedings of the 22nd acm sigsac conference …, 2015 - dl.acm.org
In the wake of recent revelations of mass government surveillance, secure messaging
protocols have come under renewed scrutiny. A widespread weakness of existing solutions …

A Deniability Analysis of Signal's Initial Handshake PQXDH

R Fiedler, C Janson - Cryptology ePrint Archive, 2024 - eprint.iacr.org
Many use messaging apps such as Signal to exercise their right to private communication.
To cope with the advent of quantum computing, Signal employs a new initial handshake …

Deniable-based privacy-preserving authentication against location leakage in edge computing

S Zeng, H Zhang, F Hao, H Li - IEEE Systems Journal, 2021 - ieeexplore.ieee.org
Edge computing provides cloud services at the edge of the network for Internet of Things
(IoT) devices. It aims to address low latency of the network and alleviates data processing of …

NOTRY: Deniable messaging with retroactive avowal

F Wang, S Cohney, R Wahby… - Proceedings on Privacy …, 2024 - petsymposium.org
Modern secure messaging protocols typically aim to provide deniability. Achieving this
requires that convincing cryptographic transcripts can be forged without the involvement of …

Concurrently deniable ring authentication and its application to LBS in VANETs

S Zeng, Y Chen, S Tan, M He - Peer-to-Peer Networking and Applications, 2017 - Springer
Deniable ring authentication can be used to facilitate privacy-preserving communication
since the receiver accepts authentication while cannot convince a third party that the fact of …

DSH: deniable secret handshake framework

Y Tian, Y Li, Y Zhang, N Li, G Yang, Y Yu - Information Security Practice …, 2018 - Springer
Secret handshake is a useful primitive that allows a group of authorized users to establish a
shared secret key and authenticate each other anonymously. It naturally provides a certain …

A new framework for deniable secure key exchange

S Jiang, YM Chee, S Ling, H Wang, C Xing - Information and Computation, 2022 - Elsevier
A deniable secure key exchange protocol allows two parties to agree on a common secret
while achieving two seemingly contradictory functionalities: authentication and deniability …

Concurrently Deniable Group Key Agreement and Its Application to Privacy‐Preserving VANETs

S Zeng, Y Chen - Wireless Communications and Mobile …, 2018 - Wiley Online Library
VANETs need secure communication. Authentication in VANETs resists the attack on the
receipt of false information. Authenticated group key agreement (GKA) is used to establish a …