Deniable authentication protocol based on factoring and discrete logarithm problems

A receiver can determine the genuine source of a message using a deniable authentication protocol without having to reveal the identity of the sender to a third party. In terms of communication overhead, the non-interactive protocol is more effective than the interactive protocol. It is suggested th...

Full description

Saved in:
Bibliographic Details
Main Authors: Nek Abd Rahman, Normahirah, Ismail, Eddie Shahril, Laham, Mohamed Faris
Format: Conference or Workshop Item
Published: IEEE 2022
Online Access:http://psasir.upm.edu.my/id/eprint/37758/
https://ieeexplore.ieee.org/document/10089279
Tags: Add Tag
No Tags, Be the first to tag this record!
Institution: Universiti Putra Malaysia
id my.upm.eprints.37758
record_format eprints
spelling my.upm.eprints.377582023-10-17T07:48:26Z http://psasir.upm.edu.my/id/eprint/37758/ Deniable authentication protocol based on factoring and discrete logarithm problems Nek Abd Rahman, Normahirah Ismail, Eddie Shahril Laham, Mohamed Faris A receiver can determine the genuine source of a message using a deniable authentication protocol without having to reveal the identity of the sender to a third party. In terms of communication overhead, the non-interactive protocol is more effective than the interactive protocol. It is suggested that the factoring and discrete logarithm problems may be solved in the future. When it happens, any non-interactive deniable authentication protocols that rely on one of these problems will be considered insecure. The primary goal of designing a protocol based on numerous hard problems is one of the strategies for overcoming this issue due to the unlikely solving of two hard problems simultaneously. Hence, it is necessary to design a deniable authentication protocol that is non-interactive and secure. Thus, this research proposes a new deniable authentication protocol to improve the previous protocol in which the core security is based on a single hard problem. The efficiency performance of suggested protocol only requires 961TMuL + 2THAS time complexity for signing and verifying. This magnitude of complexity is considered minimal for multiple hard problems deniable authentication protocol. The improvement has been made to provide a higher security level than the other protocol based on a single hard problem. The security of the algorithm depends on how difficult it is to simultaneously solve factoring and discrete logarithm problems. IEEE 2022 Conference or Workshop Item PeerReviewed Nek Abd Rahman, Normahirah and Ismail, Eddie Shahril and Laham, Mohamed Faris (2022) Deniable authentication protocol based on factoring and discrete logarithm problems. In: 2022 IEEE Asia-Pacific Conference on Computer Science and Data Engineering (CSDE), 18-20 Dec. 2022, Gold Coast, Australia. . https://ieeexplore.ieee.org/document/10089279 10.1109/CSDE56538.2022.10089279
institution Universiti Putra Malaysia
building UPM Library
collection Institutional Repository
continent Asia
country Malaysia
content_provider Universiti Putra Malaysia
content_source UPM Institutional Repository
url_provider http://psasir.upm.edu.my/
description A receiver can determine the genuine source of a message using a deniable authentication protocol without having to reveal the identity of the sender to a third party. In terms of communication overhead, the non-interactive protocol is more effective than the interactive protocol. It is suggested that the factoring and discrete logarithm problems may be solved in the future. When it happens, any non-interactive deniable authentication protocols that rely on one of these problems will be considered insecure. The primary goal of designing a protocol based on numerous hard problems is one of the strategies for overcoming this issue due to the unlikely solving of two hard problems simultaneously. Hence, it is necessary to design a deniable authentication protocol that is non-interactive and secure. Thus, this research proposes a new deniable authentication protocol to improve the previous protocol in which the core security is based on a single hard problem. The efficiency performance of suggested protocol only requires 961TMuL + 2THAS time complexity for signing and verifying. This magnitude of complexity is considered minimal for multiple hard problems deniable authentication protocol. The improvement has been made to provide a higher security level than the other protocol based on a single hard problem. The security of the algorithm depends on how difficult it is to simultaneously solve factoring and discrete logarithm problems.
format Conference or Workshop Item
author Nek Abd Rahman, Normahirah
Ismail, Eddie Shahril
Laham, Mohamed Faris
spellingShingle Nek Abd Rahman, Normahirah
Ismail, Eddie Shahril
Laham, Mohamed Faris
Deniable authentication protocol based on factoring and discrete logarithm problems
author_facet Nek Abd Rahman, Normahirah
Ismail, Eddie Shahril
Laham, Mohamed Faris
author_sort Nek Abd Rahman, Normahirah
title Deniable authentication protocol based on factoring and discrete logarithm problems
title_short Deniable authentication protocol based on factoring and discrete logarithm problems
title_full Deniable authentication protocol based on factoring and discrete logarithm problems
title_fullStr Deniable authentication protocol based on factoring and discrete logarithm problems
title_full_unstemmed Deniable authentication protocol based on factoring and discrete logarithm problems
title_sort deniable authentication protocol based on factoring and discrete logarithm problems
publisher IEEE
publishDate 2022
url http://psasir.upm.edu.my/id/eprint/37758/
https://ieeexplore.ieee.org/document/10089279
_version_ 1781706634936975360