完整後設資料紀錄
DC 欄位語言
dc.contributor.authorHwang, Shin-Jia
dc.contributor.authorMa, Juei-Che
dc.date.accessioned2009-06-02T07:05:58Z
dc.date.accessioned2020-05-25T06:49:06Z-
dc.date.available2009-06-02T07:05:58Z
dc.date.available2020-05-25T06:49:06Z-
dc.date.issued2009-02-10T02:28:29Z
dc.date.submitted2009-02-09
dc.identifier.urihttp://dspace.lib.fcu.edu.tw/handle/2377/11131-
dc.description.abstractdeniable authentication protocols, the senders' right cannot be protected due to the deniable property. The deniable property causes the receiver's implication because the sender cannot prove the sender's identity to the third party. To overcome this problem, Hwang and Ma first proposed their protocol with sender protection to provide evidences for the sender. To protect senders' privacy, it is better that the senders should be anonymous. Therefore, a deniable authentication protocol with anonymous sender protection is proposed. The extra bonus of our sender protection is that, in our protocol, the sent deniable messages can be converted to undeniable signatures without additional computational cost. Then the converted signatures can be directed used in real applications.
dc.description.sponsorship淡江大學,台北縣
dc.format.extent8p.
dc.relation.ispartofseries2008 ICS會議
dc.subjectDeniable authentication protocols
dc.subjectconcurrent signatures
dc.subjectauthentication
dc.subject.otherInformation Security
dc.titleA Deniable Authentication Protocol with Anonymous Sender Protection
分類:2008年 ICS 國際計算機會議

文件中的檔案:
檔案 描述 大小格式 
ce07ics002008000071.pdf195.4 kBAdobe PDF檢視/開啟


在 DSpace 系統中的文件,除了特別指名其著作權條款之外,均受到著作權保護,並且保留所有的權利。