Timed encryption with application to deniable key exchange

  • Authors:
  • Shaoquan Jiang

  • Affiliations:
  • School of Computer Science and Engineering, University of Electronic Science and Technology of China, China

  • Venue:
  • TAMC'12 Proceedings of the 9th Annual international conference on Theory and Applications of Models of Computation
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

We propose a new notion of timed encryption, in which the security holds within time t while it is totally insecure after some time T t . We are interested in the case where t and T are both polynomial and propose two schemes (with and without random oracles). We apply this primitive to construct a new deniable key exchange that allows two parties to securely agree on a secret while either of them can deny the fact of communication and hence avoid an undesirable trace from it. Our protocol is adaptively deniable and secrecy in the concurrent and non-eraser model that allows session state reveal attacks and eavesdropping attacks. Here a session state reveal attack in the non-eraser model means that a user can not erase his intermediate data (e.g., due to the system backup or recovery) and, when compromised, will give it to the attacker. An eavesdropping attack, one of the major concerns in deniability, allows an adversary to eavesdrop transcripts between honest users which he does not know the randomness inside. Our protocol does not assume random oracles (if the underlying timed encryption does not do so). The only price we pay is a timing restriction. However, this restriction is rather weak and it essentially asks a user to answer a message as soon as possible and can be satisfied by almost all online protocols.