Please use this identifier to cite or link to this item: https://hdl.handle.net/11147/4772
Full metadata record
DC FieldValueLanguage
dc.contributor.authorGoldberg, Ian-
dc.contributor.authorUstaoğlu, Berkant-
dc.contributor.authorVan Gundy, Matthew D.-
dc.contributor.authorChen, Hao-
dc.date.accessioned2017-02-01T10:23:24Z-
dc.date.available2017-02-01T10:23:24Z-
dc.date.issued2009-
dc.identifier.citationGoldberg, I., Ustaoğlu, B., Van Gundy, M. D., and Chen, H. (2009, November 9-13). Multi-party off-the-record messaging. Paper presented at the 16th ACM Conference on Computer and Communications Security, CCS'09. doi:10.1145/1653662.1653705en_US
dc.identifier.isbn9781605583525-
dc.identifier.issn1543-7221-
dc.identifier.urihttp://doi.org/10.1145/1653662.1653705-
dc.identifier.urihttp://hdl.handle.net/11147/4772-
dc.description16th ACM Conference on Computer and Communications Security, CCS'09; Chicago, IL; United States; 9 November 2009 through 13 November 2009en_US
dc.description.abstractMost cryptographic algorithms provide a means for secret and authentic communication. However, under many circumstances, the ability to repudiate messages or deny a conversation is no less important than secrecy and authenticity. For whistleblowers, informants, political dissidents and journalists - to name a few - it is most important to have means for deniable conversation, where electronic communication must mimic face-to-face private meetings. Off-the-Record Messaging, proposed in 2004 by Borisov, Goldberg and Brewer, and its subsequent improvements, simulate private two-party meetings. Despite some attempts, the multi-party scenario remains unresolved. In this paper, we first identify the properties of multi-party private meetings. We illustrate the differences not only between the physical and electronic medium but also between two- and multi-party scenarios, which have important implications for the design of private chatrooms. We then propose a solution to multi-party off-the-record instant messaging that satisfies the above properties. Our solution is also composable with extensions that provide other properties, such as anonymity. Copyright 2009 ACM.en_US
dc.language.isoenen_US
dc.publisherAssociation for Computing Machinery (ACM)en_US
dc.relation.ispartof16th ACM Conference on Computer and Communications Security, CCS'09en_US
dc.rightsinfo:eu-repo/semantics/openAccessen_US
dc.subjectCommunicationen_US
dc.subjectDeniabilityen_US
dc.subjectInstant messagingen_US
dc.subjectPrivacyen_US
dc.subjectCryptographyen_US
dc.titleMulti-party off-the-record messagingen_US
dc.typeConference Objecten_US
dc.authoridTR102756en_US
dc.institutionauthorUstaoğlu, Berkant-
dc.departmentİzmir Institute of Technology. Mathematicsen_US
dc.identifier.startpage358en_US
dc.identifier.endpage368en_US
dc.identifier.wosWOS:000281662800033en_US
dc.relation.publicationcategoryKonferans Öğesi - Uluslararası - Kurum Öğretim Elemanıen_US
dc.identifier.doi10.1145/1653662.1653705-
dc.relation.doi10.1145/1653662.1653705en_US
dc.coverage.doi10.1145/1653662.1653705en_US
dc.identifier.scopusquality--
item.openairetypeConference Object-
item.openairecristypehttp://purl.org/coar/resource_type/c_18cf-
item.fulltextWith Fulltext-
item.languageiso639-1en-
item.cerifentitytypePublications-
item.grantfulltextopen-
crisitem.author.dept04.02. Department of Mathematics-
Appears in Collections:Mathematics / Matematik
Scopus İndeksli Yayınlar Koleksiyonu / Scopus Indexed Publications Collection
WoS İndeksli Yayınlar Koleksiyonu / WoS Indexed Publications Collection
Files in This Item:
File Description SizeFormat 
4772.pdfConference Paper502.43 kBAdobe PDFThumbnail
View/Open
Show simple item record



CORE Recommender

SCOPUSTM   
Citations

28
checked on Mar 22, 2024

WEB OF SCIENCETM
Citations

18
checked on Mar 16, 2024

Page view(s)

318
checked on Mar 25, 2024

Download(s)

268
checked on Mar 25, 2024

Google ScholarTM

Check




Altmetric


Items in GCRIS Repository are protected by copyright, with all rights reserved, unless otherwise indicated.