<div>Hey!<br></div><p>A deniable authenticated key exchange can establish a secure
communication channel while leaving no cryptographic evidence of
communication. Some well-designed protocol today, even in the case of
betrayal by some participants and disclosure of long-term key materials,
 cannot leave any cryptographic evidence. However, this is no longer
enough: If “Big data” technology is used to analyse data fetched from
pivotal nodes, it’s not difficult to register your identity through your
 long-term public keys. (although it can’t be a solid evidence due to
deniability) In this article, we have analysed the advantages and
disadvantages of existing solutions which are claimed to be deniable to
some degree, and proposed an authenticated key exchange protocol that is
 able to conceal the public keys from the outside of the secure channel,
 and deniable to some degree, and a reference implementation is
provided.<br></p><p>If you are still interested in the full version of paper, please read it via( noted it's an onion site):<br></p><div><a href="http://4o7umzlwx7unb64vgnqj4yhwtlqmlnyx3gawayfni623hqqw5buy5pid.onion/vault1317-signal-dakez">http://4o7umzlwx7unb64vgnqj4yhwtlqmlnyx3gawayfni623hqqw5buy5pid.onion/vault1317-signal-dakez</a><br></div><div><br></div><div>Or draft pdf( won't be updated) in internet:<br></div><div><a href="https://github.com/hardenedvault/vault1317/raw/master/vault1317.pdf">https://github.com/hardenedvault/vault1317/raw/master/vault1317.pdf</a><br></div><div><br></div><div>Sorry to interrupt if you don't care about deniablity.<br></div><div><br></div><div class="protonmail_signature_block"><div class="protonmail_signature_block-user"><div>regards<br></div><div>ROOT@HardenedVault<br></div></div><div class="protonmail_signature_block-proton protonmail_signature_block-empty"><br></div></div><div><br></div>