Skip to main content
Top

2018 | OriginalPaper | Chapter

No-Key Protocol for Deniable Encryption

Authors : Nam Hai Nguyen, Nikolay Andreevich Moldovyan, Alexei Victorovich Shcherbacov, Hieu Minh Nguyen, Duc Tam Nguyen

Published in: Information Systems Design and Intelligent Applications

Publisher: Springer Singapore

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

There is proposed a new method for deniable encryption based on commutative transformations. The method has been used to design the deniable encryption protocol resistant to the passive coercive attacks, which uses no pre-shared secret keys and no pre-exchanged public keys. The protocol begins with the stage at which the sender and receiver exchange their single-use public keys and compute the single-use shared secret key. Then, it is performed pseudo-probabilistic three-pass protocol with simultaneous commutative encryption of the fake and secret messages. Resistance of the proposed protocol to coercive attacks is provided by its computational indistinguishability from probabilistic no-key three-pass protocol used to send securely the fake message. To perform commutative encryption, it used exponentiation cipher. To provide security against active coercer, the protocol is to be complemented with procedure for authenticating the sent messages.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Canetti, R., Dwork, C., Naor, M., Ostrovsky, R.: Deniable Encryption. Proceedings Advances in Cryptology-CRYPTO 1997. Lectute Notes in Computer Science. Springer-Verlag. Berlin, Heidelberg, New York, (1997), vol. 1294, 90–104 Canetti, R., Dwork, C., Naor, M., Ostrovsky, R.: Deniable Encryption. Proceedings Advances in Cryptology-CRYPTO 1997. Lectute Notes in Computer Science. Springer-Verlag. Berlin, Heidelberg, New York, (1997), vol. 1294, 90–104
2.
go back to reference Meng, B.: A Secure Internet Voting Protocol Based on Non-interactive Deniable Authentication Protocol and Proof Protocol that Two Ciphertexts are Encryption of the Same Plaintext. Journal of Networks. (2009), vol. 4, no. 5, 370–377 Meng, B.: A Secure Internet Voting Protocol Based on Non-interactive Deniable Authentication Protocol and Proof Protocol that Two Ciphertexts are Encryption of the Same Plaintext. Journal of Networks. (2009), vol. 4, no. 5, 370–377
3.
go back to reference Ishai, Y., Kushilevits, E., Ostrovsky, R.: Efficient Non-interactive Secure Computation. Advances in Cryptology - EUROCRYPT 2011. Lecture Notes in Computer Science. Springer-Verlag. Berlin, Heidelberg, New York. (2011), vol. 6632, 406–425 Ishai, Y., Kushilevits, E., Ostrovsky, R.: Efficient Non-interactive Secure Computation. Advances in Cryptology - EUROCRYPT 2011. Lecture Notes in Computer Science. Springer-Verlag. Berlin, Heidelberg, New York. (2011), vol. 6632, 406–425
4.
go back to reference Wang C., Wang, J.A.: Shared-key and Receiver-deniable Encryption Scheme over Lattice. Journal of Computational Information Systems. (2012), vol. 8, no. 2, 747–753 Wang C., Wang, J.A.: Shared-key and Receiver-deniable Encryption Scheme over Lattice. Journal of Computational Information Systems. (2012), vol. 8, no. 2, 747–753
5.
go back to reference Moldovyan, N.A., Moldovyan, A.A., Shcherbacov, A.V.: Deniable-encryption protocol using commutative transformation. Workshop on Foundations of Informatics. (2016) 285–298 Moldovyan, N.A., Moldovyan, A.A., Shcherbacov, A.V.: Deniable-encryption protocol using commutative transformation. Workshop on Foundations of Informatics. (2016) 285–298
6.
go back to reference Hellman M.E., Pohlig, S.C.: Exponentiation Cryptographic Apparatus and Method. U.S. Patent No 4, 424, 414. (1984) Hellman M.E., Pohlig, S.C.: Exponentiation Cryptographic Apparatus and Method. U.S. Patent No 4, 424, 414. (1984)
7.
go back to reference Moldovyan, N.A., Berezin, A.N., Kornienko, A.A., Moldovyan, A.A.: Bi-deniable Public-Encryption Protocols Based on Standard PKI. Proceedings of the 18th FRUCT and ISPIT Conference, Technopark of ITMO University, Saint-Petersburg, Russia. FRUCT Oy, Finland. (2016) 212–219 Moldovyan, N.A., Berezin, A.N., Kornienko, A.A., Moldovyan, A.A.: Bi-deniable Public-Encryption Protocols Based on Standard PKI. Proceedings of the 18th FRUCT and ISPIT Conference, Technopark of ITMO University, Saint-Petersburg, Russia. FRUCT Oy, Finland. (2016) 212–219
8.
go back to reference Moldovyan, A.A., Moldovyan, N.A., Shcherbakov, V.A.: Bi-Deniable Public-Key Encryption Protocol Secure Against Active Coercive Adversary. Buletinul Academiei de Stiinte a Republicii Moldova. Mathematica. (2014), no. 3, 23–29 Moldovyan, A.A., Moldovyan, N.A., Shcherbakov, V.A.: Bi-Deniable Public-Key Encryption Protocol Secure Against Active Coercive Adversary. Buletinul Academiei de Stiinte a Republicii Moldova. Mathematica. (2014), no. 3, 23–29
9.
go back to reference Diffie W., Hellman, M.E.: New Directions in Cryptography. IEEE Transactions on Information Theory. (1976), vol. IT-22, 644–654 Diffie W., Hellman, M.E.: New Directions in Cryptography. IEEE Transactions on Information Theory. (1976), vol. IT-22, 644–654
10.
go back to reference Menezes, A.J., Oorschot, P.C., Vanstone, S.A.: Applied cryptography. CRC Press, New York, London, (1996) Menezes, A.J., Oorschot, P.C., Vanstone, S.A.: Applied cryptography. CRC Press, New York, London, (1996)
11.
go back to reference Ibrahim, M.H.: A method for obtaining deniable Public-Key Encryption. International Journal of Network Security. (2009), vol. 8, no. 1, 1–9 Ibrahim, M.H.: A method for obtaining deniable Public-Key Encryption. International Journal of Network Security. (2009), vol. 8, no. 1, 1–9
12.
go back to reference Barakat, M.T.: A New Sender-Side Public-Key Deniable Encryption Scheme with Fast Decryption. KSII Transactions on Internet and Information Systems. (2014), vol. 8, no. 9, 3231–3249 Barakat, M.T.: A New Sender-Side Public-Key Deniable Encryption Scheme with Fast Decryption. KSII Transactions on Internet and Information Systems. (2014), vol. 8, no. 9, 3231–3249
13.
go back to reference Dachman-Soled, D.: On minimal assumptions for sender-deniable public key encryption. Public-Key CryptographyPKC 2014: 17th International Conference on Practice and Theory in Public-Key Cryptography. Lecture Notes in Computer Science. SpringerVerlag. Berlin, Heidelberg, New York. (2014), vol. 8383, 574–591 Dachman-Soled, D.: On minimal assumptions for sender-deniable public key encryption. Public-Key CryptographyPKC 2014: 17th International Conference on Practice and Theory in Public-Key Cryptography. Lecture Notes in Computer Science. SpringerVerlag. Berlin, Heidelberg, New York. (2014), vol. 8383, 574–591
Metadata
Title
No-Key Protocol for Deniable Encryption
Authors
Nam Hai Nguyen
Nikolay Andreevich Moldovyan
Alexei Victorovich Shcherbacov
Hieu Minh Nguyen
Duc Tam Nguyen
Copyright Year
2018
Publisher
Springer Singapore
DOI
https://doi.org/10.1007/978-981-10-7512-4_10

Premium Partner