Skip to main content

Deniability of Symmetric Encryption Based on Computational Indistinguishability from Probabilistic Ciphering

  • Conference paper
  • First Online:
Information Systems Design and Intelligent Applications

Abstract

It is proposed as a novel interpretation of the notion of the shared-key deniable encryption, extended model of the coercive adversary, set of the design criteria, and a new practical approach to designing the shared-key deniable encryption algorithms, which is characterized using computational indistinguishability from probabilistic ciphering. The approach is implemented in several described algorithms relating to the plan-ahead shared-key deniable encryption schemes. The algorithms encrypt simultaneously secret and fake messages and produce the single cryptogram that is computationally indistinguishable from the ciphertext produced by some probabilistic cipher, while encrypting the fake message. The proposed algorithms are based on block conversion functions (hash-functions and block ciphers) and satisfy criterion of complete coincidence of the algorithms for recovering the fake and secret messages. Due to possibility to perform the inverse transformation the block ciphers used as the base block conversion function provide higher speed of the deniable encryption. It is also proposed as a general design of fast block deniable encryption algorithms satisfying the proposed design criteria.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 259.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 329.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Canetti, R., Dwork, C., Naor, M., Ostrovsky, R.: Deniable Encryption. Proceedings Advances in Cryptology-CRYPTO 1997. Lectute Notes in Computer Science. Springer-Verlag. Berlin, Heidelberg, New York, (1997), vol. 1294, 90–104

    Google Scholar 

  2. O’Neil, A., Peikert, C., Waters, B.: Bi-Deniable Public-Key Encryption. Advances in Cryptology-CRYPTO 2011. Lectute Notes in Computer Science. Springer-Verlag. Berlin, Heidelberg, New York, (2011), vol. 6841, 525–542

    Google Scholar 

  3. Klonowski, M., Kubiak, P., Kutylowsk, M.: Practical Deniable Encryption. SOFSEM 2008: Theory and Practice of Computer Science, 34th Conference on Current Trends in Theory and Practice of Computer Science, Nov Smokovec, Slovakia, January 19–25, (2008) 599–609

    Google Scholar 

  4. Meng, B.: A Secure Internet Voting Protocol Based on Non-interactive Deniable Authentication Protocol and Proof Protocol that Two Ciphertexts are Encryption of the Same Plaintext. Journal of Networks. (2009), vol. 4, no. 5, 370–377

    Google Scholar 

  5. Ishai, Y., Kushilevits, E., Ostrovsky, R.: Efficient Non-interactive Secure Computation. Advances in Cryptology – EUROCRYPT 2011. Lectute Notes in Computer Science. Springer-Verlag. Berlin, Heidelberg, New York, (2011), vol. 6632, 406–425

    Google Scholar 

  6. https://www.jetico.com/products/personal-privacy/bestcrypt-container-encryption

  7. https://www.jetico.com/web_help/bc8/index.php?info=html/03_new_features/01_new_features.htm

  8. https://www.download.cnet.com/FreeOTFE/3000-2092_4-10656559.html

  9. https://www.softpedia.com/get/Security/Encrypting/FreeOTFE.shtml

  10. Irvin, A., Hunt, R.: Forensic Methods and Techniques for the Detection of Deniable Encryption, https://www.cosc.canterbury.ac.nz/ray.hunt/deniable_encryption_tool_a_survey, (2003) 657–667

  11. Andreeva, E., Bogdanov, A., Mennink, B., Preneel, B., Rechberger, C.: On security arguments of the second round SHA-3 candidates. International Journal of Network Security. (2012), vol. 11, Issue 2, 103–120

    Google Scholar 

  12. ISO 10118-2:2010. Information technology-Security techniques-Hash-functions-Part 2: Hash-functions using an n-bit block cipher algorithm, https://www.iso.org/standard/44737.html

  13. Announcing Approval of Federal Information Processing Standard (FIPS) 197, Advanced Encryption Standard (AES), https://www.federalregister.gov/documents/2001/12/06/01-30232/announcing-approval-of-federal-information-processing-standard-fips-197-advanced-encryption-standard

  14. Lai, X., Massey, J.L: A proposal for a new block encryption standard. Advances in Cryptology – EUROCRYPT 1990. Lectute Notes in Computer Science. Springer-Verlag. Berlin, Heidelberg, New York, (1991), vol. 473, 389–404

    Google Scholar 

  15. Moldovyan, N.A., Moldovyan, A.A., Eremeev, M.A., Sklavos, N.: New class of Cryptographic Primitives and Cipher Design for Network Security. International Journal of Network Security. (2006), vol. 2, no. 2, 114–125

    Google Scholar 

  16. Moldovyan, N.A.: On Cipher Design Based on Switchable Controlled Operations. International Journal of Network Security. (2008), vol. 7, no. 3, 404–415

    Google Scholar 

  17. Moldovyan, N.A., Moldovyan, A.A.: Data-driven block ciphers for fast telecommunication systems. Auerbach Publications. Talor & Francis Group. New York, London. (2008)

    Google Scholar 

  18. Moldovyan, N.A., Moldovyanu, P.A., Summerville, D.H.: On Software Implementation of Fast DDP-Based Ciphers. International Journal of Network Security. (2007), vol. 4, no. 1, 81–89

    Google Scholar 

  19. Moldovyan, N.A., Moldovyan, A.A.: A method for encrypting a message. Russian patent #2459275. (2012) (in Russian).

    Google Scholar 

  20. Moldovyan, A.A., Moldovyan, N.A., Moldovyanu, P.A.: Architecture Types of the Bit Permutation Instruction for General Purpose Processors. Springer LNGC. 3d Int. Workshop IF & GIS’07 Proc. St.Petersburg, (2007), vol. 14, 147–159

    Google Scholar 

  21. Barakat, M.T.: A New Sender-Side Public-Key Deniable Encryption Scheme with Fast Decryption. KSII Transactions on Internet and Information Systems. (2014) 3231–3249

    Google Scholar 

  22. Moldovyan N.A., Moldovyan A.A., Shcherbacov V.A.: Generating Cubic Equations as a Method for Public Encryption. Buletinul Academiei de Stiinte a Republicii Moldova. Matematica. (2015) 60–71

    Google Scholar 

  23. Dachman-Soled, D.: On minimal assumptions for sender-deniable public key encryption. Public-Key Cryptography-PKC 2014: 17th International Conference on Practice and Theory in Public-Key Cryptography. Lecture Notes in Computer Science. Springer-Verlag. Berlin, Heidelberg, New York. (2014), vol. 8383, 574–591

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hieu Minh Nguyen .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Moldovyan, N.A., Nashwan, A.AM., Nguyen, D.T., Nguyen, N.H., Nguyen, H.M. (2018). Deniability of Symmetric Encryption Based on Computational Indistinguishability from Probabilistic Ciphering. In: Bhateja, V., Nguyen, B., Nguyen, N., Satapathy, S., Le, DN. (eds) Information Systems Design and Intelligent Applications. Advances in Intelligent Systems and Computing, vol 672. Springer, Singapore. https://doi.org/10.1007/978-981-10-7512-4_21

Download citation

  • DOI: https://doi.org/10.1007/978-981-10-7512-4_21

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-10-7511-7

  • Online ISBN: 978-981-10-7512-4

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics