Browse > Article
http://dx.doi.org/10.3837/tiis.2014.09.016

A New Sender-Side Public-Key Deniable Encryption Scheme with Fast Decryption  

Barakat, Tamer Mohamed (Department of Electronics and Communications Faculty of Engineering, Fayoum University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.8, no.9, 2014 , pp. 3231-3249 More about this Journal
Abstract
Deniable encryption, introduced in 1997 by Canetti, Dwork, Naor, and Ostrovsky, guarantees that the sender or the receiver of a secret message is able to "fake" the message encrypted in a specific ciphertext in the presence of a coercing adversary, without the adversary detecting that he was not given the real message. Sender - side deniable encryption scheme is considered to be one of the classification of deniable encryption technique which defined as resilient against coercing the sender. M. H. Ibrahim presented a sender - side deniable encryption scheme which based on public key and uncertainty of Jacobi Symbol [6]. This scheme has several problems; (1) it can't be able to derive the fake message $M_f$ that belongs to a valid message set, (2) it is not secure against Quadratic Residue Problem (QRP), and (3) the decryption process is very slow because it is based dramatically on square root computation until reach the message as a Quadratic Non Residue (QNR). The first problem is solved by J. Howlader and S. Basu's scheme [7]; they presented a sender side encryption scheme that allows the sender to present a fake message $M_f$ from a valid message set, but it still suffers from the last two mentioned problems. In this paper we present a new sender-side deniable public-key encryption scheme with fast decryption by which the sender is able to lie about the encrypted message to a coercer and hence escape coercion. While the receiver is able to decrypt for the true message, the sender has the ability to open a fake message of his choice to the coercer which, when verified, gives the same ciphertext as the true message. Compared with both Ibrahim's scheme and J. Howlader and S. Basu's scheme, our scheme enjoys nice two features which solved the mentioned problems: (1) It is semantically secure against Quadratic Residue Problem; (2) It is as fast, in the decryption process, as other schemes. Finally, applying the proposed deniable encryption, we originally give a coercion resistant internet voting model without physical assumptions.
Keywords
Deniable encryption; probabilistic encryption; quadratic residue problem; Composite Residuosity Classes; public key cryptosystem;
Citations & Related Records
연도 인용수 순위
  • Reference
1 S. Goldwasser and S. Micali. "Probabilistic encryption," Journal of Computer and System Sciences. vol. 28, issue 2, pp. 270-299, Apr. 1984. Preliminary version in 14th Annual ACM Symposium on Theory of Computing (STOC).   DOI   ScienceOn
2 K. Sako and J. Kilian. "Receipt-free mix-type voting scheme: A practical solution to the implementation of a voting booth," Advances in Cryptology - EUROCRYPT '95, Springer LNCS 921 (1995), 393-403.
3 R. Canetti, U. Feige, O. Goldreich, and M. Naor. "Adaptively secure multi-party computation," STOC (1996), pp. 639-648.
4 R. Canetti, C. Dwork, M. Naor, and R. Ostrovsky. " Deniable encryption," CRYPTO, pp 90-104. 1997.
5 J. Benaloh and D. Tuinstra. "Uncoercible communication," Technical Report TR-MCS-94-1, Clarkson University, March 1994.
6 M. H. Ibrahim: "A method for obtaining deniable Public-Key Encryption," Trans. On International Journal of Network Security (IJNS), vol. 8, no. 1. pp 1-9, Jan 2009.
7 R. Cramer, R. Gennaro, and B. Schoenmakers, "A secure and optimally efficient multi-authority election scheme," Eurocrypt '97, pp. 103-118, 1997.
8 M. Hirt, and K. Sako, "Efficient receipt-free voting based on homomorphic encryption," Eurocrypt '00, pp. 539-556, 2000.
9 J. Howlader and S. Basu: "Sender-Side Public key Deniable Encryption Scheme," in Proc. of International Conference on Advances in Recent Technologies in Communication and Computing, pp 9-13, 2009.
10 G. J. Fuchsbauer, "An Introduction to Probabilistic Encryption," Osjecki Matematicki List 6, pp 37-44, 2006.
11 A. O'Neill, C. Peikert, and B. Waters. "Bi-deniable public-key encryption," Manuscript (2010).
12 P. Paillier, "Public-Key Cryptosystems Based on Composite Degree Residuosity," Classes Advances in Computer Science - EUROCRYPT'99, pp 223-238, Springer-Verlag, 1999.