• KSII Transactions on Internet and Information Systems
    Monthly Online Journal (eISSN: 1976-7277)

A New Sender-Side Public-Key Deniable Encryption Scheme with Fast Decryption


Abstract

Deniable encryption, introduced in 1997 by Canetti, Dwork, Naor, and Ostrovsky, guarantees that the sender or the receiver of a secret message is able to fake the message encrypted in a specific ciphertext in the presence of a coercing adversary, without the adversary detecting that he was not given the real message. Sender - side deniable encryption scheme is considered to be one of the classification of deniable encryption technique which defined as resilient against coercing the sender. M. H. Ibrahim presented a sender  side deniable encryption scheme which based on public key and uncertainty of Jacobi Symbol [6]. This scheme has several problems; (1) it cant be able to derive the fake message that belongs to a valid message set, (2) it is not secure against Quadratic Residue Problem (QRP), and (3) the decryption process is very slow because it is based dramatically on square root computation until reach the message as a Quadratic Non Residue (QNR). The first problem is solved by J. Howlader and S. Basus scheme [7]; they presented a sender side encryption scheme that allows the sender to present a fake message from a valid message set, but it still suffers from the last two mentioned problems. In this paper we present a new sender-side deniable public-key encryption scheme with fast decryption by which the sender is able to lie about the encrypted message to a coercer and hence escape coercion. While the receiver is able to decrypt for the true message, the sender has the ability to open a fake message of his choice to the coercer which, when verified, gives the same ciphertext as the true message. Compared with both Ibrahim’s scheme and J. Howlader and S. Basu’s scheme, our scheme enjoys nice two features which solved the mentioned problems: (1) It is semantically secure against Quadratic Residue Problem; (2) It is as fast, in the decryption process, as other schemes. Finally, applying the proposed deniable encryption, we originally give a coercion resistant internet voting model without physical assumptions.


Statistics

Show / Hide Statistics

Statistics (Cumulative Counts from December 1st, 2015)
Multiple requests among the same browser session are counted as one view.
If you mouse over a chart, the values of data points will be shown.


Cite this article

[IEEE Style]
T. M. Barakat, "A New Sender-Side Public-Key Deniable Encryption Scheme with Fast Decryption," KSII Transactions on Internet and Information Systems, vol. 8, no. 9, pp. 3231-3249, 2014. DOI: 10.3837/tiis.2014.09.016.

[ACM Style]
Tamer Mohamed Barakat. 2014. A New Sender-Side Public-Key Deniable Encryption Scheme with Fast Decryption. KSII Transactions on Internet and Information Systems, 8, 9, (2014), 3231-3249. DOI: 10.3837/tiis.2014.09.016.

[BibTeX Style]
@article{tiis:20612, title="A New Sender-Side Public-Key Deniable Encryption Scheme with Fast Decryption", author="Tamer Mohamed Barakat and ", journal="KSII Transactions on Internet and Information Systems", DOI={10.3837/tiis.2014.09.016}, volume={8}, number={9}, year="2014", month={September}, pages={3231-3249}}