Deniable encryptions secure against adaptive chosen ciphertext attack

  • Authors:
  • Chong-zhi Gao;Dongqing Xie;Baodian Wei

  • Affiliations:
  • School of Computer Science, Guangzhou University, Guangzhou, China and Key Laboratory of Network Security and Cryptology, Fujian Normal University, Fuzhou, China;School of Computer Science, Guangzhou University, Guangzhou, China;Department of Electronics and Communication Engineering, Sun Yat-sen University, Guangzhou, China

  • Venue:
  • ISPEC'12 Proceedings of the 8th international conference on Information Security Practice and Experience
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

The deniable encryption is a type of encryption which can hide the true message while revealing a fake one. Even if the sender or the receiver is coerced to show the plaintext and the used random numbers in encryption, a deniable encryption scheme behaves like only an innocent message is encrypted. Because it protects privacy against malicious coercer, the deniable encryption is very useful in communication systems such as the cloud storage system when the communication channel is eavesdropped by a coercer. Previous deniable encryptions only concern the security under the adversary's chosen plaintext attack (CPA). For non-interactive deniable encryptions, this paper introduce some security notions under adaptive chosen ciphertext attack (CCA). Furthermore, the first sender-deniable construction with deniability and indistinguishability against CCA attack is constructed.