Home   >   CSC-OpenAccess Library   >    Manuscript Information
Efficient Coercion Resistant Public Key Encryption
Maged Hamada Ibrahim
Pages - 1 - 13     |    Revised - 20-01-2014     |    Published - 11-02-2014
Volume - 8   Issue - 1    |    Publication Date - February 2014  Table of Contents
MORE INFORMATION
KEYWORDS
Network Security, Coercion-resistance, Deniable Encryption, Incoercible Encryption, Receipt-freeness, Hybrid Encryption, Electronic Voting.
ABSTRACT
The notion of deniable encryption has been known in the literature since its introduction in [1] as coercion resistant encryption schemes that allow the user (sender and/or receiver) to escape a coercion attempted by a coercive adversary. The schemes allow the user to open fake message(s) to the coercer that when verified gives the same ciphertext as the true message, while the receiver is always able to decrypt for the true message. In this paper we focus on sender-incoercible encryption. The contribution of this paper is two-fold. First, we introduce a new classification of services that could be provided by coercion-resistant encryption showing that all previously proposed deniable PKE schemes fall in the category of unplanned incoercible PKE assuming the user is non-collaborative and do not satisfy the requirements for deniable encryption. Then we inspect, refine and improve the sender-incoercible PKE introduced in [2]. Our new scheme achieves constant transmission rate where the size of the plaintext may be calibrated to be sufficiently large i.e. the scheme encrypts arbitrary length messages without a blowup expansion in the ciphertext while the size of the ciphertext grows linearly with the number of fake messages.
CITED BY (2)  
1 Ibrahim, M. H. AATCT: Anonymously Authenticated Transmission on the Cloud with Traceability. International Journal of Advanced Computer Science & Applications, 1(6), 251-259.
2 Ibrahim, M. H. (2014). Realizing Sender’s Deniability in Public Key Encryption via Random Coins Isolation. European Journal of Scientific Research, 119(2), 177-187.
1 Google Scholar 
2 CiteSeerX 
3 refSeek 
4 TechRepublic 
5 Scribd 
6 SlideShare 
7 PdfSR 
A De Santis, G. D. Crescenzo, R. Ostrovsky, G. Persiano, A. Sahai, “Robust Non-interactive Zero Knowledge,” CRYPTO 2001, pp. 566–598.
A. Herzberg, S. Jarecki, H. Krawczyk, M. Yung, "Proactive secret sharing or: How to cope with perpetual leakage," LNCS 963, Proc. Crypto’95, Springer Verlag, 1995, pp. 339–352.
A. Patra, A. Choudhary, K. Srinathan, C. P. Rangan, “Constant Phase Bit Optimal Protocols for Perfectly Reliable and Secure Message Transmission,” INDOCRYPT 2006: pp. 221-235.
B. Meng, “A Critical Review of Receipt-Freeness and Coercion-Resistance,” Information Technology Journal, Volume 8 Issue 7, 2009.
C. Rackoff, D. R. Simon, “Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack,” CRYPTO 1991, pp. 433–444.
D. Beaver, “Plug and Play Encryption,” in proceedings of CRYPTO 1997, pp. 75–89.
D. Dolev, C. Dwork, M. Naor, “Non-Malleable Cryptography,” STOC 1991, pp. 542–552.
D. Dolev, C. Dwork, O. Waarts, and M. Yung, “Perfectly secure message transmission,”Journal of the ACM, 40(1), Jan. 1993, pp. 17-47.
E. Berlekamp and L. Welch, “Error correction of algebraic block codes.” US Patent, 4,633,470, USA.
I. Damgard, J. B. Nielsen, “Improved Non-committing Encryption Schemes Based on a General Complexity Assumption,” CRYPTO 2000, pp. 432–450.
J. B. Nielsen, “Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-committing Encryption Case,” CRYPTO 2002, pp. 111–126.
K. Kurosawa, K. Suzuki, “Truly Efficient 2-Round Perfectly Secure Message Transmission Scheme,” EUROCRYPT 2008, pp. 324-340.
K. Srinathan, A. Patra, A. Choudhary, C. P. Rangan, “Probabilistic Perfectly Reliable and Secure Message Transmission - Possibility, Feasibility and Optimality,” INDOCRYPT 2007,pp. 101-122.
M. Bellare, P. Rogaway, “Random Oracles are Practical: A Paradigm for Designing Efficient Protocols,” ACM Conference on Computer and Communications Security, 1993, pp. 62–73.
M. Fitzi, M. K. Franklin, J. A. Garay, S. H. Vardhan, “Towards Optimal and Efficient Perfectly Secure Message Transmission,” TCC 2007, pp. 311-322
M. H. Ibrahim, “A Method for Obtaining Deniable Public-Key Encryption,” international journal of network security (ijns), Vol. 8, No. 1, 2009, pp. 1–9.
M. H. Ibrahim, “Receiver-Deniable Public-Key Encryption,” international journal of network security (ijns), Vol. 8, No. 2, 2009, pp. 159–165.
M. Naor, M. Yung, “Public-key Cryptosystems Provably Secure against Chosen Ciphertext Attacks,” in proceedings of STOC 1990, pp. 427–437.
P. Paillier, “Public-Key Cryptosystems Based on Composite Degree Residuosity Classes,”EUROCRYPT 1999, pp. 223–238.
R. Canetti, C. Dwork, M. Naor, R. Ostrovsky, “Deniable Encryption,” in CRYPTO’97, 1997,pp.90-104.
R. Canetti, I. Damgard, S. Dziembowski, Y. Ishai, T. Malkin: On Adaptive vs. Non-adaptive Security of Multiparty Protocols. EUROCRYPT 2001: 262–279.
R. Canetti, R. Gennaro, “Incoercible multiparty computation,” in Proceedings of the 37th Annual Symposium on Foundations of Computer Science, 1996, pp. 504–513.
R. Canetti, S. Halevi, J. Katz, “Adaptively-Secure, Non-interactive Public-Key Encryption,” in proceedings of TCC 2005, pp. 150–168.
R. Canetti, U. Feige, O. Goldreich, M. Naor, “Adaptively Secure Multi-Party Computation,”STOC 1996, pp. 639-648
R. Canetti, U. Feige, O. Goldreich, M. Naor, “Adaptively Secure Multi-Party Computation,”STOC 1996, pp. 639–648.
R. Cramer, V. Shoup, “A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack,” CRYPTO 1998, pp. 13–25.
R. Ostrovsky, M. Yung: How to Withstand Mobile Virus Attacks, (Extended Abstract), PODC 1991, pp. 51–59.
S. Goldwasser, S. Micali, “Probabilistic Encryption,” Journal Computer System Science,28(2), 1984, pp. 270–299.
S. Jarecki, A. Lysyanskaya, “Adaptively Secure Threshold Cryptography: Introducing Concurrency, Removing Erasures,” EUROCRYPT 2000, pp. 221–242.
T. El-Gamal, “A public key cryptosystem and a signature scheme based on discrete logarithms,” IEEE Transactions on Information Theory, 31(4), 1985, pp. 469–472.
Dr. Maged Hamada Ibrahim
Department of Electronics, Communications and Computers Engineering, Faculty of Engineering, Helwan University 1, Sherif St., Helwan, Cairo; P.O. 11792, Egypt - Egypt
mhii72@gmail.com


CREATE AUTHOR ACCOUNT
 
LAUNCH YOUR SPECIAL ISSUE
View all special issues >>
 
PUBLICATION VIDEOS