DOI QR코드

DOI QR Code

A New Sender-Side Public-Key Deniable Encryption Scheme with Fast Decryption

  • Barakat, Tamer Mohamed (Department of Electronics and Communications Faculty of Engineering, Fayoum University)
  • 투고 : 2014.03.24
  • 심사 : 2014.07.09
  • 발행 : 2014.09.30

초록

Deniable encryption, introduced in 1997 by Canetti, Dwork, Naor, and Ostrovsky, guarantees that the sender or the receiver of a secret message is able to "fake" the message encrypted in a specific ciphertext in the presence of a coercing adversary, without the adversary detecting that he was not given the real message. Sender - side deniable encryption scheme is considered to be one of the classification of deniable encryption technique which defined as resilient against coercing the sender. M. H. Ibrahim presented a sender - side deniable encryption scheme which based on public key and uncertainty of Jacobi Symbol [6]. This scheme has several problems; (1) it can't be able to derive the fake message $M_f$ that belongs to a valid message set, (2) it is not secure against Quadratic Residue Problem (QRP), and (3) the decryption process is very slow because it is based dramatically on square root computation until reach the message as a Quadratic Non Residue (QNR). The first problem is solved by J. Howlader and S. Basu's scheme [7]; they presented a sender side encryption scheme that allows the sender to present a fake message $M_f$ from a valid message set, but it still suffers from the last two mentioned problems. In this paper we present a new sender-side deniable public-key encryption scheme with fast decryption by which the sender is able to lie about the encrypted message to a coercer and hence escape coercion. While the receiver is able to decrypt for the true message, the sender has the ability to open a fake message of his choice to the coercer which, when verified, gives the same ciphertext as the true message. Compared with both Ibrahim's scheme and J. Howlader and S. Basu's scheme, our scheme enjoys nice two features which solved the mentioned problems: (1) It is semantically secure against Quadratic Residue Problem; (2) It is as fast, in the decryption process, as other schemes. Finally, applying the proposed deniable encryption, we originally give a coercion resistant internet voting model without physical assumptions.

키워드

1. Introduction

One of the central goals of cryptography is protecting the secrecy of a transmitted message. The secrecy property of an encryption scheme is usually formalized as semantic security [1], which guarantees that an adversary cannot gain even partial information about an encrypted message.

The notion of semantic security has proven to be very useful in a large number of applications. However, there are some scenarios where semantic security is not sufficient. For example, semantic security does not ensure message secrecy if the adversary can coerce the sender or the receiver of a message to reveal the secret keys and/or the randomness that was used to form an encryption. Specifically, semantic security does not prevent an encryption scheme from being committing, in the sense that if an adversary sees a ciphertext and then tries to coerce the sender to reveal all of the input to the encryption (i.e., both the message and the randomness), any inputs that the sender can reveal that are consistent with the ciphertext must reveal the true message encrypted. In fact, many encryption schemes have only one set of possible inputs per ciphertext.

This committing property of encryption can be problematic in applications such as electronic voting [2] or keeping information secret when facing a coercer using physical force, or in the case of secure multi-party computation in the presence of an adaptive adversary [3].

Suppose that Eve has two children: Alice, who is away at college, and a young Bob, who still lives at home. The siblings are planning a surprise party for Eve, so to keep their plans secret; they communicate using public-key encryption. Eve, however, has taken note of their encrypted communications and grows suspicious.

Using her inherent parental authority, she demands that Alice and Bob reveal their secret decryption keys, as well as any of the encryption randomness they might have retained. Is there any way for Alice and Bob to comply, without spoiling the surprise? The answer seems to be obviously no: using the secret keys, Eve can simply decrypt their messages and learn about the party.

However, the above argument misses a subtle point: if Alice and Bob are able to produce alternative keys and randomness that are consistent with their ciphertexts so far, then they might be able to fool Eve into thinking that they are communicating about something else (or at least not alert her to the party). A scheme that makes this possible is said to be deniable, a notion formally introduced by R. Canetti et al. [4]. (Deniability is related to, but different from Benaloh and Tuinstra’s notion of uncoercible communication [5], in which a sender is able to undetectably indicate to a receiver than he is being coerced to send a particular message.)

Deniable encryption allows a party to escape coercion. Namely, it allows the sender to produce a ciphertext C that looks like an encryption of a true message Mt and as an encryption of a fake message Mf. Both messages are chosen by the sender. While the receiver is able to decrypt C for Mt, the sender is able to open either Mf or Mt to a coercer when verified, produces the same ciphertext C. Deniable encryption maybe classified into categories based on which parity is coerced: a sender-side deniable scheme is resilient against coercion of the sender to produce his secret information, and receiver side deniable scheme is analogous to the previous, but in this case the coercion is on the receiver.

Deniable encryption is very useful in the protocols where coercive adversaries come to play as a potential threat. For example, deniable encryption protects voters from being coerced during electronic elections [7, 8]. It is also very useful to protect bidders in electronic auctions.

Generally, deniable encryption is very important when a party is forced to act with a gun pointing at his/her head.

We distinguish two types of deniability according to the time of coercion: plan-ahead-deniability and unplanned- deniability. In plan-ahead deniability, the sender chooses his fake message during encryption based on what the coercive adversary previously commanded him to do. In unplanned-deniability, the sender must be able to generate the fake message after transmission whenever a coercive adversary approaches him. Our proposed method is of the later type i.e. we assume that the coercer approaches the sender after transmission and the sender must be able to open any message satisfactory to the coercer.

M. H. Ibrahim in [6] presented a method for sender side deniable encryption based on public key and uncertainty of Jacobi Symbol. This scheme is suffered from several problems; it can’t be able to derive the fake message Mf that belongs to a valid message set, it is not secure against Quadratic Residue Problem (QRP) [10], and the decryption process is very slow because it is based dramatically on square root computation until reach the message as a Quadratic Non Residue (QNR). Some applications such as internet voting protocol, electronic bidding and auctions, where the number of users is very large, require fast decryption to complete the authintication process between sender and reciver before sending the required data. This process must take a minimal time since the final dicision for electronic bidding for example is depends mainly on the data sent from users electronically. Also, the authentication and digital signature processes in wireless network specially in wireless sensor network take along time as well as consume very high power for sensor devices if we use atraditional encryption scheme or the current deniable encryprion schems to secure the required data.

J. Howlader and S. Basu [9] presented a sender side encryption scheme that solve the first mentioned problem of Ibrahim’s scheme which allows the sender to present a fake message Mf from a valid message set.

Unfortunately, J. Howlader and S. Basu’s scheme still suffers from the reset of Ibrahim’s scheme problems; it is not secure against Quadratic Residue Problem (QRP) and the decryption process is very slow due to it is based dramatically on square root computation until reach the message as a Quadratic Non Residue (QNR).

In this paper we present a new sender-side deniable public-key encryption scheme which is semantically secure against QRP. Moreover, we will show that our scheme is as fast, in the decryption process, as both Ibrahim’s scheme and J. Howlader and S. Basu’s scheme .

Also, we develope a secure internet voting model based on the proposed deniable scheme is originally developed.

The paper is organized as follows: Section 2 describes the related work in the field. Our motivations and contributions are given in Section 3. Section 4 describes the preliminaries and the notion of deniability. In Section 5 we present the proposed deniable encryption with its encryption and decryption techniques. We present the running time of the proposed scheme in the Section 6. Section 7 desribes internet voting protocol using the proposed scheme. Implementation data of the proposed scheme is presented in Section 8. Finally, the conclusions are given Section 9.

 

2. Related Work

More recently, O’Neill, Peikert, and Waters [11] announced a flexible bi-deniable encryption scheme with negligible deniability based on lattice assumptions. We view this latter work as orthogonal to our own: it is noninteractive and achieves deniability for both sender and receiver simultaneously, but the construction uses in an essential way the fact that there are different honest and dishonest encryption algorithms. the work in [3] described a general multiparty computations allowing a set of players to compute a com- mon function of their inputs with the ability to escape a coercion.

Canetti et al. [4] also constructed a flexible (i.e., two-algorithm) sender-deniable encryption scheme with negligible deniability. The work in [5] also notified that in order to build one-round schemes, different approaches are required. Also it introduced techniques for the less challenging, deniable shared-key encryption and showed that the one-time-pad is a perfect deniable shared-key encryption. Based on the sender-deniable public-key.

Ibrahim [6] devises a sender-deniable public-key encryption based on quadratic residuosity of a composite modulus and showed how to device a sender-deniable public-key encryption from any trapdoor permutation. He supposes that s is generated and used on the fly to reach a QNR value in . He supposes that the program does not store s anywhere on the system since it is not part of the encryption pattern.

 

3. Motivations and Contributions

3.1 Motivations

Deniable encryption offers exactly the missing part. Given a ciphertext, public-key, all secret knowledge, and an alternative message, the sender and/or receiver is able to compute alternative secret knowledge (i.e., encryption algorithm randomness or secret key). The alternative secrets are required to be indistinguishable from honest secrets while delivering the alternative message.

The main motivation of deniable encryption is coercion resistance. A powerful adversary may demand secret key and encryption randomness for the intercepted communication. Deniable public-key encryption is a strong primitive, essential in all cryptographic protocols where a coercive adversary comes to play with high potential. Deniable public-key encryption is a very important attribute in some applications such as electronic voting, electronic bidding and auctions.

Deniable encryption has an impact on the design of adaptively secure multiparty computations [3] since, the notion of deniability is stronger than the notion of non-committing encryption.

3.2 Contributions

The contributions of this paper are to introduce an efficient sender-deniable public-key encryption scheme. We introduce two versions of our scheme. The first scheme for single bit encryption while the second scheme is for multi-bit message encryption. The main contributions of this paper are described as follows:

 

4. Preliminaries

In this section we first describe the notion of deniability and then we introduce the quadratic residuosity of a composite in some details as it represents the basic primitive of the schemes presented in this paper.

4.1 Definition 1:

Let n ∈ N be a security parameter. An efficiently computable protocol π between two parties S and R (sender and receiver, respectively) is called a sender-deniable public key bit encryption scheme if the following three conditions are satisfied:

• Correctness: The probability that the receiver output is different from the sender input is negligible.

• Security: For any two different messages Mt and Mf, the communications for transmitting Mt are computationally indistinguishable from the communications for transmitting Mf.

Deniability: The adversary’s view of an honest encryption of Mt according to protocol π is indistinguishable from the adversary’s view when the ciphertext was generated while transmitting Mt and the sender falsely claims that it is an encryption of Mf.

4.2 Definition 2: Quadratic Residuosity

The proposed scheme is based on the quadratic residuosity problem [1, 9, 10], of a composite n, which is a product of two distinct primes

• Basic definitions:

For an integer a ∈ is a quadratic residue modulo n, if there exists some X ∈ such that a ≡ X2 mod n. We denote a ∈ Qn. Otherwise a is quadratic nonresidue modulo n and denoted as a ∈

Define ⊂ to be the subset of all integers such that for any a ∈ , the Jacobi symbol = +1 and define ⊂ to be the subset of all integers such that a ∈ , the Jacobi symbol = -1. We have Qn ⊂ .

4.3 Definition 3: Computing Composite Residuosity Classes

Let g be some element of ℤ*n2. the computational problem Class [n] defined as follows: given ω ∈ ℤ*n2 and g ∈ ℬ, compute ⟦ω⟧g.

Lemma 1. For any u ∈ Sn , where Sn is the multiplcative supgroup of integer modulo n2 and Sn = {u < n2 | u = 1 mod n}, function L is defined as ᗄ u ∈ Sn L(u) =

Lemma 2. For any ω ∈ ℤ*n2 , L(ωλ mod n) = λ⟦ω⟧n+1 mod n

 

5. The Proposed Scheme

In this section we propose our scheme for both single bit and multiple-bit message. Firstly, we introduce the proposed scheme for 1-bit message, and then we extend our work for multiple-bit message. In this scheme, the receiver choose two large prime numbers p and q. Then, he compute n = pq as the reciever’s public-key while p and q as the receiver’s private-key. Our scheme is based on probabilistic encryption method [10].

A. Single bit deniable encryption scheme.

Let bt be the true bit to be encrypted while bf be the fake bit. Then, the procedure of the proposed scheme is done as follows:

Encryption: the sender proceeds as follows:

Decryption: the receiver decrypts the received message (i, C, R0, R1) starting with C. Then, the receiver keeps on computing y modulo n until he reches mod n as a QNR in satisfying either R0 = H(y) or R1-e = H(y1), where 1 ≤ a ≤ λ and λ = lcm(p - 1,q - 1) . Hence, the receiver decrypt of as the encrypted bit b.

• Proof of security for our scheme.

Opening an encryption. To open an encryption honestly, the sender reveals y. To open dishonestly, the sender reveals y1 and claims that Re is a random string.

Security. For any bt, bf ∈ {0, 1}, the communications between the sender and receiver for transmitting bt is indistinguishable from that for transmitting bf.

Correctness. In the decryption process, on the reception of (i, C, R0, R1), the receiver (starting from C) keeps on computing y. After each computation, he,(i) discards the two roots in (ii) hashes the QNR root in to see whether it matches either R0 or R1. If a match is found, he stops and takes this QNR as y. Otherwise, he continues computing of the QR and repeats (i) and (ii). Hence, correctness follows immediately.

Deniability proof in presence of coercer. In case of sender-side coercion, the sender reveals y1 dishonestly to the coercer. The sender is able to convince the coercer, that a bit = 0, whereas the truth is = 1 . To do this, the sender would say that aj for 0 ≤ j ≤ t - 1 are random selection from , that is, randomly selected using Method I, whereas aj is selected using Method II. However, sender cannot open a bit = 1, whereas the truth is = 0. So, in case of coercion the sender would flip a bit = 1 to 0 by dishonestly opening y1.

On the other hand, the sender falsely claims that y1 is a QNR and bi(y1) is the encrypted bit. As aj is from and the coercer does not know the prime factors of n, the coercer automatically accepts this claim since he cannot prove the contradiction, i.e., ha cannot prove that y1 is a QR and that Re is not random.

B. multiple bits deniable encryption

In this section, we extend the single bit deniable encryption scheme to multi-bit deniable encryption scheme. Let Mt be the true message to be encrypted and let Mf be the set of all possible fake binary messages of m bits excluding Mt. We assume that m is no more than several bits. The cheme is described as follows:

Encryption: the sender proceeds as follows:

Decryption: the receiver decrypts the received message (im-1,... ..,i0,C,R0,... .., Rϵ) starting with C. Then, the receiver keeps on computing y modulo n until he reches mod n as a QNR in satisfying that Ri = H(y) for any i = 0,... ..., ϵ. Hence, the receiver decrypt of as the cleartext bits.

• Proof of security for our scheme.

Opening an encryption. To open an encryption honestly, the sender reveals y. to open dishonestly, the sender reveals y1 and claims that Rϵ is a random string.

Security. Semantic security is immediate.

Correctness. Immediate.

Deniability proof in presence of coercer. In case of sender-side coercion, the sender reveals y1 dishonestly to the coercer. The sender is able to convince the coercer, that a bit = 0, whereas the truth is = 1. To do this, the sender would say that aj for 0 ≤ j ≤ m - 1 are random selection from , that is, randomly selected using Method I, whereas aj is selected using Method II. Howerver, sender cannot open a bit = 1, whereas the truth is = 0. So, in case of coercion the sender would flip a bit = 1 to 0 by dishonestly opening y1.

On the other hand, the sender falsely claims that y1 is a QNR and bi(y1) is the encrypted bit. As aj is from and the coercer does not know the prime factors of n, the coercer automatically accepts this claim since he cannot prove the contradiction, i.e., he cannot prove that y1 is a QR.

 

6. Running time of our scheme

In this section, we briefly analyze the main practical aspects of computations required by our scheme.

Key generation. The prime factors p and q must be generating according to the usual recommendations in order to make n as hard to factor as possible. The most computationally expensive operation involved in decryption is the modular exponentiation C → Cα mod n2 O(|n|2|α|). If is chosen in such a way that |α| = (|n|ϵ) for some ϵ > 0, then decryption will only take O(|n|2+ϵ) bit operations. On the other hand, the base can be chosen randomly among elements of order divisible by n. the whole generation may be made easier by carrying out computations separately mod p2 and mod q2 and Chinese-remaindering g mod p2 and g mod q2 at the very end.

Encryption. Encryption requires a modular exponentiation of base g. The computation may be significally accelerated by a judicious choice of g. taking g = 2 allow an immediate speed-up of whole encryption process. Optionally, g could even be fixed to a constant value if the key generation process includes a specific adjustment. At the same time, pre-processing techniques for exponentiation a constant base can dramatically reduce the computational cost.

Decryption. Computing L(x) for x ∈ Zn may be achieved at a very low cost (only one multiplication modulo 2|n|) by precomputing n-1 mod 2|n|. The constant parameter L(gα mod n2)-1 mod n can also be precomputed once for all. On the other hand, decryption process uses Chinese- Remainder Theorem (CRT) [12] which used to efficiently reduce the decryption workload of our scheme. Therefore, the decryption process can be made faster by separately computing the message mod p and mod q and recombining modular residues afterwards:

Where:

- and

- hp = Lp(gp-1 mod p2) mod p and hq = Lq(gq-1 mod q2) mod q

- p - 1 and p - 1 have to be replaced by α in the fast decryption.

 

7. Internet Voting Protocol using the proposed sender deniable encryption scheme

Deniable encryption scheme uses in many applications such as electronic voting protocol, protection against vote buying, auction protocol, secure mutliparty computation and deniable authentication process. This type of deniability is very common in internet voting protocol.

This section will describe how to express the idea of the internet voting protocol model using the proposed sender side deniable encryption scheme.

The proposed internet voting model includes three phases: preparation phase, registration phase and voting phase.

7. 1 Preliminaries

In this section, we review some notations and assumptions that will be used in the proposed voting protocol.

Notation 1

Assumption 1

• Preparation phase:

• Registration phase:

Fig. 1.Registering Phase

• Voting phase:

Fig. 2.Voting Phase

 

8. Implementation data of the proposed scheme

In this section we analyzing, evaluating, and compring among Ibrahim’s scheme, J. Howlader and S. Basu’s scheme and the proposed scheme in terms of the following evaluation parameters:

In order to demonstrate the improved efficiency of our scheme, we implemented this scheme on Intel(R) Core(TM) i3 CPU, M370 @ 2.40 GHz with 4 GB RAM using C# programming language.

We implementing six different sizes of the modulus (n), namely at n = 200, n = 400, n = 600, n = 800, n = 1024, and n = 2048 bits For each value of the modulus (n), the modular multiplication of bit size |n| is taken as the unitary operation. We assume that the execution time of a modular multiplication is quadratic in the operand size and that modular squares are computed by the same routine. The public exponent is taken equal to e = 216 + 1. The parameter g is set to in our main scheme. Other parameters,

secret exponents or messages are assumed to contain about the same number of ones and zeroes in their binary representation.

The five text files of different sizes are used to conduct five experiments, where a comparison of three algorithms is performed.

8.1 Experimental Results and analysis for running time parameter

Experimental results of the running time for encryption and decryption algorithms for three schems are shown in Fig. 3 to Fig. 8 which show the comparison of three schemes using different values of modulus n.

Fig. 3.comparison of encryption process for single bit/ honest encryption among Ibrahim’s scheme, J. Howlader and S. Basu’s scheme and the proposed scheme

By analyzing Fig.3 and Fig. 4 which show the time Taken for encryption process for single bit on various size of modulus n by three algorithms i:e Ibrahim’s scheme, J. Howlader and S. Basu’s scheme and the proposed scheme. It is noticed that, J. Howlader and S. Basu’s scheme consumes least time for encryption. Whereas Ibrahim’s scheme and the proposed scheme show very minor difference in time taken for encryption.

Fig. 4.comparison of encryption process for single bit/ dishonest encryption among Ibrahim’s scheme, J. Howlader and S. Basu’s scheme and the proposed scheme

Fig. 5 shows the time taken for decryption process for single bit on various size of modulus n. It is noticed that the decryption time for Ibrahim’s scheme is the highest for all sizes of modulus n, while the proposed scheme takes the lowest decryption time for all sizes of modulus n.

Fig. 5.comparison of decryption process for single bit among Ibrahim’s scheme, J. Howlader and S. Basu’s scheme and the proposed scheme

Similary, we take the same results when run our expremintal for both encryption and decryption processes for multiple bits. The simulation results are shown in Fig. 6, Fig. 7, and Fig. 8.

8.1.1. Simulation Results

Fig. 6.comparison of encryption process for multiple bits/ honest encryption among Ibrahim’s scheme, J. Howlader and S. Basu’s scheme and the proposed scheme

Fig. 7.comparison of encryption process for multiple bits/ dishonest encryption among Ibrahim’s scheme, J. Howlader and S. Basu’s scheme and the proposed scheme

Fig. 8.comparison of decryption process for multiple bits among Ibrahim’s scheme, J. Howlader and S. Basu’s scheme and the proposed scheme

8.2 Experimental Results and analysis for computation time and memory usage parameters

In this section, we show the comparison among Ibrahim’s scheme, J. Howlader and S. Basu’s scheme and the proposed scheme in terms of computation time and memory usage.

The computation time means that the total time of encryption and decryption algorithms which be taken by those schemes at different sizes of files.

Experimental results are shown in Table 1, which shows the required comparison using five text files of different sizes.

Table 1.Expremintal Results

By analyzing of Table 1 we noticed that, the computational time taken by the proposed scheme is much lower compare to the time taken by Ibrahim’s scheme and J. Howlader and S. Basu’s scheme.

Also, we opservied that the memory usage for the proposed scheme is much lower than the memory usage for both Ibrahim’s scheme and J. Howlader and S. Basu’s scheme. Whereas Ibrahim’s scheme and J. Howlader and S. Basu’s scheme show very minor difference memory usage. The simulation results are shown in Fig. 9 and Fig. 10.

8.2.1. Simulation Results

Fig. 9.comparison of computation time among Ibrahim’s scheme, J. Howlader and S. Basu’s scheme and the proposed scheme

Fig. 10.comparison of memory usage by Ibrahim’s scheme, J. Howlader and S. Basu’s scheme and the proposed scheme

 

9. Conclusions

We proposed an efficient scheme for sender deniable encryption and it providing to both single-bit and multiple-bit message encryptions. Based on this scheme we prove that our scheme is more secure over that proposed in [6, 9] in the sense of deniability and decipherability. Moreover, our scheme is based on probabilistic encryption model and it enjoys the following properties:

참고문헌

  1. S. Goldwasser and S. Micali. "Probabilistic encryption," Journal of Computer and System Sciences. vol. 28, issue 2, pp. 270-299, Apr. 1984. Preliminary version in 14th Annual ACM Symposium on Theory of Computing (STOC). https://doi.org/10.1016/0022-0000(84)90070-9
  2. K. Sako and J. Kilian. "Receipt-free mix-type voting scheme: A practical solution to the implementation of a voting booth," Advances in Cryptology - EUROCRYPT '95, Springer LNCS 921 (1995), 393-403.
  3. R. Canetti, U. Feige, O. Goldreich, and M. Naor. "Adaptively secure multi-party computation," STOC (1996), pp. 639-648.
  4. R. Canetti, C. Dwork, M. Naor, and R. Ostrovsky. " Deniable encryption," CRYPTO, pp 90-104. 1997.
  5. J. Benaloh and D. Tuinstra. "Uncoercible communication," Technical Report TR-MCS-94-1, Clarkson University, March 1994.
  6. M. H. Ibrahim: "A method for obtaining deniable Public-Key Encryption," Trans. On International Journal of Network Security (IJNS), vol. 8, no. 1. pp 1-9, Jan 2009.
  7. R. Cramer, R. Gennaro, and B. Schoenmakers, "A secure and optimally efficient multi-authority election scheme," Eurocrypt '97, pp. 103-118, 1997.
  8. M. Hirt, and K. Sako, "Efficient receipt-free voting based on homomorphic encryption," Eurocrypt '00, pp. 539-556, 2000.
  9. J. Howlader and S. Basu: "Sender-Side Public key Deniable Encryption Scheme," in Proc. of International Conference on Advances in Recent Technologies in Communication and Computing, pp 9-13, 2009.
  10. G. J. Fuchsbauer, "An Introduction to Probabilistic Encryption," Osjecki Matematicki List 6, pp 37-44, 2006.
  11. A. O'Neill, C. Peikert, and B. Waters. "Bi-deniable public-key encryption," Manuscript (2010).
  12. P. Paillier, "Public-Key Cryptosystems Based on Composite Degree Residuosity," Classes Advances in Computer Science - EUROCRYPT'99, pp 223-238, Springer-Verlag, 1999.

피인용 문헌

  1. Pseudo-probabilistic block ciphers and their randomization vol.10, pp.5, 2014, https://doi.org/10.1007/s12652-018-0791-6