Deniable encryptions secure against adaptive chosen ciphertext attack

7Citations
Citations of this article
5Readers
Mendeley users who have this article in their library.
Get full text

Abstract

The deniable encryption is a type of encryption which can hide the true message while revealing a fake one. Even if the sender or the receiver is coerced to show the plaintext and the used random numbers in encryption, a deniable encryption scheme behaves like only an innocent message is encrypted. Because it protects privacy against malicious coercer, the deniable encryption is very useful in communication systems such as the cloud storage system when the communication channel is eavesdropped by a coercer. Previous deniable encryptions only concern the security under the adversary's chosen plaintext attack (CPA). For non-interactive deniable encryptions, this paper introduce some security notions under adaptive chosen ciphertext attack (CCA). Furthermore, the first sender-deniable construction with deniability and indistinguishability against CCA attack is constructed. © 2012 Springer-Verlag.

Cite

CITATION STYLE

APA

Gao, C. Z., Xie, D., & Wei, B. (2012). Deniable encryptions secure against adaptive chosen ciphertext attack. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 7232 LNCS, pp. 46–62). https://doi.org/10.1007/978-3-642-29101-2_4

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free