Computer Science ›› 2021, Vol. 48 ›› Issue (3): 307-312.doi: 10.11896/jsjkx.200100024

Special Issue: Information Security

• Information Security • Previous Articles     Next Articles

Practical Bi-deniable Encryption Scheme Based on MLWE

ZHENG Jia-tong1,2, WU Wen-yuan1   

  1. 1 Chongqing Key Lab.of Auotomated Resoning & Cognition,Chongqing Inst. of Green Intelligent Technol.,Chinese Academy of Sciences,Chongqing 400714,China
    2 University of Chinese Academy of Sciences,Beijing 101408,China
  • Received:2020-01-03 Revised:2020-11-09 Online:2021-03-15 Published:2021-03-05
  • About author:ZHENG Jia-tong,born in 1995,postgraduate.His main research interests include lattice encryption and deniable encryption.
    WU Wen-yuan,born in 1976,Ph.D,researcher,Ph.D supervisor.His main research interests include lattice encryption,automatic reasoning and symbolic calculation.
  • Supported by:
    Chongqing Science and Technology Program (cstc2018jcyj-yszxX0002,cstc2019yszx-jcyjX0003,cstc2017zdcy-yszxX0011),Key Research Program of Frontier Sciences of Chinese Academy of Sciences (QYZDB-SSW-SYS026) and Guizhou Science and Technology Program ([2020]4Y056).

Abstract: The traditional encryption scheme does not take into account the situation in which the adversary eavesdrops on the ciphertext to force the sender or receiver to hand over the public key,random number,plaintext,or secret key used in the encryption.Therefore,the concept of deniable encryption was proposed in 1997 to solve the information leakage caused by the coercion problem.At present,only several complete deniable encryption schemes have been proposed and implemented.However,the schemes are not practical due to the problems of low encryption efficiency and high expansion rate.By constructing a “translucent set”,a practical bi-deniable anti-quantum encryption scheme is proposed in this paper.The scheme uses the difficult problem of Module Learning With Errors (MLWE) based on polynomial ring to construct two ciphertext distributions that adversaries can’tdistinguish.The indistinguishability of two ciphertext distributions is verified by chi-square statistical experiments.The schemes’ security can be reduced to the Shortest Independent Vectors Problem (SIVP).Meanwhile,the correctness,security,deniable,expansion rate and complexity of the scheme are theoretically analyzed.And the experimental results obtained through C++are consistent with the theoretical analysis.Experimental results show that the bit error rate is about 1×10<sup>-23,the ciphertext expansion rate 5.0,and the encryption efficiency is about 670 KB/s.Therefore,it has practical application prospects in many scena-rios,such as electronic election and electronic bidding.

Key words: Anti-quantum attack, Deniable encryption, Lattice encryption, Symmetric encryption, Translucent set

CLC Number: 

  • TP309
[1]CANETTI R,DWORK C,NAOR M,et al.Deniable encryption[C]//Annual International Cryptology Conference.Springer,1997:90-104.
[2]IBRAHIM M H.A Method for Obtaining Deniable Public-Key Encryption[J].International Journal of Network Security,2009,8(1):1-9.
[3]JAYDEEP H D N.Sender-Side Public Key Deniable Encryption Scheme[C]//International Conference on Advances in Recent Technologies in Communication & Computing.IEEE,2009:27-28.
[4]MAREK K,PRZEMYALAW K,MIROSLAW K.Practical de-niable encryption[C]//Proc. of the 34th Conference on Current Trends in Theory and Practice of Computer Science.Berlin:Springer-Verlag,2008:599-609.
[5]IBRAHIM M H.Receiver-deniable Public-Key Encryption[J].International Journal of Network Security,2009,8(2):159-165.
[6]KLONOWSKI M,KUBIAK P,KUTYŁOWSKI M.PracticalDeniable Encryption[J].Theory and Practice of Computer Science,2008,4910:599-609.
[7]MENG B,WANG J Q.An Efficient Receiver Deniable Encryption Scheme and Its Applications[J].Journal of Networks,2010,5(6):683-690.
[8]CRAMER R,GENNARO R,SCHOENMAKERS B.A Secure and Optimally Efficient Multi-Authority Election Scheme[C]//International Conference on the Theory & Applications of Cryptographic Techniques.Springer,1997:481-490.
[9]HIRT M,SAKO K.Efficient Receipt-Free Voting Based on Homomorphic Encryption[J].Lecture Notes in Computer Science,2000,1807:539-556.
[10]REGEV O.On Lattices,Learning with Errors,Random Linear Codes,and Cryptography[J].Journal of the Acm,2009,56(6):1-40.
[11]LYUBASHEVSKY V,PEIKERT C,REGEV O.On ideal lattices and learning with errors over rings[C]//Annual International Conference on the Theory and Applications of Cryptographic Techniques.Springer,2010:1-23.
[12]LANGLOIS A,STEHLE D.Worst-case to average-case reductions for module lattices [J].Designs,Codes and Cryptography,2015,75(3):565-599.
[13]BOS J,DUCAS L,KILTZ E,et al.CRYSTALS-Kyber:a CCA-secure module-lattice-based KEM[J].IACR Cryptology ePrint Archive,2017:634-650.
[14]KE C S,WU W Y,FENG Y.Low Expansion Rate EncrptionAlgorithm Based on MLWE[J].Computer Science,2019,46(4):145-150.
[15]O’NEIL A,PEIKERT C,WATERS B.Bi-Deniable Public-Key Encryption[C]//Annual International Cryptology Conference.Springer,2011:525-542.
[16]BAI S,LANGLOIS A,LEPOINT T,et al.Improved securityproofs in lattice-based cryptography:using the Renyi divergence rather than the stastical distance[C]//International Conference on the Theory and Application of Cryptology and Information Security.Springer,2015:3-24.
[17]WU W Y,ZHENG J T,FENG Y.Sender-side Public Key Deniable Encryption Scheme Based on LWE[J].Advanced Enginee-ring Sciences,2020,52(2):1-8.
[18]SUN L,WANG C F.Practical deniable encryption scheme and security proofs[J].Application Research of Computers,2010,27(10):3862-3865.
[19]SUN L.Deniable Encryption and Deniable Protocol[D].Lanzhou:Northwest Normal University,2011.
[20]ZHENG J T.Public Key Deniable Schemes Based on Lattice Problems [D].Beijing:University of Chinese Academy ofScien-ces,2020.
[1] LENG Feng, ZHANG Ming-kai, YAN Zhi-wei, ZHANG Cui-ling, ZENG Yu. Application of Chinese Cryptographic Algorithm in RPKI [J]. Computer Science, 2021, 48(11A): 678-681.
[2] CHEN Li-feng, ZHU Lu-ping. Encrypted Dynamic Configuration Method of FPGA Based on Cloud [J]. Computer Science, 2020, 47(7): 278-281.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!