Pseudo-probabilistic encryption is presented as a new algorithmic mechanism for ensuring information security, which implements information protection in the event of attacks with compelling disclosure of the encryption key. The basic requirement for transformations of this type is the computational indistinguishability of the ciphertext from probabilistic encryption. We consider methods and algorithms that implement pseudo-probability encryption as a simultaneous cryptographic transformation of fi ctitious and secret messages in two different keys, consisting in the formation of blocks of intermediate ciphertexts and their reversible mapping into a single extended block of the output cryptogram. Algorithms are proposed that include the task of the unifying mapping procedure in the form of solutions of systems of linear equations and comparisons in which numbers and binary polynomials are used as a module. The proposed methods have a suffi ciently high productivity and are of considerable interest for practical application in information security systems.
cryptography, denied encryption, pseudo-probabilistic encryption, symmetric encryption, block ciphers, probabilistic encryption, cryptogram
1. Dachman-Soled D. On minimal assumptions for senderdeniable public key encryption // Public-Key Cryptography-PKC 2014: 17th Int. Conf. Practice and Theory in Public-Key Cryptography. Lecture Notes Comp. Sci. 2014. Vol. 8383. P. 574-591.
2.
3. Ibrahim M. H. A Method for Obtaining Deniable Public-Key Encryption // Int. J. Network Security. 2009. Vol. 8, № 1. P. 1-9.
4.
5. Canetti R., Dwork C., Naor M., Ostrovsky R. Deniable Encryption // Proc. Advances in Cryptology – CRYPTO 1997. Lec tute Notes in Computer Science. Springer – Verlag. 1997. Vol. 1294. P. 90-104.
6.
7. Ishai Yu., Kushilevits E., Ostrovsky R. Effi cient non-interactive secure computation // Advances in Cryptology – EUROCRYPT 2011. Lectute Notes in Computer Science. Springer – Verlag. 2011. Vol. 6632. P. 406-425.
8.
9. Meng B. A secure Internet voting protocol based on noninteractive deniable authentication protocol and proof protocol that two ciphertexts are encryption of the same plaintext // J. Networks. 2009. Vol. 4. P. 370-377.
10.
11. Barakat T. M. A New Sender-Side Public-Key Deniable Encryption Scheme with Fast Decryption // KSII Transactions on Internet and Information Systems. 2014. Vol. 8, №. 9. P. 3231-3249.
12.
13. Moldovyan N. A., Birichevskiy A. R., Mondikova Ya. A. Otricaemoe shifrovanie na osnove blochnyh shifrov // Informacionno-upravlyayuschie sistemy. 2014. № 5. S. 80-86.
14.
15. Moldovyan N. A., Shcherbacov A. V., Eremeev M. A. Deniable-encryption protocols based on commutative ciphers // Quasigroups and related systems. 2017. Vol. 25, № 1. P. 95-108.
16.
17. Moldovyan N. A. Berezin A. N., Kornienko A. A., Moldovyan A. A., Bi-deniable Public-Encryption Protocols Based on Standard PKI // Proc. 18th FRUCT & ISPIT Conf., 18-22 Apr. 2016. St. Petersburg. P. 212-219.
18.
19. Moldovyan N. A., Moldovyan A. A., Moldovyan D. N., Shcherbacov V. A. Stream Deniable-Encryption Algorithms // Comput. Sci. J. Moldova. 2016. Vol. 24, № 1 (70). P. 68-82.
20.
21. Morozova E.V, Mondikova Ya. A., Moldovyan N. A. Sposoby otricaemogo shifrovaniya s razdelyaemym klyuchom // Informacionno-upravlyayuschie sistemy. 2013. № 6. S. 73-78.
22.
23. Berezin A. N., Birichevskiy A. R., Moldovyan N. A., Ryzhkov A. V. Sposob otricaemogo shifrovaniya // Vopr. zaschity informacii. 2013. № 2. S. 18-21.