Deniable encryption

In cryptography and steganography, plausibly deniable encryption describes encryption techniques where the existence of an encrypted file or message is deniable in the sense that an adversary cannot prove that the plaintext data exists.[1]

The users may convincingly deny that a given piece of data is encrypted, or that they are able to decrypt a given piece of encrypted data, or that some specific encrypted data exists. Such denials may or may not be genuine. For example, it may be impossible to prove that the data is encrypted without the cooperation of the users. If the data is encrypted, the users genuinely may not be able to decrypt it. Deniable encryption serves to undermine an attacker's confidence either that data is encrypted, or that the person in possession of it can decrypt it and provide the associated plaintext.

Function

Deniable encryption makes it impossible to prove the existence of the plaintext message without the proper encryption key. This may be done by allowing an encrypted message to be decrypted to different sensible plaintexts, depending on the key used. This allows the sender to have plausible deniability if compelled to give up his or her encryption key. The notion of "deniable encryption" was used by Julian Assange and Ralf Weinmann in the Rubberhose filesystem[2] and explored in detail in a paper by Ran Canetti, Cynthia Dwork, Moni Naor, and Rafail Ostrovsky[3] in 1996.

Scenario

Deniable encryption allows the sender of an encrypted message to deny sending that message. This requires a trusted third party. A possible scenario works like this:

  1. Bob suspects his wife Alice is engaged in adultery. That being the case, Alice wants to communicate with her secret lover Carl. She creates two keys, one intended to be kept secret, the other intended to be sacrificed. She passes the secret key (or both) to Carl.
  2. Alice constructs an innocuous message M1 for Carl (intended to be revealed to Bob in case of discovery) and an incriminating love letter M2 to Carl. She constructs a cipher-text C out of both messages M1, M2 and emails it to Carl.
  3. Carl uses his key to decrypt M2 (and possibly M1, in order to read the fake message, too).
  4. Bob finds out about the email to Carl, becomes suspicious and forces Alice to decrypt the message.
  5. Alice uses the sacrificial key and reveals the innocuous message M1 to Bob. Since Bob does not know about the other key, he might assume there is no message M2.

Another possible scenario involves Alice sending the same ciphertext (some secret instructions) to Bob and Carl, to whom she has handed different keys. Bob and Carl are to receive different instructions and must not be able to read each other's instructions. Bob will receive the message first and then forward it to Carl.

  1. Alice constructs the ciphertext out of both messages, M1 and M2, and emails it to Bob.
  2. Bob uses his key to decrypt M1 and isn't able to read M2.
  3. Bob forwards the ciphertext to Carl.
  4. Carl uses his key to decrypt M2 and isn't able to read M1.

Forms of deniable encryption

Normally, ciphertexts decrypt to a single plaintext that is intended to be kept secret. However, one form of deniable encryption allows its users to decrypt the ciphertext to produce a different (innocuous but plausible) plaintext and plausibly claim that it is what they encrypted. The holder of the ciphertext will not be able to differentiate between the true plaintext, and the bogus-claim plaintext. In general, decrypting one ciphertext to multiple plaintexts is not possible unless the key is as large as the plaintext,[4] so this is not practical for most purposes.[5] However, some schemes allow decryption to decoy plaintexts that are close to the original in some metric (such as edit distance). [6]

Modern deniable encryption techniques exploit the fact that without the key, it is infeasible to distinguish between ciphertext from block ciphers and data generated by a cryptographically secure pseudorandom number generator (the cipher's pseudorandom permutation properties).[7]

This is used in combination with some decoy data that the user would plausibly want to keep confidential that will be revealed to the attacker, claiming that this is all there is. This is a form of steganography.

If the user does not supply the correct key for the truly secret data, decrypting it will result in apparently random data, indistinguishable from not having stored any particular data there.

One example of deniable encryption is a cryptographic filesystem that employs a concept of abstract "layers", where each layer can be decrypted with a different encryption key. Additionally, special "chaff layers" are filled with random data in order to have plausible deniability of the existence of real layers and their encryption keys. The user can store decoy files on one or more layers while denying the existence of others, claiming that the rest of space is taken up by chaff layers. Physically, these types of filesystems are typically stored in a single directory consisting of equal-length files with filenames that are either randomized (in case they belong to chaff layers), or cryptographic hashes of strings identifying the blocks. The timestamps of these files are always randomized. Examples of this approach include Rubberhose filesystem and PhoneBookFS.

Another approach used by some conventional disk encryption software suites is creating a second encrypted volume within a container volume. The container volume is first formatted by filling it with encrypted random data,[8] and then initializing a filesystem on it. The user then fills some of the filesystem with legitimate, but plausible-looking decoy files that the user would seem to have an incentive to hide. Next, a new encrypted volume (the hidden volume) is allocated within the free space of the container filesystem which will be used for data the user actually wants to hide. Since an adversary cannot differentiate between encrypted data and the random data used to initialize the outer volume, this inner volume is now undetectable. LibreCrypt[9] and BestCrypt can have many hidden volumes in a container; TrueCrypt is limited to one hidden volume.[10]

Detection

The existence of hidden encrypted data may be revealed by flaws in the implementation.[11] It may also be revealed by a so-called 'watermarking attack' if an inappropriate cipher mode is used.[12] The existence of the data may be revealed by it 'leaking' into non-encrypted disk space [13] where it can be detected by forensic tools.[14]

Doubts have been raised about the level of plausible deniability in 'hidden volumes'[15] the contents of the "outer" container filesystem have to be 'frozen' in its initial state to prevent the user from corrupting the hidden volume (this can be detected from the access and modification timestamps), which could raise suspicion. This problem can be eliminated by instructing the system not to protect the hidden volume, although this could result in lost data.

Criticism

Deniable encryption has been criticized because it does not defend users from rubber-hose cryptanalysis. Possession of deniable encryption tools could lead attackers to continue torturing a user even after the user has revealed all his keys, because the attackers cannot know whether the user has revealed his last key or not.[16]

Deniable authentication

Some in-transit encrypted messaging suites, such as off-the-Record Messaging, offer deniable authentication which gives the participants plausible deniability of their conversations. While deniable authentication is not technically "deniable encryption" in that the encryption of the messages is not denied, its deniability refers to the inability of an adversary to prove that the participants had a conversation or said anything in particular.

This is achieved by the fact that all information necessary to forge messages is appended to the encrypted messages if an adversary is able to create digitally authentic messages in a conversation (see hash-based message authentication code (HMAC)), he is also able to forge messages in the conversation. This is used in conjunction with perfect forward secrecy to assure that the compromise of encryption keys of individual messages does not compromise additional conversations or messages.

Software

See also

References

  1. See http://www.schneier.com/paper-truecrypt-dfs.html. Retrieved on 2013-07-26.
  2. See http://iq.org/~proff/rubberhose.org/. Retrieved on 2009-07-22.
  3. Ran Canetti, Cynthia Dwork, Moni Naor, Rafail Ostrovsky (1996-05-10). "Deniable Encryption" (PostScript). Lecture Notes in Computer Science. Lecture Notes in Computer Science. 1294: 90104. doi:10.1007/BFb0052229. ISBN 978-3-540-63384-6. Retrieved 2007-01-05.
  4. https://www.cs.purdue.edu/homes/ninghui/courses/555_Spring12/handouts/555_Spring12_topic03.pdf
  5. Smith. "One Time Pads".
  6. Trachtenberg, Ari (March 2014). "Say it Ain't So - An Implementation of Deniable Encryption", (PDF). Blackhat Asia. Singapore.
  7. Chakraborty, Debrup; Rodríguez-Henríquez., Francisco (2008). Çetin Kaya Koç, ed. Cryptographic Engineering. p. 340. ISBN 9780387718170.
  8. 1 2 https://github.com/t-d-k/LibreCrypt/blob/master/docs/plausible_deniability.md
  9. "LibreCrypt documentation on Plausible Deniability".
  10. 1 2 http://www.truecrypt.org/hiddenvolume
  11. Adal Chiriliuc (2003-10-23). "BestCrypt IV generation flaw". Retrieved 2006-08-23.
  12. [title=https://lists.gnu.org/archive/html/qemu-devel/2013-07/msg04229.html [Qemu-devel] QCOW2 cryptography and secure key handling]
  13. Encrypted hard drives may not be safe: Researchers find that encryption is not all it claims to be.
  14. http://www.forensicfocus.com/index.php?name=Forums&file=viewtopic&t=3970 Is there any way to tell in Encase if there is a hidden truecrypt volume? If so how?
  15. Plausible deniability support for LUKS
  16. Julian Assange: Physical Coercion
  17. Major Advancements in Deniable Encryption Arrive in Espionage 3.6
  18. Espionage 3 — Source Code Available to Security Professionals
  19. See its documentation section on "Plausible Deniability")
  20. TrueCrypt - Free Open-Source On-The-Fly Disk Encryption Software for Windows Vista/XP, Mac OS X, and Linux - Hidden Volume

Further reading

This article is issued from Wikipedia - version of the 11/2/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.