The notion of "deniable encryption" was introduced by Julian Assange & Ralf Weinmann in the Rubberhose filesystem and explored in detail in a paper by Ran Canetti, Cynthia Dwork, Moni Naor, and Rafail Ostrovsky in 1996. The Rubberhose stuff seems to …

May 17, 2006 Cryptology ePrint Archive: Report 1996/002 - Deniable an encryption of a different cleartext, thus keeping the real cleartext private. Analogous requirements can be formulated with respect to attacking the receiver and with respect to attacking both parties. In this paper we introduce deniable encryption and propose DEFTL: Implementing Plausibly Deniable Encryption in Flash Plausibly Deniable Encryption (PDE) has been proposed to de- fend against adversaries who can coerce users into revealing the encrypted sensitive content (e.g., by … Deniable Searchable Symmetric Encryption - ScienceDirect

DEFTL: Implementing Plausibly Deniable Encryption in Flash

An encryption scheme is deniable if the sender can generate ‘fake random choices’ that will make the ciphertext ‘look like’ an encryption of a different cleartext, thus keeping the real cleartext private. Analogous requirements can be formulated with respect to attacking the receiver and with respect to attacking both parties. Deniable Encryption | Request PDF - ResearchGate

Talk:Deniable encryption - Wikipedia

and e cacy of deniable storage encryption for mobile devices. A feature that allows the user to feign compliance with a coercive adversary, by decrypting plausible and innocuous decoy data, while maintaining the secrecy of their sensitive or contentious hidden data. A deniable storage encryption system, Mobi age, was designed and Plausibly deniable encryption in Ruby : cryptography