To see the other types of publications on this topic, follow the link: Chosen ciphertext attack.

Journal articles on the topic 'Chosen ciphertext attack'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Chosen ciphertext attack.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Hashimoto, Yasufumi. "Chosen ciphertext attack on ZHFE." JSIAM Letters 9 (2017): 21–24. http://dx.doi.org/10.14495/jsiaml.9.21.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Ravi, Prasanna, Thales Paiva, Dirmanto Jap, Jan-Pieter D’Anvers, and Shivam Bhasin. "Defeating Low-Cost Countermeasures against Side-Channel Attacks in Lattice-based Encryption." IACR Transactions on Cryptographic Hardware and Embedded Systems 2024, no. 2 (2024): 795–818. http://dx.doi.org/10.46586/tches.v2024.i2.795-818.

Full text
Abstract:
In an effort to circumvent the high cost of standard countermeasures against side-channel attacks in post-quantum cryptography, some works have developed low-cost detection-based countermeasures. These countermeasures try to detect maliciously generated input ciphertexts and react to them by discarding the ciphertext or secret key. In this work, we take a look at two previously proposed low-cost countermeasures: the ciphertext sanity check and the decapsulation failure check, and demonstrate successful attacks on these schemes. We show that the first countermeasure can be broken with little to no overhead, while the second countermeasure requires a more elaborate attack strategy that relies on valid chosen ciphertexts. Thus, in this work, we propose the first chosen-ciphertext based side-channel attack that only relies on valid ciphertexts for key recovery. As part of this attack, a third contribution of our paper is an improved solver that retrieves the secret key from linear inequalities constructed using side-channel leakage from the decryption procedure. Our solver is an improvement over the state-of-the-art Belief Propagation solvers by Pessl and Prokop, and later Delvaux. Our method is simpler, easier to understand and has lower computational complexity, while needing less than half the inequalities compared to previous methods.
APA, Harvard, Vancouver, ISO, and other styles
3

Zhu, Huijun, Dong Xie, Haseeb Ahmad, and Hasan Naji Hasan Abdullah. "New constructions of equality test scheme for cloud-assisted wireless sensor networks." PLOS ONE 16, no. 10 (2021): e0258746. http://dx.doi.org/10.1371/journal.pone.0258746.

Full text
Abstract:
Public key encryption with equality test enables the user to determine whether two ciphertexts contain the same information without decryption. Therefore, it may serve as promising cryptographic technique for cloud-assisted wireless sensor networks (CWSNs) to maintain data privacy. In this paper, an efficient RSA with equality test algorithm is proposed. The presented scheme also handles the attackers based on their authorization ability. Precisely, the proposed scheme is proved to be one-way against chosen-ciphertext attack security and indistinguishable against chosen ciphertext attacks. Moreover, the experimental evaluations depict that the underlying scheme is efficient in terms of encryption, decryption, and equality testing. Thus, this scheme may be used as a practical solution in context of CWSNs, where the users may compare two ciphertexts without decryption.
APA, Harvard, Vancouver, ISO, and other styles
4

Mike, Hamburg, Hermelink Julius, Primas Robert, et al. "Chosen Ciphertext k-Trace Attacks on Masked CCA2 Secure Kyber." IACR Transactions on Cryptographic Hardware and Embedded Systems 2021, no. 4 (2021): 8–113. https://doi.org/10.46586/tches.v2021.i4.88-113.

Full text
Abstract:
Single-trace attacks are a considerable threat to implementations of classic public-key schemes, and their implications on newer lattice-based schemes are still not well understood. Two recent works have presented successful single-trace attacks targeting the Number Theoretic Transform (NTT), which is at the heart of many lattice-based schemes. However, these attacks either require a quite powerful side-channel adversary or are restricted to specific scenarios such as the encryption of ephemeral secrets. It is still an open question if such attacks can be performed by simpler adversaries while targeting more common public-key scenarios. In this paper, we answer this question positively. First, we present a method for crafting ring/module-LWE ciphertexts that result in sparse polynomials at the input of inverse NTT computations, independent of the used private key. We then demonstrate how this sparseness can be incorporated into a side-channel attack, thereby significantly improving noise resistance of the attack compared to previous works. The effectiveness of our attack is shown on the use-case of CCA2 secure Kyber k-module-LWE, where&nbsp;<em>k</em>&nbsp;&isin; {2, 3, 4}. Our k-trace attack on the long-term secret can handle noise up to a&nbsp;<em>&sigma;</em>&nbsp;&le; 1.2 in the noisy Hamming weight leakage model, also for masked implementations. A 2<em>k</em>-trace variant for Kyber1024 even allows noise&nbsp;<em>&sigma;</em>&nbsp;&le; 2.2 also in the masked case, with more traces allowing us to recover keys up to &sigma; &le; 2.7. Single-trace attack variants have a noise tolerance depending on the Kyber parameter set, ranging from&nbsp;<em>&sigma;</em>&nbsp;&le; 0.5 to&nbsp;<em>&sigma;</em>&nbsp;&le; 0.7. As a comparison, similar previous attacks in the masked setting were only successful with&nbsp;<em>&sigma;</em>&nbsp;&le; 0.5.
APA, Harvard, Vancouver, ISO, and other styles
5

Shoup, Victor, and Rosario Gennaro. "Securing Threshold Cryptosystems against Chosen Ciphertext Attack." Journal of Cryptology 15, no. 2 (2002): 75–96. http://dx.doi.org/10.1007/s00145-001-0020-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Jiantao Zhou, O. C. Au, and P. H. W. Wong. "Adaptive Chosen-Ciphertext Attack on Secure Arithmetic Coding." IEEE Transactions on Signal Processing 57, no. 5 (2009): 1825–38. http://dx.doi.org/10.1109/tsp.2009.2013901.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Long, Yu, and Kefei Chen. "Certificateless threshold cryptosystem secure against chosen-ciphertext attack." Information Sciences 177, no. 24 (2007): 5620–37. http://dx.doi.org/10.1016/j.ins.2007.06.014.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Khairunas, Muhammad Zarlis, and Sawaluddin. "Data Security Analysis Against Chosen Ciphertext Secure Public Key Attack Using Threshold Encryption Scheme." Randwick International of Social Science Journal 2, no. 3 (2021): 326–34. http://dx.doi.org/10.47175/rissj.v2i3.275.

Full text
Abstract:
A public key encryption cryptography system can be utilized to generate ciphertext of a message using a public key. However, this public key encryption cryptography system cannot be utilized if you want to generate ciphertext using several different keys. Solving the problems above can use the Chosen Ciphertext Secure Public Key Threshold Encryption scheme but are the securities from Threshold Encryption really strong in securing messages, therefore the above problems can be analyzed for Data Security Against Chosen Ciphertext Secure Public Key Attacks Using Threshold Encryption Schemes. The work process starts from Setup which functions to generate the server's private key and public key. Then, the process is continued with ShareKeyGen which functions to generate private keys based on the user's identity. After that, the process continues with ShareVerify which serves to verify the key generated from the ShareKeyGen process. The process will be continued again with Combine which serves to generate a private key that will be used in the decryption process. After that, the process will continue with the encryption process of the secret message. The ciphertext obtained will be sent to the recipient. The receiver verifies the ciphertext by running ValidateCT. Finally, the ciphertext is decrypted by running Decrypt. The software created can be used to display the workflow process of the Threshold schema. In addition, it makes it easier to test intercepts of ciphertext messages to other users so that generic securities analysis is carried out in testing the resulting ciphertext. The results of the implementation of Threshold Encryption algorithm scheme can protect important personal data, because it involves human rights, namely the right to access, the right to delete, the right to correct, the right to be corrected and the right to transfer personal data safely from attacks.
APA, Harvard, Vancouver, ISO, and other styles
9

Chunbo, Ma, Ao Jun, and Li Jianhua. "Broadcast group-oriented encryption secure against chosen ciphertext attack." Journal of Systems Engineering and Electronics 18, no. 4 (2007): 811–17. http://dx.doi.org/10.1016/s1004-4132(08)60025-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Sikdar, Subinoy, Sagnik Dutta, and Malay Kule. "On Cryptanalysis of 3-DES using Nature-Inspired Algorithms." International Journal of Computer Network and Information Security 17, no. 3 (2025): 54–71. https://doi.org/10.5815/ijcnis.2025.03.04.

Full text
Abstract:
This paper presents a novel cryptanalysis method of DES (2-DES and 3-DES) using nature-inspired algorithms; namely Cuckoo Search Algorithm and Grey Wolf Optimization Algorithm. We have shown the loophole of 2-DES and 3-DES encryption systems and discovered the vulnerabilities by some simple mathematical calculations. The Meet-In-The-Middle approach can be executed on 2-DES along with Known Plaintext Attack, Chosen Plaintext Attack, and Chosen Ciphertext Attack. The valid key pairs along with the original key pairs can successfully be recovered by this attack algorithm. But in the Ciphertext Only Attack, the Meet-In-The-Middle approach fails to recover the plaintext as well as the valid key pairs both for 2-DES and 3-DES. To overcome this problem, we have proposed a novel cryptanalysis method of 3-DES with Ciphertext Only Attack using Cuckoo Search Algorithm and Grey Wolf Optimization Algorithm (GWO). We have developed a suitable fitness function, accelerating the algorithm toward the optimal solution. This paper shows how CSA and GWO can break a 3-DES cryptosystem using a Ciphertext Only Attack. This proposed cryptanalysis method can also be applied to any round of DES.
APA, Harvard, Vancouver, ISO, and other styles
11

Wu, Libing, Yubo Zhang, Kim-Kwang Raymond Choo, and Debiao He. "Pairing-Free Identity-Based Encryption with Authorized Equality Test in Online Social Networks." International Journal of Foundations of Computer Science 30, no. 04 (2019): 647–64. http://dx.doi.org/10.1142/s0129054119400185.

Full text
Abstract:
Online social networking applications have become more and more popular in the advance of the technological age. Much of our personal information has been disclosed in social networking activities and privacy-preserving still remains a research challenge in social network. Public key encryption scheme with equality test(PKEET), which is an extension of public key encryption with keyword search (PEKS), seems to be a solution. PKEET enables the tester to check whether two given ciphertexts are derived from the same plaintext. Recently, Zhu et al. proposed a pairing-free public key encryption scheme with equality test based on the traditional public key cryptosystem. However, it suffers from certificates management issue. In this paper, we propose a pairing-free identity-based encryption scheme with authorized equality test(PF-IBEAET). The PF-IBEAET scheme also provides fine-grained authorizations. We prove that the scheme is one way secure against chosen identity and chosen ciphertext attack (OW-ID-CCA) and indistinguishable against chosen-identity and chosen-ciphertext attack (IND-ID-CCA) in the random oracle model (ROM). Performance analysis shows that the scheme achieves a better performance than similar schemes.
APA, Harvard, Vancouver, ISO, and other styles
12

Mhaske, Varsha, and P. M. Ashok Kumar. "Securing smart health in smart cities: Blockchain technology to secure electronic health data sharing." Asian Journal of Water, Environment and Pollution 22, no. 1 (2025): 149. https://doi.org/10.36922/ajwep025040017.

Full text
Abstract:
In the era of smart cities, safeguarding electronic health records (EHRs) is crucial to ensure the privacy and security of citizens&amp;rsquo; sensitive medical information. Existing medical data transfer methods are vulnerable to privacy breaches, making it challenging to protect patient data. This research proposes a novel blockchain-based approach to secure EHR sharing in smart cities. Our method leverages improved association rule mining to identify sensitive information, which is then encrypted using the Siberian Tiger Integrated Tuna Swarm algorithm to generate an optimal encryption key. The encrypted data are stored on a blockchain, ensuring its integrity and confidentiality. Our proposed model demonstrates maximum robustness against various attacks, including chosen ciphertext attack, chosen-plaintext attack, known ciphertext attack, and known-plaintext attack. This research contributes to the development of secure and privacy-preserving smart health infrastructure in smart cities, enabling the safe sharing of EHRs and promoting better health-care outcomes.
APA, Harvard, Vancouver, ISO, and other styles
13

Li, Yanjun, Qi Wang, Dingyun Huang, Jian Liu, and Huiqin Xie. "Quantum Chosen-Cipher Attack on Camellia." Mathematics 13, no. 9 (2025): 1383. https://doi.org/10.3390/math13091383.

Full text
Abstract:
The Feistel structure represents a fundamental architectural component within the domain of symmetric cryptographic algorithms, with a substantial body of research conducted within the context of classical computing environments. Nevertheless, research into specific symmetric cryptographic algorithms utilizing the Feistel structure is relatively scarce in quantum computing environments. This paper, for the first time, proposes a five-round distinguisher for Camellia under the quantum chosen-ciphertext attack (qCCA) setting, with its effectiveness empirically validated. Additionally, by combining Grover’s algorithm and Simon’s algorithm, we construct a nine-round key-recovery attack model against Camellia. Through an in-depth analysis of Camellia’s key expansion algorithm, we significantly reduce the complexity of the key-recovery attack. The proposed attack achieves a time complexity of 261.5 for recovering the correct key bits and requires 531 quantum bits.
APA, Harvard, Vancouver, ISO, and other styles
14

Lin, Zhuosheng, Simin Yu, Xiutao Feng, and Jinhu Lü. "Cryptanalysis of a Chaotic Stream Cipher and Its Improved Scheme." International Journal of Bifurcation and Chaos 28, no. 07 (2018): 1850086. http://dx.doi.org/10.1142/s0218127418500864.

Full text
Abstract:
In this paper, the security performance for an 8D self-synchronous and feedback-based chaotic stream cipher with the low 8 bits of state variables for encryption is analyzed. According to known-plaintext attack and divide-and-conquer attack, only the second plain-pixel and its corresponding cipher-pixel are required to decipher the secret keys [Formula: see text] [Formula: see text] by properly setting 64 different kinds of initial conditions. Then, according to chosen-ciphertext attack and divide-and-conquer attack, it is found that under the condition of selecting the ciphertext as zero, the original chaotic equation is degenerated as a linear one. So, by setting appropriate initial conditions, the secret keys [Formula: see text] [Formula: see text] can be deciphered with only four iterative operations. As for the secret keys [Formula: see text] [Formula: see text] multiplied by ciphertext and the secret keys [Formula: see text] [Formula: see text] related to nonlinear functions, maybe a more powerful attack method is required for these secret keys to be deciphered. Finally, an improved chaotic stream cipher scheme equipped with the low 8 bits derived from nonlinear operation of multiple state variables for encryption is proposed for improving the ability to resist divide-and-conquer attack and chosen-ciphertext attack.
APA, Harvard, Vancouver, ISO, and other styles
15

Sook Rhee, Hyun. "Chosen-Ciphertext Attack Secure Public-Key Encryption with Keyword Search." Computers, Materials & Continua 73, no. 1 (2022): 69–85. http://dx.doi.org/10.32604/cmc.2022.026751.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

YEN, Sung-Ming, Wei-Chih LIEN, and Chien-Ning CHEN. "Modified Doubling Attack by Exploiting Chosen Ciphertext of Small Order." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E94-A, no. 10 (2011): 1981–90. http://dx.doi.org/10.1587/transfun.e94.a.1981.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Hu Guojie, Feng Zhengjin, and Meng Ruiling. "Chosen ciphertext attack on chaos communication based on chaotic synchronization." IEEE Transactions on Circuits and Systems I: Fundamental Theory and Applications 50, no. 2 (2003): 275–79. http://dx.doi.org/10.1109/tcsi.2002.808207.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Long, Yu, Kefei Chen, and Shengli Liu. "ID-based threshold decryption secure against adaptive chosen-ciphertext attack." Computers & Electrical Engineering 33, no. 3 (2007): 166–76. http://dx.doi.org/10.1016/j.compeleceng.2006.11.003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Zhang, Zongyang, Zhenfu Cao, and Haifeng Qian. "Chosen-ciphertext attack secure public key encryption with auxiliary inputs." Security and Communication Networks 5, no. 12 (2012): 1404–11. http://dx.doi.org/10.1002/sec.504.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

SOLAK, ERCAN, CAHIT ÇOKAL, OLCAY TANER YILDIZ, and TÜRKER BIYIKOĞLU. "CRYPTANALYSIS OF FRIDRICH'S CHAOTIC IMAGE ENCRYPTION." International Journal of Bifurcation and Chaos 20, no. 05 (2010): 1405–13. http://dx.doi.org/10.1142/s0218127410026563.

Full text
Abstract:
We cryptanalyze Fridrich's chaotic image encryption algorithm. We show that the algebraic weaknesses of the algorithm make it vulnerable against chosen-ciphertext attacks. We propose an attack that reveals the secret permutation that is used to shuffle the pixels of a round input. We demonstrate the effectiveness of our attack with examples and simulation results. We also show that our proposed attack can be generalized to other well-known chaotic image encryption algorithms.
APA, Harvard, Vancouver, ISO, and other styles
21

CHANG, Jinyong, and Rui XUE. "On the Security against Nonadaptive Chosen Ciphertext Attack and Key-Dependent Message Attack." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E97.A, no. 11 (2014): 2267–71. http://dx.doi.org/10.1587/transfun.e97.a.2267.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Seyhan, Kübra, and Sedat Akleylek. "Indistinguishability under adaptive chosen-ciphertext attack secure double-NTRU-based key encapsulation mechanism." PeerJ Computer Science 9 (May 26, 2023): e1391. http://dx.doi.org/10.7717/peerj-cs.1391.

Full text
Abstract:
In this article, we propose a double-NTRU (D-NTRU)-based key encapsulation mechanism (KEM) for the key agreement requirement of the post-quantum world. The proposed KEM is obtained by combining one-way D-NTRU encryption and Dent’s KEM design method. The main contribution of this article is to construct a D-NTRU-based KEM that provides indistinguishability under adaptive chosen-ciphertext attack (IND-CCA2) security. The IND-CCA2 analysis and primal/dual attack resistance of the proposed D-NTRU KEM are examined in detail. A comparison with similar protocols is provided regarding parameters, public/secret keys, and ciphertext sizes. The proposed scheme presents arithmetic simplicity and IND-CCA2 security that does not require any padding mechanism.
APA, Harvard, Vancouver, ISO, and other styles
23

Alagic, Gorjan, Stacey Jeffery, Maris Ozols, and Alexander Poremba. "On Quantum Chosen-Ciphertext Attacks and Learning with Errors." Cryptography 4, no. 1 (2020): 10. http://dx.doi.org/10.3390/cryptography4010010.

Full text
Abstract:
Large-scale quantum computing poses a major threat to classical public-key cryptography. Recently, strong “quantum access” security models have shown that numerous symmetric-key cryptosystems are also vulnerable. In this paper, we consider classical encryption in a model that grants the adversary quantum oracle access to encryption and decryption, but where we restrict the latter to non-adaptive (i.e., pre-challenge) queries only. We formalize this model using appropriate notions of ciphertext indistinguishability and semantic security (which are equivalent by standard arguments) and call it QCCA 1 in analogy to the classical CCA 1 security model. We show that the standard pseudorandom function ( PRF )-based encryption schemes are QCCA 1 -secure when instantiated with quantum-secure primitives. Our security proofs use a strong bound on quantum random-access codes with shared randomness. Revisiting plain IND − CPA -secure Learning with Errors ( LWE ) encryption, we show that leaking only a single quantum decryption query (and no other leakage or queries of any kind) allows the adversary to recover the full secret key with constant success probability. Information-theoretically, full recovery of the key in the classical setting requires at least a linear number of decryption queries. Our results thus challenge the notion that LWE is unconditionally “just as secure” quantumly as it is classically. The algorithm at the core of our attack is a new variant of the well-known Bernstein–Vazirani algorithm. Finally, we emphasize that our results should not be interpreted as a weakness of these cryptosystems in their stated security setting (i.e., post-quantum chosen-plaintext secrecy). Rather, our results mean that, if these cryptosystems are exposed to chosen-ciphertext attacks (e.g., as a result of deployment in an inappropriate real-world setting) then quantum attacks are even more devastating than classical ones.
APA, Harvard, Vancouver, ISO, and other styles
24

Chen, Xin, Qianxue Wang, Linfeng Fan, and Simin Yu. "A Novel Chaotic Image Encryption Scheme Armed with Global Dynamic Selection." Entropy 25, no. 3 (2023): 476. http://dx.doi.org/10.3390/e25030476.

Full text
Abstract:
Due to the equivalent keys revealed by a chosen-plaintext attack or a chosen-ciphertext attack, most of the existing chaotic image encryption schemes are demonstrated to be insecure. In order to improve security performance, some scholars have recently proposed the plaintext-related chaotic image encryption scheme. Although the equivalent effect of a one-time pad is achieved, an additional secure channel is required to transmit the hash values or other parameters related to the plaintext before the ciphertext can be decrypted at the receiving end. Its main drawback is that an absolutely secure channel is needed to transmit the information related to the plaintext, which is not feasible in practical applications. To further solve this problem, this paper proposes a chaotic image encryption scheme based on global dynamic selection of a multi-parallel structure. First, a chaotic sequence is employed to dynamically select DNA encoding rules. Secondly, the permutation with a multi-parallel structure is performed on the DNA-encoded matrix, and the DNA decoding rules are dynamically selected according to another chaotic sequence. Finally, the diffusion rules obtained by the ciphertext feedback mechanism are introduced to determine the dynamic diffusion. Compared with the existing local dynamic encryption schemes, the main advantage of this scheme is that it can realize global dynamic selection, so as to ensure that there is no equivalent key, and it can resist the chosen-ciphertext attack or chosen-plaintext attack and does not need an additional secure channel to transmit parameters related to plaintext, which is practical. A theoretical analysis and numerical experiments demonstrate the feasibility of the method.
APA, Harvard, Vancouver, ISO, and other styles
25

Kirlar, Bariş Bülent. "Efficient message transmission via twisted Edwards curves." Mathematica Slovaca 70, no. 6 (2020): 1511–20. http://dx.doi.org/10.1515/ms-2017-0444.

Full text
Abstract:
AbstractIn this paper, we suggest a novel public key scheme by incorporating the twisted Edwards model of elliptic curves. The security of the proposed encryption scheme depends on the hardness of solving elliptic curve version of discrete logarithm problem and Diffie-Hellman problem. It then ensures secure message transmission by having the property of one-wayness, indistinguishability under chosen-plaintext attack (IND-CPA) and indistinguishability under chosen-ciphertext attack (IND-CCA). Moreover, we introduce a variant of Nyberg-Rueppel digital signature algorithm with message recovery using the proposed encryption scheme and give some countermeasures to resist some wellknown forgery attacks.
APA, Harvard, Vancouver, ISO, and other styles
26

Sattar, Kanza Abdul, Takreem Haider, Umar Hayat, and Miguel D. Bustamante. "An Efficient and Secure Cryptographic Algorithm Using Elliptic Curves and Max-Plus Algebra-Based Wavelet Transform." Applied Sciences 13, no. 14 (2023): 8385. http://dx.doi.org/10.3390/app13148385.

Full text
Abstract:
With the advent of communication networks, protecting data from security threats has become increasingly important. To address this issue, we present a new text encryption scheme that uses a combination of elliptic curve cryptography and max-plus algebra-based wavelet transform to provide enhanced security and efficiency. The proposed encryption process consists of three main phases. In the first phase, the plaintext is encoded using ASCII characters, followed by the introduction of diffusion in its representation. In the second phase, points are computed on an elliptic curve, and a mapping method is applied to introduce randomness into the data. Finally, in the third phase, the output is decomposed using a max-plus algebra-based wavelet transform to generate the ciphertext. We conduct a comprehensive security analysis of our scheme that includes NIST analysis, entropy analysis, correlation analysis, key space, key sensitivity, plaintext sensitivity, encryption quality, ciphertext-only attack, known-plaintext attack, chosen-plaintext attack, and chosen-ciphertext attack. The findings indicate that the proposed scheme exhibits excellent encryption quality, surpassing a value of 76, which is closer to the ideal value. Moreover, the sensitivity of the plaintext is greater than 91%, indicating its high sensitivity. The correlation between the plaintext and ciphertext is very close to the ideal value of zero. The encrypted texts exhibit a high level of randomness and meet the necessary criteria for a strong key space. These characteristics contribute to its superior security, providing protection against various cryptographic attacks. Additionally, the encryption process for a 5995-character plaintext only takes 0.047 s, while decryption requires 0.038 s. Our results indicate that the proposed scheme offers high levels of security while maintaining reasonable computational efficiency. Thus, it is suitable for secure text communication in various applications. Moreover, when compared with other state-of-the-art text encryption methods, our proposed scheme exhibits better resistance to modern cryptanalysis.
APA, Harvard, Vancouver, ISO, and other styles
27

Xu, Zhigang, Shiguang Zhang, Hongmu Han, et al. "Blockchain-Aided Searchable Encryption-Based Two-Way Attribute Access Control Research." Security and Communication Networks 2022 (September 29, 2022): 1–13. http://dx.doi.org/10.1155/2022/2410455.

Full text
Abstract:
In the Internet of Things (IoT), data sharing security is important to social security. It is a huge challenge to enable more accurate and secure access to data by authorized users. Blockchain access control schemes are mostly one-way access control, which cannot meet the need for ciphertext search, two-way confirmation of users and data, and secure data transmission. Thus, this paper proposes a blockchain-aided searchable encryption-based two-way attribute access control scheme (STW-ABE). The scheme combines ciphertext attribute access control, key attribute access control, and ciphertext search. In particular, two-way access control meets the requirement of mutual confirmation between users and data. The ciphertext search avoids information leakage during transmission, thus improving overall efficiency and security during data sharing. Moreover, user keys are generated by the coalition blockchain. Besides, the ciphertext search and pre-decryption are outsourced to cloud servers, reducing the computing pressure on users and adapting to the needs of lightweight users in the IoT. Security analysis proves that our scheme is secure under a chosen-plaintext attack and a chosen keyword attack. Simulations show that the cost of encryption and decryption, keyword token generation, and ciphertext search of our scheme are preferable.
APA, Harvard, Vancouver, ISO, and other styles
28

Zhang, Rui, and Di Xiao. "A secure image permutation–substitution framework based on chaos and compressive sensing." International Journal of Distributed Sensor Networks 16, no. 3 (2020): 155014772091294. http://dx.doi.org/10.1177/1550147720912949.

Full text
Abstract:
Existing secure image acquisition works based on compressive sensing, viewing compressive sensing–based imaging system as a symmetric cryptosystem, can only achieve asymptotic spherical security denoting that the ciphertext only leaks information about the energy of plaintext. Thereby, compressive sensing–based secure image acquisition systems usually work in some scenarios of friendly attack, such as brute-force attack for the entire key space and ciphertext-only attack for the complete plaintext. In this article, a novel permutation–confusion strategy using chaos and compressive sensing is put forward to protect the privacy-crucial images from more threatening malicious attacks, including known-plaintext attack and chosen-plaintext attack. Security guarantee is provided by one-time random projection of compressive sensing, sample-level permutation, and bit-level substitution. It is noteworthy that double confidentiality is embedded in compressive sensing–based image acquisition process using the key-related measurement matrix and sparsifying basis and the randomicity is improved. Simulation experiments and security analyses suggest that the proposed framework can achieve a high-level security and the performance of image reconstruction can be distinctly improved.
APA, Harvard, Vancouver, ISO, and other styles
29

Chen, Baoju, Simin Yu, David Day-Uei Li, and Jinhu Lü. "Cryptanalysis of Some Self-Synchronous Chaotic Stream Ciphers and Their Improved Schemes." International Journal of Bifurcation and Chaos 31, no. 08 (2021): 2150142. http://dx.doi.org/10.1142/s021812742150142x.

Full text
Abstract:
In this paper, a cryptanalysis method that combines a chosen-ciphertext attack with a divide-and-conquer attack by traversing multiple nonzero component initial conditions (DCA-TMNCIC) is proposed. The method is used for security analysis of [Formula: see text]-D ([Formula: see text]) self-synchronous chaotic stream ciphers that employ a product of two chaotic variables and three chaotic variables ([Formula: see text]-D SCSC-2 and [Formula: see text]-D SCSC-3), taking 3-D SCSC-2 as a typical example for cryptanalysis. For resisting the combinational effect of the chosen-ciphertext attack and DCA-TMNCIC, several improved chaotic cipher schemes are designed, including 3-D SCSC based on a nonlinear nominal system (3-D SCSC-NNS) and [Formula: see text]-D SCSC based on sinusoidal modulation ([Formula: see text]-D SCSC-SM ([Formula: see text])). Theoretical security analysis validates the improved schemes.
APA, Harvard, Vancouver, ISO, and other styles
30

Oladipupo, Esau Taiwo, and Oluwakemi Christiana Abikoye. "Modified Playfair cryptosystem for improved data security." Computer Science and Information Technologies 3, no. 1 (2022): 51–64. http://dx.doi.org/10.11591/csit.v3i1.p51-64.

Full text
Abstract:
Playfair is the earliest known classical block cipher which is capable of taking two characters as a unit in the process of encryption and decryption. However, the cipher is suffering from vulnerability to many cryptanalysis attacks due to a lack of confusion and diffusion properties, an inability to handle numbers and special characters in the process of encryption and decryption, and a host of other deficiencies. Although several modifications and improvements had been done by different researchers, the emphasis has been on the modification of the key matrix to accommodate more characters to increase the keyspace. No attention has been given to increment in the size of the block that the Playfair cipher can handle at a time. In this paper, a modified Playfair (MPF) cryptosystem that is capable of handling different block sizes with high diffusion and confusion properties is developed. cryptanalysis of the developed cryptosystem was carried out and the results show that the MPF cryptosystem is resistant to Known plaintext attack, chosen-plaintext attack, chosen ciphertext attack, frequency analysis attack, autocorrelation attack, differential cryptanalysis attacks, entropy attacks, brute force attack, and can handle variable block sizes.
APA, Harvard, Vancouver, ISO, and other styles
31

Esau Taiwo Oladipupo and Oluwakemi Christiana Abikoye. "Modified Playfair cryptosystem for improved data security." Computer Science and Information Technologies 3, no. 1 (2022): 51–64. http://dx.doi.org/10.11591/csit.v3i1.pp51-64.

Full text
Abstract:
Playfair is the earliest known classical block cipher which is capable of taking two characters as a unit in the process of encryption and decryption. However, the cipher is suffering from vulnerability to many cryptanalysis attacks due to a lack of confusion and diffusion properties, an inability to handle numbers and special characters in the process of encryption and decryption, and a host of other deficiencies. Although several modifications and improvements had been done by different researchers, the emphasis has been on the modification of the key matrix to accommodate more characters to increase the keyspace. No attention has been given to increment in the size of the block that the Playfair cipher can handle at a time. In this paper, a modified Playfair (MPF) cryptosystem that is capable of handling different block sizes with high diffusion and confusion properties is developed. cryptanalysis of the developed cryptosystem was carried out and the results show that the MPF cryptosystem is resistant to Known plaintext attack, chosen-plaintext attack, chosen ciphertext attack, frequency analysis attack, autocorrelation attack, differential cryptanalysis attacks, entropy attacks, brute force attack, and can handle variable block sizes.
APA, Harvard, Vancouver, ISO, and other styles
32

Esau, Taiwo Oladipupo, and Christiana Abikoye Oluwakemi. "Modified Playfair cryptosystem for improved data security." Computer Science and Information Technologies 3, no. 1 (2022): 51–64. https://doi.org/10.11591/csit.v3i1.pp51-64.

Full text
Abstract:
Playfair is the earliest known classical block cipher which is capable of taking two characters as a unit in the process of encryption and decryption. However, the cipher is suffering from vulnerability to many cryptanalysis attacks due to a lack of confusion and diffusion properties, an inability to handle numbers and special characters in the process of encryption and decryption, and a host of other deficiencies. Although several modifications and improvements had been done by different researchers, the emphasis has been on the modification of the key matrix to accommodate more characters to increase the keyspace. No attention has been given to increment in the size of the block that the Playfair cipher can handle at a time. In this paper, a modified Playfair (MPF) cryptosystem that is capable of handling different block sizes with high diffusion and confusion properties is developed. cryptanalysis of the developed cryptosystem was carried out and the results show that the MPF cryptosystem is resistant to Known plaintext attack, chosen-plaintext attack, chosen ciphertext attack, frequency analysis attack, autocorrelation attack, differential cryptanalysis attacks, entropy attacks, brute force attack, and can handle variable block sizes.
APA, Harvard, Vancouver, ISO, and other styles
33

Kumar, Satish, Harshdeep Singh, Indivar Gupta, and Ashok Ji Gupta. "Symmetric encryption scheme based on quasigroup using chained mode of operation." Journal of Discrete Mathematical Sciences and Cryptography 27, no. 8 (2024): 2397–424. https://doi.org/10.47974/jdmsc-1917.

Full text
Abstract:
In this paper, we propose a novel construction for a symmetric encryption scheme, referred as SEBQ which is built on the structure of quasigroup. Utilizing the concepts of chaining like mode of operation, SEBQ is a block cipher with various in-built properties. This scheme is proven to be resistant against chosen plaintext attack (CPA) and on applying unbalanced Feistel transformation [18], it achieves security against chosen ciphertext attacks (CCA). Subsequently, assessment has been conducted for the randomness of this scheme by running the NIST Statistical test suite be analysing the impact of change in the secret key and plaintext on ciphertext through an avalanche effect analysis. Thereafter, a comparative analysis has been done referring the results with existing schemes based on quasigroups [8,40]. Moreover, we also analyse the computational complexity in terms of number of operations needed for encryption and decryption.
APA, Harvard, Vancouver, ISO, and other styles
34

Zhu, Shuqin, and Congxu Zhu. "An Efficient Chosen-Plaintext Attack on an Image Fusion Encryption Algorithm Based on DNA Operation and Hyperchaos." Entropy 23, no. 7 (2021): 804. http://dx.doi.org/10.3390/e23070804.

Full text
Abstract:
This paper proposes a more efficient attack method on an image fusion encryption algorithm based on DNA operation and hyperchaos. Although several references have reported some methods to crack the image encryption algorithm, they are not the most efficient. The proposed chosen-plaintext attack method can break the encryption scheme with (4×N/M+1) or (M/(4×N)+1) chosen-plaintext images, which is much less than the number of chosen-plaintext images used in the previous cracking algorithms, where M and N represent the height and width of the target ciphertext image, respectively. The effectiveness of the proposed chosen-plaintext attack is supported by theoretical analysis, and verified by experimental results.
APA, Harvard, Vancouver, ISO, and other styles
35

ARROYO, DAVID, GONZALO ALVAREZ, SHUJUN LI, CHENGQING LI, and VERONICA FERNANDEZ. "CRYPTANALYSIS OF A NEW CHAOTIC CRYPTOSYSTEM BASED ON ERGODICITY." International Journal of Modern Physics B 23, no. 05 (2009): 651–59. http://dx.doi.org/10.1142/s0217979209049966.

Full text
Abstract:
This paper analyzes the security of a recent cryptosystem based on the ergodicity property of chaotic maps. It is shown how to obtain the secret key using a chosen-ciphertext attack. Some other design weaknesses are also shown.
APA, Harvard, Vancouver, ISO, and other styles
36

Wang, Xu, Xiaoyuan Yang, Cong Li, Yudong Liu, and Yong Ding. "Improved functional proxy re-encryption schemes for secure cloud data sharing." Computer Science and Information Systems 15, no. 3 (2018): 585–614. http://dx.doi.org/10.2298/csis171218024w.

Full text
Abstract:
Recently Liang et al. propose an interesting privacy-preserving ciphertext multi-sharing control for big data storage mechanism, which is based on the cryptographic primitive of anonymous multi-hop identity based conditional proxy re-encryption scheme AMH-IBCPRE. They propose a concrete AMH-IBCPRE scheme and conclude their scheme can achieve IND-sCon-sID-CCA secure (indistinguishable secure under selectively conditional selectively identity chosen ciphertext attack). However, our research show their scheme can not be IND-sConsID- CCA secure for single-hop and multi-hop data sharing. Also in 2014, Liang et al. propose an interesting deterministic finite automata-based functional proxy reencryption scheme DFA-based FPRE for secure public cloud data sharing, they also conclude their scheme can achieve IND-CCA secure (indistinguishable secure under chosen ciphertext attack), we also show their scheme can not be IND-CCA secure either. For these two proposals, the main reason of insecurity is that part of the re-encryption key has the same structure as the valid ciphertext, thus the adversary can query on the decryption oracle with this part of the re-encryption key to get secret keys, which will break the CCA-security of their scheme.We give an improved AMH-IBCPRE scheme and an improved DFA-based FPRE scheme for cloud data sharing and show the new schemes can resist our attack and be CCA-secure.We also demonstrate our improved AMH-IBCPRE scheme?s efficiency compared with other related identity based proxy re-encryption schemes, the results show our scheme is almost the most efficient one.
APA, Harvard, Vancouver, ISO, and other styles
37

Kang, Li, XiaoHu Tang, and JiaFen Liu. "Tight chosen ciphertext attack (CCA)-secure hybrid encryption scheme with full public verifiability." Science China Information Sciences 57, no. 11 (2014): 1–14. http://dx.doi.org/10.1007/s11432-014-5166-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Desmedt, Yvo, Rosario Gennaro, Kaoru Kurosawa, and Victor Shoup. "A New and Improved Paradigm for Hybrid Encryption Secure Against Chosen-Ciphertext Attack." Journal of Cryptology 23, no. 1 (2009): 91–120. http://dx.doi.org/10.1007/s00145-009-9051-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Zhang, Chengrui, Junxin Chen, and Dongming Chen. "Cryptanalysis of an Image Encryption Algorithm Based on a 2D Hyperchaotic Map ." Entropy 24, no. 11 (2022): 1551. http://dx.doi.org/10.3390/e24111551.

Full text
Abstract:
Recently, an image encryption scheme based on a 2D hyperchaotic map is proposed. It adopts the permutation–diffusion architecture and consists of three steps, which are permutation, forward diffusion, and backward diffusion. In this paper, we break this cipher with both the chosen-plaintext attack (CPA) and the chosen-ciphertext attack (CCA). According to our analysis, we found the two complex diffusion processes could be simplified into two simple diffusions and a modular addition operation. Based on this, the equivalent key can be obtained with CPA and CCA. Detailed theoretical derivations and the results of experiments confirmed the feasibility of our attack methods. When the image size was 256×256, the running time of the attacks was less than 2 hours on a laptop with a 2.59 GHz Intel Core i7 and 16 GB DDR3 memory. Other sizes of images were also tested, and some rules were found. In addition, the probability of other attacks has also been discussed, and some suggestions for improvements are given. The source codes are publicly available and can be found online.
APA, Harvard, Vancouver, ISO, and other styles
40

Huang, Meijuan, Bo Yang, Yi Zhao, Kaitai Liang, Liang Xue, and Xiaoyi Yang. "CCA-Secure Deterministic Identity-Based Encryption Scheme." JUCS - Journal of Universal Computer Science 25, no. (3) (2019): 245–69. https://doi.org/10.3217/jucs-025-03-0245.

Full text
Abstract:
Deterministic public-key encryption, encrypting a plaintext into a unique ciphertext without involving any randomness, was introduced by Bellare, Boldyreva, and O'Neill (CRYPTO 2007) as a realistic alternative to some inherent drawbacks in randomized public-key encryption. Bellare, Kiltz, Peikert and Waters (EUROCRYPT 2012) bring deterministic public-key encryption to the identity-based setting, and propose deterministic identity-based encryption scheme (DIBE). Although the construc- tions of chosen plaintext attack (CPA) secure DIBE scheme have been studied intensively, the construction of chosen ciphertext attack (CCA) secure DIBE scheme is still challenging problems. In this paper, we introduce the notion of identity-based all-but-one trapdoor functions (IB-ABO-TDF), which is an extension version of all-but-one lossy trapdoor function in the public-key setting. We give a instantiation of IB-ABO-TDF under decisional linear assumption. Based on an identity-based lossy trapdoor function and our IB-ABO-TDF, we present a generic construction of CCA-secure DIBE scheme.
APA, Harvard, Vancouver, ISO, and other styles
41

Zhu, Shuqin, and Congxu Zhu. "Security Analysis and Improvement of an Image Encryption Cryptosystem Based on Bit Plane Extraction and Multi Chaos." Entropy 23, no. 5 (2021): 505. http://dx.doi.org/10.3390/e23050505.

Full text
Abstract:
This paper analyzes the security of image encryption systems based on bit plane extraction and multi chaos. It includes a bit-level permutation for high, 4-bit planes and bit-wise XOR diffusion, and finds that the key streams in the permutation and diffusion phases are independent of the plaintext image. Therefore, the equivalent diffusion key and the equivalent permutation key can be recovered by the chosen-plaintext attack method, in which only two special plaintext images and their corresponding cipher images are used. The effectiveness and feasibility of the proposed attack algorithm is verified by a MATLAB 2015b simulation. In the experiment, all the key streams in the original algorithm are cracked through two special plaintext images and their corresponding ciphertext images. In addition, an improved algorithm is proposed. In the improved algorithm, the generation of a random sequence is related to ciphertext, which makes the encryption algorithm have the encryption effect of a “one time pad”. The encryption effect of the improved algorithm is better than that of the original encryption algorithm in the aspects of information entropy, ciphertext correlation analysis and ciphertext sensitivity analysis.
APA, Harvard, Vancouver, ISO, and other styles
42

Jayasree, P., V. Manasa, T. Ramya, N. Mouni, T. Lakshmi Keerthana, and Mrs G. V. Leela Kumari. "Electronic Health Records Using CP-ABE Access Policy in Blockchain Technology." International Journal for Research in Applied Science and Engineering Technology 11, no. 4 (2023): 3722–29. http://dx.doi.org/10.22214/ijraset.2023.51056.

Full text
Abstract:
Abstract: In this paper, we have proposed ciphertext policy attribute based encryption (CP-ABE), which is secured against the attack under the chosen encrypted message attack and indistinguishable under the chosen cipher text attack . On comparing with other schemes, it has the least energy consumption in terms of communication and computation. Based on the proposed CP-ABE, we have implemented a cloud-based internet of medical things enabled smart healthcare system. The healthcare system has achieved secure patients details, and public integrity of patient details stored on the cloud without revealing information to any third entity. Further, we have scrutinized the performance of the proposed health care system in terms of computation energy and communication energy consumption.
APA, Harvard, Vancouver, ISO, and other styles
43

Geng, Qiang, Huifeng Yan, and Xingru Lu. "Optimization of a Deep Learning Algorithm for Security Protection of Big Data from Video Images." Computational Intelligence and Neuroscience 2022 (March 8, 2022): 1–17. http://dx.doi.org/10.1155/2022/3394475.

Full text
Abstract:
With the rapid development of communication technology, digital technology has been widely used in all walks of life. Nevertheless, with the wide dissemination of digital information, there are many security problems. Aiming at preventing privacy disclosure and ensuring the safe storage and sharing of image and video data in the cloud platform, the present work proposes an encryption algorithm against neural cryptography based on deep learning. Primarily, the image saliency detection algorithm is used to identify the significant target of the video image. According to the significant target, the important region and nonimportant region are divided adaptively, and the encrypted two regions are reorganized to obtain the final encrypted image. Then, after demonstrating how attackers conduct attacks to the network under the ciphertext attack mode, an improved encryption algorithm based on selective ciphertext attack is proposed to improve the existing encryption algorithm of the neural network. Besides, a secure encryption algorithm is obtained through detailed analysis and comparison of the security ability of the algorithm. The experimental results show that Bob’s decryption error rate will decrease over time. The average classification error rate of Eve increases over time, but when Bob and Alice learn a secure encryption network structure, Eve’s classification accuracy is not superior to random prediction. Chosen ciphertext attack-advantageous neural cryptography (CCA-ANC) has an encryption time of 14s and an average speed of 69mb/s, which has obvious advantages over other encryption algorithms. The self-learning secure encryption algorithm proposed here significantly improves the security of the password and ensures data security in the video image.
APA, Harvard, Vancouver, ISO, and other styles
44

Chinnasamy, P., P. Deepalakshmi, Ashit Kumar Dutta, Jinsang You, and Gyanendra Prasad Joshi. "Ciphertext-Policy Attribute-Based Encryption for Cloud Storage: Toward Data Privacy and Authentication in AI-Enabled IoT System." Mathematics 10, no. 1 (2021): 68. http://dx.doi.org/10.3390/math10010068.

Full text
Abstract:
People can store their data on servers in cloud computing and allow public users to access data via data centers. One of the most difficult tasks is to provide security for the access policy of data, which is also needed to be stored at cloud servers. The access structure (policy) itself may reveal partial information about what the ciphertext contains. To provide security for the access policy of data, a number of encryption schemes are available. Among these, CP-ABE (Ciphertext-Policy Attribute-Based Encryption) scheme is very significant because it helps to protect, broadcast, and control the access of information. The access policy that is sent as plaintext in the existing CP-ABE scheme along with a ciphertext may leak user privacy and data privacy. To resolve this problem, we hereby introduce a new technique, which hides the access policy using a hashing algorithm and provides security against insider attack using a signature verification scheme. The proposed system is compared with existing CP-ABE schemes in terms of computation and expressive policies. In addition, we can test the functioning of any access control that could be implemented in the Internet of Things (IoT). Additionally, security against indistinguishable adaptive chosen ciphertext attacks is also analyzed for the proposed work.
APA, Harvard, Vancouver, ISO, and other styles
45

Leander, Gregor, Shahram Rasoolzadeh, and Lukas Stennes. "Cryptanalysis of HALFLOOP Block Ciphers." IACR Transactions on Symmetric Cryptology 2023, no. 4 (2023): 58–82. http://dx.doi.org/10.46586/tosc.v2023.i4.58-82.

Full text
Abstract:
HALFLOOP is a family of tweakable block ciphers that are used for encrypting automatic link establishment (ALE) messages in high frequency radio, a technology commonly used by the military, other government agencies and industries which require high robustness in long-distance communications. Recently, it was shown in [DDLS22] that the smallest version of the cipher, HALFLOOP-24, can be attacked within a practical time and memory complexity. However, in the real-word ALE setting, it turns out that this attack require to wait more than 500 years to collect the necessary amount of plaintext-tweak-ciphertext pairs fulfilling the conditions of the attack.In this paper, we present real-world practical attacks against HALFLOOP-24 which are based on a probability-one differential distinguisher. In our attacks, we significantly reduce the data complexity to three differential pairs in the chosen-plaintext (CPA) setting which is optimal in the sense that even a brute force attack needs at least six plaintext-tweak-ciphertext pairs to uniquely identify the correct key. Considering the same ALE setting as [DDLS22], this translates to a reduction from 541 years to 2 hours worth of intercepted traffic.Besides, we provide the first, non generic, public cryptanalysis of HALFLOOP-48 and HALFLOOP-96. More precisely, we present Demirci-Selçuk meet-in-the-middle attacks against full-round HALFLOOP-48 and round-reduced HALFLOOP-96 to recover the complete master key in a CPA setting. However, unlike the attacks on HALFLOOP-24, our attacks on the larger versions are only theoretical. Moreover for HALFLOOP-96 the known generic time-memory trade-off attack, based on a flawed tweak handling, remains the strongest attack vector.In conclusion, we iterate what was already stated in [DDLS22]: HALFLOOP does not provide adequate protection and should not be used.
APA, Harvard, Vancouver, ISO, and other styles
46

Zhu, Shuqin, and Congxu Zhu. "Secure Image Encryption Algorithm Based on Hyperchaos and Dynamic DNA Coding." Entropy 22, no. 7 (2020): 772. http://dx.doi.org/10.3390/e22070772.

Full text
Abstract:
In this paper, we construct a five dimensional continuous hyperchaotic system and propose an image encryption scheme based on the hyperchaotic system, which adopts DNA dynamic coding mechanism and classical scrambling diffusion encryption structure. In the diffusion stage, two rounds of diffusion are adopted and the rules of DNA encoding (DNA decoding) are dynamically changed according to the pixel value of the plaintext image, that is, the rules of DNA encoding (DNA decoding) used to encrypt different images are different, which makes the algorithm can resist chosen-plaintext attack. The encryption (decryption) key is only the initial value of the chaotic system, which overcomes the difficulty of key management in the “one time pad” encryption system. The experimental results and security analysis show that the algorithm has some advantages of large key space, no obvious statistical characteristics of ciphertext, sensitivity to plaintext and key and able to resist differential attacks and chosen plaintext attack. It has good application prospects.
APA, Harvard, Vancouver, ISO, and other styles
47

Sun, Yimeng, Jiamin Cui, and Meiqin Wang. "Improved Attacks on LowMC with Algebraic Techniques." IACR Transactions on Symmetric Cryptology 2023, no. 4 (2023): 143–65. http://dx.doi.org/10.46586/tosc.v2023.i4.143-165.

Full text
Abstract:
The LowMC family of SPN block cipher proposed by Albrecht et al. was designed specifically for MPC-/FHE-/ZKP-friendly use cases. It is especially used as the underlying block cipher of PICNIC, one of the alternate third-round candidate digital signature algorithms for NIST post-quantum cryptography standardization. The security of PICNIC is highly related to the difficulty of recovering the secret key of LowMC from a given plaintext/ciphertext pair, which raises new challenges for security evaluation under extremely low data complexity.In this paper, we improve the attacks on LowMC under low data complexity, i.e. 1 or 2 chosen plaintext/ciphertext pairs. For the difference enumeration attack with 2 chosen plaintexts, we propose new algebraic methods to better exploit the nonlinear relation inside the introduced variables based on the attack framework proposed by Liu et al. at ASIACRYPT 2022. With this technique, we significantly extend the number of attack rounds for LowMC with partial nonlinear layers and improve the success probability from around 0.5 to over 0.9. The security margin of some instances can be reduced to only 3/4 rounds. For the key-recovery attack using a single plaintext, we adopt a different linearization strategy to reduce the huge memory consumption caused by the polynomial methods for solving multivariate equation systems. The memory complexity reduces drastically for all 5-/6-round LowMC instances with full nonlinear layers at the sacrifice of a small factor of time complexity. For 5-round LowMC instances with a block size of 129, the memory complexity decreases from 286.46 bits to 248.18 bits while the time complexity even slightly reduces. Our results indicate that the security for different instances of LowMC under extremely low data complexity still needs further exploration.
APA, Harvard, Vancouver, ISO, and other styles
48

Huang, Fan, Xiaolin Duan, Chengcong Hu, Mengce Zheng, and Honggang Hu. "MulLeak: Exploiting Multiply Instruction Leakage to Attack the Stack-optimized Kyber Implementation on Cortex-M4." IACR Transactions on Cryptographic Hardware and Embedded Systems 2025, no. 2 (2025): 23–68. https://doi.org/10.46586/tches.v2025.i2.23-68.

Full text
Abstract:
CRYSTALS-Kyber, one of the NIST PQC standardization schemes, has garnered considerable attention from researchers in recent years for its side-channel security. Various targets have been explored in previous studies; however, research on extracting secret information from stack-optimized implementations targeting the Cortex-M4 remains scarce, primarily due to the lack of memory access operations, which increases the difficulty of attacks.This paper shifts the focus to the leakage of multiply instructions and present a novel cycle-level regression-based leakage model for the following attacks. We target the polynomial multiplications in decryption process of the stack-optimized implementation targeting the Cortex-M4, and propose two regression-based profiled attacks leveraging known ciphertext and chosen ciphertext methodologies to recover the secret coefficients individually. The later one can also be extended to the protected implementation.Our practical evaluation, conducted on the stack-optimized Kyber-768 implementation from the pqm4 repository, demonstrates the effectiveness of the proposed attacks. Focusing on the leakage from the pair-pointwise multiplication, specifically the macro doublebasemul_frombytes_asm, we successfully recover all secret coefficients with a success rate exceeding 95% using a modest number of traces for each attack. This research underscores the potential vulnerabilities in PQC implementations against side-channel attacks and contributes to the ongoing discourse on the physical security of cryptographic algorithms.
APA, Harvard, Vancouver, ISO, and other styles
49

Tea, Boon Chian, Muhammad Rezal Kamel Ariffin, Amir Hamzah Abd. Ghafar, and Muhammad Asyraf Asbullah. "A Security-Mediated Encryption Scheme Based on ElGamal Variant." Mathematics 9, no. 21 (2021): 2642. http://dx.doi.org/10.3390/math9212642.

Full text
Abstract:
Boneh et al. introduced mediated RSA (mRSA) in 2001 in an attempt to achieve faster key revocation for medium-sized organizations via the involvement of a security mediator (SEM) as a semi-trusted third party to provide partial ciphertext decryption for the receiver. In this paper, a pairing-free security mediated encryption scheme based on an ElGamal variant is proposed. The scheme features a similar setting as in the mediated RSA but with a different underlying primitive. We show that the proposed security mediated encryption scheme is secure indistinguishably against chosen-ciphertext attack (IND-CCA) in the random oracle via the hardness assumption of the computational Diffie-Hellman (CDH) problem.
APA, Harvard, Vancouver, ISO, and other styles
50

Yang, Nan, and Youliang Tian. "Identity-Based Unidirectional Collusion-Resistant Proxy Re-Encryption from U-LWE." Security and Communication Networks 2023 (January 3, 2023): 1–9. http://dx.doi.org/10.1155/2023/3765934.

Full text
Abstract:
Identity-based proxy re-encryption (IB-PRE) converts the ciphertext encrypted under the delegator’s identity to the one encrypted under the delegatee’s identity through a semitrusted proxy without leaking delegator’s private key and the underlying plaintext. At present, the security of most IB-PRE schemes relies on the hardness of the discrete logarithm solution or large integer decomposition and cannot resist attacks of the quantum algorithms. The majority of the IB-PRE schemes over lattice are secure only in the random oracle model. Aiming at such problems, the paper constructs a secure IB-PRE scheme over lattice in the standard model. In the scheme, the underlying encryption scheme proposed by Gentry et al. in EUROCRYPT 2010 is adopted to reduce the storage space of ciphertext. The proposed scheme is unidirectional collusion-resistant multihop and anonymous, and it is semantically secure against selective identity and chosen plaintext attack based on Decisional Learning With Errors with uniformly distributed errors (D-U-LWE) hard problem in the standard model.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!