1,464 results on '"Plaintext-aware encryption"'
Search Results
2. Security Models and Proof Strategies for Plaintext-Aware Encryption
- Author
-
Birkett, James and Dent, Alexander W.
- Published
- 2014
- Full Text
- View/download PDF
3. Strong Privacy for RFID Systems from Plaintext-Aware Encryption.
- Author
-
Khaled Ouafi and Serge Vaudenay
- Published
- 2012
- Full Text
- View/download PDF
4. Plaintext aware encryption in the standard model under the linear Diffie-Hellman knowledge assumption
- Author
-
Chin-Chen Chang, Hefeng Chen, and Dongwei Gao
- Subjects
Theoretical computer science ,Plaintext-aware encryption ,business.industry ,Computer science ,Encapsulation (networking) ,Diffie–Hellman key exchange ,Public-key cryptography ,Computational Mathematics ,Computational Theory and Mathematics ,Hardware and Architecture ,Modeling and Simulation ,Computer Science::Multimedia ,Key encapsulation ,business ,Software ,Computer Science::Cryptography and Security - Abstract
In this paper, we consider the problem of constructing new plaintext aware encryption in the standard model. A new hybrid asymmetric encryption scheme is presented using a new key encapsulation method and a data encapsulation method. To prove the presented asymmetric encryption scheme is simulatable, we put forward some new sufficient conditions for judging a group to be simulatable. By introducing a new assumption called linear Diffie-Hellman knowledge assumption, we prove the proposed hybrid asymmetric encryption scheme is PA2.
- Published
- 2020
- Full Text
- View/download PDF
5. Strong Privacy for RFID Systems from Plaintext-Aware Encryption
- Author
-
Ouafi, Khaled, primary and Vaudenay, Serge, additional
- Published
- 2012
- Full Text
- View/download PDF
6. On identification, zero-knowledge, and plaintext-aware- encryption
- Author
-
Palacio, Adriana Maria, Palacio, Adriana Maria, Palacio, Adriana Maria, and Palacio, Adriana Maria
- Abstract
This dissertation studies three cryptographic tools: identification schemes -- collections of algorithms that enable a party to identify itself to another without revealing information that would facilitate impersonation; zero-knowledge proofs -- interactive protocols that efficiently demonstrate the validity of an assertion without conveying any additional knowledge; and plaintext- aware encryption schemes -- public-key encryption protocols with the property that the "only'' way to efficiently produce a valid ciphertext is to encrypt a message; hence the creator of a ciphertext must "know" the corresponding plaintext. We first consider two of the most efficient and best-known identification schemes: GQ and Schnorr. The question of whether they can be proved secure against impersonation under active attack had remained open for over ten years. This dissertation provides such a proof for GQ based on the one-more-RSA-inversion assumption, an extension of the usual one-wayness assumption. It also provides such a proof for Schnorr based on a corresponding discrete-logarithm-related assumption. Both results extend to establish security against impersonation under concurrent attack. Next, we falsify an assumption, here called KEA2, underlying the Hada-Tanaka 3-round negligible-error zero-knowledge protocol for NP. Providing such a protocol is a challenging problem that has attracted considerable research effort. The fact that KEA2 is false means that we "lose'' one of the few positive results on this subject. To recover the result, we propose a modification of KEA2. After removing a small bug in the Hada-Tanaka protocol that renders it unsound, we obtain a 3-round, negligible- error zero-knowledge protocol for NP under the discrete- logarithm assumption and our new, suitably modified, assumption. Finally, we address the problem of defining and achieving plaintext-aware encryption in the standard public-key setting. We provide definitions for three notions of increasing st
- Published
- 2006
7. Plaintext aware encryption in the standard model under the linear Diffie-Hellman knowledge assumption
- Author
-
Gao, Dongwei, primary, Chen, Hefeng, additional, and Chang, Chin Chen, additional
- Published
- 2020
- Full Text
- View/download PDF
8. Plaintext aware encryption in the standard model under the linear Diffie-Hellman knowledge assumption
- Author
-
Chang, Chin Chen, primary, Chen, Hefeng, additional, and Gao, Dongwei, additional
- Published
- 2020
- Full Text
- View/download PDF
9. A Black-Box Construction of a CCA2 Encryption Scheme from a Plaintext Aware Encryption Scheme.
- Author
-
Dana Dachman-Soled
- Published
- 2013
10. Security Models and Proof Strategies for Plaintext-Aware Encryption
- Author
-
Birkett, James, primary and Dent, Alexander W., additional
- Published
- 2013
- Full Text
- View/download PDF
11. Strong Privacy for RFID Systems from Plaintext-Aware Encryption
- Author
-
Serge Vaudenay and Khaled Ouafi
- Subjects
Plaintext-aware encryption ,Privacy software ,Computer science ,Privacy, RFID ,Cryptosystem ,Slight change ,Impossibility ,Computer security ,computer.software_genre ,computer ,Protocol (object-oriented programming) - Abstract
The Vaudenay model for RFID privacy from Asiacrypt 2007 suffers from the impossibility to address strong privacy. It has however been shown by Ng et al. at ESORICS 2008 that the impossibility result leads to no practical threat, so that the definition from 2007 may be unnecessarily strong. This paper proposes a slight change in the definition of privacy from the Vaudenay model (Asiacrypt 2007). Then, we show that by adding a plaintext-aware assumption on the public-key cryptosystem, the proposed protocol always achieves strong privacy with our new definitions.
12. A Black-Box Construction of a CCA2 Encryption Scheme from a Plaintext Aware (sPA1) Encryption Scheme
- Author
-
Dachman-Soled, Dana, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Nierstrasz, Oscar, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Sudan, Madhu, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Vardi, Moshe Y., Series editor, Weikum, Gerhard, Series editor, and Krawczyk, Hugo, editor
- Published
- 2014
- Full Text
- View/download PDF
13. Multi-Value-Independent Ciphertext-Policy Attribute Based Encryption with Fast Keyword Search
- Author
-
Xiaolei Dong, Haijiang Wang, and Zhenfu Cao
- Subjects
020203 distributed computing ,021110 strategic, defence & security studies ,Information Systems and Management ,Plaintext-aware encryption ,Computer Networks and Communications ,business.industry ,Computer science ,0211 other engineering and technologies ,02 engineering and technology ,Encryption ,Computer security ,computer.software_genre ,Computer Science Applications ,Multiple encryption ,Ciphertext indistinguishability ,Hardware and Architecture ,Probabilistic encryption ,Ciphertext ,0202 electrical engineering, electronic engineering, information engineering ,Attribute-based encryption ,business ,Semantic security ,computer - Abstract
ABKS has drawn much attention from research and industry in recent years, an ABKS scheme is an encryption scheme that supports keyword search and access control. Attribute-Based Encryption is a public key encryption that enables users to encrypt and decrypt message based on attributes. In a typical implementation, the size of the ciphertext is proportional to the number of attributes associated with it and the decryption time is proportional to the number of attributes used during decryption. Inherit from ABE technology, the computation cost and ciphertext size in most ABKS schemes grow with the complexity of the access policy. On the other hand, we found that the traditional ABKS schemes cannot resist our secret-key-recovery attack. To deal with the above problems, we present new ciphertext policy attribute based encryption with fast keyword search constructions. Our constructions preserve the fine-grained access control inherited from the ABE system while supporting hidden policy and fast keyword search. Our constructions feature multi-value-independent compared with the existing attribute based searchable encryption schemes. The performance analysis demonstrates the efficiency of our constructions. We offer rigorous security proof of our second scheme, which is IND-CKA and IND-CPA secure.
- Published
- 2020
- Full Text
- View/download PDF
14. Image Encryption Techniques Using Fractal Function : A Review
- Author
-
Shafali Agarwal
- Subjects
Image Encryption ,Plaintext-aware encryption ,Theoretical computer science ,Computer science ,Fractal transform ,ComputingMethodologies_IMAGEPROCESSINGANDCOMPUTERVISION ,NIST test suite ,02 engineering and technology ,Encryption ,01 natural sciences ,chaotic function ,010309 optics ,Multiple encryption ,fractal ,0103 physical sciences ,Computer Science::Multimedia ,0202 electrical engineering, electronic engineering, information engineering ,Cryptosystem ,Computer Science::Cryptography and Security ,business.industry ,Key space ,Scrambling ,Deterministic encryption ,Probabilistic encryption ,020201 artificial intelligence & image processing ,business - Abstract
An increasing demand of secure data transmission over internet leads to the challenge of implementing a consistent cryptosystem. In 2004, USA navy published the patent which highlights the importance of fractal as an encryption/decryption key in a cryptosystem [1]. Fractal possess butterfly effect i.e. sensitivity to initial condition, due to which small change in input produces a major change in output. This paper summarizes the various recent image encryption techniques in which fractal key is used to encrypt/decrypt followed by substitution, scrambling and diffusion techniques to provide strong cryptosystem. The algorithms covered both private key encryption as well as public key encryption technique in the paper. The analysed algorithms include a set of fractal function such as Mandelbrot set, Julia set, Hilbert curve, 3D fractal, multi-fractal, IFS and chaotic function to generate a complex key used in the encryption process. Corresponding performance of each algorithm is analysed by PSNR test, key space, sensitivity analysis and correlation coefficient value between the adjacent pixels of both images (Original image and encrypted image) which shows significant improvement in performance over the traditional encryption methods.
- Published
- 2022
- Full Text
- View/download PDF
15. Strong Privacy for RFID Systems from Plaintext-Aware Encryption
- Author
-
Vaudenay, Serge
- Abstract
Modeling privacy for RFID protocols went through different milestones. One pretty complete model was proposed by Vaudenay at ASIACRYPT 2007. It provides a hierarchy of privacy levels, depending on whether corruption is addressed by the protocol and on whether the return channel from the reader is available. The strongest notion of privacy was proven to be impossible to achieve, but the counterexample which was given was not convincing. Somehow, it showed that the requirements for strong privacy were unnecessarily too high. Several amendments were considered until a slight change in the definition which was proposed at CANS 2012. There, the simulator (blinder) was given access to the adversary's random tape, making him able to read his mind. Thanks to plaintext-aware encryption, we can now prove that strong privacy is possible.
16. On the Security of a Variant of ElGamal Encryption Scheme
- Author
-
Fang-Yu Rao
- Subjects
021110 strategic, defence & security studies ,Theoretical computer science ,Plaintext-aware encryption ,Computer science ,0211 other engineering and technologies ,Cramer–Shoup cryptosystem ,ElGamal signature scheme ,02 engineering and technology ,Paillier cryptosystem ,Deterministic encryption ,Probabilistic encryption ,Electrical and Electronic Engineering ,ElGamal encryption ,Goldwasser–Micali cryptosystem - Abstract
Recently, based on the Paillier cryptosystem [1] , Yi et al. outline a distributed ElGamal cryptosystem which allows for both a much simpler distributed key generation procedure and a more efficient distributed decryption of messages from a large plaintext domain [2] . In this paper, we analyze the security of their proposed variant of ElGamal encryption scheme and demonstrate that their proposed variant is not secure as claimed. Thus, whether an additively homomorphic cryptosytem satisfying the desired properties exists remains an open question.
- Published
- 2019
- Full Text
- View/download PDF
17. Strong Privacy for RFID Systems from Plaintext-Aware Encryption.
- Author
-
Ouafi, Khaled and Vaudenay, Serge
- Published
- 2012
- Full Text
- View/download PDF
18. κ-Lookback random-based text encryption technique
- Author
-
Muhammed Jassem Al-Muhammed and Raed Abu Zitar
- Subjects
Theoretical computer science ,Plaintext-aware encryption ,General Computer Science ,Computer science ,Random seed ,Random function ,Plaintext ,0102 computer and information sciences ,02 engineering and technology ,Random permutation ,01 natural sciences ,lcsh:QA75.5-76.95 ,Deterministic encryption ,010201 computation theory & mathematics ,Probabilistic encryption ,0202 electrical engineering, electronic engineering, information engineering ,020201 artificial intelligence & image processing ,lcsh:Electronic computers. Computer science ,Optimal asymmetric encryption padding - Abstract
Although many encryption methods are available, there is always an ongoing need for more to resist the adversaries’ ever-growing analytical skills and techniques. We propose in this paper an innovative method for text encryption. We devise a random number generation function that creates sequences of signed random numbers that depend on both plaintext and key. The random numbers support the functionality of four random operations: random mutation, random cyclic shifting, random permutation, and dirty symbol random insertion. These operations ensure the data security by steadily melting the statistical structure of plaintext and relationships to a key. The experiments with our prototype implementation showed that our method has high effectiveness (in terms of diffusion, confusion, avalanche) and high efficiency with respect to the computation demands. Keywords: Text encryption, Lookback text encryption, Random encryption operations, Security random generator
- Published
- 2019
19. A Novel Structure of Advance Encryption Standard with 3-Dimensional Dynamic S-box and Key Generation Matrix
- Author
-
Ali Newaz Bahar, Anjela Diana Corraya, Mousumi Akter Sumi, and Ziaur Rahaman
- Subjects
FOS: Computer and information sciences ,S-box ,Plaintext-aware encryption ,Computer Science - Cryptography and Security ,General Computer Science ,Computer science ,Data security ,050801 communication & media studies ,Cryptography ,02 engineering and technology ,Encryption ,computer.software_genre ,Computer security ,Disk encryption hardware ,H.4.3 ,Multiple encryption ,0508 media and communications ,0202 electrical engineering, electronic engineering, information engineering ,Key generation ,business.industry ,Encryption software ,05 social sciences ,Advanced Encryption Standard ,Client-side encryption ,020206 networking & telecommunications ,Disk encryption theory ,Deterministic encryption ,Disk encryption ,Probabilistic encryption ,56-bit encryption ,40-bit encryption ,Link encryption ,Attribute-based encryption ,On-the-fly encryption ,business ,Cryptography and Security (cs.CR) ,computer ,Computer network - Abstract
The study of sending and receiving secret messages is called cryptography. Generally, senders and receivers are unaware about the process of encryption and decryption. Hence, encryption plays an important role in data communication and data security. The meaning of encryption is not only to keep data confidential from unwanted access but also ensuring the data integrity through available way. As the capacity of breaking the security is increasing rapidly, so, the process that hides information is one of the most concerned topics. Advanced Encryption Standard is a popular, widely used and efficient encryption algorithm, which has been used since it was invented. This paper focuses on the AES key generation process and Substitution box. It modifies the conventional key generation technique and builds the dynamic 3-Dimensional S-box of Advance Encryption Standard. The proposed approach suggests 3-Dimensioanl Key Generation Matrix and S-box. As per shown this novel technique increases the amount of time it needs during encryption and decryption. The experimental result shows that it also enhances the strength of AES algorithm. The proposed approach illustrates the theoretical analysis and corresponding experimented results., 7 pages, 14 figures, 4 tables. Published in IJCSA in 2017
- Published
- 2020
20. Reversible Data Hiding in Homomorphic Encrypted Domain by Mirroring Ciphertext Group
- Author
-
Shijun Xiang and Xinrong Luo
- Subjects
Theoretical computer science ,Plaintext-aware encryption ,ComputingMethodologies_IMAGEPROCESSINGANDCOMPUTERVISION ,020206 networking & telecommunications ,Plaintext ,Data_CODINGANDINFORMATIONTHEORY ,02 engineering and technology ,Ciphertext indistinguishability ,Malleability ,Ciphertext ,0202 electrical engineering, electronic engineering, information engineering ,Media Technology ,020201 artificial intelligence & image processing ,Attribute-based encryption ,Electrical and Electronic Engineering ,Key clustering ,Semantic security ,Algorithm ,Mathematics - Abstract
This paper proposes a novel reversible data hiding scheme for encrypted images by using homomorphic and probabilistic properties of Paillier cryptosystem. In the proposed method, groups of adjacent pixels are randomly selected, and reversibly embedded into the rest of the image to make room for data embedding. In each group, there are a reference pixel and a few host pixels. Least significant bits (LSBs) of the reference pixels are reset before encryption and the encrypted host pixels are replaced with the encrypted reference pixel in the same group to form mirroring ciphertext groups (MCGs). In such a way, the modification on MCGs for data embedding will not cause any pixel oversaturation in plaintext domain and the embedded data can be directly extracted from the encrypted domain. In an MCG, the reference ciphertext pixel is kept unchanged as a reference while data hider embeds the encrypted additional data into the LSBs of the host ciphertext pixels by employing homomorphic multiplication. On the receiver side, the hidden ciphertext data can be retrieved by employing a modular multiplicative inverse operation between the marked host ciphertext pixels and their corresponding reference ciphertext pixels, respectively. After that, the hidden data are extracted promptly by looking for a one-to-one mapping table from ciphertext to plaintext. Data extraction and image restoration can be accomplished without any error after decryption. Compared with the existing works, the proposed scheme has lower computation complexity, higher security performance, and better embedding performance. The experiments on the standard image files also certify the effectiveness of the proposed scheme.
- Published
- 2018
- Full Text
- View/download PDF
21. Deterministic Public-Key Encryption for Adaptively-Chosen Plaintext Distributions
- Author
-
Ananth Raghunathan, Salil Vadhan, and Gil Segev
- Subjects
Theoretical computer science ,Plaintext-aware encryption ,business.industry ,Applied Mathematics ,020206 networking & telecommunications ,Plaintext ,0102 computer and information sciences ,02 engineering and technology ,Encryption ,01 natural sciences ,Computer Science Applications ,Deterministic encryption ,Deniable encryption ,Symmetric-key algorithm ,010201 computation theory & mathematics ,Probabilistic encryption ,0202 electrical engineering, electronic engineering, information engineering ,business ,Ciphertext-only attack ,Software ,Mathematics - Abstract
Bellare, Boldyreva, and O’Neill (CRYPTO ’07) initiated the study of deterministic public-key encryption as an alternative in scenarios where randomized encryption has inherent drawbacks. The resulting line of research has so far guaranteed security only for adversarially-chosen plaintext distributions that are independent of the public key used by the scheme. In most scenarios, however, it is typically not realistic to assume that adversaries do not take the public key into account when attacking a scheme.
- Published
- 2018
- Full Text
- View/download PDF
22. A Generic Scheme of plaintext-checkable database encryption
- Author
-
Sha Ma, Yi Mu, and Willy Susilo
- Subjects
Information Systems and Management ,Theoretical computer science ,Plaintext-aware encryption ,Computer science ,Hash function ,02 engineering and technology ,Database encryption ,computer.software_genre ,Encryption ,Theoretical Computer Science ,Random oracle ,Multiple encryption ,Filesystem-level encryption ,Artificial Intelligence ,0202 electrical engineering, electronic engineering, information engineering ,Chosen-ciphertext attack ,Database ,business.industry ,020206 networking & telecommunications ,Plaintext ,Computer Science Applications ,Deterministic encryption ,Control and Systems Engineering ,Probabilistic encryption ,Pairing ,40-bit encryption ,56-bit encryption ,020201 artificial intelligence & image processing ,Attribute-based encryption ,Link encryption ,On-the-fly encryption ,business ,computer ,Software - Abstract
Database encryption is essential for cloud database systems. For a large database, decryption could take a lot of computational time. Therefore, verifying an encryption that contains a correct plaintext without decryption becomes significant for a large database system. Plaintext-checkable encryption (PCE) is a potential tool for such database systems, which is first proposed by Canard et al. in CT-RSA 2012. Although the generic PCE in the random oracle model has been studied intensively, the generic PCE in the standard model and its efficient implementation are still challenging problems. This paper presents the first generic PCE in the standard model using smooth projective hash function (SPHF) and prove its s-priv1-cca security, which is independent of current unlink security. Based on the instantiated SPHF from DDH assumption, we obtain the most efficient PCE in the standard model, without any pairing operation. Finally, we improve two existing generic constructions in the random oracle model so that they are secure under chosen ciphertext attack.
- Published
- 2018
- Full Text
- View/download PDF
23. A novel bit-level image encryption algorithm based on 2D-LICM hyperchaotic map
- Author
-
Wenhao Liu, Cao Chun, and Kehui Sun
- Subjects
Plaintext-aware encryption ,Theoretical computer science ,business.industry ,020207 software engineering ,02 engineering and technology ,Encryption ,Watermarking attack ,Deterministic encryption ,Multiple encryption ,Ciphertext indistinguishability ,Control and Systems Engineering ,Probabilistic encryption ,Computer Science::Multimedia ,Signal Processing ,Ciphertext ,0202 electrical engineering, electronic engineering, information engineering ,020201 artificial intelligence & image processing ,Computer Vision and Pattern Recognition ,Electrical and Electronic Engineering ,business ,Algorithm ,Software ,Computer Science::Cryptography and Security ,Mathematics - Abstract
In this paper, a new two-dimensional Logistic ICMIC cascade map (2D-LICM) is proposed based on cascade modulation couple (CMC) model. Performance evaluations show that it has hyperchaotic behavior, wide chaotic range and large complexity. Based on this map, a novel image encryption algorithm is designed by employing bit-level permutation and diffusion simultaneously. The bit-level permutation is performed by circular shifting, and the bit-level diffusion is carried out by exclusive or ( xor ) and reverse operations. In addition, the initial values of chaotic system are updated in real time according to the obtained ciphertext and it greatly improves the ability of resisting known plaintext attack and chosen plaintext attack. Simulation results and performance analysis show that this algorithm has good encryption effect and high efficiency. It can resist typical attacks including statistical, brute-force, differential attacks and so forth.
- Published
- 2018
- Full Text
- View/download PDF
24. Cryptanalysis and security improvement for a symmetric color image encryption algorithm
- Author
-
Thang Manh Hoang and Hoang Xuan Thanh
- Subjects
Differential cryptanalysis ,Plaintext-aware encryption ,Computer science ,Data_CODINGANDINFORMATIONTHEORY ,01 natural sciences ,010305 fluids & plasmas ,law.invention ,Watermarking attack ,Multiple encryption ,Permutation ,law ,0103 physical sciences ,Cryptosystem ,Chosen-ciphertext attack ,Electrical and Electronic Engineering ,010301 acoustics ,Block cipher ,Cramer–Shoup cryptosystem ,XSL attack ,Higher-order differential cryptanalysis ,Atomic and Molecular Physics, and Optics ,Electronic, Optical and Magnetic Materials ,Deterministic encryption ,Ciphertext indistinguishability ,Linear cryptanalysis ,56-bit encryption ,40-bit encryption ,Boomerang attack ,Cryptanalysis ,Semantic security ,Algorithm ,Ciphertext-only attack - Abstract
This paper presents the weaknesses in the cryptosystem proposed by W. Zhang and his colleagues. The proposed method to restore the permutation rule is based on the chosen-ciphertext attack. The method is successful in restoration of the permutation rule in the case of multiple encryption rounds without any knowledge about the cryptosystem. In order to improve the security of W. Zhang's cryptosystem, the proposed modifications are made to the equations to resist against the chosen-ciphertext attack. The specific examples will demonstrate the cryptanalysis and the security improvement.
- Published
- 2018
- Full Text
- View/download PDF
25. Exploiting self-adaptive permutation–diffusion and DNA random encoding for secure and efficient image encryption
- Author
-
Li-bo Zhang, Yushu Zhang, Junxin Chen, Ben-qiang Yang, and Zhiliang Zhu
- Subjects
Plaintext-aware encryption ,Theoretical computer science ,business.industry ,020206 networking & telecommunications ,020207 software engineering ,Plaintext ,Data_CODINGANDINFORMATIONTHEORY ,02 engineering and technology ,Encryption ,Deterministic encryption ,Control and Systems Engineering ,Probabilistic encryption ,Signal Processing ,0202 electrical engineering, electronic engineering, information engineering ,Computer Vision and Pattern Recognition ,Electrical and Electronic Engineering ,business ,Ciphertext-only attack ,Software ,Optimal asymmetric encryption padding ,Goldwasser–Micali cryptosystem ,Mathematics - Abstract
This paper presents a solution for secure and efficient image encryption with the help of self-adaptive permutation–diffusion and DNA random encoding. The plain image is firstly converted to DNA sequence using random encoding rules, so as to disarrange the bit distribution of the plaintext. A self-adaptive permutation–diffusion procedure is subsequently introduced for further encryption. The quantization processes of the permutation and diffusion procedures are disturbed by the intrinsic features of the plaintext, with the introduced disturbances can be automatically retrieved in the decryption end. The security of the system originates from the plaintext-related quantization of the encryption process which makes the cryptosystem secure against plaintext attack. Besides, the reusability of the random variables can dramatically promote the efficiency of the cryptosystem, which renders great potential for real-time secure image applications.
- Published
- 2018
- Full Text
- View/download PDF
26. Image encryption using partitioned cellular automata
- Author
-
Qing Zhou, Yi Zhao, Yong Wang, and Zehui Lin
- Subjects
Theoretical computer science ,Plaintext-aware encryption ,business.industry ,Cognitive Neuroscience ,020206 networking & telecommunications ,02 engineering and technology ,Encryption ,Cellular automaton ,Computer Science Applications ,Disk encryption theory ,Deterministic encryption ,Multiple encryption ,Artificial Intelligence ,Probabilistic encryption ,0202 electrical engineering, electronic engineering, information engineering ,40-bit encryption ,020201 artificial intelligence & image processing ,business ,Algorithm ,Computer Science::Cryptography and Security ,Mathematics - Abstract
Image encryption techniques aims to protect the content of image with higher efficiency and security than conventional cryptographic methods by making use of special properties of image. This paper presents an image encryption model based on two-dimensional partitioned cellular automaton. The model has the same topology as a digital image and is flexible to images with different color depth; it is efficient as only substitution and permutation operations are involved; the properties of cellular automata make the model easy for Very Large Scale Integration (VLSI) implementation. Moreover, unlike most known image encryption algorithms, this model can support parallel computing. A probability cellular automaton called coloring model, is proposed to study the sensitivity of the encryption model. It shows that the model meets the global strict avalanche criterion in at most M + N + 7 rounds of encryption for an M × N image. Several approaches are proposed to estimate the minimal number of rounds to fulfill the global strict avalanche criterion; simulation shows that the maximal error is only one round. An image encryption algorithm based on this model is presented, which is demonstrated by experiments to own the properties of randomness and sensitivity.
- Published
- 2018
- Full Text
- View/download PDF
27. An optimal approach for watermarking using MRC4 encryption scheme
- Author
-
M. Subbulakshmi, C. Kanmani Pappa, and M. Vijayaraj
- Subjects
Plaintext-aware encryption ,Computer Networks and Communications ,business.industry ,Computer science ,020206 networking & telecommunications ,02 engineering and technology ,RC4 ,Encryption ,Disk encryption theory ,Deterministic encryption ,Watermarking attack ,Multiple encryption ,Cipher ,Computer engineering ,Probabilistic encryption ,0202 electrical engineering, electronic engineering, information engineering ,020201 artificial intelligence & image processing ,business ,Stream cipher ,Digital watermarking ,Software ,Optimal asymmetric encryption padding - Abstract
As there is rapid revolution in digital multimedia which is in compressed encrypted format, the ability for creating similar and unauthorized data, that can be easily copied, manipulated and distributed has been increased. Hence for copyright management protection, ownership identification, tamper detection and for other security issues watermarking has to be carried out for tamper proofing, quality assessment and copy control for those media content. Thus there is a need for an encryption scheme which could provide security as well as allow us to watermarking these compressed encrypted data. For encryption we propose a stream cipher called Modified Rivest Cipher 4 that overcome several weaknesses of the RC4. The embedding capacity, robustness, perceptual quality and security of the proposed algorithm, using the watermarking schemes: spread spectrum, scalar costa scheme quantization index modulation has been proposed and the comparison based on PSNR, MSE and BER values has been done between various encryption algorithms.
- Published
- 2017
- Full Text
- View/download PDF
28. Leveled Homomorphic Encryption in Certificateless Cryptosystem
- Author
-
Hu Chen, Yupu Hu, and Zhizhu Lian
- Subjects
Plaintext-aware encryption ,Theoretical computer science ,business.industry ,Computer science ,020209 energy ,Applied Mathematics ,Homomorphic encryption ,02 engineering and technology ,Encryption ,Random oracle ,Public-key cryptography ,0202 electrical engineering, electronic engineering, information engineering ,Cryptosystem ,020201 artificial intelligence & image processing ,Electrical and Electronic Engineering ,business ,Learning with errors ,Computer Science::Cryptography and Security ,Goldwasser–Micali cryptosystem - Abstract
To lower communication complexity, a Certificateless homomorphic encryption (CLHE) scheme based on the Learning with errors (LWE) problem is constructed by introducing a new technique called probabilistic encoding with weakly homomorphic property. This technique can conveniently convert an intended message into two elements in a ring, which will be respectively encrypted under both public keys of a user in certificateless cryptosystem. Upon knowing both elements simultaneously, the original message can be easily recovered. It is hidden perfectly by the probabilistic property of encoding. This CLHE removes evaluation keys by using the approximate eigenvector method given by Gentry et al., which makes it into a pure CLHE. It is proven to be semantic secure in the Random oracle model (ROM). The results indicate it is able to homomorphically evaluate any functions in a class functions with given multiplicative depth L.
- Published
- 2017
- Full Text
- View/download PDF
29. Constructing a Privacy-Protecting Fingerprint-Template Based on a Combination of Encryption
- Author
-
Seung-Hun Jin, Soohyung Kim, Hyung Kyun Kim, and Jung Yeon Hwang
- Subjects
Deterministic encryption ,Watermarking attack ,Multiple encryption ,Theoretical computer science ,Plaintext-aware encryption ,Probabilistic encryption ,Computer science ,business.industry ,Fingerprint (computing) ,Encryption ,business ,Disk encryption theory - Published
- 2017
- Full Text
- View/download PDF
30. Secure Audio Cryptosystem Using Hashed Image LSB watermarking and Encryption
- Author
-
Osama S. Faragallah
- Subjects
Plaintext-aware encryption ,Computer science ,Hash function ,Cryptography ,Data_CODINGANDINFORMATIONTHEORY ,02 engineering and technology ,Computer security ,computer.software_genre ,Encryption ,Brute-force attack ,0202 electrical engineering, electronic engineering, information engineering ,Cryptographic hash function ,Hybrid cryptosystem ,Cryptosystem ,Electrical and Electronic Engineering ,Digital watermarking ,Threshold cryptosystem ,Goldwasser–Micali cryptosystem ,Authentication ,business.industry ,Advanced Encryption Standard ,020206 networking & telecommunications ,Computer Science Applications ,Deterministic encryption ,Key (cryptography) ,020201 artificial intelligence & image processing ,business ,computer ,Computer hardware - Abstract
The paper proposes a secure audio cryptosystem that realize integrity, authentication and confidentiality. The proposed audio cryptosystem achieves integrity by applying a message digest algorithm, authentication by employing LSB watermarking and confidentiality through encryption with Advanced Encryption Standard (AES) or RC6. The main concept of the proposed audio cryptosystem relays on XORing the plain-audio with one selected image from a private image database. Then, the mixed plain-audio blocks are LSB watermarked with the selected image hash value prior to ciphering. The proposed audio cryptosystem is prepared with the potential of increasing immunity against brute force attacks and providing integrity, authentication and confidentiality through the selected image hash value addition using LSB embedding as an extra key. Also, the extra XORing step removes residual intelligibility from the plain-audio blocks, fills the speechless intervals of audio conversation and helps in destroying format and pitch information. The proposed audio cryptosystem is compared with audio encryption using AES, and RC6 through encryption key performance indicators. The comparison outcomes ensured the superiority of the proposed audio cryptosystem. Security investigation of the proposed audio cryptosystem is studied from a precise cryptographic standpoint and tests ensured the superiority of the proposed audio cryptosystem from a cryptographic standpoint.
- Published
- 2017
- Full Text
- View/download PDF
31. Preserving Encryption Based Data Search
- Author
-
A.C. Southarraj
- Subjects
Deterministic encryption ,Watermarking attack ,Multiple encryption ,Theoretical computer science ,Plaintext-aware encryption ,Probabilistic encryption ,business.industry ,Computer science ,Attribute-based encryption ,Encryption ,business ,Disk encryption theory - Published
- 2017
- Full Text
- View/download PDF
32. Study and Design of an Encryption Algorithm for Data Transmitted Over the Network by the IDEA and RSA
- Author
-
Ahmed Nashaat Shakir
- Subjects
Deterministic encryption ,Multiple encryption ,Plaintext-aware encryption ,Theoretical computer science ,business.industry ,Probabilistic encryption ,Computer science ,Encryption software ,40-bit encryption ,business ,Encryption ,Optimal asymmetric encryption padding ,Computer network - Published
- 2017
- Full Text
- View/download PDF
33. Medical image encryption based on improved ElGamal encryption technique
- Author
-
Dolendro Singh Laiphrakpam and Manglem Singh Khumanthem
- Subjects
Plaintext-aware encryption ,Computer science ,02 engineering and technology ,Encryption ,Multiple encryption ,Computer Science::Multimedia ,0202 electrical engineering, electronic engineering, information engineering ,Electrical and Electronic Engineering ,Elliptic curve cryptography ,ElGamal encryption ,Computer Science::Cryptography and Security ,Signcryption ,business.industry ,Encryption software ,Cramer–Shoup cryptosystem ,020207 software engineering ,ElGamal signature scheme ,Atomic and Molecular Physics, and Optics ,Electronic, Optical and Magnetic Materials ,Disk encryption theory ,Deterministic encryption ,Elliptic curve ,Probabilistic encryption ,020201 artificial intelligence & image processing ,business ,Algorithm - Abstract
Elliptic curve analogue ElGamal encryption scheme requires encoding of the plain message onto elliptic curve coordinate using Koblitz encoding technique before encryption operation. The paper proposes a medical image encryption scheme using improved ElGamal encryption technique. A new finding has been made in the proposed method where separate calculations for encoding plain message to elliptic curve coordinate is removed. The algorithm in the improved version of ElGamal encryption scheme is designed to encrypt medical image where data expansion issue is resolved and execution speed is enhanced. The strength of the proposed method is insured through various statistical and security analyses and comparison with other existing encryption schemes.
- Published
- 2017
- Full Text
- View/download PDF
34. Modified optical asymmetric image cryptosystem based on coherent superposition and equal modulus decomposition
- Author
-
Xueju Shen and Jianjun Cai
- Subjects
Plaintext-aware encryption ,Computer science ,Cramer–Shoup cryptosystem ,Data_CODINGANDINFORMATIONTHEORY ,02 engineering and technology ,01 natural sciences ,Atomic and Molecular Physics, and Optics ,Electronic, Optical and Magnetic Materials ,010309 optics ,Deterministic encryption ,Superposition principle ,020210 optoelectronics & photonics ,0103 physical sciences ,0202 electrical engineering, electronic engineering, information engineering ,Cryptosystem ,Hardware_ARITHMETICANDLOGICSTRUCTURES ,Electrical and Electronic Engineering ,Key management ,Algorithm ,GGH encryption scheme ,Goldwasser–Micali cryptosystem - Abstract
We propose a modified optical asymmetric cryptosystem based on coherent superposition and equal modulus decomposition (EMD). In the encryption process, the asymmetric cells of the previous cryptosystem is cascaded, while some small changes are made. In the first cell, only one mask, whose phase is not equal with the public key, is generated to be used as the input of the second cell. As a consequence, the modified cryptosystem decreases available constrain conditions for attackers, resulting in a high robustness of the cryptosystem against the attack based on iterative Fourier transform. Furthermore, the modified scheme maintains the good performance of our previous cryptosystem, especially the benefit of key management. Some numerical simulations are presented to verify the validity and the performance of the modified cryptosystem.
- Published
- 2017
- Full Text
- View/download PDF
35. Cryptanalysis of a DNA and chaos based image encryption algorithm
- Author
-
Ming Li, Yuqiang Dou, Xiumin Liu, and Fan Haiju
- Subjects
Plaintext-aware encryption ,Computer science ,Data_MISCELLANEOUS ,02 engineering and technology ,Encryption ,01 natural sciences ,law.invention ,Watermarking attack ,Multiple encryption ,law ,Computer Science::Multimedia ,0103 physical sciences ,0202 electrical engineering, electronic engineering, information engineering ,Chosen-ciphertext attack ,Electrical and Electronic Engineering ,010301 acoustics ,Optimal asymmetric encryption padding ,Computer Science::Cryptography and Security ,business.industry ,020207 software engineering ,Atomic and Molecular Physics, and Optics ,Electronic, Optical and Magnetic Materials ,Disk encryption theory ,Deterministic encryption ,Ciphertext indistinguishability ,Probabilistic encryption ,40-bit encryption ,Cryptanalysis ,business ,Ciphertext-only attack ,Algorithm - Abstract
A robust encryption algorithm using DNA and chaotic logistic maps was recently proposed, which can resist exhaustive attack, statistical attack and differential attack. The security of this encryption algorithm depends on the initial conditions of 1D and 2D logistic chaotic maps, which include the front and latter pixel sum of plain image. However, this scheme is not secure enough because the front half and latter half pixel sum can be known to the attacker. According to this security weakness the encryption algorithm is completely cracked by a novel chosen-plaintext attack scheme. Experiments and analysis verify our approach.
- Published
- 2017
- Full Text
- View/download PDF
36. Image encryption algorithm based on Lorenz chaotic map with dynamic secret keys
- Author
-
Abedalkareem Omari, Nouh Alhindawi, Mohammad F. Al-Jamal, and Obaida M. Al-Hazaimeh
- Subjects
0209 industrial biotechnology ,Plaintext-aware encryption ,Theoretical computer science ,business.industry ,02 engineering and technology ,Encryption ,Deterministic encryption ,Multiple encryption ,020901 industrial engineering & automation ,Symmetric-key algorithm ,Artificial Intelligence ,Probabilistic encryption ,Computer Science::Multimedia ,0202 electrical engineering, electronic engineering, information engineering ,020201 artificial intelligence & image processing ,Link encryption ,Attribute-based encryption ,business ,Software ,Computer Science::Cryptography and Security ,Mathematics - Abstract
Over the past two decades, chaos-based encryption appeared as an original application for nonlinear dynamics and deterministic chaos to encrypt and decrypt data. In this paper, an implementation of digital image encryption scheme based on the Lorenz chaotic system is proposed. While in the process of generating chaotic key stream, the hash value of the plain image is embedded in the proposed cryptosystem to dynamically alter the initial secret keys to increase the security level. The proposed digital image encryption algorithm is described in detail along with its security analysis and implementation. The experimental results show that the proposed digital image encryption algorithm is efficient and has high security features and is suitable for practical uses across insecure networks.
- Published
- 2017
- Full Text
- View/download PDF
37. Cryptanalyzing an image encryption algorithm with compound chaotic stream cipher based on perturbation
- Author
-
Fenlin Liu, Bin Lu, Xin Ge, and Xiangyang Luo
- Subjects
Theoretical computer science ,Plaintext-aware encryption ,business.industry ,Applied Mathematics ,Mechanical Engineering ,Aerospace Engineering ,Ocean Engineering ,Encryption ,01 natural sciences ,010305 fluids & plasmas ,Disk encryption theory ,Deterministic encryption ,Watermarking attack ,Multiple encryption ,Control and Systems Engineering ,Probabilistic encryption ,Computer Science::Multimedia ,0103 physical sciences ,40-bit encryption ,Electrical and Electronic Engineering ,business ,010301 acoustics ,Algorithm ,Computer Science::Cryptography and Security ,Mathematics - Abstract
Recently, a feedback image encryption algorithm with compound chaotic stream cipher based on perturbation was proposed. This paper analyzes security of the algorithm and reports that there exist some security defects, i.e., encryption of a pixel is independent on the position scrambling and the encryption round is controlled by the users. Based on them, a chosen-ciphertext attack is proposed to obtain the equivalent version of the secret key of the algorithm with $$n\cdot \lceil \log _{256} MN +2 \rceil $$ chosen cipher-images, where $$M\times N$$ is the size of the corresponding plain-images and n is the round number of encryption.
- Published
- 2017
- Full Text
- View/download PDF
38. Efficient and secure identity-based encryption scheme with equality test in cloud computing
- Author
-
Kim-Kwang Raymond Choo, Yubo Zhang, Debiao He, and Libing Wu
- Subjects
Provable security ,Delegate ,Theoretical computer science ,Plaintext-aware encryption ,Computer Networks and Communications ,Computer science ,02 engineering and technology ,computer.software_genre ,Encryption ,Random oracle ,Multiple encryption ,Filesystem-level encryption ,Ciphertext ,0202 electrical engineering, electronic engineering, information engineering ,business.industry ,Client-side encryption ,020206 networking & telecommunications ,Plaintext ,Deterministic encryption ,Hardware and Architecture ,Probabilistic encryption ,56-bit encryption ,40-bit encryption ,020201 artificial intelligence & image processing ,Link encryption ,On-the-fly encryption ,business ,computer ,Software ,Computer network - Abstract
Efficient searching on encrypted data outsourced to the cloud remains a research challenge. Identity-based encryption with equality test (IBEET) scheme has recently been identified as a viable solution, in which users can delegate a trapdoor to the server and the server then searches on user outsourced encrypted data to determine whether two different ciphertexts are encryptions of the same plaintext. Such schemes are, unfortunately, inefficient particularly for deployment on mobile devices (with limited power/battery life and computing capacity). In this paper, we propose an efficient IBEET scheme with bilinear pairing, which reduces the need for time-consuming HashToPoint function. We then prove the security of our scheme for one-way secure against chosen identity and chosen ciphertext attacks (OWIDCCA) in the random oracle model (ROM). The performance evaluation of our scheme demonstrates that in comparison to the scheme of Ma (2016), our scheme achieves a reduction of 36.7% and 39.24% in computation cost during the encryption phase and test phase, respectively, and that our scheme is suitable for (mobile) cloud deployment. We propose an identity-based encryption with equality test (IBEET) scheme using bilinear pairing for cloud storage.We show that our proposed concrete scheme is provably secure. It satisfies required security properties.Detailed performance analysis and experimental result are given.
- Published
- 2017
- Full Text
- View/download PDF
39. Encryption and Decryption through RSA Cryptosystem using Two Public Keys and Chinese Remainder Theorem
- Author
-
Shitanshu Jain and Aarushi Rai
- Subjects
Deterministic encryption ,Public-key cryptography ,Plaintext-aware encryption ,Computer science ,business.industry ,Cryptosystem ,Computer security ,computer.software_genre ,Encryption ,business ,computer ,Chinese remainder theorem - Published
- 2017
- Full Text
- View/download PDF
40. Fully Enhanced Homomorphic Encryption algorithm of MORE approach for real world applications
- Author
-
Abed Ellatif Samhat, Khalil Hariss, and Hassan N. Noura
- Subjects
Homomorphic secret sharing ,Plaintext-aware encryption ,Computer Networks and Communications ,Computer science ,business.industry ,Distributed computing ,Homomorphic encryption ,020206 networking & telecommunications ,02 engineering and technology ,Encryption ,Multiple encryption ,Probabilistic encryption ,Known-plaintext attack ,0202 electrical engineering, electronic engineering, information engineering ,40-bit encryption ,020201 artificial intelligence & image processing ,Safety, Risk, Reliability and Quality ,business ,Algorithm ,Software ,Computer Science::Cryptography and Security - Abstract
The design of a Homomorphic Encryption (HE) algorithm that allows computation over the encrypted data is required in real world modern applications to preserve the privacy. Such applications include Cloud Computing, shared storage, processing resources, etc. The existing solutions are not practical for real world applications. Asymmetric approaches suffer from high computation overhead, while symmetric approaches suffer from low immunity against attacks such as chosen and known plaintext attack. In this paper, we consider symmetric approaches and we focus on Matrix Operation for Randomization and Encryption (MORE) approach to build a new algorithm overcoming the drawbacks of MORE. The proposed algorithm is explained in details and evaluated. The security performance results show that the proposed approach can prevent the strong attacks without degradation of the system performances in term of latency and energy consumption.
- Published
- 2017
- Full Text
- View/download PDF
41. Demonstration and a practical scheme of the optical asymmetric cryptosystem
- Author
-
Tieyu Zhao, Yushan Jiang, and Chao Liu
- Subjects
Plaintext-aware encryption ,Computer science ,business.industry ,02 engineering and technology ,01 natural sciences ,Atomic and Molecular Physics, and Optics ,Electronic, Optical and Magnetic Materials ,010309 optics ,Deterministic encryption ,Public-key cryptography ,020210 optoelectronics & photonics ,0103 physical sciences ,0202 electrical engineering, electronic engineering, information engineering ,Key (cryptography) ,Hybrid cryptosystem ,Cryptosystem ,Electrical and Electronic Engineering ,business ,Goldwasser–Micali cryptosystem ,Computer network - Abstract
In recent years, researchers have been focused on the optical asymmetric cryptosystem (OACS). The encryption key and decryption key are independent, the fact of which overcomes the linearity defect of optical encryption system. So the OACS has attracted more and more researchers’ attention. We have deeply studied the existing OACS, and found that the cryptosystem is unable to realize communication in practice. In this paper, we demonstrate the shortcomings of the present OACS and propose a practical scheme. The analysis shows that this scheme meets the communication protocol of asymmetric cryptography (ACS).
- Published
- 2017
- Full Text
- View/download PDF
42. RSA-A Symmetric Key Cryptosystem
- Author
-
Vishal Snedan Robertson, Anish Thali, Shreedatta Sawant, Anuj Shetgaonkar, Vaishnavi Kamat, and Sneha Kamat
- Subjects
Deterministic encryption ,Theoretical computer science ,Plaintext-aware encryption ,Computer science ,Cramer–Shoup cryptosystem ,Cryptosystem ,Key encapsulation ,Benaloh cryptosystem ,Paillier cryptosystem ,Goldwasser–Micali cryptosystem - Published
- 2017
- Full Text
- View/download PDF
43. Enhanced Hybrid Algorithm of Secure and Fast Chaos-based, AES, RSA and ElGamal Cryptosystems
- Author
-
Edwin R. Arboleda, Den Whilrex Garcia, and Michael Enriquez
- Subjects
Multidisciplinary ,Plaintext-aware encryption ,Theoretical computer science ,business.industry ,02 engineering and technology ,Encryption ,Public-key cryptography ,Deterministic encryption ,Multiple encryption ,020401 chemical engineering ,Probabilistic encryption ,020204 information systems ,0202 electrical engineering, electronic engineering, information engineering ,40-bit encryption ,0204 chemical engineering ,business ,ElGamal encryption ,Computer Science::Cryptography and Security ,Mathematics - Abstract
Objectives: The principal objective of this paper is to develop an enhanced algorithm of cryptography through the hybridization of existing symmetric and asymmetric encryption. Methods/Analysis: The strength of several prevailing symmetric and asymmetric encryption were utilized in the proposed methodology. ElGamal’s key security based on difficulty of solving discrete logarithm, Chaos-based’s avalanche effect of using multiple keys, RSA’s security based on the difficulty of factorization of large numbers and AES’s S-Box mapping, which makes the encryption complex and unpredictable were adapted. Findings: The strength of security of the proposed hybrid algorithm is tested by the provided examples. It was found out that with the use of different keys in encryption, various ciphertexts were generated. The published public keys using such algorithm also make it infeasible to intrude because of the difficulty of solving discrete logarithm with large prime numbers. Furthermore, the value of the ciphertext of the proposed method is significantly different and, in some cases, larger than that of RSA’s. Applications: With this newly enhanced hybrid algorithm of data encryption, transferring and conveying of data will be much more secured.
- Published
- 2017
- Full Text
- View/download PDF
44. Incremental Deterministic Public-Key Encryption
- Author
-
Omkant Pandey, Ilya Mironov, Omer Reingold, and Gil Segev
- Subjects
Plaintext-aware encryption ,Theoretical computer science ,business.industry ,Applied Mathematics ,020206 networking & telecommunications ,0102 computer and information sciences ,02 engineering and technology ,Encryption ,01 natural sciences ,Computer Science Applications ,Deterministic encryption ,Multiple encryption ,010201 computation theory & mathematics ,Probabilistic encryption ,0202 electrical engineering, electronic engineering, information engineering ,40-bit encryption ,Attribute-based encryption ,business ,Algorithm ,Software ,Optimal asymmetric encryption padding ,Mathematics - Abstract
Motivated by applications in large storage systems, we initiate the study of incremental deterministic public-key encryption. Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O'Neill (CRYPTO '07), provides an alternative to randomized public-key encryption in various scenarios where the latter exhibits inherent drawbacks. A deterministic encryption algorithm, however, cannot satisfy any meaningful notion of security for low-entropy plaintexts distributions, but Bellare et al. demonstrated that a strong notion of security can in fact be realized for relatively high-entropy plaintext distributions. In order to achieve a meaningful level of security, a deterministic encryption algorithm should be typically used for encrypting rather long plaintexts for ensuring a sufficient amount of entropy. This requirement may be at odds with efficiency constraints, such as communication complexity and computation complexity in the presence of small updates. Thus, a highly desirable property of deterministic encryption algorithms is incrementality: Small changes in the plaintext translate into small changes in the corresponding ciphertext. We present a framework for modeling the incrementality of deterministic public-key encryption. Our framework extends the study of the incrementality of cryptography primitives initiated by Bellare, Goldreich and Goldwasser (CRYPTO '94). Within our framework, we propose two schemes, which we prove to enjoy an optimal tradeoff between their security and incrementality up to lower-order factors. Our first scheme is a generic method which can be based on any deterministic public-key encryption scheme, and, in particular, can be instantiated with any semantically secure (randomized) public-key encryption scheme in the random-oracle model. Our second scheme is based on the Decisional Diffie---Hellman assumption in the standard model. The approach underpinning our schemes is inspired by the fundamental "sample-then-extract" technique due to Nisan and Zuckerman (JCSS '96) and refined by Vadhan (J. Cryptology '04), and by the closely related notion of "locally computable extractors" due to Vadhan. Most notably, whereas Vadhan used such extractors to construct private-key encryption schemes in the bounded-storage model, we show that techniques along these lines can also be used to construct incremental public-key encryption schemes.
- Published
- 2017
- Full Text
- View/download PDF
45. A plaintext-related image encryption algorithm based on chaos
- Author
-
Yong Zhang and Yingjun Tang
- Subjects
Theoretical computer science ,Plaintext-aware encryption ,Computer Networks and Communications ,Computer science ,Data_CODINGANDINFORMATIONTHEORY ,02 engineering and technology ,Encryption ,Common Scrambling Algorithm ,01 natural sciences ,Watermarking attack ,Multiple encryption ,0103 physical sciences ,Ciphertext ,0202 electrical engineering, electronic engineering, information engineering ,Media Technology ,Cryptosystem ,Key clustering ,010301 acoustics ,Null cipher ,business.industry ,Key space ,020207 software engineering ,Plaintext ,Deterministic encryption ,Symmetric-key algorithm ,Cipher ,Hardware and Architecture ,Probabilistic encryption ,Known-plaintext attack ,Key (cryptography) ,40-bit encryption ,Link encryption ,Attribute-based encryption ,business ,Algorithm ,Software - Abstract
A symmetric key image cryptosystem based on the piecewise linear map is presented in this paper. In this cryptosystem, the encryption process and the decryption process are exactly same. They both include the same operations of plaintext-related scrambling once, diffusion twice and matrix rotating of 180 degrees four times. The length of secret key in the system is 64d where d is a positive integer. The proposed system can fight against the chosen/known plaintext attacks due to the using of plaintext-related scrambling. The simulate results and comparison analysis show that the proposed system has many merits such as high encryption/decryption speed, large key space, strong key sensitivity, strong plaintext sensitivity, strong cipher-text sensitivity, good statistical properties of cipher images, and large cipher-text information entropy. So the proposed system can be applied to actual communications.
- Published
- 2017
- Full Text
- View/download PDF
46. No embedding: A novel image cryptosystem for meaningful encryption
- Author
-
Rui Guo, Xingxing Wei, Changchun Wang, and Xingwu Cao
- Subjects
Plaintext-aware encryption ,Theoretical computer science ,business.industry ,ComputingMethodologies_IMAGEPROCESSINGANDCOMPUTERVISION ,020206 networking & telecommunications ,02 engineering and technology ,Encryption ,computer.software_genre ,Deterministic encryption ,Multiple encryption ,Probabilistic encryption ,Signal Processing ,0202 electrical engineering, electronic engineering, information engineering ,Media Technology ,020201 artificial intelligence & image processing ,Computer vision ,Computer Vision and Pattern Recognition ,Artificial intelligence ,Attribute-based encryption ,Electrical and Electronic Engineering ,On-the-fly encryption ,business ,computer ,Mathematics ,Goldwasser–Micali cryptosystem - Abstract
We present a non-embedding image cryptosystem to accomplish the meaningful encryption. Thanks to the non-embedding superiority, the encrypted images are robust to both human eyes and steganalysis methods.We incorporate coupled dictionary learning and compressive sensing techniques into an unified framework, and further apply it to accomplish the task of non-embedding image encryption.Our scheme can reconstruct an image of more information with the image of little information. In this paper, we propose a novel image cryptosystem, which enables to encrypt the secret images with a smaller-size cover image. Compared with the existing meaningful encryption methods, our cryptosystem has three advantages: (1) non-embedding encryption, i.e., there isnt any data embedding into the cover image during the encryption process. (2) Our cryptosystem can simultaneously encrypt multiple secret images with one cover image, which greatly improves the security of secret images. (3) Our cryptosystem can accomplish not only the meaningful encryption, but also the meaningless encryption. Thus, people dont switch encryption methods when meeting different encryption requirements. Our scheme leverages the popular coupled dictionary learning and compressive sensing techniques to accomplish the whole task. Specifically, we use the coupled dictionaries to build connection between the cover image and the secret image, and apply the compressive sensing to decrypt the secret image. To demonstrate the effectiveness of the proposed cryptosystem, a series of experiments are conducted. Experimental results on gray images and colorful RGB images verify its superiority.
- Published
- 2017
- Full Text
- View/download PDF
47. Security analysis of a novel fusion encryption algorithm based on dna sequence operation and hyper-chaotic system
- Author
-
Ming Xu and Zihong Tian
- Subjects
Plaintext-aware encryption ,Computer science ,Data_MISCELLANEOUS ,Data_CODINGANDINFORMATIONTHEORY ,02 engineering and technology ,Encryption ,01 natural sciences ,010309 optics ,Watermarking attack ,Multiple encryption ,0103 physical sciences ,0202 electrical engineering, electronic engineering, information engineering ,Chosen-ciphertext attack ,Electrical and Electronic Engineering ,business.industry ,Key space ,020207 software engineering ,Atomic and Molecular Physics, and Optics ,Electronic, Optical and Magnetic Materials ,Disk encryption theory ,Deterministic encryption ,Ciphertext indistinguishability ,Probabilistic encryption ,Known-plaintext attack ,40-bit encryption ,Link encryption ,Attribute-based encryption ,business ,Algorithm ,Ciphertext-only attack - Abstract
Recently, a novel image fusion encryption algorithm based on DNA sequence operation and hyper-chaotic system were proposed. It was reported that the encryption algorithm can be broken by chosen-plaintext attack. This paper re-evaluates the security of the encryption algorithm, and finds that the encryption algorithm can be broken by known-plaintext attack as well. Besides, it also gives another method of chosen-plaintext attack which is more effective. The effectiveness of the proposed know-plaintext attack and chosen-plaintext attack is supported both by rigorous theoretical analysis and experimental results.
- Published
- 2017
- Full Text
- View/download PDF
48. Joint image compression and encryption based on order-8 alternating transforms
- Author
-
Peiya Li and Kwok-Tung Lo
- Subjects
Plaintext-aware encryption ,Theoretical computer science ,business.industry ,ComputingMethodologies_IMAGEPROCESSINGANDCOMPUTERVISION ,020207 software engineering ,Data_CODINGANDINFORMATIONTHEORY ,02 engineering and technology ,Encryption ,Disk encryption theory ,Deterministic encryption ,Watermarking attack ,Multiple encryption ,Probabilistic encryption ,Computer Science::Multimedia ,Signal Processing ,0202 electrical engineering, electronic engineering, information engineering ,Media Technology ,40-bit encryption ,020201 artificial intelligence & image processing ,Computer Vision and Pattern Recognition ,Electrical and Electronic Engineering ,business ,Algorithm ,Computer Science::Cryptography and Security ,Mathematics - Abstract
A joint image compression and encryption scheme based on JPEG is proposed.Encryption is mainly realized at JPEGs transformation stage.The scheme is format compliant to JPEG with tunable encryption parameters.Good encryption and compression performances can be achieved simultaneously. In this paper, we propose a novel joint image compression and encryption scheme based on JPEG standard. We realize image encryption at JPEGs transformation stage. Instead of only using 88 discrete cosine transform (DCT) for transformation, we generate new orthogonal transforms by embedding an extra rotation angle of to different stages butterflies in 88 DCTs flow-graph, and then apply them alternatively for transformation according to a predefined secret key. By carefully controlling the number of rotation angles embedded, the quality control of encrypted images can also be achieved. The encryption algorithm is further enhanced by performing block permutation before the entropy encoding stage. Extensive experiments have been conducted to show the good protection and compression performance of our encryption schemes. Finally, a detailed security analysis is provided to show the encryption schemes resistance to various cryptanalysis methods, such as brute-force attack, key sensitivity analysis, replacement attack and statistical attack.
- Published
- 2017
- Full Text
- View/download PDF
49. Data Encryption using Advanced Encryption Standard with Key Generation by Elliptic Curve Diffie-Hellman
- Author
-
Samiksha Sharma and Vinay Chopra
- Subjects
Plaintext-aware encryption ,Theoretical computer science ,General Computer Science ,business.industry ,Computer science ,05 social sciences ,050801 communication & media studies ,Encryption ,Computer security ,computer.software_genre ,Disk encryption theory ,Deterministic encryption ,Multiple encryption ,0508 media and communications ,Probabilistic encryption ,0502 economics and business ,40-bit encryption ,050211 marketing ,business ,computer ,Signcryption - Published
- 2017
- Full Text
- View/download PDF
50. A novel color image encryption scheme using DNA permutation based on the Lorenz system
- Author
-
Liyan Liu, Ying-Qian Zhang, Hengzhi Zhang, Xingyuan Wang, Pi Li, and Xiu-Kun Wang
- Subjects
Theoretical computer science ,Plaintext-aware encryption ,Computer Networks and Communications ,business.industry ,Computer science ,020207 software engineering ,Plaintext ,02 engineering and technology ,Encryption ,Watermarking attack ,Deterministic encryption ,Symmetric-key algorithm ,Hardware and Architecture ,Probabilistic encryption ,Computer Science::Multimedia ,0202 electrical engineering, electronic engineering, information engineering ,Media Technology ,020201 artificial intelligence & image processing ,business ,Algorithm ,Software ,Optimal asymmetric encryption padding ,Computer Science::Cryptography and Security - Abstract
We propose a novel color image encryption scheme based on DNA permutations. In the proposed scheme, the chaotic pseudo-random sequences for encryption depend on the plaintext image and secret keys. Besides, the proposed DNA permutation and addition/subtraction operations can break the bit planes of the plaintext image entirely. Therefore, the proposed scheme is sensitive to the plaintext image and can resist common attacks such as differential attack, brute-force attack, and statistical attack. Simulation results show the feasibility and effectiveness of the proposed scheme.
- Published
- 2017
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.