Security Analysis of Zhang et al. Authenticated Encryption Scheme

2021 ◽  
pp. 60-64
Author(s):  
Mohamed Rasslan ◽  
Mahmoud M. Nasreldin
2010 ◽  
Vol 159 ◽  
pp. 111-115 ◽  
Author(s):  
Jian Hong Zhang ◽  
Xue Liu ◽  
Cheng Lian Liu

Multi-authenticated encryption scheme is message transmission scheme, which sends message in a secure and authentic way, and allows a group of signers to cooperatively produce a valid authenticated ciphertext so that only the specific recipient can recover the message and verify the signature. Recently, Wu et al. proposed a convertible multi-authenticated encryption scheme and claimed that the scheme was secure. In this paper, we show that Wu et. al’s scheme is not secure against rogue-key attacks. To overcome such attack, we give an improved multi-authenticated encryption scheme by including two hash functions. And our improved scheme is the same efficiency as Wu et.al.’s scheme.


Author(s):  
Tetsu Iwata ◽  
Yannick Seurin

We make a number of remarks about the AES-GCM-SIV nonce-misuse resistant authenticated encryption scheme currently considered for standardization by the Crypto Forum Research Group (CFRG). First, we point out that the security analysis proposed in the ePrint report 2017/168 is incorrect, leading to overly optimistic security claims. We correct the bound and re-assess the security guarantees offered by the scheme for various parameters. Second, we suggest a simple modification to the key derivation function which would improve the security of the scheme with virtually no efficiency penalty.


2005 ◽  
Vol 162 (3) ◽  
pp. 1475-1483 ◽  
Author(s):  
Zhang Zhang ◽  
Shunsuke Araki ◽  
Guozhen Xiao

Author(s):  
Kazuhiko Minematsu ◽  
Tetsu Iwata

At CT-RSA 2017, List and Nandi proposed two variable input length pseudorandom functions (VI-PRFs) called PMACx and PMAC2x, and a deterministic authenticated encryption scheme called SIVx. These schemes use a tweakable block cipher (TBC) as the underlying primitive, and are provably secure up to the query complexity of 2n, where n denotes the block length of the TBC. In this paper, we falsify the provable security claims by presenting concrete attacks. We show that with the query complexity of O(2n/2), i.e., with the birthday complexity, PMACx, PMAC2x, and SIVx are all insecure.


Entropy ◽  
2018 ◽  
Vol 20 (11) ◽  
pp. 843 ◽  
Author(s):  
Congxu Zhu ◽  
Guojun Wang ◽  
Kehui Sun

This paper presents an improved cryptanalysis of a chaos-based image encryption scheme, which integrated permutation, diffusion, and linear transformation process. It was found that the equivalent key streams and all the unknown parameters of the cryptosystem can be recovered by our chosen-plaintext attack algorithm. Both a theoretical analysis and an experimental validation are given in detail. Based on the analysis of the defects in the original cryptosystem, an improved color image encryption scheme was further developed. By using an image content–related approach in generating diffusion arrays and the process of interweaving diffusion and confusion, the security of the cryptosystem was enhanced. The experimental results and security analysis demonstrate the security superiority of the improved cryptosystem.


Sign in / Sign up

Export Citation Format

Share Document