ESPARSKI: Encryption Scheme Parasite Array Radiator Secret Key Implementation

Author(s):  
Takashi Ohira
Keyword(s):  
2021 ◽  
Vol 10 (11) ◽  
pp. 3439-3447
Author(s):  
T. J. Wong ◽  
L. F. Koo ◽  
F. H. Naning ◽  
A. F. N. Rasedee ◽  
M. M. Magiman ◽  
...  

The public key cryptosystem is fundamental in safeguard communication in cyberspace. This paper described a new cryptosystem analogous to El-Gamal encryption scheme, which utilizing the Lucas sequence and Elliptic Curve. Similar to Elliptic Curve Cryptography (ECC) and Rivest-Shamir-Adleman (RSA), the proposed cryptosystem requires a precise hard mathematical problem as the essential part of security strength. The chosen plaintext attack (CPA) was employed to investigate the security of this cryptosystem. The result shows that the system is vulnerable against the CPA when the sender decrypts a plaintext with modified public key, where the cryptanalyst able to break the security of the proposed cryptosystem by recovering the plaintext even without knowing the secret key from either the sender or receiver.


2021 ◽  
Author(s):  
Mircea-Adrian Digulescu

It has long been known that cryptographic schemes offering provably unbreakable security exist, namely the One Time Pad (OTP). The OTP, however, comes at the cost of a very long secret key - as long as the plain-text itself. In this paper we propose an encryption scheme which we (boldly) claim offers the same level of security as the OTP, while allowing for much shorter keys, of size polylogarithmic in the computing power available to the adversary. The Scheme requires a large sequence of truly random words, of length polynomial in the both plain-text size and the logarithm of the computing power the adversary has. We claim that it ensures such an attacker cannot discern the cipher output from random data, except with small probability. We also show how it can be adapted to allow for several plain-texts to be encrypted in the same cipher output, with almost independent keys. Also, we describe how it can be used in lieu of a One Way Function.


Author(s):  
Sabyasachi Pramanik ◽  
Ramkrishna Ghosh ◽  
Mangesh M. Ghonge ◽  
Vipul Narayan ◽  
Mudita Sinha ◽  
...  

In the information technology community, communication is a vital issue. And image transfer creates a major role in the communication of data through various insecure channels. Security concerns may forestall the direct sharing of information and how these different gatherings cooperatively direct data mining without penetrating information security presents a challenge. Cryptography includes changing over a message text into an unintelligible figure and steganography inserts message into a spread media and shroud its reality. Both these plans are successfully actualized in images. To facilitate a safer transfer of image, many cryptosystems have been proposed for the image encryption scheme. This chapter proposes an innovative image encryption method that is quicker than the current researches. The secret key is encrypted using an asymmetric cryptographic algorithm and it is embedded in the ciphered image using the LSB technique. Statistical analysis of the proposed approach shows that the researcher's approach is faster and has optimal accuracy.


Author(s):  
Mamta ­ ◽  
Brij B. Gupta

Attribute based encryption (ABE) is a widely used technique with tremendous application in cloud computing because it provides fine-grained access control capability. Owing to this property, it is emerging as a popular technique in the area of searchable encryption where the fine-grained access control is used to determine the search capabilities of a user. But, in the searchable encryption schemes developed using ABE it is assumed that the access structure is monotonic which contains AND, OR and threshold gates. Many ABE schemes have been developed for non-monotonic access structure which supports NOT gate, but this is the first attempt to develop a searchable encryption scheme for the same. The proposed scheme results in fast search and generates secret key and search token of constant size and also the ciphertext components are quite fewer than the number of attributes involved. The proposed scheme is proven secure against chosen keyword attack (CKA) in selective security model under Decisional Bilinear Diffie-Hellman (DBDH) assumption.


Entropy ◽  
2019 ◽  
Vol 21 (7) ◽  
pp. 701
Author(s):  
Miodrag J. Mihaljević

An approach for security enhancement of a class of encryption schemes is pointed out and its security is analyzed. The approach is based on certain results of coding and information theory regarding communication channels with erasures and deletion errors. In the security enhanced encryption scheme, the wiretapper faces a problem of cryptanalysis after a communication channel with bits deletion and a legitimate party faces a problem of decryption after a channel with bit erasures. This paper proposes the encryption-decryption paradigm for the security enhancement of lightweight block ciphers based on dedicated error-correction coding and a simulator of the deletion channel controlled by the secret key. The security enhancement is analyzed in terms of the related probabilities, equivocation, mutual information and channel capacity. The cryptographic evaluation of the enhanced encryption includes employment of certain recent results regarding the upper-bounds on the capacity of channels with deletion errors. It is shown that the probability of correct classification which determines the cryptographic security depends on the deletion channel capacity, i.e., the equivocation after this channel, and number of codewords in employed error-correction coding scheme. Consequently, assuming that the basic encryption scheme has certain security level, it is shown that the security enhancement factor is a function of the deletion rate and dimension of the vectors subject to error-correction encoding, i.e., dimension of the encryption block.


2006 ◽  
Vol 89 (12) ◽  
pp. 31-44 ◽  
Author(s):  
Tomoyuki Aono ◽  
Keisuke Higuchi ◽  
Takashi Ohira ◽  
Bokuji Komiyama ◽  
Hideichi Sasaoka
Keyword(s):  

Author(s):  
Ali A. Yassin ◽  
Abdullah Mohammed Rashid ◽  
Abdulla J. Yassin ◽  
Hamid Alasadi

Recently, the concept of DNA has been invested in computing technology in different ways which linking information technology and biological sciences. There are several encryption algorithms based on DNA encoding that has been proposed, which leads to generating a new direction in image encryption. However, the DNA encryption scheme has drawbacks such as expensive experimental equipment, difficult operations, and hard to hold its biotechnology. Additionally, during careful cryptanalysis that applied to most of these image encryption schemes, we notice that DNA operators can only influence one DNA base, which causes poor diffusion. Our proposed scheme is not applied complex biological operation but just is given to improve the diffusion ability of image encryption scheme by using DNA sequence and DCT transform. Our works overcome above-aforementioned issues. Furthermore, empirical results on real images and security analysis demonstrate that our proposed scheme not only has flexibility and efficiency encryption scheme but also has the ability to resist well-known attacks such as entropy attack, differential attack, statistical attack, chosen/known plain image attack. Additionally, our work enjoys several strong characteristics as follows: (1) the decryption error is very low to recover the original image; (2) Once key for each encryption process and if the user wants to use the same key in many times, our proposed scheme supports secret key sensitivity; (3) the value of correlation of the encrypted image is null; (4) the scrambling process is good and generate high disorder at the output. As a result, our proposed scheme achieves a good balance between strong security and high performance.


Sign in / Sign up

Export Citation Format

Share Document