scholarly journals Security estimates of the NTRUCipher and NTRUCipher+ encryption schemes against BKW-attack

Author(s):  
Alexandra Matiyko

Due to the need of creation a symmetric encryption scheme for practical usage, the security of which (similarly to asymmetric cryptosystems) is based on the difficulty of solving only one computational problem, in 2017 the NTRUCipher encryption scheme was proposed. Preliminary researches of this encryption scheme have been conducted, but the question of NTRUCipher’s security to certain specific attacks is open. This article provides estimates of the complexity of chosen-plaintext attack on the NTRUCipher encryption scheme and even on its natural improvement NTRUCipher+. The given analytical estimates allow to compare the security of these encryption schemes and to make a conclusion about inexpediency of usage the NTRUCipher+ encryption scheme for its increase.

2021 ◽  
Vol 10 (11) ◽  
pp. 3439-3447
Author(s):  
T. J. Wong ◽  
L. F. Koo ◽  
F. H. Naning ◽  
A. F. N. Rasedee ◽  
M. M. Magiman ◽  
...  

The public key cryptosystem is fundamental in safeguard communication in cyberspace. This paper described a new cryptosystem analogous to El-Gamal encryption scheme, which utilizing the Lucas sequence and Elliptic Curve. Similar to Elliptic Curve Cryptography (ECC) and Rivest-Shamir-Adleman (RSA), the proposed cryptosystem requires a precise hard mathematical problem as the essential part of security strength. The chosen plaintext attack (CPA) was employed to investigate the security of this cryptosystem. The result shows that the system is vulnerable against the CPA when the sender decrypts a plaintext with modified public key, where the cryptanalyst able to break the security of the proposed cryptosystem by recovering the plaintext even without knowing the secret key from either the sender or receiver.


Author(s):  
Amine Rahmani

Chaotic cryptography has been a well-studied domain over the last few years. Many works have been done, and the researchers are still getting benefit from this incredible mathematical concept. This paper proposes a new model for coloured image encryption using simple but efficient chaotic equations. The proposed model consists of a symmetric encryption scheme in which it uses the logistic equation to generate secrete keys then an affine recursive transformation to encrypt pixels' values. The experimentations show good results, and theoretic discussion proves the efficiency of the proposed model.


Author(s):  
Олексій Сергійович Вамболь

Asymmetric ciphers are widely used to ensure the confidentiality of data transmission via insecure channels. These cryptosystems allow the interacting parties to create a shared secret key for a symmetric cipher in such a way that an eavesdropper gets no information useful for cryptanalysis. Network security protocols that use asymmetric ciphers include TLS, S/MIME, OpenPGP, Tor, and many others. Some of the asymmetric encryption schemes are homomorphic, that is, that they allow calculations on encrypted data to be performed without preliminary decryption. The aforesaid property makes possible using these cryptosystems not only for symmetric key establishment but also in several areas of application, in particular in secret voting protocols and cloud computing. The matrix-based knapsack cipher is a new additively homomorphic asymmetric encryption scheme, which is based on the properties of isomorphic transformations of the inner direct product of diagonal subgroups of a general linear group over a Galois field. Unlike classic knapsack encryption schemes, the cryptographic strength of this cipher depends on the computational complexity of the multidimensional discrete logarithm problem. Despite some useful properties, further research into the cryptographic strength of the matrix-based knapsack cipher has found serious drawbacks inherent in this cryptographic scheme. In the given paper an improved polynomial-time plaintext-recovery attack on the matrix-based knapsack cipher is proposed. Applying this cryptanalytic method requires only public information and has time complexity O(t1.34), where t denotes the decryption time of the attacked cryptosystem. The aforementioned attack is more productive and easier to implement in software in comparison with the original one. The advantages of the proposed method are due to using in its algorithm the simple and relatively fast matrix trace operation instead of more complex and slower transformations.


Author(s):  
Hu Chen ◽  
Yupu Hu ◽  
Zhizhu Lian ◽  
Huiwen Jia ◽  
Xu An Wang

Fully homomorphic encryption schemes available are not efficient enough to be practical, and a number of real-world applications require only that a homomorphic encryption scheme is somewhat homomorphic, even additively homomorphic and has much larger message space for efficiency. An additively homomorphic encryption scheme based heavily on Smart-Vercauteren encryption scheme (SV10 scheme, PKC 2010) is put forward, where both schemes each work with two ideals I and J. As a contribution of independent interest, a two-element representation of the ideal I is given and proven by factoring prime numbers in a number field. This two-element representation serves as the public key. The authors' scheme allows working over much larger message space than that of SV10 scheme by selecting the ideal I with larger decryption radius to generate public/private key pair, instead of choosing the ideal J as done in the SV10 scheme. The correctness and security of the scheme are shown, followed by setting parameters and computational results. The results indicate that this construction has much larger message space than SV10 scheme.


2002 ◽  
Vol 20 (1) ◽  
pp. 34 ◽  
Author(s):  
V. A. Ustimenko ◽  
Y. M. Khmelevsky

New results on graph theoretical method of encryption will be presented. The general idea is to treat vertices of a graph as messages, and walks of a certain length as ecnryption tools. We will construct one-time pad algorithms with a certain resistance to attacks when the adversary knows plaintext and ciphertext. Special linguistic graphs of high girth whose vertices (messages) and walks (encoding tools) could be both naturally identified with vectors over the finite field, and with the so-called parallelotopic graphs, which turn out to be efficient tools for symmetric encryption. We will formulate criteria when parallelotopic graph (or the more general graph of tactical configuration) is a graph of absolutely optimal encryption scheme, producing asymptotic one-time pad algorithm. We will show how to convert one-time pads, which are related to geometries of rank 2 of simple groups of Lie type, to a real-life encryption scheme involving potentially infinite text and flexible passwords. We will discuss families of linguistic and parallelotopic graphs of increasing girth as the source for the generation of asymmetric cryptographic functions and related open key algorithms. We will construct new families of such graphs via group theoretical and geometrical technique. The software for symmetric and asymmetric ecnryption (prototype model of the package) is ready for demonstration.


Author(s):  
Mamta ­ ◽  
Brij B. Gupta

Attribute based encryption (ABE) is a widely used technique with tremendous application in cloud computing because it provides fine-grained access control capability. Owing to this property, it is emerging as a popular technique in the area of searchable encryption where the fine-grained access control is used to determine the search capabilities of a user. But, in the searchable encryption schemes developed using ABE it is assumed that the access structure is monotonic which contains AND, OR and threshold gates. Many ABE schemes have been developed for non-monotonic access structure which supports NOT gate, but this is the first attempt to develop a searchable encryption scheme for the same. The proposed scheme results in fast search and generates secret key and search token of constant size and also the ciphertext components are quite fewer than the number of attributes involved. The proposed scheme is proven secure against chosen keyword attack (CKA) in selective security model under Decisional Bilinear Diffie-Hellman (DBDH) assumption.


2020 ◽  
Vol 63 (12) ◽  
pp. 1904-1914
Author(s):  
Janaka Alawatugoda

Abstract Over the years, security against adaptively chosen-ciphertext attacks (CCA2) is considered as the strongest security definition for public-key encryption schemes. With the uprise of side-channel attacks, new security definitions are proposed, addressing leakage of secret keys together with the standard CCA2 definition. Among the new security definitions, security against continuous and after-the-fact leakage-resilient CCA2 can be considered as the strongest security definition, which is called as security against (continuous) adaptively chosen-ciphertext leakage attacks (continuous CCLA2). In this paper, we present a construction of a public-key encryption scheme, namely LR-PKE, which satisfies the aforementioned security definition. The security of our public-key encryption scheme is proven in the standard model, under decision BDH assumption. Thus, we emphasize that our public-key encryption scheme LR-PKE is (continuous) CCLA2-secure in the standard model. For our construction of LR-PKE, we have used a strong one-time signature scheme and a leakage-resilient refreshing protocol as underlying building blocks. The leakage bound is $0.15n\log p -1$ bits per leakage query, for a security parameter $k$ and a statistical security parameter $n$, such that $\log p \geq k$ and $n$ is a function of $k$. It is possible to see that LR-PKE is efficient enough to be used for real-world usage.


Entropy ◽  
2019 ◽  
Vol 21 (7) ◽  
pp. 701
Author(s):  
Miodrag J. Mihaljević

An approach for security enhancement of a class of encryption schemes is pointed out and its security is analyzed. The approach is based on certain results of coding and information theory regarding communication channels with erasures and deletion errors. In the security enhanced encryption scheme, the wiretapper faces a problem of cryptanalysis after a communication channel with bits deletion and a legitimate party faces a problem of decryption after a channel with bit erasures. This paper proposes the encryption-decryption paradigm for the security enhancement of lightweight block ciphers based on dedicated error-correction coding and a simulator of the deletion channel controlled by the secret key. The security enhancement is analyzed in terms of the related probabilities, equivocation, mutual information and channel capacity. The cryptographic evaluation of the enhanced encryption includes employment of certain recent results regarding the upper-bounds on the capacity of channels with deletion errors. It is shown that the probability of correct classification which determines the cryptographic security depends on the deletion channel capacity, i.e., the equivocation after this channel, and number of codewords in employed error-correction coding scheme. Consequently, assuming that the basic encryption scheme has certain security level, it is shown that the security enhancement factor is a function of the deletion rate and dimension of the vectors subject to error-correction encoding, i.e., dimension of the encryption block.


IEEE Access ◽  
2018 ◽  
Vol 6 ◽  
pp. 2908-2921 ◽  
Author(s):  
Guofeng Wang ◽  
Chuanyi Liu ◽  
Yingfei Dong ◽  
Peiyi Han ◽  
Hezhong Pan ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document