scholarly journals On Quantum Chosen-Ciphertext Attacks and Learning with Errors

Cryptography ◽  
2020 ◽  
Vol 4 (1) ◽  
pp. 10
Author(s):  
Gorjan Alagic ◽  
Stacey Jeffery ◽  
Maris Ozols ◽  
Alexander Poremba

Large-scale quantum computing poses a major threat to classical public-key cryptography. Recently, strong “quantum access” security models have shown that numerous symmetric-key cryptosystems are also vulnerable. In this paper, we consider classical encryption in a model that grants the adversary quantum oracle access to encryption and decryption, but where we restrict the latter to non-adaptive (i.e., pre-challenge) queries only. We formalize this model using appropriate notions of ciphertext indistinguishability and semantic security (which are equivalent by standard arguments) and call it QCCA 1 in analogy to the classical CCA 1 security model. We show that the standard pseudorandom function ( PRF )-based encryption schemes are QCCA 1 -secure when instantiated with quantum-secure primitives. Our security proofs use a strong bound on quantum random-access codes with shared randomness. Revisiting plain IND − CPA -secure Learning with Errors ( LWE ) encryption, we show that leaking only a single quantum decryption query (and no other leakage or queries of any kind) allows the adversary to recover the full secret key with constant success probability. Information-theoretically, full recovery of the key in the classical setting requires at least a linear number of decryption queries. Our results thus challenge the notion that LWE is unconditionally “just as secure” quantumly as it is classically. The algorithm at the core of our attack is a new variant of the well-known Bernstein–Vazirani algorithm. Finally, we emphasize that our results should not be interpreted as a weakness of these cryptosystems in their stated security setting (i.e., post-quantum chosen-plaintext secrecy). Rather, our results mean that, if these cryptosystems are exposed to chosen-ciphertext attacks (e.g., as a result of deployment in an inappropriate real-world setting) then quantum attacks are even more devastating than classical ones.

Author(s):  
Mamta ­ ◽  
Brij B. Gupta

Attribute based encryption (ABE) is a widely used technique with tremendous application in cloud computing because it provides fine-grained access control capability. Owing to this property, it is emerging as a popular technique in the area of searchable encryption where the fine-grained access control is used to determine the search capabilities of a user. But, in the searchable encryption schemes developed using ABE it is assumed that the access structure is monotonic which contains AND, OR and threshold gates. Many ABE schemes have been developed for non-monotonic access structure which supports NOT gate, but this is the first attempt to develop a searchable encryption scheme for the same. The proposed scheme results in fast search and generates secret key and search token of constant size and also the ciphertext components are quite fewer than the number of attributes involved. The proposed scheme is proven secure against chosen keyword attack (CKA) in selective security model under Decisional Bilinear Diffie-Hellman (DBDH) assumption.


2019 ◽  
Vol 30 (04) ◽  
pp. 607-618
Author(s):  
Yupu Hu ◽  
Zhizhu Lian ◽  
Jiangshan Chen ◽  
Baocang Wang ◽  
Shanshan Zhang

Attribute-based encryption (ABE) is an active research area in the public-key cryptography. Among large amount of ABE schemes, the scheme GVW’13 (STOC13) is an well-known candidate for realizing ABE via lattice mechanism, whose security relies on learning with errors (LWE). This ABE scheme has very exquisite structure, and its crucial component lies in using that two-to-one recoding (TOR) algorithm. However, the main shortcoming of GVW’13 is the use of the huge key-size. Therefore, it encourages people to find out some more simplified variants of GVW’13. In this paper, we first propose three variants of GVW’13 for reducing the size of secret key, which would be the feasible strategies to improve GVW’13 with great possibility. Unfortunately, we can still present three related attacks against these three proposals under the same collusion scenario, respectively.


Author(s):  
O. S. Galinina ◽  
S. D. Andreev ◽  
A. M. Tyurlikov

Introduction: Machine-to-machine communication assumes data transmission from various wireless devices and attracts attention of cellular operators. In this regard, it is crucial to recognize and control overload situations when a large number of such devices access the network over a short time interval.Purpose:Analysis of the radio network overload at the initial network entry stage in a machine-to-machine communication system.Results: A system is considered that features multiple smart meters, which may report alarms and autonomously collect energy consumption information. An analytical approach is proposed to study the operation of a large number of devices in such a system as well as model the settings of the random-access protocol in a cellular network and overload control mechanisms with respect to the access success probability, network access latency, and device power consumption. A comparison between the obtained analytical results and simulation data is also offered. 


Author(s):  
Keith M. Martin

In this chapter, we introduce public-key encryption. We first consider the motivation behind the concept of public-key cryptography and introduce the hard problems on which popular public-key encryption schemes are based. We then discuss two of the best-known public-key cryptosystems, RSA and ElGamal. For each of these public-key cryptosystems, we discuss how to set up key pairs and perform basic encryption and decryption. We also identify the basis for security for each of these cryptosystems. We then compare RSA, ElGamal, and elliptic-curve variants of ElGamal from the perspectives of performance and security. Finally, we look at how public-key encryption is used in practice, focusing on the popular use of hybrid encryption.


2020 ◽  
Vol 62 (5-6) ◽  
pp. 287-293
Author(s):  
Felix Günther

AbstractSecure connections are at the heart of today’s Internet infrastructure, protecting the confidentiality, authenticity, and integrity of communication. Achieving these security goals is the responsibility of cryptographic schemes, more specifically two main building blocks of secure connections. First, a key exchange protocol is run to establish a shared secret key between two parties over a, potentially, insecure connection. Then, a secure channel protocol uses that shared key to securely transport the actual data to be exchanged. While security notions for classical designs of these components are well-established, recently developed and standardized major Internet security protocols like Google’s QUIC protocol and the Transport Layer Security (TLS) protocol version 1.3 introduce novel features for which supporting security theory is lacking.In my dissertation [20], which this article summarizes, I studied these novel and advanced design aspects, introducing enhanced security models and analyzing the security of deployed protocols. For key exchange protocols, my thesis introduces a new model for multi-stage key exchange to capture that recent designs for secure connections establish several cryptographic keys for various purposes and with differing levels of security. It further introduces a formalism for key confirmation, reflecting a long-established practical design criteria which however was lacking a comprehensive formal treatment so far. For secure channels, my thesis captures the cryptographic subtleties of streaming data transmission through a revised security model and approaches novel concepts to frequently update key material for enhanced security through a multi-key channel notion. These models are then applied to study (and confirm) the security of the QUIC and TLS 1.3 protocol designs.


2018 ◽  
Vol 12 (1) ◽  
pp. 43-56
Author(s):  
Sabyasachi Dey ◽  
Santanu Sarkar

AbstractRC4 has attracted many cryptologists due to its simple structure. In [9], Paterson, Poettering and Schuldt reported the results of a large scale computation of RC4 biases. Among the biases reported by them, we try to theoretically analyze a few which show very interesting visual patterns. We first study the bias which relates the key stream byte{z_{i}}with{i-k[0]}, where{k[0]}is the first byte of the secret key. We then present a generalization of the Roos bias. In 1995, Roos observed the bias of initial bytes{S[i]}of the permutation after KSA towards{f_{i}=\sum_{r=1}^{i}r+\sum_{r=0}^{i}K[r]}. Here we study the probability of{S[i]}equaling{f_{y}=\sum_{r=1}^{y}r+\sum_{r=0}^{y}K[r]}for{i\neq y}. Our generalization provides a complete correlation between{z_{i}}and{i-f_{y}}. We also analyze the key-keystream relation{z_{i}=f_{i-1}}which was studied by Maitra and Paul [6] in FSE 2008. We provide more accurate formulas for the probability of both{z_{i}=i-f_{i}}and{z_{i}=f_{i-1}}for differenti’s than the existing works.


2020 ◽  
Author(s):  
Filip Bošković ◽  
Alexander Ohmann ◽  
Ulrich F. Keyser ◽  
Kaikai Chen

AbstractThree-dimensional (3D) DNA nanostructures built via DNA self-assembly have established recent applications in multiplexed biosensing and storing digital information. However, a key challenge is that 3D DNA structures are not easily copied which is of vital importance for their large-scale production and for access to desired molecules by target-specific amplification. Here, we build 3D DNA structural barcodes and demonstrate the copying and random access of the barcodes from a library of molecules using a modified polymerase chain reaction (PCR). The 3D barcodes were assembled by annealing a single-stranded DNA scaffold with complementary short oligonucleotides containing 3D protrusions at defined locations. DNA nicks in these structures are ligated to facilitate barcode copying using PCR. To randomly access a target from a library of barcodes, we employ a non-complementary end in the DNA construct that serves as a barcode-specific primer template. Readout of the 3D DNA structural barcodes was performed with nanopore measurements. Our study provides a roadmap for convenient production of large quantities of self-assembled 3D DNA nanostructures. In addition, this strategy offers access to specific targets, a crucial capability for multiplexed single-molecule sensing and for DNA data storage.


Radiotekhnika ◽  
2021 ◽  
pp. 85-93
Author(s):  
G.А. Maleeva

Multidimensional public key cryptography is a candidate for post-quantum cryptography, and it makes it possible  to generate particularly short signatures and quick verification. The Rainbow signature scheme proposed by J. Dean and D. Schmidt is such a multidimensional cryptosystem and it is considered to be protected against all known attacks. The need for research on Rainbow ES is justified by the fact that there is a need to develop and adopt a post-quantum national securities standard, and that in the process of the US NIST competition on the mathematical basis of cryptographic transformation method Rainbow, promising results. Therefore, it is considered important to take them into account and use them in Ukraine. The Rainbow signature scheme can be implemented simply and efficiently using linear algebra methods over a small finite field and, in particular, creates shorter signatures than those used in RSA and other post-quantum signatures [1]. In the 2nd round of NIST PQC, protected sets of Rainbow parameters are offered and several attacks on them are analyzed [1]. When comparing ES, preference is given to ES algorithms that have been selected according to unconditional criteria, as well as those that have better indicators for integral conditional criteria, because such a technique is more rational. In particular, the Rainbow-Band-Separation (RBS) attack [2] is the best known Rainbow attack with a certain set of parameters and is important. The Rainbow-Band-Separation attack restores the Rainbow secret key by solving certain systems of quadratic equations, and its complexity is measured by a well-known measure called the degree of regularity. However, as a rule, the degree of regularity is greater than the degree of solution in experiments, and it is impossible to obtain an accurate estimate. The paper proposes a new indicator of the complexity of the Rainbow-Band-Separation attack using  F4 algorithm, which gives a more accurate estimate compared to the indicator that uses the degree of regularity. The aim of the work is a comparative analysis of ES based on MQ-transformations on the criterion of stability-complexity and an attempt to understand the security of Rainbow against RBS attack using F4.


2018 ◽  
Author(s):  
Andysah Putera Utama Siahaan ◽  
Solly Aryza

Steganography is related to the addition of information to a given medium (referred to as cover media) without making visible changes to it. Most of the proposed steganography techniques cannot be applied to store large-scale data. In the new technique for RGB image steganography, color intensity (R-G-B) is used to determine the number of bits you want to store in each pixel. Meanwhile, to improve the security of stored confidential files, cryptographic methods will be applied. The Paillier cryptosystem invented by Pascal Paillier in 1999 is a probabilistic asymmetric algorithm for public key cryptography. The security of the Paillier algorithm depends on the problem of calculating the n-residue class that is believed to be very difficult to compute. This problem is known as the Composite Residuosity (CR) and is the basis of this Paillier cryptosystem. The software created can save secret files into a digital image into a stego image. The secret file can be extracted out through the extraction process.


Sign in / Sign up

Export Citation Format

Share Document