An Improved Encryption Scheme for Traitor Tracing from Lattice

2018 ◽  
Vol 10 (4) ◽  
pp. 21-35
Author(s):  
Qing Ye ◽  
Mingxing Hu ◽  
Guangxuan Chen ◽  
Panke Qin

This article first describes a paper by Ling, Phan, and Stehle at the CRYPTO 2014 which presented the first encryption scheme for traitor tracing from lattice, and the scheme is almost as efficient as the learning with errors (LWE) encryption. However, their scheme is not constructed on an efficient trapdoor, that is, the trapdoor generation and preimage sampling algorithms are rather complex and not suitable for practice. This article is considered to use the MP12 trapdoor to construct an improved traitor tracing scheme. First, by using batch execution method, this article proposes an improved extracting algorithm for the user's key. Then, this article combines that with multi-bit encryption system to construct an efficient one-to-many encryption scheme. Furthermore, it is presented that a novel projective sampling family has very small hidden constants. Finally, a comparative analysis shows that the parameters of the scheme such as lattice dimension, trapdoor size, and ciphertext expansion rate, etc., all decrease in some degree, and the computational cost is reduced.

Author(s):  
Chandrakala B M ◽  
S C Lingareddy

<p>In recent days, data sharing has provided the flexibility to share the data, store the data, and perform operation on data virtually as well as cost effectively. Data sharing in cloud is one of the feature, which is being popular and widely accepted. However, the concern here is to ensure the data security and this has led the researcher to research in this area. To provide the security several Proxy re-encryption scheme has been introduced, however all these method lacks of efficiency. Hence In this paper, we propose a scheme known as ALBC (Adaptive Lattice Based Cryptography), this scheme follows the two phase i.e. encryption and Re-encryption. Encryption phase has few algorithms such as Key_Gen, Enc, Dec. Similarly ALBC Re-Enc has five algorithm i.e. Key_Gen, Key_ReGen,  Enc, Re-Enc, Dec. our algorithm not only provides the security but also solves the problem of RL(Ring-learning) with errors problems. In order to evaluate, our algorithm is compared with the existing model in terms of encryption time, decryption time, re-encryption time, key generation  and key regeneration by varying the various key size. When we observe the comparative analysis, it is observed that our algorithm outperforms the existing algorithm.</p>


Entropy ◽  
2021 ◽  
Vol 23 (12) ◽  
pp. 1581
Author(s):  
Haiju Fan ◽  
Chenjiu Zhang ◽  
Heng Lu ◽  
Ming Li ◽  
Yanfang Liu

Recently, a new chaotic image encryption technique was proposed based on multiple discrete dynamic maps. The authors claim that the scheme can provide excellent privacy for traditional digital images. However, in order to minimize the computational cost, the encryption scheme adopts one-round encryption and a traditional permutation–diffusion structure. Through cryptanalysis, there is no strong correlation between the key and the plain image, which leads to the collapse of cryptosystem. Based on this, two methods of chosen-plaintext attacks are proposed in this paper. The two methods require 3 pairs and 258 pairs of plain and cipher images, respectively, to break the original encryption system. The simulation results show the effectiveness of the two schemes.


2014 ◽  
Vol 543-547 ◽  
pp. 3300-3307 ◽  
Author(s):  
Xing Wen Zhao ◽  
Gao Fei Zhao ◽  
Hui Li

In broadcast encryption system certain users may leak their decryption keys to build pirate decoders, so traitor tracing is quite necessary. There exist many codes based traitor tracing schemes. As pointed out by Billet and Phan in ICITS 2008, these schemes lack revocation ability. The ability of revocation can disable identified malicious users and users who fail to fulfill the payments, so that the broadcast encryption system can be more practical. Recently, Zhao and Li presented a construction of codes based tracing and revoking scheme which achieves user revocation as well as traitor tracing. However, their scheme is only secure against chosen plaintext attacks under selective-adversary model with random oracle. In this paper, we obtain a new construction of codes based tracing and revoking scheme which is proved secure against chosen ciphertext attacks under adaptive-adversary model without random oracle. Our idea is to insert codeword into Boneh and Hamburgs identity based broadcast encryption scheme to retain the ability of user revocation and use Boneh and Naors method to trace traitors. Our fully secure scheme is roughly as efficient as Zhao and Lis scheme while the security is enhanced.


Author(s):  
Anita Chaudhari ◽  
Rajesh Bansode

In today’s world everyone is using cloud services. Every user uploads his/her sensitive data on cloud in encrypted form. If user wants to perform any type of computation on cloud data, user has to share credentials with cloud administrator. Which puts data privacy on risk. If user does not share his/her credentials with cloud provider, user has to download all data and only then decryption process and computation can be performed. This research, focuses on ECC based homomorphic encryption scheme is good by considering communication and computational cost. Many ECC based schemes are presented to provide data privacy. Analysis of different approaches has been done by selecting different common parameters. Based on the analysis minimum computation time is 0.25 Second required for ECC based homomorphic encryption (HE).


2018 ◽  
Vol 2018 ◽  
pp. 1-14 ◽  
Author(s):  
Xun Wang ◽  
Tao Luo ◽  
Jianfeng Li

Achieving both simplicity and efficiency in fully homomorphic encryption (FHE) schemes is important for practical applications. In the simple FHE scheme proposed by Ducas and Micciancio (DM), ciphertexts are refreshed after each homomorphic operation. And ciphertext refreshing has become a major bottleneck for the overall efficiency of the scheme. In this paper, we propose a more efficient FHE scheme with fewer ciphertext refreshings. Based on the DM scheme and another simple FHE scheme proposed by Gentry, Sahai, and Waters (GSW), ciphertext matrix operations and ciphertext vector additions are both applied in our scheme. Compared with the DM scheme, one more homomorphic NOT AND (NAND) operation can be performed on ciphertexts before ciphertext refreshing. Results show that, under the same security parameters, the computational cost of our scheme is obviously lower than that of GSW and DM schemes for a depth-2 binary circuit with NAND gates. And the error rate of our scheme is kept at a sufficiently low level.


F1000Research ◽  
2017 ◽  
Vol 5 ◽  
pp. 1987 ◽  
Author(s):  
Jasper J. Koehorst ◽  
Edoardo Saccenti ◽  
Peter J. Schaap ◽  
Vitor A. P. Martins dos Santos ◽  
Maria Suarez-Diez

A functional comparative genome analysis is essential to understand the mechanisms underlying bacterial evolution and adaptation. Detection of functional orthologs using standard global sequence similarity methods faces several problems; the need for defining arbitrary acceptance thresholds for similarity and alignment length, lateral gene acquisition and the high computational cost for finding bi-directional best matches at a large scale. We investigated the use of protein domain architectures for large scale functional comparative analysis as an alternative method. The performance of both approaches was assessed through functional comparison of 446 bacterial genomes sampled at different taxonomic levels. We show that protein domain architectures provide a fast and efficient alternative to methods based on sequence similarity to identify groups of functionally equivalent proteins within and across taxonomic boundaries, and it is suitable for large scale comparative analysis. Running both methods in parallel pinpoints potential functional adaptations that may add to bacterial fitness.


F1000Research ◽  
2016 ◽  
Vol 5 ◽  
pp. 1987 ◽  
Author(s):  
Jasper J. Koehorst ◽  
Edoardo Saccenti ◽  
Peter J. Schaap ◽  
Vitor A. P. Martins dos Santos ◽  
Maria Suarez-Diez

A functional comparative genome analysis is essential to understand the mechanisms underlying bacterial evolution and adaptation. Detection of functional orthologs using standard global sequence similarity methods faces several problems; the need for defining arbitrary acceptance thresholds for similarity and alignment length, lateral gene acquisition and the high computational cost for finding bi-directional best matches at a large scale. We investigated the use of protein domain architectures for large scale functional comparative analysis as an alternative method. The performance of both approaches was assessed through functional comparison of 446 bacterial genomes sampled at different taxonomic levels. We show that protein domain architectures provide a fast and efficient alternative to methods based on sequence similarity to identify groups of functionally equivalent proteins within and across taxonomic bounderies. As the computational cost scales linearly, and not quadratically with the number of genomes, it is suitable for large scale comparative analysis. Running both methods in parallel pinpoints potential functional adaptations that may add to bacterial fitness.


2018 ◽  
Vol 10 (1) ◽  
pp. 67-78
Author(s):  
Juan Chen ◽  
Fei Peng

Aiming to protect the video content and facilitate online video consumption, a perceptual encryption scheme is proposed for high efficiency video coding (HEVC) video. Based on RC4 algorithm, a key stream generation method is constructed, whose proportion of “1” and “0” can be regulated. During HEVC encoding, four kinds of syntax elements including motion vector difference (MVD)' sign, MVD's amplitude, sign of the luma residual coefficient and sign of the chroma residual coefficient, are encrypted by the regulated key stream. Experimental results and analysis show that the proposed scheme has good perceptual protection for the video content, and some advantages such as low computational cost, format-compliance and no bitrate increase can be achieved. It provides an effective resolution for the paid video-on-demand services.


2013 ◽  
Vol 380-384 ◽  
pp. 2262-2266 ◽  
Author(s):  
Guo Yan Zhang

Due to their conjectured resistance to quantum cryptanalysis, strong worst-case/average-case security guarantees, ease of implementation and increasing practicality, lattice-based cryptography is one of the hottest and fastest moving areas in mathematical cryptography today. In this paper, we give a fuzzy certificateless identity-based encryption scheme from lattice, whose security is based on the hardness of the Learning With Errors (LWE) problem. In the scheme, the user can choose his own secret key that the KGC cannot obtain, which is an efficient approach to mitigate the key escrow problem in fuzzy identity-based encryption scheme.


Sign in / Sign up

Export Citation Format

Share Document