Hiding Data in Plain Sight: Towards Provably Unbreakable Encryption with Short Secret Keys and One-Way Functions

2021 ◽  
Author(s):  
Mircea-Adrian Digulescu

It has long been known that cryptographic schemes offering provably unbreakable security exist, namely the One Time Pad (OTP). The OTP, however, comes at the cost of a very long secret key - as long as the plain-text itself. In this paper we propose an encryption scheme which we (boldly) claim offers the same level of security as the OTP, while allowing for much shorter keys, of size polylogarithmic in the computing power available to the adversary. The Scheme requires a large sequence of truly random words, of length polynomial in the both plain-text size and the logarithm of the computing power the adversary has. We claim that it ensures such an attacker cannot discern the cipher output from random data, except with small probability. We also show how it can be adapted to allow for several plain-texts to be encrypted in the same cipher output, with almost independent keys. Also, we describe how it can be used in lieu of a One Way Function.

Author(s):  
N. V. Bezverkhniy ◽  
M. V. Nikitina

The article solves a problem of developing a scheme to provide a secret key exchange over an open communication channel. The basic idea of creating such a scheme is well known. It is based on a concept of the one-way function. This refers to the functions whose values are calculated much easier than the inverse function values. When developing the one-way functions a recognition algorithm of words equality in groups with conditions of small cancellation C (3) - T (6) is used. In this case, the group is represented by a set of its generating and determining relations. All the work to accomplish development of algorithms and evaluate their complexity is carried out using the group diagrams of equality. The existence of such diagrams is proved in the well-known van Campen lemma. The paper result is that the proposed scheme for the exchange of secret keys has the following properties. Direct algorithms have a linear complexity, and a complexity of the inverse algorithms is exponential. It should be noted that the algorithms complexity was estimated by the areas of the corresponding group diagrams, which are determined by the number of areas they include. The constructed secret key represents some element of a pre-selected group with conditions C (3) – T (6). It can be represented in an infinite number of ways by words in the alphabet from the generators of the group. Thus, the remaining obstacle to the practical application of the key exchange scheme developed is the ambiguity of the secret key record. Finding a common representative as the lexicographically shortest word in the class of equal words turns out to be too difficult. Thus, this question remains open. Although the task of exchanging secret keys itself can be formally considered as solved.


2019 ◽  
Vol 34 (34) ◽  
pp. 1950281 ◽  
Author(s):  
Chia-Wei Tsai ◽  
Chun-Wei Yang ◽  
Narn-Yih Lee

Classical users can share a secret key with a quantum user by using a semi-quantum key distribution (SQKD) protocol. Allowing two classical users to share a secret key is the objective of the mediated semi-quantum key distribution (MSQKD) protocol. However, the existing MSQKD protocols need a quantum user to assist two classical users in distributing the secret keys, and these protocols require that the classical users be equipped with a Trojan horse photon detector. This reduces the practicability of the MSQKD protocols. Therefore, in this study we propose a lightweight MSQKD, in which the two participants and third party are classical users. Due to the usage of the one-way transmission strategy, the proposed lightweight MSQKD protocol is free from quantum Trojan horse attack. The proposed MSQKD is more practical than the existing MSQKD protocols.


Entropy ◽  
2020 ◽  
Vol 22 (6) ◽  
pp. 679 ◽  
Author(s):  
Pin-Hsun Lin ◽  
Carsten R. Janda ◽  
Eduard A. Jorswieck ◽  
Rafael F. Schaefer

In order to make a warden, Willie, unaware of the existence of meaningful communications, there have been different schemes proposed including covert and stealth communications. When legitimate users have no channel advantage over Willie, the legitimate users may need additional secret keys to confuse Willie, if the stealth or covert communication is still possible. However, secret key generation (SKG) may raise Willie’s attention since it has a public discussion, which is observable by Willie. To prevent Willie’s attention, we consider the source model for SKG under a strong secrecy constraint, which has further to fulfill a stealth constraint. Our first contribution is that, if the stochastic dependence between the observations at Alice and Bob fulfills the strict more capable criterion with respect to the stochastic dependence between the observations at Alice and Willie or between Bob and Willie, then a positive stealthy secret key rate is identical to the one without the stealth constraint. Our second contribution is that, if the random variables observed at Alice, Bob, and Willie induced by the common random source form a Markov chain, then the key capacity of the source model SKG with the strong secrecy constraint and the stealth constraint is equal to the key capacity with the strong secrecy constraint, but without the stealth constraint. For the case of fast fading models, a sufficient condition for the existence of an equivalent model, which is degraded, is provided, based on stochastic orders. Furthermore, we present an example to illustrate our results.


Author(s):  
Vinoth Kumar ◽  
V. R. Niveditha ◽  
V. Muthukumaran ◽  
S.Satheesh Kumar ◽  
Samyukta D. Kumta ◽  
...  

Light fidelity (Li-Fi) is a technology that is used to design a wireless network for communication using light. Current technology based on wireless fidelity (Wi-Fi) has some drawbacks that include speed and bandwidth limit, security issues, and attacks by malicious users, which yield Wi-Fi as less reliable compared to LiFi. The conventional key generation techniques are vulnerable to the current technological improvement in terms of computing power, so the solution is to introduce physics laws based on quantum technology and particle nature of light. Here the authors give a methodology to make the BB84 algorithm, a quantum cryptographic algorithm to generate the secret keys which will be shared by polarizing photons and more secure by eliminating one of its limitations that deals with dependency on the classical channel. The result obtained is sequence of 0 and 1, which is the secret key. The authors make use of the generated shared secret key to encrypt data using a one-time pad technique and transmit the encrypted data using LiFi and removing the disadvantage of the existing one-time pad technique.


Cybersecurity ◽  
2021 ◽  
Vol 4 (1) ◽  
Author(s):  
Wenbo Liu ◽  
Qiong Huang ◽  
Xinjian Chen ◽  
Hongbo Li

AbstractFunctional encryption (FE) is a novel paradigm for encryption scheme which allows tremendous flexibility in accessing encrypted information. In FE, a user can learn specific function of encrypted messages by restricted functional key and reveal nothing else about the messages. Inner product encryption (IPE) is a special type of functional encryption where the decryption algorithm, given a ciphertext related to a vector x and a secret key related to a vector y, computes the inner product x·y. In this paper, we construct an efficient private-key functional encryption (FE) for inner product with simulation-based security, which is much stronger than indistinguishability-based security, under the External Decisional Linear assumption in the standard model. Compared with the existing schemes, our construction is faster in encryption and decryption, and the master secret key, secret keys and ciphertexts are shorter.


2021 ◽  
Vol 49 (1) ◽  
Author(s):  
Malik Zia Ullah Bashir ◽  
◽  
Rashid Ali ◽  

In this paper, we cryptanalyzed a recently proposed encryption scheme that uses elliptic curves over a finite field. The security of the proposed scheme depends upon the elliptic curve discrete logarithm problem. Two secret keys are used to increase the security strength of the scheme as compared to traditionally used schemes that are based on one secret key. In this scheme, if an adversary gets one secret key then he is unable to get the contents of the original message without the second secret key. Our analysis shows that the proposed scheme is not secure and unable to provide the basic security requirements of the encryption scheme. Due to our successful cryptanalysis, an adversary can get the contents of the original message without the knowledge of the secret keys of the receiver. To mount the attack, Mallory first gets the transmitted ciphertext and then uses public keys of the receiver and global parameters of the scheme to recover the associated plaintext message. To overcome the security flaws, we introduced an improved version of the scheme.


2020 ◽  
Vol 33 (4) ◽  
pp. 1787-1821
Author(s):  
Roman Langrehr ◽  
Jiaxin Pan

Abstract We construct the first tightly secure hierarchical identity-based encryption (HIBE) scheme based on standard assumptions, which solves an open problem from Blazy, Kiltz, and Pan (CRYPTO 2014). At the core of our constructions is a novel randomization technique that enables us to randomize user secret keys for identities with flexible length. The security reductions of previous HIBEs lose at least a factor of Q, which is the number of user secret key queries. Different to that, the security loss of our schemes is only dependent on the security parameter. Our schemes are adaptively secure based on the Matrix Diffie-Hellman assumption, which is a generalization of standard Diffie-Hellman assumptions such as k-Linear. We have two tightly secure constructions, one with constant ciphertext size, and the other with tighter security at the cost of linear ciphertext size. Among other things, our schemes imply the first tightly secure identity-based signature scheme by a variant of the Naor transformation.


2012 ◽  
Vol 6-7 ◽  
pp. 398-403
Author(s):  
Yan Fang Wu ◽  
Zheng Huang ◽  
Qiao Yan Wen

Since the introduction of the ring learning with errors (R-LWE) by Lyubashevsky, Peikert and Regev, many efficient and secure applications were founded in cryptography. In this paper, we mainly present an efficient public-key encryption scheme based on the R-LWE assumption. It is very simple to describe and analyze. As well as it can achieve security against certain key-dependent message (KDM) attacks. Namely, this efficient encryption scheme can securely encrypt its own secret key. The security of this scheme follows from the already proven hardness of the R-LWE problem since the R-LWE assumption is reducible to worst-case problems on the ideal lattice. Besides, the scheme enjoys a high level efficiency and low cost since the operations of the scheme are very simple and fast. The cost of both the encryption and decryption is only polylog(n) bit per message symbol.


2019 ◽  
Vol 34 (21) ◽  
pp. 1950166 ◽  
Author(s):  
Xiangjun Xin ◽  
Qianqian He ◽  
Zhuo Wang ◽  
Qinglan Yang ◽  
Fagen Li

In the most arbitrated quantum signatures (AQSs), the signers and verifiers need to perform the quantum key distribution protocols or some other protocols to share secret keys before signing a signature. In some schemes, the entangle states, which are not easily implemented, have to be prepared and distributed among the partners. Based on single photon and one-way functions, a new AQS scheme without entangled states is proposed. In our scheme, the signer generates a quantum signature on the classical message with his/her private key and the one-way function. The arbitrator communicates with the signer through a classical unencrypted channel. The signer and verifier need not perform the key distribution protocol before signing a message. On the other hand, without entangled states, our scheme can reduce the complexity of implementation. Then, our scheme is more efficient than the similar schemes. At the same time, our scheme is secure against forgery attack and disavowal attack.


Energies ◽  
2021 ◽  
Vol 14 (12) ◽  
pp. 3611
Author(s):  
Sandra Gonzalez-Piedra ◽  
Héctor Hernández-García ◽  
Juan M. Perez-Morales ◽  
Laura Acosta-Domínguez ◽  
Juan-Rodrigo Bastidas-Oyanedel ◽  
...  

In this paper, a study on the feasibility of the treatment of raw cheese whey by anaerobic co-digestion using coffee pulp residues as a co-substrate is presented. It considers raw whey generated in artisanal cheese markers, which is generally not treated, thus causing environmental pollution problems. An experimental design was carried out evaluating the effect of pH and the substrate ratio on methane production at 35 °C (i.e., mesophilic conditions). The interaction of the parameters on the co-substrate degradation and the methane production was analyzed using a response surface analysis. Furthermore, two kinetic models were proposed (first order and modified Gompertz models) to determine the dynamic profiles of methane yield. The results show that co-digestion of the raw whey is favored at pH = 6, reaching a maximum yield of 71.54 mLCH4 gVSrem−1 (31.5% VS removed) for raw cheese whey and coffee pulp ratio of 1 gVSwhey gVSCoffe−1. The proposed kinetic models successfully fit the experimental methane production data, the Gompertz model being the one that showed the best fit. Then, the results show that anaerobic co-digestion can be used to reduce the environmental impact of raw whey. Likewise, the methane obtained can be integrated into the cheese production process, which could contribute to reducing the cost per energy consumption.


Sign in / Sign up

Export Citation Format

Share Document