scholarly journals Technology to limit the available number of chosen-plaintext

Author(s):  
Ichiroh Kazawa

This technology sets an upper limit on the number of available pairs for chosen-plaintext and ciphertext in any chosen-plaintext-attack (CPA).By applying the typical implementation of 128-bit encryption, all CPAs cannot use more than 16 chosen-plaintexts.It does not encrypt the plaintext directly with this technique.256 kinds of variations are created from the plaintext. It then chooses one variation at random to encrypt. Unless the encryption key is used in decryption, it is impossible to find out which of the 256 kinds of variations was used for the ciphertext. A CPA when used for multiple chosen-plaintexts would need to repeat the comparison for the total amount of combinations of the chosen-plaintext.If the CPA increases the total amount of chosen-plaintexts by one, the number of generated encryption keys increased by 256 times.256^{16} (== 2^{128}) encryption keys will be generated from the 16 chosen-plaintexts.Since the the total key possibilities generated exceed the total number of encryption keys, it is not possible for CPA to win with a brute force attack.RC4 is no longer recommended.However, the compactness of RC4 in embedded devices (e.g. RF-ID) has a big advantage in regards to block ciphers such as AES. Secret Key Size(bit length) / Variations Count(bit length) > Chosen Plaintexts Count(useable count) ** Industrial significance ** RC4 is no longer recommended. However, the compactness of RC4 in embedded devices (e.g. RF-ID) has a big advantage in regards to block ciphers such as AES. RC4 can regain its security with this technology. Compacting embedded devices will lead mainly to the reduction of costs. It is believed that this technology will contribute greatly to the IoT. ”XORveR”, is this technologies codename.

2016 ◽  
Author(s):  
Ichiroh Kazawa

This technology sets an upper limit on the number of available pairs for chosen-plaintext and ciphertext in any chosen-plaintext-attack (CPA).By applying the typical implementation of 128-bit encryption, all CPAs cannot use more than 16 chosen-plaintexts.It does not encrypt the plaintext directly with this technique.256 kinds of variations are created from the plaintext. It then chooses one variation at random to encrypt. Unless the encryption key is used in decryption, it is impossible to find out which of the 256 kinds of variations was used for the ciphertext. A CPA when used for multiple chosen-plaintexts would need to repeat the comparison for the total amount of combinations of the chosen-plaintext.If the CPA increases the total amount of chosen-plaintexts by one, the number of generated encryption keys increased by 256 times.256^{16} (== 2^{128}) encryption keys will be generated from the 16 chosen-plaintexts.Since the the total key possibilities generated exceed the total number of encryption keys, it is not possible for CPA to win with a brute force attack.RC4 is no longer recommended.However, the compactness of RC4 in embedded devices (e.g. RF-ID) has a big advantage in regards to block ciphers such as AES. Secret Key Size(bit length) / Variations Count(bit length) > Chosen Plaintexts Count(useable count) ** Industrial significance ** RC4 is no longer recommended. However, the compactness of RC4 in embedded devices (e.g. RF-ID) has a big advantage in regards to block ciphers such as AES. RC4 can regain its security with this technology. Compacting embedded devices will lead mainly to the reduction of costs. It is believed that this technology will contribute greatly to the IoT. ”XORveR”, is this technologies codename.


2016 ◽  
Author(s):  
Ichiroh Kazawa

This technology sets an upper limit on the number of available pairs for chosen-plaintext and ciphertext in any chosen-plaintext-attack (CPA).By applying the typical implementation of 128-bit encryption, all CPAs cannot use more than 16 chosen-plaintexts.It does not encrypt the plaintext directly with this technique.256 kinds of variations are created from the plaintext. It then chooses one variation at random to encrypt. Unless the encryption key is used in decryption, it is impossible to find out which of the 256 kinds of variations was used for the ciphertext. A CPA when used for multiple chosen-plaintexts would need to repeat the comparison for the total amount of combinations of the chosen-plaintext.If the CPA increases the total amount of chosen-plaintexts by one, the number of generated encryption keys increased by 256 times.256^{16} (== 2^{128}) encryption keys will be generated from the 16 chosen-plaintexts.Since the the total key possibilities generated exceed the total number of encryption keys, it is not possible for CPA to win with a brute force attack.RC4 is no longer recommended.However, the compactness of RC4 in embedded devices (e.g. RF-ID) has a big advantage in regards to block ciphers such as AES. Secret Key Size(bit length) / Variations Count(bit length) > Chosen Plaintexts Count(useable count) ** Industrial significance ** RC4 is no longer recommended. However, the compactness of RC4 in embedded devices (e.g. RF-ID) has a big advantage in regards to block ciphers such as AES. RC4 can regain its security with this technology. Compacting embedded devices will lead mainly to the reduction of costs. It is believed that this technology will contribute greatly to the IoT. ”XORveR”, is this technologies codename.


2021 ◽  
Vol 10 (11) ◽  
pp. 3439-3447
Author(s):  
T. J. Wong ◽  
L. F. Koo ◽  
F. H. Naning ◽  
A. F. N. Rasedee ◽  
M. M. Magiman ◽  
...  

The public key cryptosystem is fundamental in safeguard communication in cyberspace. This paper described a new cryptosystem analogous to El-Gamal encryption scheme, which utilizing the Lucas sequence and Elliptic Curve. Similar to Elliptic Curve Cryptography (ECC) and Rivest-Shamir-Adleman (RSA), the proposed cryptosystem requires a precise hard mathematical problem as the essential part of security strength. The chosen plaintext attack (CPA) was employed to investigate the security of this cryptosystem. The result shows that the system is vulnerable against the CPA when the sender decrypts a plaintext with modified public key, where the cryptanalyst able to break the security of the proposed cryptosystem by recovering the plaintext even without knowing the secret key from either the sender or receiver.


Author(s):  
Jun Peng ◽  
Du Zhang ◽  
Xiaofeng Liao

This paper proposes a novel image block encryption algorithm based on three-dimensional Chen chaotic dynamical system. The algorithm works on 32-bit image blocks with a 192-bit secret key. The idea is that the key is employed to drive the Chen’s system to generate a chaotic sequence that is inputted to a specially designed function G, in which we use new 8x8 S-boxes generated by chaotic maps (Tang, 2005). In order to improve the robustness against differental cryptanalysis and produce desirable avalanche effect, the function G is iteratively performed several times and its last outputs serve as the keystreams to encrypt the original image block. The design of the encryption algorithm is described along with security analyses. The results from key space analysis, differential attack analysis, and information entropy analysis, correlation analysis of two adjacent pixels prove that the proposed algorithm can resist cryptanalytic, statistical and brute force attacks, and achieve a higher level of security. The algorithm can be employed to realize the security cryptosystems over the Internet.


Author(s):  
Arindam Sarkar ◽  
Joydeep Dey ◽  
Sunil Karforma ◽  
Anirban Bhowmik

Notice of Retraction-----------------------------------------------------------------------After careful and considered review of the content of this paper by a duly constituted expert committee, this paper has been found to be in violation of APTIKOM's Publication Principles.We hereby retract the content of this paper. Reasonable effort should be made to remove all past references to this paper.The presenting author of this paper has the option to appeal this decision by contacting ij.aptikom@gmail.com.----------------------------------------------------------------------- In this paper, tree parity synchronized session key validation followed by encryption has been proposed for online data communication. Tree Parity Machine transmitting systems at both ends accepted an identical input vector, generated an output bit, validated the weight vector and the networks were trained accordingly based on the output bit which was used to form a protected variable length secret key. Existence of a better degree of coupling between the two topological same tree parity machines has been reflected in this paper. Instead of sharing the entire weight vector, the proposed technique guided the partial transmission and validation of session key. A string of sub key has been derived from the synchronized session key for initial ciphering matrix. The plain text was encrypted through single columnar transposition ciphering at first round of encryption followed by successive cascaded XORing of TPM generated session key. If size of the final block of plain text was less than the size of the key then this block was treated unaltered.  Recipient used identical generated session key for performing deciphering process for getting the plain text. Brute force attacks analysis has been implemented which determines a higher amount of time to decrypt by the intruders. Such long computational operations were not feasible by any of randomly selected fast networks at the intruders’ terminals.


2021 ◽  
Vol 10 (11) ◽  
pp. 3439-3447
Author(s):  
T. J. Wong ◽  
L. F. Koo ◽  
F. H. Naning ◽  
A. F. N. Rasedee ◽  
M. M. Magiman ◽  
...  

The public key cryptosystem is fundamental in safeguard communication in cyberspace. This paper described a new cryptosystem analogous to El-Gamal encryption scheme, which utilizing the Lucas sequence and Elliptic Curve. Similar to Elliptic Curve Cryptography (ECC) and Rivest-Shamir-Adleman (RSA), the proposed cryptosystem requires a precise hard mathematical problem as the essential part of security strength. The chosen plaintext attack (CPA) was employed to investigate the security of this cryptosystem. The result shows that the system is vulnerable against the CPA when the sender decrypts a plaintext with modified public key, where the cryptanalyst able to break the security of the proposed cryptosystem by recovering the plaintext even without knowing the secret key from either the sender or receiver.


2014 ◽  
Vol 701-702 ◽  
pp. 911-918 ◽  
Author(s):  
Shu Lan Wang ◽  
Jian Ping Yu ◽  
Peng Zhang ◽  
Ping Wang

Attribute-based encryption (ABE) can keep data privacy and realize fine-grained access control. However, the notion of file hierarchy hasn't been presented until now. The problem, the multiple hierarchical files to be shared only using once encryption scheme, cannot be effectively solved. Based on the access structure layered model, a novel access control scheme about file hierarchy is proposed by using ABE to solve the problem. The proposed scheme will not only decrease the number of access structures to one, but also only require a secret key to decrypt all the authorization files. It is proved to be secure against the chosen-plaintext attack (CPA) under the decision bilinear Diffie-Hellman (DBDH) assumption. In addition, the performance analysis results indicate that the proposed scheme is efficient and practical when a large number of hierarchical files are shared.


Author(s):  
K V Srinivasa Rao ◽  
M M Naidu ◽  
R. Satya Prasad

Cryptanalysis comes into deferent forms in order to support that rigorous analysis of the structure cryptographic primitive to evaluate and verify its claimed security margins. This analysis will follow the attack models represented previously in order to exploit possible weakness in the primitive. Thus, achieving the associated attack goals which will vary from a distinguishing attack to a total break that is defined based on the security margins or claims of the primitive under study. For example, for a hash function, total break constitutes finding a collision or obtaining the message from the hash value. While in block ciphers it revolves around recovering the secret key. When it comes to the claimed security margins, the design approaches will follow certain security models as in provable security or practical security or a mixture of both. The role of cryptanalyst is to subject these primitives to different existing categories of cryptanalysis approaches and tailor new ones that will push the design’s security margins if possible to new limits where these attacks are not applicable any more This chapter will introduce the prominent methods of cryptanalysis that utilize certain behavior in the cipher structure. Such behavior disturbs the assumed randomness of the output or the cipher text. This Paper will explore the basic definitions of prominent cryptanalysis methods that targets the specific structure of a cipher namely differential and linear cryptanalysis and their different variants. It will also discuss other potential crytpanalytic methods that are usually used in symmetric-key ciphers analysis especially block ciphers.


Author(s):  
Sayandeep Saha ◽  
Debdeep Mukhopadhyay ◽  
Pallab Dasgupta

Malicious exploitation of faults for extracting secrets is one of the most practical and potent threats to modern cryptographic primitives. Interestingly, not every possible fault for a cryptosystem is maliciously exploitable, and evaluation of the exploitability of a fault is nontrivial. In order to devise precise defense mechanisms against such rogue faults, a comprehensive knowledge is required about the exploitable part of the fault space of a cryptosystem. Unfortunately, the fault space is diversified and of formidable size even while a single cryptoprimitive is considered and traditional manual fault analysis techniques may often fall short to practically cover such a fault space within reasonable time. An automation for analyzing individual fault instances for their exploitability is thus inevitable. Such an automation is supposed to work as the core engine for analyzing the fault spaces of cryptographic primitives. In this paper, we propose an automation for evaluating the exploitability status of fault instances from block ciphers, mainly in the context of Differential Fault Analysis (DFA) attacks. The proposed framework is generic and scalable, which are perhaps the two most important features for covering diversified fault spaces of formidable size originating from different ciphers. As a proof-of-concept, we reconstruct some known attack examples on AES and PRESENT using the framework and finally analyze a recently proposed cipher GIFT [BPP+17] for the first time. It is found that the secret key of GIFT can be uniquely determined with 1 nibble fault instance injected at the beginning of the 25th round with a reasonable computational complexity of 214.


Sign in / Sign up

Export Citation Format

Share Document