public key encryption
Recently Published Documents


TOTAL DOCUMENTS

857
(FIVE YEARS 199)

H-INDEX

45
(FIVE YEARS 7)

Author(s):  
Tarasvi Lakum ◽  
Barige Thirumala Rao

<p><span>In this paper, we are proposing a mutual query data sharing protocol (MQDS) to overcome the encryption or decryption time limitations of exiting protocols like Boneh, rivest shamir adleman (RSA), Multi-bit transposed ring learning parity with noise (TRLPN), ring learning parity with noise (Ring-LPN) cryptosystem, key-Ordered decisional learning parity with noise (kO-DLPN), and KD_CS protocol’s. Titled scheme is to provide the security for the authenticated user data among the distributed physical users and devices. The proposed data sharing protocol is designed to resist the chosen-ciphertext attack (CCA) under the hardness solution for the query shared-strong diffie-hellman (SDH) problem. The evaluation of proposed work with the existing data sharing protocols in computational and communication overhead through their response time is evaluated.</span></p>


2022 ◽  
pp. 103623
Author(s):  
Zhiyong Hong ◽  
Liguo Zhou ◽  
Yu Zhan ◽  
Chengdong Liu ◽  
Baocang Wang

Author(s):  
Dung Hoang Duong ◽  
Partha Sarathi Roy ◽  
Willy Susilo ◽  
Kazuhide Fukushima ◽  
Shinsaku Kiyomoto ◽  
...  

Author(s):  
Rei Ueno ◽  
Keita Xagawa ◽  
Yutaro Tanaka ◽  
Akira Ito ◽  
Junko Takahashi ◽  
...  

This paper presents a side-channel analysis (SCA) on key encapsulation mechanism (KEM) based on the Fujisaki–Okamoto (FO) transformation and its variants. The FO transformation has been widely used in actively securing KEMs from passively secure public key encryption (PKE), as it is employed in most of NIST post-quantum cryptography (PQC) candidates for KEM. The proposed attack exploits side-channel leakage during execution of a pseudorandom function (PRF) or pseudorandom number generator (PRG) in the re-encryption of KEM decapsulation as a plaintext-checking oracle that tells whether the PKE decryption result is equivalent to the reference plaintext. The generality and practicality of the plaintext-checking oracle allow the proposed attack to attain a full-key recovery of various KEMs when an active attack on the underlying PKE is known. This paper demonstrates that the proposed attack can be applied to most NIST PQC third-round KEM candidates, namely, Kyber, Saber, FrodoKEM, NTRU, NTRU Prime, HQC, BIKE, and SIKE (for BIKE, the proposed attack achieves a partial key recovery). The applicability to Classic McEliece is unclear because there is no known active attack on this cryptosystem. This paper also presents a side-channel distinguisher design based on deep learning (DL) for mounting the proposed attack on practical implementation without the use of a profiling device. The feasibility of the proposed attack is evaluated through experimental attacks on various PRF implementations (a SHAKE software, an AES software, an AES hardware, a bit-sliced masked AES software, and a masked AES hardware based on threshold implementation). Although it is difficult to implement the oracle using the leakage from the TI-based masked hardware, the success of the proposed attack against these implementations (even except for the masked hardware), which include masked software, confirms its practicality.


2021 ◽  
Vol 2021 ◽  
pp. 1-16
Author(s):  
Yu Zhang ◽  
Lei You ◽  
Yin Li

Searchable public key encryption supporting conjunctive keyword search is an important technique in today’s cloud environment. Nowadays, previous schemes usually take advantage of forward index structure, which leads to a linear search complexity. In order to obtain better search efficiency, in this paper, we utilize a tree index structure instead of forward index to realize such schemes. To achieve the goal, we first give a set of keyword conversion methods that can convert the index and query keywords into a group of vectors and then present a novel algorithm for building index tree based on these vectors. Finally, by combining an efficient predicate encryption scheme to encrypt the index tree, a tree-based public key encryption with conjunctive keyword search scheme is proposed. The proposed scheme is proven to be secure against chosen plaintext attacks and achieves a sublinear search complexity. Moreover, both theoretical analysis and experimental result show that the proposed scheme is efficient and feasible for practical applications.


Author(s):  
Mechal Fheed Alslman, Nassr Aldin Ide, Ahmad Zakzak Mechal Fheed Alslman, Nassr Aldin Ide, Ahmad Zakzak

In this paper, we introduce a method for building matrices that verify the commutative property of multiplication on the basis of circular matrices, as each of these matrices can be divided into four circular matrices, and we can also build matrices that verify the commutative property of multiplication from higher order and are not necessarily divided into circular matrices. Using these matrixes, we provide a way to securely exchange a secret encryption key, which is a square matrix, over open communication channels, and then use this key to exchange encrypted messages between two sides or two parties. Moreover, using these matrixes we also offer a public-key encryption method, whereby the two parties exchange encrypted messages without previously agreeing on a common secret key between them.


2021 ◽  
Author(s):  
Herlino Nanang ◽  
Yusuf Durachman ◽  
Ahmad F Misman ◽  
Zahidah Zulkifli ◽  
Husni Teja Sukmana

2021 ◽  
Vol 2021 ◽  
pp. 1-8
Author(s):  
ChunHua Cao ◽  
YaNa Tang ◽  
DeYan Huang ◽  
WeiMin Gan ◽  
Chunjiong Zhang

Wireless sensor networks (WSN) have problems such as limited power, weak computing power, poor communication ability, and vulnerability to attack. However, the existing encryption methods cannot effectively solve the above problems when applied to WSN. To this end, according to WSN’s characteristics and based on the identity-based encryption idea, an improved identity-based encryption algorithm (IIBE) is proposed, which can effectively simplify the key generation process, reduce the network traffic, and improve the network security. The design idea of this algorithm lies between the traditional public key encryption and identity-based public tweezers’ encryption. Compared with the traditional public key encryption, the algorithm does not need a public key certificate and avoids the management of the certificate. Compared with identity-based public key encryption, the algorithm addresses the key escrow and key revocation problems. The results of the actual network distribution experiments demonstrate that IIBE has low energy consumption and high security, which are suitable for application in WSN with high requirements on security.


Sign in / Sign up

Export Citation Format

Share Document