secret keys
Recently Published Documents


TOTAL DOCUMENTS

289
(FIVE YEARS 130)

H-INDEX

18
(FIVE YEARS 4)

2022 ◽  
Vol 54 (9) ◽  
pp. 1-37
Author(s):  
Asma Aloufi ◽  
Peizhao Hu ◽  
Yongsoo Song ◽  
Kristin Lauter

With capability of performing computations on encrypted data without needing the secret key, homomorphic encryption (HE) is a promising cryptographic technique that makes outsourced computations secure and privacy-preserving. A decade after Gentry’s breakthrough discovery of how we might support arbitrary computations on encrypted data, many studies followed and improved various aspects of HE, such as faster bootstrapping and ciphertext packing. However, the topic of how to support secure computations on ciphertexts encrypted under multiple keys does not receive enough attention. This capability is crucial in many application scenarios where data owners want to engage in joint computations and are preferred to protect their sensitive data under their own secret keys. Enabling this capability is a non-trivial task. In this article, we present a comprehensive survey of the state-of-the-art multi-key techniques and schemes that target different systems and threat models. In particular, we review recent constructions based on Threshold Homomorphic Encryption (ThHE) and Multi-Key Homomorphic Encryption (MKHE). We analyze these cryptographic techniques and schemes based on a new secure outsourced computation model and examine their complexities. We share lessons learned and draw observations for designing better schemes with reduced overheads.


Author(s):  
Nguyen Vinh Thai

The paper proposes encryption - authentication algorithms developed from the Elgamal cryptosystem. There are algorithms included: system parameters, keys, encryption, and authenticated decryption. New proposed algorithms ensure a level of security against attacks: revealing secret keys - compared with RSA, GOST; security - compare with ElGamal; anti-forgery. Simultaneously verify the origin of e-doc and ensure the sender's authentication.


Sensors ◽  
2021 ◽  
Vol 21 (24) ◽  
pp. 8347
Author(s):  
Thanikodi Manoj Kumar ◽  
Kavitha Rani Balmuri ◽  
Adam Marchewka ◽  
Parameshachari Bidare Divakarachari ◽  
Srinivas Konda

Nowadays, a large number of digital data are transmitted worldwide using wireless communications. Therefore, data security is a significant task in communication to prevent cybercrimes and avoid information loss. The Advanced Encryption Standard (AES) is a highly efficient secure mechanism that outperforms other symmetric key cryptographic algorithms using message secrecy. However, AES is efficient in terms of software and hardware implementation, and numerous modifications are done in the conventional AES architecture to improve the performance. This research article proposes a significant modification to the AES architecture’s key expansion section to increase the speed of producing subkeys. The fork–join model of key expansion (FJMKE) architecture is developed to improve the speed of the subkey generation process, whereas the hardware resources of AES are minimized by avoiding the frequent computation of secret keys. The AES-FJMKE architecture generates all of the required subkeys in less than half the time required by the conventional architecture. The proposed AES-FJMKE architecture is designed and simulated using the Xilinx ISE 5.1 software. The Field Programmable Gate Arrays (FPGAs) behaviour of the AES-FJMKE architecture is analysed by means of performance count for hardware resources, delay, and operating frequency. The existing AES architectures such as typical AES, AES-PNSG, AES-AT, AES-BE, ISAES, AES-RS, and AES-MPPRM are used to evaluate the efficiency of AES-FJMKE. The AES-FJMKE implemented using Spartan 6 FPGA used fewer slices (i.e., 76) than the AES-RS.


Symmetry ◽  
2021 ◽  
Vol 13 (12) ◽  
pp. 2317
Author(s):  
Qing Lu ◽  
Linlan Yu ◽  
Congxu Zhu

In the current paper, a new conservative hyperchaotic system is proposed. We make a quantitative analysis of the complexity of the conservative hyperchaotic system from several different aspects, such as phase diagrams, bifurcation diagrams, Lyapunov exponents, and Kaplan–Yorke dimension. The complexity of chaotic time series is tested with various measurement tools, such as the scale index, the multiscale sample entropy and approximate entropy, TESTU01, and NIST test. In addition, a novel hyperchao-based image encryption scheme with dynamic DNA coding is proposed. The encryption algorithm consists of line-by-line scrambling and diffusion of DNA encoding characters. The dynamic DNA coding mechanism is introduced by using the chaotic sequence. The generation of the intermediate secret keys is related to the sum of the image DNA code, and the ciphertext feedback mechanism of the DNA encoding image is introduced in the diffusion procedure. Simulation experiments and various security analyses show that this algorithm has a good effect on encryption, high time efficiency, and can effectively resist brute force attacks, statistical attacks, chosen-plaintext attacks, and differential attacks.


2021 ◽  
Vol 49 (1) ◽  
Author(s):  
Malik Zia Ullah Bashir ◽  
◽  
Rashid Ali ◽  

In this paper, we cryptanalyzed a recently proposed encryption scheme that uses elliptic curves over a finite field. The security of the proposed scheme depends upon the elliptic curve discrete logarithm problem. Two secret keys are used to increase the security strength of the scheme as compared to traditionally used schemes that are based on one secret key. In this scheme, if an adversary gets one secret key then he is unable to get the contents of the original message without the second secret key. Our analysis shows that the proposed scheme is not secure and unable to provide the basic security requirements of the encryption scheme. Due to our successful cryptanalysis, an adversary can get the contents of the original message without the knowledge of the secret keys of the receiver. To mount the attack, Mallory first gets the transmitted ciphertext and then uses public keys of the receiver and global parameters of the scheme to recover the associated plaintext message. To overcome the security flaws, we introduced an improved version of the scheme.


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Chia-Wei Tsai ◽  
Chun-Wei Yang

AbstractThe mediated semi-quantum key distribution (MSQKD) protocol is an important research issue that lets two classical participants share secret keys securely between each other with the help of a third party (TP). However, in the existing MSQKD protocols, there are two improvable issues, namely (1) the classical participants must be equipped with expensive detectors to avoid Trojan horse attacks and (2) the trustworthiness level of TP must be honest. To the best of our knowledge, none of the existing MSQKD protocols can resolve both these issues. Therefore, this study takes Bell states as the quantum resource to propose a MSQKD protocol, in which the classical participants do not need a Trojan horse detector and the TP is dishonest. Furthermore, the proposed protocol is shown to be secure against well-known attacks and the classical participants only need two quantum capabilities. Therefore, in comparison to the existing MSQKD protocols, the proposed protocol is better practical.


2021 ◽  
Vol 8 (1) ◽  
Author(s):  
Siyu Han ◽  
Yutao Huang ◽  
Shang Mi ◽  
Xiaojuan Qin ◽  
Jindong Wang ◽  
...  

AbstractSemi-quantum key distribution (SQKD) is used to establish a string of shared secret keys between a quantum party and a classical party. Here, we report the first proof-of-principle experimental demonstration of SQKD based on the Mirror protocol, which is the most experimentally feasible SQKD protocol, and equipped with time-phase encoding scheme employing the method of selective modulation. The experiment was performed at a repetition frequency of 62.5 MHz and a high raw key rate arrived at 69.8 kbps, and the average quantum bit error rate was found to be 4.56% and 2.78% for the “SWAP-x-Z” ($\mathrm{x}\in \{01,10\}$ x ∈ { 01 , 10 } ) and the “CTRL-X”, respectively. The results demonstrate the feasibility of our system, and this study is helpful for future research on SQKD experiments.


2021 ◽  
Vol 2131 (2) ◽  
pp. 022079
Author(s):  
D A Baev ◽  
L V Cherckesova ◽  
O A Safaryan ◽  
V O Kravchenko ◽  
P V Razumov

Abstract This article deals with relatively young field of cryptography, namely cryptography based on the theory of infinite abstract groups. The research identifies the main problems on which this type of cryptography is based, and the cryptoanalysis conducts of one of the algorithms grounded on the problem of mating (conjugate) element finding, on the base of which the protocol for common key generating is developed. As the algorithm under study, the protocol for generating the common key based on Anshel-Anshel-Goldfeld algorithm, built on the algebraic braid groups, is investigated. During the study of this protocol, one of possible cyberattacks was identified, which allows to get hold of the secret keys of subscribers. To eliminate and to neutralize this span–cyberattack, the new modification of Anshel–Anshel– Goldfeld (AAG) algorithm was developed, which significantly reduces the probability of this cyberattack successful implementation. Analysis of this modification operating time was carried out also.


2021 ◽  
Vol 20 (6) ◽  
pp. 1-22
Author(s):  
Furkan Aydin ◽  
Aydin Aysu ◽  
Mohit Tiwari ◽  
Andreas Gerstlauer ◽  
Michael Orshansky

Key exchange protocols and key encapsulation mechanisms establish secret keys to communicate digital information confidentially over public channels. Lattice-based cryptography variants of these protocols are promising alternatives given their quantum-cryptanalysis resistance and implementation efficiency. Although lattice cryptosystems can be mathematically secure, their implementations have shown side-channel vulnerabilities. But such attacks largely presume collecting multiple measurements under a fixed key, leaving the more dangerous single-trace attacks unexplored. This article demonstrates successful single-trace power side-channel attacks on lattice-based key exchange and encapsulation protocols. Our attack targets both hardware and software implementations of matrix multiplications used in lattice cryptosystems. The crux of our idea is to apply a horizontal attack that makes hypotheses on several intermediate values within a single execution all relating to the same secret, and to combine their correlations for accurately estimating the secret key. We illustrate that the design of protocols combined with the nature of lattice arithmetic enables our attack. Since a straightforward attack suffers from false positives, we demonstrate a novel extend-and-prune procedure to recover the key by following the sequence of intermediate updates during multiplication. We analyzed two protocols, Frodo and FrodoKEM , and reveal that they are vulnerable to our attack. We implement both stand-alone hardware and RISC-V based software realizations and test the effectiveness of the proposed attack by using concrete parameters of these protocols on physical platforms with real measurements. We show that the proposed attack can estimate secret keys from a single power measurement with over 99% success rate.


Cryptography ◽  
2021 ◽  
Vol 5 (4) ◽  
pp. 32
Author(s):  
Emad Hamadaqa ◽  
Saleh Mulhem ◽  
Wael Adi ◽  
Mladen Berekovic

Internet of things (IoT) technologies have recently gained much interest from numerous industries, where devices, machines, sensors, or simply things are linked with each other over open communication networks. However, such an operation environment brings new security threats and technology challenges in securing and stabilizing such large systems in the IoT world. Device identity in such an environment is an essential security requirement as a secure anchor for most applications towards clone-resistant resilient operational security. This paper analyzes different contemporary authenticated identification techniques and discusses possible future technologies for physically clone-resistant IoT units. Two categories of identification techniques to counteract cloning IoT units are discussed. The first category is inherently cloneable and includes the classical identification mechanisms based on secret and public key cryptography. Such techniques deploy mainly secret keys stored permanently somewhere in the IoT devices as classical means to make units clone-resistant. However, such techniques are inherently cloneable as the manufacturer or device personalizers can clone them by re-using the same secret key (which must be known to somebody) or reveal keys to third parties to create cloned entities. In contrast, the second, more resilient category is inherently unclonable because it deploys unknown and hard to predict born analog modules such as physical unclonable functions (PUFs) or mutated digital modules and so-called secret unknown ciphers (SUCs). Both techniques are DNA-like identities and hard to predict and clone even by the manufacturer itself. Born PUFs were introduced two decades ago; however, PUFs as analog functions failed to serve as practically usable unclonable electronic identities due to being costly, unstable/inconsistent, and non-practical for mass application. To overcome the drawbacks of analog PUFs, SUCs techniques were introduced a decade ago. SUCs, as mutated modules, are highly consistent, being digital modules. However, as self-mutated digital modules, they offer only clone-resistant identities. Therefore, the SUC technique is proposed as a promising clone-resistant technology embedded in emerging IoT units in non-volatile self-reconfiguring devices. The main threats and expected security requirements in the emerging IoT applications are postulated. Finally, the presented techniques are analyzed, classified, and compared considering security, performance, and complexity given future expected IoT security features and requirements.


Sign in / Sign up

Export Citation Format

Share Document