known plaintext attack
Recently Published Documents


TOTAL DOCUMENTS

71
(FIVE YEARS 17)

H-INDEX

13
(FIVE YEARS 2)

2021 ◽  
Vol 15 ◽  
pp. 62-67
Author(s):  
Karim Abdmouleh ◽  
Ali Khalfallah ◽  
Salim Bouhlel

Nowadays, a variety of cryptosystem based on the chaos theory have been proposed. In this paper, we propose a new scheme encryption for Magnetic Resonance Imaging (MRI); medical images, using the chaos theory to define a dynamic chaotic Look-Up Table (LUT). Theoretic analyses and simulation results show that our scheme is secure and efficient. Also, the proposed cryptosystem is resistant to the known plaintext attack.


2021 ◽  
Vol 31 (03) ◽  
pp. 2150045
Author(s):  
Baoju Chen ◽  
Simin Yu ◽  
Zeqing Zhang ◽  
David Day-Uei Li ◽  
Jinhu Lü

In this paper, a chaotic duplex H.264-codec-based secure video communication scheme is designed and its smartphone implementation is also carried out. First, an improved self-synchronous chaotic stream cipher algorithm equipped with a sinusoidal modulation, a multiplication, a modulo operation and a round down operation (SCSCA-SMMR) is developed. Using the sinusoidal modulation and multiplication, the improved algorithm can resist the divide-and-conquer attack by traversing multiple nonzero component initial conditions (DCA-TMNCIC). Meanwhile, also by means of the round down operation and modulo operation, on the premise that the DCA-TMNCIC does not work, the original keys cannot be further deciphered only by the known-plaintext attack, the chosen-plaintext attack and the chosen-ciphertext attack, respectively. Then, the Android low-level multimedia support infrastructure MediaCodec class is used to access low-level media encoder/decoder components and the H.264 hardware encoding/decoding is performed on real-time videos, so the chaotic video encryption and decryption can be realized in real-time by smartphones. Security analysis and smartphone experimental results verify the effectiveness of the proposed method.


Author(s):  
Subhadeep Banik ◽  
Khashayar Barooti ◽  
F. Betül Durak ◽  
Serge Vaudenay

Arguably one of the main applications of the LowMC family ciphers is in the post-quantum signature scheme PICNIC. Although LowMC family ciphers have been studied from a cryptanalytic point of view before, none of these studies were directly concerned with the actual use case of this cipher in PICNIC signature scheme. Due to the design paradigm of PICNIC, an adversary trying to perform a forgery attack on the signature scheme instantiated with LowMC would have access to only a single given plaintext/ciphertext pair, i.e. an adversary would only be able to perform attacks with data complexity 1 in a known-plaintext attack scenario. This restriction makes it impossible to employ classical cryptanalysis methodologies such as differential and linear cryptanalysis. In this paper we introduce two key-recovery attacks, both in known-plaintext model and of data complexity 1 for two variants of LowMC, both instances of the LowMC cryptanalysis challenge.


Repositor ◽  
2020 ◽  
Vol 2 (11) ◽  
pp. 1444
Author(s):  
Gadhing Putra Aditya ◽  
Aminuddin Aminuddin ◽  
Sofyan Arifianto

AbstrakSocket TCP adalah abstraksi yang digunakan aplikasi untuk mengirim dan menerima data melalui koneksi antar dua host dalam jaringan komputer. Jaringan yang biasa kita gunakan bersifat publik yang sangat rentan akan penyadapan data. Masalah ini dapat teratasi dengan menggunakan algoritma kriptografi pada socket TCP, salah satunya menggunakan algoritma RSA. Tingkat keamanan algoritma RSA standar memiliki celah keamanan pada kunci publik ataupun privat yang berasal dari inputan 2 bilangan prima saat pembangkitan kunci, begitupun dengan algoritma improvisasi RSA meskipun menggunakan 4 bilangan prima akan tetapi mulai dari pembangkitan kunci hingga dekripsi memiliki proses yang sama persis dengan RSA standar sehingga tingkat keamanan dari kedua algoritma tersebut sama – sama kurang aman meskipun jumlah bilangan prima dari algoritma improvisasi RSA lebih banyak dari RSA standar. Peningkatan keamanan dapat dilakukan dengan memodifikasi algoritma RSA dengan menggunakan ESRKGS (Enhanced and Secured RSA Key Generation Scheme). ESRKGS RSA memiliki kelebihan yang utama pada segi keamanannya. ESRKGS RSA secara total memodifikasi algoritma RSA terutama pada bagian pembangkitan kunci dan diklaim mempunyai performa lebih cepat dari algoritma improvisasi RSA yang sama – sama menggunakan 4 bilangan prima dan tentunya lebih aman dari serangan known plaintext attack dan fermat factorization attack yang akan penulis gunakan untuk pengujian keamanan pada penelitian ini. Hasil pengujian performa waktu pembangkitan kunci dengan panjang bit 256 bit, 512 bit, dan 1024 bit serta untuk proses enkripsi dan dekripsi panjang karakter yang digunakan adalah 100, 250, dan 400 menunjukkan bahwa algoritma ESRKGS RSA lebih baik dibandingkan  algoritma improvisasi RSA. Pengujian kemanan menggunakan known plaintext attack dan fermat factorization attack menunjukkan bahwa algoritma ESRKGS RSA lebih baik dibandingkan  algoritma RSA standar dan improvisasi RSA. Abstract TCP sockets are abstractions that applications use to send and receive data through connections between two hosts in a computer network. The networks that we usually use are public and are very vulnerable to data tapping. This problem can be overcome by using a cryptographic algorithm on the TCP socket, one of which uses the RSA algorithm. The security level of the standard RSA algorithm has security gaps on public or private keys originating from the input of 2 primes during key generation, as well as the RSA improvisation algorithm even though using 4 prime numbers but starting from generating key to decryption has the exact same process as the standard RSA so the security level of the two algorithms is equally less safe even though the number of prime numbers of the RSA improvisation algorithm is more than the standard RSA. Improved security can be done by modifying the RSA algorithm by using ESRKGS (Enhanced and Secured RSA Key Generation Scheme). RSA ESRKGS has the main advantages in terms of safety. ESRKGS RSA totally modified the RSA algorithm, especially in the key generation section and claimed to have faster performance than the RSA improvisation algorithm that both use 4 prime numbers and is certainly safer from known plaintext attacks and fermat factorization attacks that the authors will use for security testing. in this research. The results of the key generation time performance test with 256 bit length, 512 bit, and 1024 bit and for the encryption and decryption process the length of characters used is 100, 250, and 400 shows that the RSA ESRKGS algorithm is better than the RSA improvisation algorithm. Security testing using known plaintext attacks and fermat factorization attacks shows that the RSA ESRKGS algorithm is better than the standard RSA algorithm and RSA improvisation.  


Internet of Things (IoT) is a leading technology, where numerous sensors with the ability to exchange information over the internet are involved. It supports various applications ranging from smart home to smart city including smart grid for calculating electricity tariff, real time monitoring and controlling traffic, Co2 emission level finding etc. Research advancements in IoT facilitates us to control or monitor the things remotely and take actions accordingly. Efficient working of the IoT, involves continuous exchange of information between the nodes which should be executed in trusted environment as this data is confidential and only trusted nodes should handle it. Current research work in IoT suggests the confidentiality mechanisms which are heavyweight and not suitable in IoT scenario. So there is a need for lightweight confidentiality mechanism. In this paper we have shown how lightweight P-Box permutation encryption algorithm can be effective in IoT. We have compared this encryption algorithm with PRESENT protocol and our results show that lightweight P-Box permutation algorithm took less time. To prove that our encryption algorithm is better w.r.t. security, we have also carried out known plaintext attack and chosen plaintext attack and shown that lightweight P-Box permutation encryption algorithm is resistant to both of these attacks. Further we have used this technique to transfer the smart meter data in Smart Grid and shown that the data exchanged between the two nodes in confidential manner


2020 ◽  
Vol 28 (6) ◽  
pp. 8085 ◽  
Author(s):  
Shuming Jiao ◽  
Yang Gao ◽  
Ting Lei ◽  
Xiaocong Yuan

2020 ◽  
Vol 16 (3) ◽  
pp. 155014772091294
Author(s):  
Rui Zhang ◽  
Di Xiao

Existing secure image acquisition works based on compressive sensing, viewing compressive sensing–based imaging system as a symmetric cryptosystem, can only achieve asymptotic spherical security denoting that the ciphertext only leaks information about the energy of plaintext. Thereby, compressive sensing–based secure image acquisition systems usually work in some scenarios of friendly attack, such as brute-force attack for the entire key space and ciphertext-only attack for the complete plaintext. In this article, a novel permutation–confusion strategy using chaos and compressive sensing is put forward to protect the privacy-crucial images from more threatening malicious attacks, including known-plaintext attack and chosen-plaintext attack. Security guarantee is provided by one-time random projection of compressive sensing, sample-level permutation, and bit-level substitution. It is noteworthy that double confidentiality is embedded in compressive sensing–based image acquisition process using the key-related measurement matrix and sparsifying basis and the randomicity is improved. Simulation experiments and security analyses suggest that the proposed framework can achieve a high-level security and the performance of image reconstruction can be distinctly improved.


Sign in / Sign up

Export Citation Format

Share Document