scispace - formally typeset
Search or ask a question
Author

Iftekhar Salam

Bio: Iftekhar Salam is an academic researcher from Xiamen University. The author has contributed to research in topics: Computer science & Authenticated encryption. The author has an hindex of 4, co-authored 11 publications receiving 75 citations. Previous affiliations of Iftekhar Salam include Queensland University of Technology.

Papers
More filters
Journal ArticleDOI
TL;DR: The implemented scheme enables a user to store data securely in the cloud by encrypting it before outsourcing and also provides user capability to search over the encrypted data without revealing any information about the data or the query.
Abstract: Ensuring the cloud data security is a major concern for corporate cloud subscribers and in some cases for the private cloud users. Confidentiality of the stored data can be managed by encrypting the data at the client side before outsourcing it to the remote cloud storage server. However, once the data is encrypted, it will limit server’s capability for keyword search since the data is encrypted and server simply cannot make a plaintext keyword search on encrypted data. But again we need the keyword search functionality for efficient retrieval of data. To maintain user’s data confidentiality, the keyword search functionality should be able to perform over encrypted cloud data and additionally it should not leak any information about the searched keyword or the retrieved document. This is known as privacy preserving keyword search. This paper aims to study privacy preserving keyword search over encrypted cloud data. Also, we present our implementation of a privacy preserving data storage and retrieval system in cloud computing. For our implementation, we have chosen one of the symmetric key primitives due to its efficiency in mobile environments. The implemented scheme enables a user to store data securely in the cloud by encrypting it before outsourcing and also provides user capability to search over the encrypted data without revealing any information about the data or the query.

36 citations

Book ChapterDOI
01 Aug 2017
TL;DR: This work applies the cube attack to a reduced round version of ACORN, a candidate cipher design in the CAESAR cryptographic competition, and shows that linear equations relating the initial state of the full version ofACORN can be easily generated.
Abstract: We investigated the application of cube attacks to MORUS, a candidate in the CAESAR competition. We applied the cube attack to a version of MORUS where the initialization phase is reduced from 16 steps to 4. Our analysis shows that the cube attack can successfully recover the secret key of MORUS-640 with a total complexity of about 2^10 for this reduced version, and similarly for MORUS-1280 with complexity 2^9. Additionally, we obtained cubes resulting in distinguishers for 5 steps of the initialization of MORUS- 1280; these can distinguish the cipher output function from a random function with complexity of 2^8. All our attacks are verified experimentally. Currently, the cube attack does not threaten the security of MORUS if the full initialization phase is performed.

18 citations

Journal Article
TL;DR: In this paper, the authors analyzed the authenticated encryption algorithm (ACORN) and identified weaknesses in the state update function of ACORN which result in collisions in the internal state of the ACORN.
Abstract: This paper analyzes the authenticated encryption algorithm ACORN, a candidate in the CAESAR cryptographic competition. We identify weaknesses in the state update function of ACORN which result in collisions in the internal state of ACORN. This paper shows that for a given set of key and initialization vector values we can construct two distinct input messages which result in a collision in the ACORN internal state. Using a standard PC the collision can be found almost instantly when the secret key is known. This flaw can be used by a message sender to create a forged message which will be accepted as legitimate.

11 citations

Journal ArticleDOI
TL;DR: According to the results, it was seen that the proposed MI-DCNNE model is quite successful in the diagnosis of dental caries, and the reported accuracy score is 99.13%.
Abstract: Panoramic and periapical radiograph tools help dentists in diagnosing the most common dental diseases, such as dental caries. Generally, dental caries is manually diagnosed by dentists based on panoramic and periapical images. For several reasons, such as carelessness caused by heavy workload and inexperience, manual diagnosis may cause unnoticeable dental caries. Thus, computer-based intelligent vision systems supported by machine learning and image processing techniques are needed to prevent these negativities. This study proposed a novel approach for the automatic diagnosis of dental caries based on periapical images. The proposed procedure used a multi-input deep convolutional neural network ensemble (MI-DCNNE) model. Specifically, a score-based ensemble scheme was employed to increase the achievement of the proposed MI-DCNNE method. The inputs to the proposed approach were both raw periapical images and an enhanced form of it. The score fusion was carried out in the Softmax layer of the proposed multi-input CNN architecture. In the experimental works, a periapical image dataset (340 images) covering both caries and non-caries images were used for the performance evaluation of the proposed method. According to the results, it was seen that the proposed model is quite successful in the diagnosis of dental caries. The reported accuracy score is 99.13%. This result shows that the proposed MI-DCNNE model can effectively contribute to the classification of dental caries.

11 citations

Journal ArticleDOI
TL;DR: In this paper , the authors evaluated the security of the TinyJAMBU cipher against cube attacks and concluded that it has a better security margin against cube attack than claimed by the designers.
Abstract: Lightweight cryptography has recently gained importance as the number of Internet of things (IoT) devices connected to Internet grows. Its main goal is to provide cryptographic algorithms that can be run efficiently in resource-limited environments such as IoT. To meet the challenge, the National Institute of Standards and Technology (NIST) announced the Lightweight Cryptography (LWC) project. One of the finalists of the project is the TinyJAMBU cipher. This work evaluates the security of the cipher. The tool used for the evaluation is the cube attack. We present five distinguishing attacks DA1-DA5 and two key recovery attacks KRA1-KRA2. The first two distinguishing attacks (DA1 and DA2) are launched against the initialisation phase of the cipher. The best result achieved for the attacks is a distinguisher for an 18-bit cube, where the cipher variant consists of the full initialisation phase together with 438 rounds of the encryption phase. The key recovery attacks (KRA1 and KRA2) are also launched against the initialisation phase of the cipher. The best key recovery attack can be applied for a cipher variant that consists of the full initialisation phase together with 428 rounds of the encryption phase. The attacks DA3-DA5 present a collection of distinguishers up to 437 encryption rounds, whose 32-bit cubes are chosen from the plaintext, nonce, or associated data bits. The results are confirmed experimentally. A conclusion from the work is that TinyJAMBU has a better security margin against cube attacks than claimed by the designers.

9 citations


Cited by
More filters
Journal ArticleDOI
TL;DR: This study contributes towards identifying a unified taxonomy for security requirements, threats, vulnerabilities and countermeasures to carry out the proposed end-to-end mapping and highlights security challenges in other related areas like trust based security models, cloud-enabled applications of Big Data, Internet of Things, Software Defined Network (SDN) and Network Function Virtualization (NFV).

152 citations

Journal ArticleDOI
TL;DR: This work seeks to address the gap in detail how SSE’s underlying structures are designed and how these result in the many properties of a SSE scheme, as well as presenting recent state-of-the-art advances on SSE.
Abstract: Searchable Symmetric Encryption (SSE) when deployed in the cloud allows one to query encrypted data without the risk of data leakage. Despite the widespread interest, existing surveys do not examine in detail how SSE’s underlying structures are designed and how these result in the many properties of a SSE scheme. This is the gap we seek to address, as well as presenting recent state-of-the-art advances on SSE. Specifically, we present a general framework and believe the discussions may lead to insights for potential new designs. We draw a few observations. First, most schemes use index table, where optimal index size and sublinear search can be achieved using an inverted index. Straightforward updating can only be achieved using direct index, but search time would be linear. A recent trend is the combinations of index table, and tree, deployed for efficient updating and storage. Secondly, mechanisms from related fields such as Oblivious RAM (ORAM) have been integrated to reduce leakages. However, using these mechanisms to minimise leakages in schemes with richer functionalities (e.g., ranked, range) is relatively unexplored. Thirdly, a new approach (e.g., multiple servers) is required to mitigate new and emerging attacks on leakage. Lastly, we observe that a proposed index may not be practically efficient when implemented, where I/O access must be taken into consideration.

107 citations

Book ChapterDOI
01 Dec 2018
TL;DR: The cube attack is a powerful cryptanalytic technique and is especially powerful against stream ciphers as discussed by the authors, but it cannot evaluate the security when the size of cube exceeds an experimental range, e.g., 40.
Abstract: The cube attack is a powerful cryptanalytic technique and is especially powerful against stream ciphers. Since we need to analyze the complicated structure of a stream cipher in the cube attack, the cube attack basically analyzes it by regarding it as a blackbox. Therefore, the cube attack is an experimental attack, and we cannot evaluate the security when the size of cube exceeds an experimental range, e.g., 40. In this paper, we propose cube attacks on non-blackbox polynomials. Our attacks are developed by using the division property, which is recently applied to various block ciphers. The clear advantage is that we can exploit large cube sizes because it never regards the cipher as a blackbox. We apply the new cube attack to Trivium , Grain128a, ACORN and Kreyvium. As a result, the secret keys of 832-round Trivium , 183-round Grain128a, 704-round ACORN and 872-round Kreyvium are recovered. These attacks are the current best key-recovery attack against these ciphers.

49 citations

Book ChapterDOI
19 Aug 2018
TL;DR: The cube attack is an important technique for the cryptanalysis of symmetric key primitives, especially for stream ciphers, but for a long time after its proposal, the size of the cubes has been largely confined to an experimental range, e.g., typically 40.
Abstract: The cube attack is an important technique for the cryptanalysis of symmetric key primitives, especially for stream ciphers. Aiming at recovering some secret key bits, the adversary reconstructs a superpoly with the secret key bits involved, by summing over a set of the plaintexts/IV which is called a cube. Traditional cube attack only exploits linear/quadratic superpolies. Moreover, for a long time after its proposal, the size of the cubes has been largely confined to an experimental range, e.g., typically 40. These limits were first overcome by the division property based cube attacks proposed by Todo et al. at CRYPTO 2017. Based on MILP modelled division property, for a cube (index set) I, they identify the small (index) subset J of the secret key bits involved in the resultant superpoly. During the precomputation phase which dominates the complexity of the cube attacks, \(2^{|I|+|J|}\) encryptions are required to recover the superpoly. Therefore, their attacks can only be available when the restriction \(|I|+|J|

47 citations

BookDOI
01 Jan 2017
TL;DR: This paper used differential power analysis (DPA) against the syndrome computation of the decoding algorithm to recover partial information about one half of the private key and proposed a simple but effective countermeasure against the power analysis used during the syndrome calculation.
Abstract: QcBits is a code-based public key algorithm based on a problem thought to be resistant to quantum computer attacks. It is a constant-time implementation for a quasi-cyclic moderate density parity check (QC-MDPC) Niederreiter encryption scheme, and has excellent performance and small key sizes. In this paper, we present a key recovery attack against QcBits. We first used differential power analysis (DPA) against the syndrome computation of the decoding algorithm to recover partial information about one half of the private key. We then used the recovered information to set up a system of noisy binary linear equations. Solving this system of equations gave us the entire key. Finally, we propose a simple but effective countermeasure against the power analysis used during the syndrome calculation.

30 citations