scispace - formally typeset
Search or ask a question

Showing papers on "40-bit encryption published in 2009"


Proceedings ArticleDOI
Craig Gentry1
31 May 2009
TL;DR: This work proposes a fully homomorphic encryption scheme that allows one to evaluate circuits over encrypted data without being able to decrypt, and describes a public key encryption scheme using ideal lattices that is almost bootstrappable.
Abstract: We propose a fully homomorphic encryption scheme -- i.e., a scheme that allows one to evaluate circuits over encrypted data without being able to decrypt. Our solution comes in three steps. First, we provide a general result -- that, to construct an encryption scheme that permits evaluation of arbitrary circuits, it suffices to construct an encryption scheme that can evaluate (slightly augmented versions of) its own decryption circuit; we call a scheme that can evaluate its (augmented) decryption circuit bootstrappable.Next, we describe a public key encryption scheme using ideal lattices that is almost bootstrappable.Lattice-based cryptosystems typically have decryption algorithms with low circuit complexity, often dominated by an inner product computation that is in NC1. Also, ideal lattices provide both additive and multiplicative homomorphisms (modulo a public-key ideal in a polynomial ring that is represented as a lattice), as needed to evaluate general circuits.Unfortunately, our initial scheme is not quite bootstrappable -- i.e., the depth that the scheme can correctly evaluate can be logarithmic in the lattice dimension, just like the depth of the decryption circuit, but the latter is greater than the former. In the final step, we show how to modify the scheme to reduce the depth of the decryption circuit, and thereby obtain a bootstrappable encryption scheme, without reducing the depth that the scheme can evaluate. Abstractly, we accomplish this by enabling the encrypter to start the decryption process, leaving less work for the decrypter, much like the server leaves less work for the decrypter in a server-aided cryptosystem.

5,770 citations


Journal ArticleDOI
TL;DR: The 'Caesar' Cypher shows how old encryption is and how simple old ciphers now are for us to break.
Abstract: Ever since humans started talking, we have been trying to work out a way of communicating information to one person, while keeping it secret from everyone else. Certainly, when you start to look at encryption methods, you are introduced to the 'Caesar' Cypher. which shows how old encryption is and how simple old ciphers now are for us to break.

1,183 citations


Book ChapterDOI
16 Apr 2009
TL;DR: The notion of order-preserving symmetric encryption (OPE) was introduced by Agrawal et al. as mentioned in this paper, who showed that a straightforward relaxation of standard security notions for encryption such as indistinguishability against chosen-plaintext attack (IND-CPA) is unachievable by a practical OPE scheme.
Abstract: We initiate the cryptographic study of order-preserving symmetric encryption (OPE), a primitive suggested in the database community by Agrawal et al. (SIGMOD '04) for allowing efficient range queries on encrypted data. Interestingly, we first show that a straightforward relaxation of standard security notions for encryption such as indistinguishability against chosen-plaintext attack (IND-CPA) is unachievable by a practical OPE scheme. Instead, we propose a security notion in the spirit of pseudorandom functions (PRFs) and related primitives asking that an OPE scheme look "as-random-as-possible" subject to the order-preserving constraint. We then design an efficient OPE scheme and prove its security under our notion based on pseudorandomness of an underlying blockcipher. Our construction is based on a natural relation we uncover between a random order-preserving function and the hypergeometric probability distribution. In particular, it makes black-box use of an efficient sampling algorithm for the latter.

858 citations


Book ChapterDOI
20 Feb 2009
TL;DR: A symmetric-key predicate encryption scheme which supports inner product queries and it is proved that the scheme achieves both plaintext privacy and predicate privacy.
Abstract: Predicate encryption is a new encryption paradigm which gives a master secret key owner fine-grained control over access to encrypted data. The master secret key owner can generate secret key tokens corresponding to predicates. An encryption of data x can be evaluated using a secret token corresponding to a predicate f ; the user learns whether the data satisfies the predicate, i.e., whether f (x ) = 1. Prior work on public-key predicate encryption has focused on the notion of data or plaintext privacy, the property that ciphertexts reveal no information about the encrypted data to an attacker other than what is inherently revealed by the tokens the attacker possesses. In this paper, we consider a new notion called predicate privacy , the property that tokens reveal no information about the encoded query predicate. Predicate privacy is inherently impossible to achieve in the public-key setting and has therefore received little attention in prior work. In this work, we consider predicate encryption in the symmetric-key setting and present a symmetric-key predicate encryption scheme which supports inner product queries. We prove that our scheme achieves both plaintext privacy and predicate privacy.

414 citations


Journal ArticleDOI
TL;DR: The proposed method combined with four differential chaotic systems and pixel shuffling can fully banish the outlines of the original image, disorders the distributive characteristics of RGB levels, and dramatically decreases the probability of exhaustive attacks.

296 citations


Book ChapterDOI
16 Apr 2009
TL;DR: A new definition of security is presented that is semi-static security and a generic "two-key" transformation from semi-statically secure systems to adaptively secure systems that have comparable-size ciphertexts is shown.
Abstract: We present new techniques for achieving adaptive security in broadcast encryption systems. Previous work on fully collusion resistant broadcast encryption systems with very short ciphertexts was limited to considering only static security. First, we present a new definition of security that we call semi-static security and show a generic "two-key" transformation from semi-statically secure systems to adaptively secure systems that have comparable-size ciphertexts. Using bilinear maps, we then construct broadcast encryption systems that are semi-statically secure in the standard model and have constant-size ciphertexts. Our semi-static constructions work when the number of indices or identifiers in the system is polynomial in the security parameter. For identity-based broadcast encryption, where the number of potential indices or identifiers may be exponential, we present the first adaptively secure system with sublinear ciphertexts. We prove security in the standard model.

291 citations


Journal ArticleDOI
TL;DR: A chaos-based image encryption algorithm with variable control parameters that can effectively resist all known attacks against permutation–diffusion architectures is proposed.
Abstract: In recent years, a number of image encryption algorithms based on the permutation–diffusion structure have been proposed. However, the control parameters used in the permutation stage are usually fixed in the whole encryption process, which favors attacks. In this paper, a chaos-based image encryption algorithm with variable control parameters is proposed. The control parameters used in the permutation stage and the keystream employed in the diffusion stage are generated from two chaotic maps related to the plain-image. As a result, the algorithm can effectively resist all known attacks against permutation–diffusion architectures. Theoretical analyses and computer simulations both confirm that the new algorithm possesses high security and fast encryption speed for practical image encryption.

268 citations


Book ChapterDOI
18 Mar 2009
TL;DR: This paper provides the first construction of a DABE scheme, where an arbitrary number of parties can be present to maintain attributes and their corresponding secret keys, in stark contrast to the classic CP-ABE schemes.
Abstract: Ciphertext-Policy Attribute-Based Encryption (CP-ABE) allows to encrypt data under an access policy, specified as a logical combination of attributes. Such ciphertexts can be decrypted by anyone with a set of attributes that fits the policy. In this paper, we introduce the concept of Distributed Attribute-Based Encryption (DABE), where an arbitrary number of parties can be present to maintain attributes and their corresponding secret keys. This is in stark contrast to the classic CP-ABE schemes, where all secret keys are distributed by one central trusted party. We provide the first construction of a DABE scheme; the construction is very efficient, as it requires only a constant number of pairing operations during encryption and decryption.

234 citations


Journal ArticleDOI
TL;DR: The results of several experimental, statistical analysis and key sensitivity tests show that the proposed image encryption scheme provides an efficient and secure way for real-time image encryption and transmission.
Abstract: Image encryption is somehow different from text encryption due to some inherent features of image such as bulk data capacity and high correlation among pixels, which are generally difficult to handle by conventional methods. The desirable cryptographic properties of the chaotic maps such as sensitivity to initial conditions and random-like behavior have attracted the attention of cryptographers to develop new encryption algorithms. Therefore, recent researches of image encryption algorithms have been increasingly based on chaotic systems, though the drawbacks of small key space and weak security in one-dimensional chaotic cryptosystems are obvious. This paper proposes a Coupled Nonlinear Chaotic Map, called CNCM, and a novel chaos-based image encryption algorithm to encrypt color images by using CNCM. The chaotic cryptography technique which used in this paper is a symmetric key cryptography with a stream cipher structure. In order to increase the security of the proposed algorithm, 240 bit-long secret key is used to generate the initial conditions and parameters of the chaotic map by making some algebraic transformations to the key. These transformations as well as the nonlinearity and coupling structure of the CNCM have enhanced the cryptosystem security. For getting higher security and higher complexity, the current paper employs the image size and color components to cryptosystem, thereby significantly increasing the resistance to known/chosen-plaintext attacks. The results of several experimental, statistical analysis and key sensitivity tests show that the proposed image encryption scheme provides an efficient and secure way for real-time image encryption and transmission.

216 citations


Journal ArticleDOI
TL;DR: In this article, the security of a chaos-based image encryption scheme was studied and it was shown that there exist a number of invalid keys and weak keys, and some keys are partially equivalent for encryption/decryption.

165 citations


Book ChapterDOI
30 Aug 2009
TL;DR: In this paper, the authors present a bitsliced implementation of AES encryption in counter mode for 64-bit Intel processors, running at 7.59 cycles/byte on a Core 2, up to 25% faster than previous implementations.
Abstract: We present a bitsliced implementation of AES encryption in counter mode for 64-bit Intel processors. Running at 7.59 cycles/byte on a Core 2, it is up to 25% faster than previous implementations, while simultaneously offering protection against timing attacks. In particular, it is the only cache-timing-attack resistant implementation offering competitive speeds for stream as well as for packet encryption: for 576-byte packets, we improve performance over previous bitsliced implementations by more than a factor of 2. We also report more than 30% improved speeds for lookup-table based Galois/Counter mode authentication, achieving 10.68 cycles/byte for authenticated encryption. Furthermore, we present the first constant-time implementation of AES-GCM that has a reasonable speed of 21.99 cycles/byte, thus offering a full suite of timing-analysis resistant software for authenticated encryption.

Proceedings ArticleDOI
01 Nov 2009
TL;DR: A study of the two popular encryption algorithms: DES and Blowfish, overviewed the base functions and analyzed the security for both algorithms, and evaluated performance in execution speed based on different memory sizes.
Abstract: With the rapid growing of internet and networks applications, data security becomes more important than ever before. Encryption algorithms play a crucial role in information security systems. In this paper, we have a study of the two popular encryption algorithms: DES and Blowfish. We overviewed the base functions and analyzed the security for both algorithms. We also evaluated performance in execution speed based on different memory sizes and compared them. The experimental results show the relationship between function run speed and memory size.

Proceedings ArticleDOI
10 Mar 2009
TL;DR: This paper enhances the security model of the public key encryption with keyword search to properly incorporate the ability of an adversary and constructs a public keyryption scheme with keywords search secure in the enhanced security model.
Abstract: Recently, Baek et al. proposed an efficient public key encryption scheme with keyword search based on the scheme of Boneh et al., However, the security model of Baek et al. seriously limits the ability of the adversary.In this paper, we enhance the security model of the public key encryption with keyword search to properly incorporate the ability of an adversary. We also construct a public key encryption scheme with keyword search secure in the enhanced security model.

Patent
25 Nov 2009
TL;DR: In this article, the authors proposed a method for a data encryption device to perform network communications, the method comprising obtaining an indexed array of encryption keys, wherein the indexed array is shared with a data decryption device; obtaining a message to be encrypted; using a first random or pseudorandom number to determine an index.
Abstract: The present invention provides a method for a data encryption device to perform network communications, the method comprising obtaining an indexed array of encryption keys, wherein the indexed array of encryption keys is shared with a data decryption device; obtaining a message to be encrypted; using a first random or pseudorandom number to determine an index; obtaining a first key from the array of encryption keys, wherein the first key corresponds to the index; selecting a second key from the plurality of encryption keys; encrypting the message using the first key and a second random or pseudorandom number; encrypting the index using the second key and a third random or pseudorandom number; transmitting the encrypted message and the encrypted index to the data decryption device.

Journal ArticleDOI
TL;DR: The security of the proposed image encryption scheme is studied and the following problems are found: a differential chosen-plaintext attack can break the scheme with only three chosen plain-images; there is a number of weak keys and some equivalent keys for encryption; the scheme is not sensitive to the changes of plain- images.

Book ChapterDOI
20 Feb 2009
TL;DR: There exists no reduction from an encryption scheme secure against key-dependent messages to, essentially, any cryptographic assumption if the adversary can obtain an encryption of g (k ) for an arbitrary g, as long as the reduction's proof of security treats both the adversary and the function g as black boxes.
Abstract: We study the possibility of constructing encryption schemes secure under messages that are chosen depending on the key k of the encryption scheme itself. We give the following separation results that hold both in the private and in the public key settings: Let $\mathcal{H}$ be the family of poly(n )-wise independent hash-functions. There exists no fully-black-box reduction from an encryption scheme secure against key-dependent messages to one-way permutations (and also to families of trapdoor permutations) if the adversary can obtain encryptions of h (k ) for $h \in \mathcal{H}$. There exists no reduction from an encryption scheme secure against key-dependent messages to, essentially, any cryptographic assumption, if the adversary can obtain an encryption of g (k ) for an arbitrary g , as long as the reduction's proof of security treats both the adversary and the function g as black boxes.

Book ChapterDOI
21 Sep 2009
TL;DR: Ciphertext Policy Attribute Set Based Encryption (CP-ASBE) as mentioned in this paper is a new CP-ABE scheme that allows users to impose dynamic constraints on how those attributes may be combined to satisfy a policy.
Abstract: In distributed systems users need to share sensitive objects with others based on the recipients' ability to satisfy a policy. Attribute-Based Encryption (ABE) is a new paradigm where such policies are specified and cryptographically enforced in the encryption algorithm itself. Ciphertext-Policy ABE (CP-ABE) is a form of ABE where policies are associated with encrypted data and attributes are associated with keys. In this work we focus on improving the flexibility of representing user attributes in keys. Specifically, we propose Ciphertext Policy Attribute Set Based Encryption (CP-ASBE) - a new form of CP-ABE - which, unlike existing CP-ABE schemes that represent user attributes as a monolithic set in keys, organizes user attributes into a recursive set based structure and allows users to impose dynamic constraints on how those attributes may be combined to satisfy a policy. We show that the proposed scheme is more versatile and supports many practical scenarios more naturally and efficiently. We provide a prototype implementation of our scheme and evaluate its performance overhead.

01 Jan 2009
TL;DR: A novel advanced Hill (AdvHill) encryption technique has been proposed which uses an involutory key matrix and is a fast encryption scheme which overcomes problems of encrypting the images with homogeneous background.
Abstract: The Hill cipher algorithm is one of the symmetric key algorithms that have several advantages in data encryption. But, the inverse of the key matrix used for encrypting the plaintext does not always exist. Then if the key matrix is not invertible, then encrypted text cannot be decrypted. In the Involutory matrix generation method the key matrix used for the encryption is itself invertible. So, at the time of decryption we need not to find the inverse of the key matrix. The objective of this paper is to encrypt an image using a technique different from the conventional Hill Cipher. In this paper a novel advanced Hill (AdvHill) encryption technique has been proposed which uses an involutory key matrix. The scheme is a fast encryption scheme which overcomes problems of encrypting the images with homogeneous background. A comparative study of the proposed encryption scheme and the existing scheme is made. The output encrypted images reveal that the proposed technique is quite reliable and robust.

Book ChapterDOI
Shay Gueron1
13 Jul 2009
TL;DR: An overview of the new AES instructions is provided, offering high performance, enhanced security, and a great deal of software usage flexibility, and are therefore useful for a wide range of cryptographic applications.
Abstract: The Advanced Encryption Standard (AES) is the Federal Information Processing Standard for symmetric encryption. It is widely believed to be secure and efficient, and is therefore broadly accepted as the standard for both government and industry applications. If fact, almost any new protocol requiring symmetric encryption supports AES, and many existing systems that were originally designed with other symmetric encryption algorithms are being converted to AES. Given the popularity of AES and its expected long term importance, improving AES performance and security has significant benefits for the PC client and server platforms. To this end, Intel is introducing a new set of instructions into the next generation of its processors, starting from 2009. The new architecture has six instructions: four instructions (AESENC, AESENCLAST, AESDEC, and AESDELAST) facilitate high performance AES encryption and decryption, and the other two (AESIMC and AESKEYGENASSIST) support the AES key expansion. Together, these instructions provide full hardware support for AES, offering high performance, enhanced security, and a great deal of software usage flexibility, and are therefore useful for a wide range of cryptographic applications. The AES instructions can support AES encryption and decryption with each one of the standard key lengths (128, 192, and 256 bits), using the standard block size of 128 bits. They can also be used for all other block sizes of the general RIJNDAEL cipher. The instructions are well suited to all common uses of AES, including bulk encryption/decryption using cipher modes such as ECB, CBC and CTR, data authentication using CBC-MACs (e.g., CMAC), random number generation using algorithms such as CTR-DRBG, and authenticated encryption using modes such as GCM. Beyond improving performance, the AES instructions provide important security benefits. Since the instructions run in data independent time and do not use table lookups, they help eliminating the major timing and cache-based attacks that threaten table-lookup based software implementations of AES. In addition, these instructions make AES simple to implement, with reduced code size. This helps reducing the risk of inadvertent introduction of security flaws, such as difficult-to-detect side channel leaks. This paper provides an overview of the new AES instructions and how they can be used for achieving high performance and secure AES processing. Some special usage models of this architecture are also described.

Book ChapterDOI
02 Dec 2009
TL;DR: This paper gives the first GE scheme, which is a pure encryption scheme in the standard model, i.e. , a scheme where the ciphertext is a single message and proofs are non-interactive (and do not employ the random oracle heuristic).
Abstract: Group encryption (GE) schemes, introduced at Asiacrypt'07, are an encryption analogue of group signatures with a number of interesting applications. They allow a sender to encrypt a message (in the CCA2 security sense) for some member of a PKI group concealing that member's identity (in a CCA2 security sense, as well); the sender is able to convince a verifier that, among other things, the ciphertext is valid and some anonymous certified group member will be able to decrypt the message. As in group signatures, an opening authority has the power of pinning down the receiver's identity. The initial GE construction uses interactive proofs as part of the design (which can be made non-interactive using the random oracle model) and the design of a fully non-interactive group encryption system is still an open problem. In this paper, we give the first GE scheme, which is a pure encryption scheme in the standard model, i.e. , a scheme where the ciphertext is a single message and proofs are non-interactive (and do not employ the random oracle heuristic). As a building block, we use a new public key certification scheme which incurs the smallest amount of interaction, as well.

Proceedings ArticleDOI
11 Oct 2009
TL;DR: This paper researches on the chaotic encryption, DES encryption and a combination of image encryption algorithm, and simulate these algorithms, through analysis of the algorithm to find the gaps, and concludes that the algorithm has been improved.
Abstract: In recent years, encryption technology has been developed quickly and many image encryption methods have been put forward. Chaos based image encryption technique is a new encryption technique for images. It utilizes chaos random sequence to encrypt image, which is an efficient way to deal with the intractable problem of fast and highly secure image encryption. However, the Chaos based image encryption technique has some deficiencies, such as the limited accuracy problem. This paper researches on the chaotic encryption, DES encryption and a combination of image encryption algorithm, and simulate these algorithms, through analysis of the algorithm to find the gaps. And on this basis, the algorithm has been improved. The new encryption scheme realizes the digital image encryption through the chaos and improving DES. Firstly, new encryption scheme uses the Logistic chaos sequencer to make the pseudo-random sequence, carries on the RGB with this sequence to the image chaotically, then makes double time encryptions with improvement DES, displays they respective merit. Theoretical analysis and the simulation indicate that this plan has the high starting value sensitivity, and enjoys high security and the encryption speed. In addition it also keeps the neighboring RGB relevance close to zero. The algorithm can be used in the actual image encryption.

Book ChapterDOI
02 Dec 2009
TL;DR: A new construction of non-committing public-key encryption schemes under hardness of factoring and worst-case lattice assumptions is presented, and protocols for multi-party computation secure against a malicious adversary that may adaptively corrupt an arbitrary number of parties under weaker assumptions than were previously known are obtained.
Abstract: We present a new construction of non-committing encryption schemes. Unlike the previous constructions of Canetti et al. (STOC '96) and of Damgard and Nielsen (Crypto '00), our construction achieves all of the following properties: Optimal round complexity. Our encryption scheme is a 2-round protocol, matching the round complexity of Canetti et al. and improving upon that in Damgard and Nielsen. Weaker assumptions. Our construction is based on trapdoor simulatable cryptosystems , a new primitive that we introduce as a relaxation of those used in previous works. We also show how to realize this primitive based on hardness of factoring. Improved efficiency. The amortized complexity of encrypting a single bit is O (1) public key operations on a constant-sized plaintext in the underlying cryptosystem. As a result, we obtain the first non-committing public-key encryption schemes under hardness of factoring and worst-case lattice assumptions; previously, such schemes were only known under the CDH and RSA assumptions. Combined with existing work on secure multi-party computation, we obtain protocols for multi-party computation secure against a malicious adversary that may adaptively corrupt an arbitrary number of parties under weaker assumptions than were previously known. Specifically, we obtain the first adaptively secure multi-party protocols based on hardness of factoring in both the stand-alone setting and the UC setting with a common reference string.

Book ChapterDOI
23 Nov 2009
TL;DR: This paper adopts Baek et al.'s model and proposes a new and efficient scheme that does not require any secure channels, and furthermore, its security does not use random oracles.
Abstract: The public key encryption with keyword Search (PEKS) scheme, proposed by Boneh, Di Crescenzo, Ostrovsky and Persiano, enables one to search for encrypted keywords without compromising the security of the original data. Baek et al. noticed that the original notion of PEKS requires the existence of a secure channel, and they further extended this notion by proposing an efficient secure channel free public key encryption scheme with keyword search in the random oracle model. In this paper, we take one step forward by adopting Baek et al. 's model and propose a new and efficient scheme that does not require any secure channels, and furthermore, its security does not use random oracles.

Proceedings ArticleDOI
25 Oct 2009
TL;DR: This work positively resolve this long-standing question and establish that bit encryption is complete for CPA, CCA1, and CCA2 notions and is also the first example of a non-shielding reduction in the standard (i.e., not random-oracle) model.
Abstract: Under CPA and CCA1 attacks, a secure bit encryption scheme can be applied bit-by-bit to construct a secure many-bit encryption scheme. The same construction fails, however, under a CCA2 attack. In fact, since the notion of CCA2 security was introduced by Rackoff and Simon~\cite{RackoffSi92}, it has been an open question to determine whether single bit CCA2 secure encryption implies the existence of many-bit CCA2 security. We positively resolve this long-standing question and establish that bit encryption is complete for CPA, CCA1, and CCA2 notions. Our construction is black-box, and thus requires novel techniques to avoid known impossibility results concerning trapdoor predicates~\cite{GMR}. To the best of our knowledge, our work is also the first example of a non-shielding reduction (introduced in~\cite{GMM07}) in the standard (i.e., not random-oracle) model.

Patent
01 Dec 2009
TL;DR: In this paper, the first plaintext block is generated by XORing a random initialization vector and one subkey resulting from a key schedule algorithm, where initialization key K is subkeys resulting from the key scheduling algorithm and encryption key N−1 is the initialization key.
Abstract: An encryption chaining mode takes plaintext block N, generates encryption key N by combining, preferably by XOR, encryption key N−1 and plaintext block N−1 and encrypts plaintext block N using an encryption algorithm with encryption key N to output ciphertext block N. Encryption key for the first plaintext block is generated by XOR-ing a random Initialization vector and a random initialization key K. In a preferred embodiment, initialization key K is subkeys resulting from a key schedule algorithm and encryption key N−1 is only one of the subkeys. Encryption key for the first plaintext block is generated by XOR-ing a random Initialization vector and one subkey resulting from a key schedule algorithm. Also provided is a corresponding decryption method, an encryption device, a decryption device.

Proceedings ArticleDOI
14 Jun 2009
TL;DR: This paper describes a new primitive for Error-Tolerant Searchable Encryption and a security model for it that enables to efficiently query secure databases in order to get the exact data with a close estimation of it.
Abstract: In this paper, we describe a new primitive for Error-Tolerant Searchable Encryption and a security model for it. This generic scheme permits to make searches on encrypted data with only an approximation of some keyword. It enables to efficiently query secure databases in order to get the exact data with a close estimation of it. An application to biometric identification arises from this construction. This is the first construction both for Error-Tolerant Searchable Encryption and for a biometric identification protocol over encrypted personal data.

Journal ArticleDOI
TL;DR: A description and comparison between encryption methods and representative video algorithms were presented and a trade-off between quality of video streaming and choice of encryption algorithm were shown.
Abstract: With the rapid development of various multimedia technologies, more and more multimedia data are generated and transmitted in the medical, commercial, and military fields, which may include some sensitive information which should not be accessed by or can only be partially exposed to the general users. Therefore, security and privacy has become an important. Over the last few years several encryption algorithms have applied to secure video transmission. While a large number of multimedia encryption schemes have been proposed in the literature and some have been used in real products, cryptanalytic work has shown the existence of security problems and other weaknesses in most of the proposed multimedia encryption schemes. In this paper, a description and comparison between encryption methods and representative video algorithms were presented. With respect not only to their encryption speed but also their security level and stream size. A trade-off between quality of video streaming and choice of encryption algorithm were shown. Achieving an efficiency, flexibility and security is a challenge of researchers.

Proceedings ArticleDOI
10 Mar 2009
TL;DR: A Policy and Key Encapsulation Mechanism -- Data Encapsulations Mechanism (PKEM-DEM) encryption scheme that is a generic construction secure against adaptive chosen ciphertext attacks and a Policy Based Encryption System (PBES) using this scheme that provides these capabilities are developed.
Abstract: In distributed systems users need the ability to share sensitive content with multiple other recipients based on their ability to satisfy arbitrary policies. One such system is electricity grids where finegrained sensor data sharing holds the potential for increased reliability and efficiency. However, effective data sharing requires technical solutions that support flexible access policies, for example, sharing more data when the grid is unstable. In such systems, both the messages and policies are sensitive and, therefore, they need to kept be secret. Furthermore, to allow for such a system to be secure and usable in the presence of untrusted object stores and relays it must be resilient in the presence of active adversaries and provide efficient key management. While several of these properties have been studied in the past we address a new problem in the area of policy based encryption in that we develop a solution with all of these capabilities. We develop a Policy and Key Encapsulation Mechanism -- Data Encapsulation Mechanism (PKEM-DEM) encryption scheme that is a generic construction secure against adaptive chosen ciphertext attacks and develop a Policy Based Encryption System (PBES) using this scheme that provides these capabilities. We provide an implementation of PBES and measure its performance.

Journal ArticleDOI
TL;DR: A novel video encryption technique that is used to achieve partial encryption where an annoying video can still be reconstructed even without the security key is proposed, which embeds the encryption at the transform stage during the encoding process.
Abstract: In this letter, we propose a novel video encryption technique that is used to achieve partial encryption where an annoying video can still be reconstructed even without the security key. In contrast to the existing methods where the encryption usually takes place at the entropy-coding stage or the bit-stream level, our proposed scheme embeds the encryption at the transform stage during the encoding process. To this end, we develop a number of new unitary transforms that are demonstrated to be equally efficient as the well-known DCT and thus used as alternates to DCT during the encoding process. Partial encryption is achieved through alternately applying these transforms to individual blocks according to a pre-designed secret key. Analysis on the security level of this partial encryption scheme is carried out against various common attacks and some experimental results based on H.264/AVC are presented.

Book ChapterDOI
23 Nov 2009
TL;DR: A construction for hidden vector encryption which is a special case of predicate encryption schemes introduced by [BW07], based on falsifiable complexity assumptions for the asymmetric bilinear setting and proved secure in the standard model (that is, without random oracles).
Abstract: Predicate encryption is an important cryptographic primitive that has been recently studied [BDOP04, BW07, GPSW06, KSW08] and that has found wide applications. Roughly speaking, in a predicate encryption scheme the owner of the master secret key K can derive secret key $\tilde K$, for any pattern vector k . In encrypting a message M , the sender can specify an attribute vector x and the resulting ciphertext $\tilde X$ can be decrypted only by using keys $\tilde K$ such that P (x , k ) = 1, for a fixed predicate P . A predicate encryption scheme thus gives the owner of the master secret key fine-grained control on which ciphertexts can be decrypted and this allows him to delegate the decryption of different types of messages (as specified by the attribute vector) to different entities. In this paper, we give a construction for hidden vector encryption which is a special case of predicate encryption schemes introduced by [BW07]. Here the ciphertext attributes are vectors x = ***x 1 ,...x l *** over alphabet Σ, key patterns are vectors k = ***k 1 ,...k l *** over alphabet Σ *** {*} and we consider the Match(x, k) predicate which is true if and only if k i *** * implies x i = k i . Besides guaranteeing the security of the attributes of a ciphertext, our construction also gives security guarantees for the key patterns. We stress that security guarantees for key patterns only make sense in a private-key setting and have been recently considered by [SSW09] which gave a construction in the symmetric bilinear setting with groups of composite (product of four primes) order. In contrast, our construction uses asymmetric bilinear groups of prime order and the length of the key is equal to the weight of the pattern, thus resulting in an increased efficiency. We remark that our construction is based on falsifiable (in the sense of [BW06, Nao03]) complexity assumptions for the asymmetric bilinear setting and are proved secure in the standard model (that is, without random oracles).