scispace - formally typeset
Search or ask a question

Showing papers on "40-bit encryption published in 2010"


Book ChapterDOI
30 May 2010
TL;DR: In this article, a fully secure attribute-based encryption (ABE) scheme and a predicate encryption (PE) scheme for inner-product predicates were constructed using dual pairing vector spaces.
Abstract: We present two fully secure functional encryption schemes: a fully secure attribute-based encryption (ABE) scheme and a fully secure (attribute-hiding) predicate encryption (PE) scheme for inner-product predicates. In both cases, previous constructions were only proven to be selectively secure. Both results use novel strategies to adapt the dual system encryption methodology introduced by Waters. We construct our ABE scheme in composite order bilinear groups, and prove its security from three static assumptions. Our ABE scheme supports arbitrary monotone access formulas. Our predicate encryption scheme is constructed via a new approach on bilinear pairings using the notion of dual pairing vector spaces proposed by Okamoto and Takashima.

1,363 citations


Proceedings ArticleDOI
04 Oct 2010
TL;DR: This paper proposes a scheme to help enterprises to efficiently share confidential data on cloud servers by first combining the HIBE system and the ciphertext-policy attribute-based encryption (CP-ABE) system, and then making a performance-expressivity tradeoff.
Abstract: Cloud computing, as an emerging computing paradigm, enables users to remotely store their data into a cloud so as to enjoy scalable services on-demand. Especially for small and medium-sized enterprises with limited budgets, they can achieve cost savings and productivity enhancements by using cloud-based services to manage projects, to make collaborations, and the like. However, allowing cloud service providers (CSPs), which are not in the same trusted domains as enterprise users, to take care of confidential data, may raise potential security and privacy issues. To keep the sensitive user data confidential against untrusted CSPs, a natural way is to apply cryptographic approaches, by disclosing decryption keys only to authorized users. However, when enterprise users outsource confidential data for sharing on cloud servers, the adopted encryption system should not only support fine-grained access control, but also provide high performance, full delegation, and scalability, so as to best serve the needs of accessing data anytime and anywhere, delegating within enterprises, and achieving a dynamic set of users. In this paper, we propose a scheme to help enterprises to efficiently share confidential data on cloud servers. We achieve this goal by first combining the hierarchical identity-based encryption (HIBE) system and the ciphertext-policy attribute-based encryption (CP-ABE) system, and then making a performance-expressivity tradeoff, finally applying proxy re-encryption and lazy re-encryption to our scheme.

624 citations


Book ChapterDOI
15 Aug 2010
TL;DR: In this article, a fully secure functional encryption scheme for a wide class of relations, that are specified by non-monotone access structures combined with inner-product relations, is presented under a well-established assumption, the decisional linear (DLIN) assumption.
Abstract: This paper presents a fully secure functional encryption scheme for a wide class of relations, that are specified by nonmonotone access structures combined with inner-product relations. The security is proven under a well-established assumption, the decisional linear (DLIN) assumption, in the standard model. The proposed functional encryption scheme covers, as special cases, (1) key-policy and ciphertext-policy attribute-based encryption with non-monotone access structures, and (2) (hierarchical) predicate encryption with inner-product relations and functional encryption with non-zero inner-product relations.

509 citations


Proceedings ArticleDOI
16 May 2010
TL;DR: This work designs a method for creating public key broadcast encryption systems based on a new "two equation" technique for revoking users, and shows that the techniques can be used to realize Attribute-Based Encryption (ABE) systems with non-monotonic access formulas, where the key storage is significantly more efficient than previous solutions.
Abstract: In this work, we design a method for creating public key broadcast encryption systems. Our main technical innovation is based on a new "two equation" technique for revoking users. This technique results in two key contributions: First, our new scheme has ciphertext size overhead $O(r)$, where $r$ is the number of revoked users, and the size of public and private keys is only a \emph{constant} number of group elements from an elliptic-curve group of prime order. In addition, the public key allows us to encrypt to an unbounded number of users. Our system is the first to achieve such parameters. We give two versions of our scheme: a simpler version which we prove to be selectively secure in the standard model under a new, but non-interactive assumption, and another version that employs the new dual system encryption technique of Waters to obtain adaptive security under the d-BDH and decisional Linear assumptions. Second, we show that our techniques can be used to realize Attribute-Based Encryption (ABE) systems with non-monotonic access formulas, where our key storage is significantly more efficient than previous solutions. This result is also proven selectively secure in the standard model under our new non-interactive assumption.

254 citations


Book ChapterDOI
30 May 2010
TL;DR: The first public-key encryption scheme in the Bounded-Retrieval Model (BRM) was constructed in this article, where the adversary is allowed to learn arbitrary information about the decryption key, subject only to the constraint that the overall amount of leakage is bounded by at most l bits.
Abstract: We construct the first public-key encryption scheme in the Bounded-Retrieval Model (BRM), providing security against various forms of adversarial “key leakage” attacks. In this model, the adversary is allowed to learn arbitrary information about the decryption key, subject only to the constraint that the overall amount of “leakage” is bounded by at most l bits. The goal of the BRM is to design cryptographic schemes that can flexibly tolerate arbitrarily leakage bounds l (few bits or many Gigabytes), by only increasing the size of secret key proportionally, but keeping all the other parameters — including the size of the public key, ciphertext, encryption/decryption time, and the number of secret-key bits accessed during decryption — small and independent of l. As our main technical tool, we introduce the concept of an Identity-Based Hash Proof System (IB-HPS), which generalizes the notion of hash proof systems of Cramer and Shoup [CS02] to the identity-based setting. We give three different constructions of this primitive based on: (1) bilinear groups, (2) lattices, and (3) quadratic residuosity. As a result of independent interest, we show that an IB-HPS almost immediately yields an Identity-Based Encryption (IBE) scheme which is secure against (small) partial leakage of the target identity’s decryption key. As our main result, we use IB-HPS to construct public-key encryption (and IBE) schemes in the Bounded-Retrieval Model.

219 citations


Book ChapterDOI
01 Mar 2010
TL;DR: A (probabilistic) public key encryption (PKE) scheme such that when being implemented in a bilinear group, anyone is able to check whether two ciphertexts are encryptions of the same message.
Abstract: We present a (probabilistic) public key encryption (PKE) scheme such that when being implemented in a bilinear group, anyone is able to check whether two ciphertexts are encryptions of the same message. Interestingly, bilinear map operations are not required in key generation, encryption or decryption procedures of the PKE scheme, but is only required when people want to do an equality test (on the encrypted messages) between two ciphertexts that may be generated using different public keys. We show that our PKE scheme can be used in different applications such as searchable encryption and partitioning encrypted data. Moreover, we show that when being implemented in a non-bilinear group, the security of our PKE scheme can be strengthened from One-Way CCA to a weak form of IND-CCA.

218 citations


Journal ArticleDOI
TL;DR: Evaluation of six of the most common encryption algorithms namely: AES (Rijndael), DES, DES, 3DES, RC2, Blowfish, and RC6 to demonstrate the effectiveness of each algorithm.
Abstract: Internet and networks applications are growing very fast, so the needs to protect such applications are increased. Encryption algorithms play a main role in information security systems. On the other side, those algorithms consume a significant amount of computing resources such as CPU time, memory, and battery power. This paper provides evaluation of six of the most common encryption algorithms namely: AES (Rijndael), DES, 3DES, RC2, Blowfish, and RC6. A comparison has been conducted for those encryption algorithms at different settings for each algorithm such as different sizes of data blocks, different data types, battery power consumption, different key size and finally encryption/decryption speed. Experimental results are given to demonstrate the effectiveness of each algorithm.

218 citations


Journal ArticleDOI
TL;DR: A novel image encryption algorithm based on self-adaptive wave transmission that can encrypt image in parallel and be also applied to color image encryption, which is faster than state of the art techniques and the time consumption will be much less.

217 citations


Book ChapterDOI
17 Sep 2010
TL;DR: This paper proposes a novel symmetric searchable encryption scheme that offers searching at constant time in the number of unique keywords stored on the server and presents two variants of the basic scheme which differ in the efficiency of search and storage.
Abstract: Searchable encryption is a technique that allows a client to store documents on a server in encrypted form. Stored documents can be retrieved selectively while revealing as little information as possible to the server. In the symmetric searchable encryption domain, the storage and the retrieval are performed by the same client. Most conventional searchable encryption schemes suffer from two disadvantages. First, searching the stored documents takes time linear in the size of the database, and/or uses heavy arithmetic operations. Secondly, the existing schemes do not consider adaptive attackers; a search-query will reveal information even about documents stored in the future. If they do consider this, it is at a significant cost to the performance of updates. In this paper we propose a novel symmetric searchable encryption scheme that offers searching at constant time in the number of unique keywords stored on the server. We present two variants of the basic scheme which differ in the efficiency of search and storage. We show how each scheme could be used in a personal health record system.

214 citations


Proceedings ArticleDOI
04 Oct 2010
TL;DR: This work put forward the notion of Worry-Free Encryption and shows how to achieve it for any polynomial-time computable policy, under only the assumption that IND-CPA public-key encryption schemes exist.
Abstract: In this work, we put forward the notion of Worry-Free Encryption This allows Alice to encrypt confidential information under Bob's public key and send it to him, without having to worry about whether Bob has the authority to actually access this information This is done by encrypting the message under a hidden access policy that only allows Bob to decrypt if his credentials satisfy the policy Our notion can be seen as a functional encryption scheme but in a public-key setting As such, we are able to insist that even if the credential authority is corrupted, it should not be able to compromise the security of any honest userWe put forward the notion of Worry-Free Encryption and show how to achieve it for any polynomial-time computable policy, under only the assumption that IND-CPA public-key encryption schemes exist Furthermore, we construct CCA-secure Worry-Free Encryption, efficiently in the random oracle model, and generally (but inefficiently) using simulation-sound non-interactive zero-knowledge proofs

200 citations


Book ChapterDOI
30 May 2010
TL;DR: In this paper, the first public-key encryption scheme that is proven secure (in the standard model, under standard assumptions) even when the attacker gets access to encryptions of arbitrary efficient functions of the secret key was constructed.
Abstract: We construct the first public-key encryption scheme that is proven secure (in the standard model, under standard assumptions) even when the attacker gets access to encryptions of arbitrary efficient functions of the secret key. Specifically, under either the DDH or LWE assumption, and for arbitrary but fixed polynomials L and N, we obtain a public-key encryption scheme that resists key-dependent message (KDM) attacks for up to N(k) public keys and functions of circuit size up to L(k), where k denotes the size of the secret key. We call such a scheme bounded KDM secure. Moreover, we show that our scheme suffices for one of the important applications of KDM security: ability to securely instantiate symbolic protocols with axiomatic proofs of security. We also observe that any fully homomorphic encryption scheme that additionally enjoys circular security and circuit privacy is fully KDM secure in the sense that its algorithms can be independent of the polynomials L and N as above. Thus, the recent fully homomorphic encryption scheme of Gentry (STOC 2009) is fully KDM secure under certain non-standard hardness assumptions. Finally, we extend an impossibility result of Haitner and Holenstein (TCC 2009), showing that it is impossible to prove KDM security against a family of query functions that contains exponentially hard pseudorandom functions if the proof makes only a black-box use of the query function and the adversary attacking the scheme. This shows that the non-black-box use of the query function in our proof of security is inherent.

Journal ArticleDOI
TL;DR: In this article, a switched capacitor circuit that equalizes the current to isolate the critical encryption activity from the external supplies, eliminating the side-channel information leakage, was implemented in a 0.13 mm CMOS technology with 7.2% area and 33% power overheads and a 2 × performance degradation.
Abstract: Hardware encryption engines are essential components of secure systems. They are widely used in desktop applications such as the trusted platform module as well as in mobile applications where they offer high energy efficiency compared to their software implementation counterparts. Unfortunately, ASIC encryption engines leak side-channel information through their power supplies. This information can be used by attackers to reveal their secret keys with attacks such as differential power analysis. Dual-rail logic and noise addition circuits increase the security against these attacks, but they add higher than 3x overheads in area, power, and performance to unsecured encryption engines. In this work, we present a switched capacitor circuit that equalizes the current to isolate the critical encryption activity from the external supplies, eliminating the side-channel information leakage. The secure encryption system was implemented in a 0.13 ?m CMOS technology with 7.2% area and 33% power overheads and a 2 × performance degradation. The secret encryption key was not revealed after ten million side-channel attacks.

Proceedings ArticleDOI
02 Sep 2010
TL;DR: Experimental results verify and prove that the proposed modification to image cryptosystem is highly secure from the cryptographic viewpoint and with a comparison to original AES encryption algorithm the modified algorithm gives better encryption results in terms of security against statistical attacks.
Abstract: Security in transmission storage of digital images has its importance in today's image communications and confidential video conferencing. Due to the increasing use of images in industrial process, it is essential to protect the confidential image data from unauthorized access. Advanced Encryption Standard (AES) is a well known block cipher that has several advantages in data encryption. However, it is not suitable for real-time applications. In this paper, we analyze and present a modification to the Advanced Encryption Standard (MAES) to reflect a high level security and better image encryption. The modification is done by adjusting the ShiftRow Transformation. Detailed results in terms of security analysis and implementation are given. Experimental results verify and prove that the proposed modification to image cryptosystem is highly secure from the cryptographic viewpoint. The results also prove that with a comparison to original AES encryption algorithm the modified algorithm gives better encryption results in terms of security against statistical attacks.

Patent
09 Jun 2010
TL;DR: In this paper, the authors present a method for encrypting a credential key chain based on a user-entered password and a device-specific identifier secret utilizing an encryption algorithm.
Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for encryption and key management. The method includes encrypting each file on a computing device with a unique file encryption key, encrypting each unique file encryption key with a corresponding class encryption key, and encrypting each class encryption key with an additional encryption key. Further disclosed are systems, methods, and non-transitory computer-readable storage media for encrypting a credential key chain. The method includes encrypting each credential on a computing device with a unique credential encryption key, encrypting each unique credential encryption key with a corresponding credential class encryption key, and encrypting each class encryption key with an additional encryption key. Additionally, a method of generating a cryptographic key based on a user-entered password and a device-specific identifier secret utilizing an encryption algorithm is disclosed.

Book ChapterDOI
15 Aug 2010
TL;DR: A general method to compile any cryptographic algorithm into one which resists side channel attacks of the only computation leaks information variety for an unbounded number of executions and shows how to implement such a subsidiary encryption scheme under the DDH intractability assumption and the existence of a simple secure hardware component.
Abstract: We present a general method to compile any cryptographic algorithm into one which resists side channel attacks of the only computation leaks information variety for an unbounded number of executions. Our method uses as a building block a semantically secure subsidiary bit encryption scheme with the following additional operations: key refreshing, oblivious generation of cipher texts, leakage resilience re-generation, and blinded homomorphic evaluation of one single complete gate (e.g. NAND). Furthermore, the security properties of the subsidiary encryption scheme should withstand bounded leakage incurred while performing each of the above operations. We show how to implement such a subsidiary encryption scheme under the DDH intractability assumption and the existence of a simple secure hardware component. The hardware component is independent of the encryption scheme secret key. The subsidiary encryption scheme resists leakage attacks where the leakage is computable in polynomial time and of length bounded by a constant fraction of the security parameter.

Journal ArticleDOI
TL;DR: The results of several experimental, statistical analysis and key sensitivity tests show that the proposed image encryption scheme provides an efficient and secure way for real-time image encryption and transmission.
Abstract: The chaos based cryptographic algorithms have suggested several advantages over the traditional encryption algorithms such as high security, speed, reasonable computational overheads and computational power This paper introduces an efficient chaos-based stream cipher, composing two chaotic logistic maps and a large enough external secret key for image encryption The external secret key is used to derive the initial conditions for the chaotic maps, and is employed with the two chaotic maps to confuse the relationship between the cipher image and the plain image In the encryption phase, the pixels are encrypted using an iterative cipher module based feedback and data-dependent inputs mechanism for mixing the current encryption parameters with previously encrypted information To make the cipher more robust against any attack, the secret key is modified after encryption of each pixel of the plain image The results of several experimental, statistical analysis and key sensitivity tests show that the proposed image encryption scheme provides an efficient and secure way for real-time image encryption and transmission

Patent
22 Dec 2010
TL;DR: In this paper, the authors proposed a cloud storage data encryption method, apparatus and system, which is based on a random seed that should be generated according to the amount of data X expected to be stored within a preset time, the proportion of local storage space R and the security level of data Z, calculating the size H of the random seed and the amount Y of plaintext data every time.
Abstract: This present application relates to the field of cloud storage security technology, and in particular, relates to a cloud storage data encryption method, apparatus and system. The method comprises: according to the amount of data X expected to be stored within the preset time, the proportion of local storage space R and the security level of data Z, calculating the size H of a random seed that should be generated; according to the amount Y of plaintext data every time, calculating the times u of random seed acquired; according to the times u, acquiring data from the generated random seed with the size of H for several times to generate a plaintext encryption bit identifier data string; by use of the data string, selecting more than one half of the plaintext data for encryption to form a ciphertext. This application also provides a cloud storage data encryption apparatus and system. This invention has reduced the amount of encrypted data to be stored without sacrifice in the degree of data security protection, thus greatly improves the cloud storage data encryption and decryption performance.

Proceedings ArticleDOI
04 Oct 2010
TL;DR: In this paper, the authors proposed a new construction of CP-ABE, named Constant-size CP-ABCE, which significantly reduces the ciphertext to a constant size for an AND gate access policy with any given number of attributes.
Abstract: Existing CP-ABE schemes incur very large ciphertext size, which increases linearly with respect to the number of attributes in the access policy. Large ciphertext prevents CP-ABE from being adopted in the communication constrained environments. In this paper, we proposed a new construction of CP-ABE, named Constant-size CP-ABE (denoted as CCP-ABE) that significantly reduces the ciphertext to a constant size for an AND gate access policy with any given number of attributes. Each ciphertext in CCP-ABE requires only elements on a bilinear group.Based on CCP-ABE, we further proposed an Attribute Based Broadcast Encryption (ABBE) scheme. Compared to existing Broadcast Encryption (BE) schemes, ABBE is more flexible because a broadcasted message can be encrypted by an expressive access policy, either with or without explicit specifying the receivers. Moreover, ABBE significantly reduces the storage and communication overhead to the order of $O(\log N)$, where $N$ is the system size.

Journal ArticleDOI
TL;DR: The security of DNA-PKC relies on difficult biological problems instead of computational problems; thus it is immune from known attacks, especially the quantum computing based attacks.
Abstract: This paper proposes DNA-PKC, an asymmetric encryption and signature cryptosystem by combining the technologies of genetic engineering and cryptology. It is an exploratory research of biological cryptology. Similar to conventional public-key cryptology, DNA-PKC uses two pairs of keys for encryption and signature, respectively. Using the public encryption key, everyone can send encrypted message to a specified user, only the owner of the private decryption key can decrypt the ciphertext and recover the message; in the signature scheme, the owner of the private signing key can generate a signature that can be verified by other users with the public verification key, but no else can forge the signature. DNA-PKC differs from the conventional cryptology in that the keys and the ciphertexts are all biological molecules. The security of DNA-PKC relies on difficult biological problems instead of computational problems; thus DNA-PKC is immune from known attacks, especially the quantum computing based attacks.

Book ChapterDOI
09 Feb 2010
TL;DR: Tight connections between several cryptographic primitives, namely encryption with weakly random keys, encryption with key-dependent messages (KDM), and obfuscation of point functions with multi-bit output (which the authors call multi- bit point functions, or MBPFs, for short) are shown.
Abstract: We show tight connections between several cryptographic primitives, namely encryption with weakly random keys, encryption with key-dependent messages (KDM), and obfuscation of point functions with multi-bit output (which we call multi-bit point functions, or MBPFs, for short). These primitives, which have been studied mostly separately in recent works, bear some apparent similarities, both in the flavor of their security requirements and in the flavor of their constructions and assumptions. Still, rigorous connections have not been drawn. Our results can be interpreted as indicating that MBPF obfuscators imply a very strong form of encryption that simultaneously achieves security for weakly-random keys and key-dependent messages as special cases. Similarly, each one of the other primitives implies a certain restricted form of MBPF obfuscation. Our results carry both constructions and impossibility results from one primitive to others. In particular: The recent impossibility result for KDM security of Haitner and Holenstein (TCC ’09) carries over to MBPF obfuscators. The Canetti-Dakdouk construction of MBPF obfuscators based on a strong variant of the DDH assumption (EC ’08) gives an encryption scheme which is secure w.r.t. any weak key distribution of super-logarithmic min-entropy (and in particular, also has very strong leakage resilient properties). All the recent constructions of encryption schemes that are secure w.r.t. weak keys imply a weak form of MBPF obfuscators.

Book ChapterDOI
15 Aug 2010
TL;DR: Chained encryption schemes as discussed by the authors allow an efficient evaluation of polynomials of degree d over encrypted data, which has attracted a lot of attention since the seminal work of Rivest, Adleman and Dertouzos in 1978.
Abstract: The search for encryption schemes that allow to evaluate functions (or circuits) over encrypted data has attracted a lot of attention since the seminal work on this subject by Rivest, Adleman and Dertouzos in 1978. In this work we define a theoretical object, chained encryption schemes, which allow an efficient evaluation of polynomials of degree d over encrypted data. Chained encryption schemes are generically constructed by concatenating cryptosystems with the appropriate homomorphic properties; such schemes are common in lattice-based cryptography. As a particular instantiation we propose a chained encryption scheme whose INDCPA security is based on a worst-case/average-case reduction from uSVP.

Journal ArticleDOI
TL;DR: The experimental results show that the proposed enhanced selective video encryption scheme for H.264/AVC based on Advanced Encryption Standard (AES) provides adequate security to video streams and provides a good trade-off between encryption robustness, flexibility, and real-time processing.
Abstract: Video encryption algorithms have becomes an important field of research nowadays. As an increasing rate of applying video is getting high, the security of video data becomes more important. A digital media can be transmitted easily in real time anywhere at any time due to the advanced development of communications, Internet and multimedia technology. Information availability has increased dramatically with the advent of mobile devices. However, with this availability comes a problem of maintaining the security of information that is displayed in public. Many approaches have been used or proposed to provide security for information disseminated over the networks. These include encryption, authentication, and digital signatures. For video, the method has been adopted to protect unwanted interception and viewing of any video while in transmission over the networks. In this thesis, a development of an enhanced selective video encryption scheme for H.264/AVC based on Advanced Encryption Standard (AES) was reported. A proposed scheme been used instead of encrypting the entire video stream bit by bit, only the I-Frames bitstreams were encrypted. This scheme took into consideration the good features of former selective encryption algorithms with regard to computational complexity, and data compression performance. The proposed system was tested in the simulated environment using different video sequences. The experimental results show that the proposed method provides adequate security to video streams. It has no effect on compression ratio and does not reduce the original video compression efficiency. Moreover, the proposed scheme provides a good trade-off between encryption robustness, flexibility, and real-time processing. It is an appropriate ii technique for secure H.264 bitstreams that require transmission or storage in un-trusted intermediate devices.

Proceedings ArticleDOI
13 Apr 2010
TL;DR: A method to implement disk drive encryption that is resistant to cold boot attacks is presented and AES is implemented and integrated into the Linux kernel in such a way that neither the secret key nor any parts of it leave the processor.
Abstract: Cold boot attacks exploit the fact that memory contents fade with time and that most of them can be retrieved after a short power-down (reboot). These attacks aim at retrieving encryption keys from memory to thwart disk drive encryption. We present a method to implement disk drive encryption that is resistant to cold boot attacks. More specifically, we implemented AES and integrated it into the Linux kernel in such a way that neither the secret key nor any parts of it leave the processor. To achieve this, we used the SSE (streaming SIMD extensions) available in modern Intel processors in a non-standard way. We show that the performance penalty is acceptable and present a brief security analysis of the system.

Proceedings ArticleDOI
15 May 2010
TL;DR: Under the dual protection with the DES algorithm and the RSA algorithm, the data transmission in the Bluetooth system will be more secure and it is clear that the procedure of the entire encryption is still simple and efficient as ever.
Abstract: To enhance the security of data transmission in Bluetooth communication, a hybrid encryption algorithm based on DES and RSA is proposed. The currently used encryption algorithm employed by the Bluetooth to protect the confidentiality of data during transport between two or more devices is a 128-bit symmetric stream cipher called E0. It may be broken under certain conditions with the time complexity O(264). In the proposed hybrid encryption algorithm, instead of the E0 encryption, DES algorithm is used for data transmission because of its higher efficiency in block encryption, and RSA algorithm is used for the encryption of the key of the DES because of its management advantages in key cipher. Under the dual protection with the DES algorithm and the RSA algorithm, the data transmission in the Bluetooth system will be more secure. Meanwhile, it is clear that the procedure of the entire encryption is still simple and efficient as ever. In addition, the confidentiality of the hybrid encryption algorithm is also discussed.

Proceedings ArticleDOI
Ueli Maurer1, Björn Tackmann1
04 Oct 2010
TL;DR: This work proposes the first systematic analysis of malleability for symmetric encryption, which allows for a generic condition on encryption schemes to be sufficient for AtE, and shows that the schemes used in TLS satisfy the condition.
Abstract: A communication channel from an honest sender A to an honest receiver B can be described as a system with three interfaces labeled A, B, and E (the adversary), respectively, where the security properties of the channel are characterized by the capabilities provided at the E-interface.A security mechanism, such as encryption or a message authentication code (MAC), can be seen as the transformation of a certain type of channel into a stronger type of channel, where the term "transformation" refers to a natural simulation-based definition. For example, the main purpose of a MAC can be regarded as transforming an insecure into an authenticated channel, and encryption then corresponds to transforming an authenticated into a fully secure channel; this is the well-known Encrypt-then-Authenticate (EtA) paradigm.In the dual paradigm, Authenticate-then-Encrypt (AtE), encryption first transforms an insecure into a confidential channel, and a MAC transforms this into a secure channel. As pointed out by Bellare and Namprempre, and Krawczyk, there are encryption schemes for which AtE does not achieve the expected guarantees.We highlight two reasons for investigating nevertheless AtE as a general paradigm: First, this calls for a definition of confidentiality; what separates a confidential from a secure channel is its (potential) malleability. We propose the first systematic analysis of malleability for symmetric encryption, which, in particular, allows us to state a generic condition on encryption schemes to be sufficient for AtE. Second, AtE is used in practice, for example in TLS. We show that the schemes used in TLS (stream ciphers and CBC encryption) satisfy the condition. This is consistent with Krawczyk's results on similar instantiations of AtE in game-based models.

Book ChapterDOI
13 Sep 2010
TL;DR: A new HVE scheme is constructed, based on bilinear groups of prime order, which supports vectors over any alphabet, and is proved security in a selective model, under the decision linear assumption.
Abstract: A hidden vector encryption scheme (HVE) is a derivation of identity-based encryption, where the public key is actually a vector over a certain alphabet. The decryption key is also derived from such a vector, but this one is also allowed to have "*" (or wildcard) entries. Decryption is possible as long as these tuples agree on every position except where a "*" occurs. These schemes are useful for a variety of applications: they can be used as a building block to construct attribute-based encryption schemes and sophisticated predicate encryption schemes (for e.g. range or subset queries). Another interesting application - and our main motivation - is to create searchable encryption schemes that support queries for keywords containing wildcards. Here we construct a new HVE scheme, based on bilinear groups of prime order, which supports vectors over any alphabet. The resulting ciphertext length is equally shorter than existing schemes, depending on a trade-off. The length of the decryption key and the computational complexity of decryption are both constant, unlike existing schemes where these are both dependent on the amount of non-wildcard symbols associated to the decryption key. Our construction hides both the plaintext and public key used for encryption. We prove security in a selective model, under the decision linear assumption.

Proceedings ArticleDOI
20 Sep 2010
TL;DR: This paper evaluates RSA, ELGamal and Elliptic curve encryption techniques using random SMS messages of various sizes to measure their encryption and decryption time and to choose the most suitable algorithm for SMS encryption.
Abstract: As Short Message Service (SMS) is now widely use as business tool, it security has become a major concern for business organizations and customers. There is a need for an end to end SMS Encryption in order to provide a secure medium for communication. This paper evaluates RSA, ELGamal and Elliptic curve encryption techniques using random SMS messages of various sizes to measure their encryption and decryption time. The experimental results are presented to show the effectiveness of each algorithm and to choose the most suitable algorithm for SMS encryption.

Book ChapterDOI
13 Sep 2010
TL;DR: In this paper, the concept of Time-Specific Encryption (TSE) was introduced and explored, where a Time Server broadcasts a key at the beginning of each time unit, a Time Instant Key (TIK).
Abstract: This paper introduces and explores the new concept of Time-Specific Encryption (TSE). In (Plain) TSE, a Time Server broadcasts a key at the beginning of each time unit, a Time Instant Key (TIK). The sender of a message can specify any time interval during the encryption process; the receiver can decrypt to recover the message only if it has a TIK that corresponds to a time in that interval. We extend Plain TSE to the public-key and identity-based settings, where receivers are additionally equipped with private keys and either public keys or identities, and where decryption now requires the use of the private key as well as an appropriate TIK. We introduce security models for the plain, public-key and identity-based settings. We also provide constructions for schemes in the different settings, showing how to obtain Plain TSE using identity-based techniques, how to combine Plain TSE with public-key and identity-based encryption schemes, and how to build schemes that are chosen-ciphertext secure from schemes that are chosen-plaintext secure. Finally, we suggest applications for our new primitive, and discuss its relationships with existing primitives, such as Timed-Release Encryption and Broadcast Encryption.

Journal ArticleDOI
TL;DR: A novel database encryption scheme called MV-OPES (Multivalued — Order Preserving Encryption Scheme), which allows privacy-preserving queries over encrypted databases with an improved security level and preserves the order of the integer values to allow comparison operations to be directly applied on encrypted data.
Abstract: Encryption can provide strong security for sensitive data against inside and outside attacks. This is especially true in the “Database as Service” model, where confidentiality and privacy are important issues for the client. In fact, existing encryption approaches are vulnerable to a statistical attack because each value is encrypted to another fixed value. This paper presents a novel database encryption scheme called MV-OPES (Multivalued — Order Preserving Encryption Scheme), which allows privacy-preserving queries over encrypted databases with an improved security level. Our idea is to encrypt a value to different multiple values to prevent statistical attacks. At the same time, MV-OPES preserves the order of the integer values to allow comparison operations to be directly applied on encrypted data. Using calculated distance (range), we propose a novel method that allows a join query between relations based on inequality over encrypted values. We also present techniques to offload query execution load to a database server as much as possible, thereby making a better use of server resources in a database outsourcing environment. Our scheme can easily be integrated with current database systems as it is designed to work with existing indexing structures. It is robust against statistical attack and the estimation of true values. MV-OPES experiments show that security for sensitive data can be achieved with reasonable overhead, establishing the practicability of the scheme.

Proceedings ArticleDOI
23 Apr 2010
TL;DR: Experimental results show that Blowfish algorithm runs faster than DES, while the power consumption is almost the same, and it is proved that the Blowfish encryption algorithm maybe more suitable for wireless network application security.
Abstract: With the rapid application growing of internet and wireless network, information security becomes significant to protect commerce secret and privacy. Encryption algorithm plays an important role for information security guarantee. In this paper, we evaluate the performance of two symmetric key encryption algorithms: DES and Blowfish which commonly used for network data encryption. In this paper, we analyzed encryption security, evaluated encryption speed and power consumption for both algorithms. Experimental results show that Blowfish algorithm runs faster than DES, while the power consumption is almost the same. It is proved that the Blowfish encryption algorithm maybe more suitable for wireless network application security.