scispace - formally typeset
Search or ask a question

Showing papers on "40-bit encryption published in 2013"


Proceedings ArticleDOI
26 Oct 2013
TL;DR: In this paper, the authors studied indistinguishability obfuscation and functional encryption for general circuits, and gave constructions for the two schemes that support all polynomial-size circuits.
Abstract: In this work, we study indistinguishability obfuscation and functional encryption for general circuits: Indistinguishability obfuscation requires that given any two equivalent circuits C0 and C1 of similar size, the obfuscations of C0 and C1 should be computationally indistinguishable. In functional encryption, cipher texts encrypt inputs x and keys are issued for circuits C. Using the key SKC to decrypt a cipher text CTx = Enc(x), yields the value C(x) but does not reveal anything else about x. Furthermore, no collusion of secret key holders should be able to learn anything more than the union of what they can each learn individually. We give constructions for indistinguishability obfuscation and functional encryption that supports all polynomial-size circuits. We accomplish this goal in three steps: - (1) We describe a candidate construction for indistinguishability obfuscation for NC1 circuits. The security of this construction is based on a new algebraic hardness assumption. The candidate and assumption use a simplified variant of multilinear maps, which we call Multilinear Jigsaw Puzzles. (2) We show how to use indistinguishability obfuscation for NC1 together with Fully Homomorphic Encryption (with decryption in NC1) to achieve indistinguishability obfuscation for all circuits. (3) Finally, we show how to use indistinguishability obfuscation for circuits, public-key encryption, and non-interactive zero knowledge to achieve functional encryption for all circuits. The functional encryption scheme we construct also enjoys succinct cipher texts, which enables several other applications.

1,011 citations


Book ChapterDOI
26 May 2013
TL;DR: The Message-Locked Encryption (MLE) as discussed by the authors is a new cryptographic primitive where the key under which encryption and decryption are performed is itself derived from the message.
Abstract: We formalize a new cryptographic primitive that we call Message-Locked Encryption (MLE), where the key under which encryption and decryption are performed is itself derived from the message. MLE provides a way to achieve secure deduplication (space-efficient secure outsourced storage), a goal currently targeted by numerous cloudstorage providers. We provide definitions both for privacy and for a form of integrity that we call tag consistency. Based on this foundation, we make both practical and theoretical contributions. On the practical side, we provide ROM security analyses of a natural family of MLE schemes that includes deployed schemes. On the theoretical side the challenge is standard model solutions, and we make connections with deterministic encryption, hash functions secure on correlated inputs and the sample-then-extract paradigm to deliver schemes under different assumptions and for different classes of message sources. Our work shows that MLE is a primitive of both practical and theoretical interest.

461 citations


Proceedings ArticleDOI
01 Jun 2013
TL;DR: This paper constructs for the first time a succinct functional encryption scheme for {\em any} polynomial-time function f where succinctness means that the ciphertext size does not grow with the size of the circuit for f, but only with its depth.
Abstract: Garbled circuits, introduced by Yao in the mid 80s, allow computing a function f on an input x without leaking anything about f or x besides f(x). Garbled circuits found numerous applications, but every known construction suffers from one limitation: it offers no security if used on multiple inputs x. In this paper, we construct for the first time reusable garbled circuits. The key building block is a new succinct single-key functional encryption scheme.Functional encryption is an ambitious primitive: given an encryption Enc(x) of a value x, and a secret key sk_f for a function f, anyone can compute f(x) without learning any other information about x. We construct, for the first time, a succinct functional encryption scheme for {\em any} polynomial-time function f where succinctness means that the ciphertext size does not grow with the size of the circuit for f, but only with its depth. The security of our construction is based on the intractability of the Learning with Errors (LWE) problem and holds as long as an adversary has access to a single key sk_f (or even an a priori bounded number of keys for different functions).Building on our succinct single-key functional encryption scheme, we show several new applications in addition to reusable garbled circuits, such as a paradigm for general function obfuscation which we call token-based obfuscation, homomorphic encryption for a class of Turing machines where the evaluation runs in input-specific time rather than worst-case time, and a scheme for delegating computation which is publicly verifiable and maintains the privacy of the computation.

454 citations


Proceedings ArticleDOI
19 May 2013
TL;DR: The first order-preserving scheme that achieves ideal security was proposed in this article, where the ciphertexts for a small number of plaintext values change over time, and it was shown that mutable ciphertext is needed for ideal security.
Abstract: Order-preserving encryption - an encryption scheme where the sort order of ciphertexts matches the sort order of the corresponding plaintexts - allows databases and other applications to process queries involving order over encrypted data efficiently. The ideal security guarantee for order-preserving encryption put forth in the literature is for the ciphertexts to reveal no information about the plaintexts besides order. Even though more than a dozen schemes were proposed, all these schemes leak more information than order. This paper presents the first order-preserving scheme that achieves ideal security. Our main technique is mutable ciphertexts, meaning that over time, the ciphertexts for a small number of plaintext values change, and we prove that mutable ciphertexts are needed for ideal security. Our resulting protocol is interactive, with a small number of interactions. We implemented our scheme and evaluated it on microbenchmarks and in the context of an encrypted MySQL database application. We show that in addition to providing ideal security, our scheme achieves 1 - 2 orders of magnitude higher performance than the state-of-the-art order-preserving encryption scheme, which is less secure than our scheme.

390 citations


Book ChapterDOI
26 May 2013
TL;DR: The fully homomorphic encryption scheme over the integers of van Dijk et al.(DGHV) is extended to a scheme that supports encrypting and homomorphically processing a vector of plaintexts as a single ciphertext.
Abstract: We extend the fully homomorphic encryption scheme over the integers of van Dijk et al.(DGHV) into a batch fully homomorphic encryption scheme, i.e. to a scheme that supports encrypting and homomorphically processing a vector of plaintexts as a single ciphertext.

264 citations


Journal ArticleDOI
TL;DR: In this paper, a generic transformation from weak asymmetric and symmetric encryption schemes to an asymmetric encryption scheme that is chosen-ciphertext secure in the random oracle model is presented.
Abstract: This paper presents a generic conversion from weak asymmetric and symmetric encryption schemes to an asymmetric encryption scheme that is chosen-ciphertext secure in the random oracle model. Our conversion is the first generic transformation from an arbitrary one-way asymmetric encryption scheme to a chosen-ciphertext secure asymmetric encryption scheme in the random oracle model.

250 citations


Journal Article
TL;DR: This paper implemented three encrypt techniques like AES, DES and RSA algorithms and compared their performance of encrypt techniques based on the analysis of its stimulated time at the time of encryption and decryption and experiments results are given.
Abstract: In recent years network security has become an important issue. Encryption has come up as a solution, and plays an important role in information security system. Many techniques are needed to protect the shared data. The present work focus on cryptography to secure the data while transmitting in the network. Firstly the data which is to be transmitted from sender to receiver in the network must be encrypted using the encryption algorithm in cryptography. Secondly, by using decryption technique the receiver can view the original data. In this paper we implemented three encrypt techniques like AES, DES and RSA algorithms and compared their performance of encrypt techniques based on the analysis of its stimulated time at the time of encryption and decryption. Experiments results are given to analyses the effectiveness of each algorithm.

235 citations


Book ChapterDOI
26 Feb 2013
TL;DR: This paper presents an implementation ofAttribute-based encryption (ABE) that allows users to encrypt and decrypt messages based on user attributes at a cost that is proportional to the number of attributes associated with it.
Abstract: Attribute-based encryption (ABE) is a vision of public key encryption that allows users to encrypt and decrypt messages based on user attributes. This functionality comes at a cost. In a typical implementation, the size of the ciphertext is proportional to the number of attributes associated with it and the decryption time is proportional to the number of attributes used during decryption. Specifically, many practical ABE implementations require one pairing operation per attribute used during decryption.

212 citations


Journal ArticleDOI
Jiadi Yu1, Peng Lu1, Yanmin Zhu1, Guangtao Xue1, Minglu Li1 
TL;DR: This paper proposes a two-round searchable encryption (TRSE) scheme that supports top-k multikeyword retrieval and employs a vector space model and homomorphic encryption, and shows that the proposed scheme guarantees high security and practical efficiency.
Abstract: Cloud computing has emerging as a promising pattern for data outsourcing and high-quality data services. However, concerns of sensitive information on cloud potentially causes privacy problems. Data encryption protects data security to some extent, but at the cost of compromised efficiency. Searchable symmetric encryption (SSE) allows retrieval of encrypted data over cloud. In this paper, we focus on addressing data privacy issues using SSE. For the first time, we formulate the privacy issue from the aspect of similarity relevance and scheme robustness. We observe that server-side ranking based on order-preserving encryption (OPE) inevitably leaks data privacy. To eliminate the leakage, we propose a two-round searchable encryption (TRSE) scheme that supports top-k multikeyword retrieval. In TRSE, we employ a vector space model and homomorphic encryption. The vector space model helps to provide sufficient search accuracy, and the homomorphic encryption enables users to involve in the ranking while the majority of computing work is done on the server side by operations only on ciphertext. As a result, information leakage can be eliminated and data security is ensured. Thorough security and performance analysis show that the proposed scheme guarantees high security and practical efficiency.

161 citations


Patent
15 Mar 2013
TL;DR: In this article, an abstraction layer for default encryption, with orthogonal encryption logic session object, and automated authentication, with a method for online litigation is presented, where a user's registration data is used to generate an encryption logic and related executable code, including servers and client applications.
Abstract: Embodiments herein provide methods, apparatus, computer program products, software and means for (1) an abstraction layer for default encryption, (2) with orthogonal encryption logic session object, and (3) automated authentication, (4) with a method for online litigation. In some cases subject matter disclosed herein relates to default data encryption; use a user's registration data to generate an encryption logic and related executable code, including servers and client applications; encryption as an automatic background task occurring through variable encryption logic, with authentication; embodiments are also described for conducting online litigation through pleadings formed as meta-files that trigger litigation related algorithms in order to automate and coordinate litigation.

160 citations


Patent
13 Mar 2013
TL;DR: In this article, a data encryption method adapted to a node computing device in a cloud server system comprises following steps: a primary data is received, a dimension of an encrypted matrix is computed, and data segments matching the encryption length are extracted from the primary data sequentially according to the length.
Abstract: A data encryption method, adapted to a node computing device in a cloud server system comprises following steps. A primary data is received. A dimension of an encrypted matrix is computed. An encryption length is computed, and data segments matching the encryption length are extracted from the primary data sequentially according to the encryption length. A plurality of encrypted segments is obtained by encrypting the extracted data segments respectively through the encrypted matrix.

Book ChapterDOI
14 Aug 2013
TL;DR: This work presents an efficient and scalable micro-code engine for Ring-LWE encryption that combines polynomial multiplication based on the Number Theoretic Transform NTT,Polynomial addition, subtraction, and Gaussian sampling in a single unit.
Abstract: With this work we provide further evidence that lattice-based cryptography is a promising and efficient alternative to secure embedded applications. So far it is known for solid security reductions but implementations of specific instances have often been reported to be too complex beyond any practicability. In this work, we present an efficient and scalable micro-code engine for Ring-LWE encryption that combines polynomial multiplication based on the Number Theoretic Transform NTT, polynomial addition, subtraction, and Gaussian sampling in a single unit. This unit can encrypt and decrypt a block in 26.19i¾?µs and 16.80i¾?µs on a Virtex-6 LX75T FPGA, respectively --- at moderate resource requirements of about 1506 slices and a few block RAMs. Additionally, we provide solutions for several practical issues with Ring-LWE encryption, including the reduction of ciphertext expansion, error rate and constant-time operation. We hope that this contribution helps to pave the way for the deployment of ideal lattice-based encryption in future real-world systems.

Proceedings ArticleDOI
06 Apr 2013
TL;DR: This paper has proposed to make use of digital signature and Diffie Hellman key exchange blended with (AES) Advanced Encryption Standard encryption algorithm to protect confidentiality of data stored in cloud.
Abstract: Cloud computing is the apt technology for the decade It allows user to store large amount of data in cloud storage and use as and when required, from any part of the world, via any terminal equipment Since cloud computing is rest on internet, security issues like privacy, data security, confidentiality, and authentication is encountered In order to get rid of the same, a variety of encryption algorithms and mechanisms are used Many researchers choose the best they found and use it in different combination to provide security to the data in cloud On the similar terms, we have chosen to make use of a combination of authentication technique and key exchange algorithm blended with an encryption algorithm This combination is referred to as "Three way mechanism" because it ensures all the three protection scheme of authentication, data security and verification, at the same time In this paper, we have proposed to make use of digital signature and Diffie Hellman key exchange blended with (AES) Advanced Encryption Standard encryption algorithm to protect confidentiality of data stored in cloud Even if the key in transmission is hacked, the facility of Diffie Hellman key exchange render it useless, since key in transit is of no use without user's private key, which is confined only to the legitimate user This proposed architecture of three way mechanism makes it tough for hackers to crack the security system, thereby protecting data stored in cloud

Journal ArticleDOI
TL;DR: This work has shown that the design of efficient and secure encryption schemes allowing the performance of general computations in the encrypted domain and the development of a fully homomorphic encryption scheme is feasible in the near future.
Abstract: Since the introduction of the notion of privacy homomorphism by Rivest et al. in the late 1970s, the design of efficient and secure encryption schemes allowing the performance of general computations in the encrypted domain has been one of the holy grails of the cryptographic community. Despite numerous partial answers, the problem of designing such a powerful primitive has remained open until the theoretical breakthrough of the fully homomorphic encryption (FHE) scheme published by Gentry in the late 2000s. Since then, progress has been fast-paced, and it can now be reasonably said that practical homomorphic encryption-based computing will become a reality in the near future.

Book ChapterDOI
18 Aug 2013
TL;DR: In this paper, a compiler that transforms any functional encryption scheme for the general circuit functionality (which we denote by Circuit-FE) meeting indistinguishability-based security (IND-security) to a circuit-FE scheme meeting SIM-security is presented.
Abstract: This work attempts to clarify to what extent simulation-based security (SIM-security) is achievable for functional encryption (FE) and its relation to the weaker indistinguishability-based security (IND-security). Our main result is a compiler that transforms any FE scheme for the general circuit functionality (which we denote by Circuit-FE) meeting indistinguishability-based security (IND-security) to a Circuit-FE scheme meeting SIM-security, where:

Book ChapterDOI
18 Aug 2013
TL;DR: In this article, function privacy was proposed for identity-based encryption and, more generally, in functional encryption, where decryption keys reveal essentially no information on their corresponding identities, beyond the absolute minimum necessary.
Abstract: We put forward a new notion, function privacy, in identity-based encryption and, more generally, in functional encryption. Intuitively, our notion asks that decryption keys reveal essentially no information on their corresponding identities, beyond the absolute minimum necessary. This is motivated by the need for providing predicate privacy in public-key searchable encryption. Formalizing such a notion, however, is not straightforward as given a decryption key it is always possible to learn some information on its corresponding identity by testing whether it correctly decrypts ciphertexts that are encrypted for specific identities.

Journal ArticleDOI
TL;DR: An encryption algorithm for gray images using a secret key of 128-bits size using a key dependent dynamic blocks to validate the high security features and effectiveness of proposed system.

Proceedings ArticleDOI
11 Feb 2013
TL;DR: This paper reverse-engineered the details of the proprietary and unpublished Stratix II bitstream encryption scheme from the Quartus II software and demonstrates that the full 128-bit AES key of a Stratx II can be recovered by means of side-channel analysis with 30,000 measurements, which can be acquired in less than three hours.
Abstract: In order to protect FPGA designs against IP theft and related issues such as product cloning, all major FPGA manufacturers offer a mechanism to encrypt the bitstream used to configure the FPGA. From a mathematical point of view, the employed encryption algorithms, e.g., AES or 3DES, are highly secure. However, recently it has been shown that the bitstream encryption feature of several FPGA product lines is susceptible to side-channel attacks that monitor the power consumption of the cryptographic module. In this paper, we present the first successful attack on the bitstream encryption of the Altera Stratix II FPGA. To this end, we reverse-engineered the details of the proprietary and unpublished Stratix II bitstream encryption scheme from the Quartus II software. Using this knowledge, we demonstrate that the full 128-bit AES key of a Stratix II can be recovered by means of side-channel analysis with 30,000 measurements, which can be acquired in less than three hours. The complete bitstream of a Stratix II that is (seemingly) protected by the bitstream encryption feature can hence fall into the hands of a competitor or criminal - possibly implying system-wide damage if confidential information such as proprietary encryption schemes or keys programmed into the FPGA are extracted. In addition to lost IP, reprogramming the attacked FPGA with modified code, for instance, to secretly plant a hardware trojan, is a particularly dangerous scenario for many security-critical applications.

Journal ArticleDOI
TL;DR: This paper considers a reliable data encryption algorithm (OTP) which is theoretically unbreakable, but it experiences some disadvantages in its algorithm, and proposes an interesting encryption algorithm based on a chaotic selection between original message DNA strands and OTP DNA strands.
Abstract: In today's world, the security of information is associated with valid and reliable encryption algorithms that we have used in our systems. Today, the latest methods for data encryption are based on DNA computing. In this paper, we consider a reliable data encryption algorithm (OTP) which is theoretically unbreakable, but it experiences some disadvantages in its algorithm. These drawbacks have prevented the common use of its scheme in modern cryptosystems. In this research, we include a logistic chaotic map as an input of OTP algorithm. So, the obtained result of `Matlab Simulation' could prove the efficiency of proposed algorithm in image encryption. In addition to the cryptography of text files, we can propose an interesting encryption algorithm based on a chaotic selection between original message DNA strands and OTP DNA strands. Finally, the empirical results of our proposed algorithm will be compared with AES Open SSl algorithm.

Proceedings ArticleDOI
24 Jul 2013
TL;DR: An overview of Pwm (Private Webmail), the secure webmail system that uses security overlays to integrate tightly with existing webmail services like Gmail, and a series of PWM user studies indicating that while nearly all users can use the system without any prior training, the security details are so transparent that a small percentage of users mistakenly sent out unencrypted messages and some users are unsure whether they should trust Pwm.
Abstract: A common approach to designing usable security is to hide as many security details as possible from the user to reduce the amount of information and actions a user must encounter. This paper gives an overview of Pwm (Private Webmail), our secure webmail system that uses security overlays to integrate tightly with existing webmail services like Gmail. Pwm's security is mostly transparent, including automatic key management and automatic encryption. We describe a series of Pwm user studies indicating that while nearly all users can use the system without any prior training, the security details are so transparent that a small percentage of users mistakenly sent out unencrypted messages and some users are unsure whether they should trust Pwm. We then conducted user studies with an alternative prototype to Pwm that uses manual encryption. Surprisingly users were accepting of the extra steps of cutting and pasting ciphertext themselves. They avoided mistakes and had more trust in the system with manual encryption. Our results suggest that designers may want to reconsider manual encryption as a way to reduce transparency and foster greater trust.

BookDOI
14 Dec 2013
TL;DR: The authors explore communication concepts concentrating on the orthogonal frequency division multiplexing (OFDM) system and present a simplified model for the OFDM communication system with its different implementations.
Abstract: Presenting encryption algorithms with diverse characteristics, Image Encryption: A Communication Perspective examines image encryption algorithms for the purpose of secure wireless communication. It considers two directions for image encryption: permutation-based approachesand substitution-based approaches.Covering the spectrum of image encryption principles and techniques, the book compares image encryption with permutation- and diffusion-based approaches. It explores number theory-based encryption algorithms such as the Data Encryption Standard, the Advanced Encryption Standard, and the RC6 algorithms. It not only details the strength of various encryption algorithms, but also describes their ability to work within the limitations of wireless communication systems.Since some ciphers were not designed for image encryption, the book explains how to modify these ciphers to work for image encryption. It also provides instruction on how to search for other approaches suitable for this task. To make this work comprehensive, the authors explore communication concepts concentrating on the orthogonal frequency division multiplexing (OFDM) system and present a simplified model for the OFDM communication system with its different implementations.Complete with simulation experiments and MATLAB codes for most of the simulation experiments, this book will help you gain the understanding required to select the encryption method that best fulfills your application requirements.

Journal ArticleDOI
28 Mar 2013
TL;DR: Bitstream elements which maintain HEVC compatibility after encryption are listed and their impact on video adaptation is described and three bitstream elements are selected, namely intra prediction mode difference, motion vector difference sign, and residual sign.
Abstract: Video encryption techniques enable applications like digital rights management and video scrambling. Applying encryption on the entire video stream can be computationally costly and prevents advanced video modifications by an untrusted middlebox in the network, like splicing, quality monitoring, watermarking, and transcoding. Therefore, encryption techniques are proposed which influence a small amount of the video stream while keeping the video compliant with its compression standard, High Efficiency Video Coding. Encryption while guaranteeing standard compliance can cause degraded compression efficiency, so depending on their bitrate impact, a selection of encrypted syntax elements should be made. Each element also impacts the quality for untrusted decoders differently, so this aspect should also be considered. In this paper, multiple techniques for partial video encryption are investigated, most of them having a low impact on rate-distortion performance and having a broad range in scrambling performance.

Journal ArticleDOI
TL;DR: The diffusion performance is significantly enhanced and the overall security of the image cryptosystem is improved, and the plain-text sensitivity of the new algorithm is promoted.

Journal ArticleDOI
TL;DR: This paper aims to study a newly designed image cryptosystem that uses the Rubik's cube principle in conjunction with a digital chaotic cipher to achieve good encryption and perfect hiding ability and can resist any cryptanalytic attacks.
Abstract: A recently proposed secure image encryption scheme has drawn attention to the limited security offered by chaos-based image encryption schemes (mainly due to their relatively small key space) proposing a highly robust approach, based on Rubik's cube principle. This paper aims to study a newly designed image cryptosystem that uses the Rubik's cube principle in conjunction with a digital chaotic cipher. Thus, the original image is shuffled on Rubik's cube principle (due to its proven confusion properties), and then XOR operator is applied to rows and columns of the scrambled image using a chaos-based cipher (due to its proven diffusion properties). Finally, the experimental results and security analysis show that the newly proposed image encryption scheme not only can achieve good encryption and perfect hiding ability but also can resist any cryptanalytic attacks (e.g., exhaustive attack, differential attack, statistical attack, etc.).

Proceedings ArticleDOI
20 Mar 2013
TL;DR: Based on the experiments, it has been concluded that the Blowfish is the best performing algorithm among the algorithms chosen for implementation and throughput.
Abstract: Information Security has become an important issue in data communication. Encryption algorithms have come up as a solution and play an important role in information security system. On other side, those algorithms consume a significant amount of computing resources such as CPU time, memory and battery power. Therefore it is essential to measure the performance of encryption algorithms. In this work, three encryption algorithms namely DES, AES and Blowfish are analyzed by considering certain performance metrics such as execution time, memory required for implementation and throughput. Based on the experiments, it has been concluded that the Blowfish is the best performing algorithm among the algorithms chosen for implementation.

01 Jan 2013
TL;DR: This paper has used symmetric cryptographic technique AES (Advance encryption standard) having 200 bit block as well as key size and the same conventional 128 bit conventional AES algorithm is implemented for 200 bit using 5*5 Matrix.
Abstract: With the fast progression of digital data exchange in electronic way, information security is becoming much more important in data storage and transmission. Cryptography has come up as a solution which plays a vital role in information security system against various attacks. This security mechanism uses some algorithms to scramble data into unreadable text which can be only being decoded or decrypted by party those possesses the associated key. Two types of cryptographic techniques are being used: symmetric and asymmetric. In this paper we have used symmetric cryptographic technique AES (Advance encryption standard) having 200 bit block as well as key size. And the same conventional 128 bit conventional AES algorithm is implemented for 200 bit using 5*5 Matrix. After the implementation, the proposed work is compared with 128 bit, 192 bits & 256 bits AES techniques on two points. These points are encryption and decryption time and throughput at both encryption and decryption sides.

Journal ArticleDOI
TL;DR: A simple amplitude-phase retrieval attack free cryptosystem based on direct attack to phase-truncated Fourier-transform-based encryption using a random amplitude mask (RAM) is proposed.
Abstract: We propose a simple amplitude-phase retrieval attack free cryptosystem based on direct attack to phase-truncated Fourier-transform-based encryption using a random amplitude mask (RAM). The RAM that is not saved during the encryption provides extremely high security for the two private keys, and no iterative calculations are involved in the nonlinear encryption process. Lack of enough constraints makes the specific attack based on iterative amplitude-phase retrieval algorithms unusable. Numerical simulation results are given for testing the validity and security of the proposed approach.

Journal ArticleDOI
TL;DR: It is shown that ECC is highly efficient and does not affect the compression efficiency, and accordingly can meet the multimedia encryption requirements.
Abstract: The unique characteristics of the elliptic curve cryptography (ECC) such as the small key size, fast computations and bandwidth saving make its use attractive for multimedia encryption. In this study, the ECC is used to perform encryption along with multimedia compression, and two ECC-based encryption algorithms are introduced and applied before and during compression. The first algorithm performs selective encryption on the transform coefficients during compression, whereas the second algorithm achieves perceptual encryption based on selective bit-plane encryption before compression. The results of applying ECC to multimedia encryption are presented and analysed with respect to the requirements of multimedia encryption: the encryption efficiency, compression efficiency, codec compliance and security level. It is shown that ECC is highly efficient and does not affect the compression efficiency, and accordingly can meet the multimedia encryption requirements.

Book ChapterDOI
01 Dec 2013
TL;DR: This paper significantly improves the function privacy of the identity-based encryption schemes of Boneh et al.: whereas their schemes are function private only for identities that are highly unpredictable with min-entropy of at least λ + ωlog λ bits, where λ is the security parameter, this improvement offers a much more realistic function privacy guarantee.
Abstract: Boneh, Raghunathan, and Segev CRYPTO '13 have recently put forward the notion of function privacy and applied it to identity-based encryption, motivated by the need for providing predicate privacy in public-key searchable encryption. Intuitively, their notion asks that decryption keys reveal essentially no information on their corresponding identities, beyond the absolute minimum necessary. While Boneh et al. showed how to construct function-private identity-based encryption which implies predicate-private encrypted keyword search, searchable encryption typically requires a richer set of predicates. In this paper we significantly extend the function privacy framework. First, we consider the notion of subspace-membership encryption, a generalization of inner-product encryption, and formalize a meaningful and realistic notion for capturing its function privacy. Then, we present a generic construction of a function-private subspace-membership encryption scheme based on any inner-product encryption scheme. This is the first generic construction that yields a function-private encryption scheme based on a non-function-private one. Finally, we present various applications of function-private subspacemembership encryption. Among our applications, we significantly improve the function privacy of the identity-based encryption schemes of Boneh et al.: whereas their schemes are function private only for identities that are highly unpredictable with min-entropy of at least λ + ωlog λ bits, where λ is the security parameter, we obtain functionprivate schemes assuming only the minimal required unpredictability i.e., min-entropy of only ωlog λ bits. This improvement offers a much more realistic function privacy guarantee.

Proceedings ArticleDOI
08 May 2013
TL;DR: This paper presents a new construction of searchable public key encryption based on the key-policy attribute-based encryption scheme proposed by Lewko et al. recently, which is much more expressive and efficient and is proven secure in the standard model.
Abstract: Different from the traditional public key encryption, searchable public key encryption allows a data owner to encrypt his data under a user's public key in such a way that the user can generate search token keys using her secret key and then query an encryption storage server. On receiving such a search token key, the server filters all or related stored encryptions and returns matched ones as response.Searchable pubic key encryption has many promising applications. Unfortunately, existing schemes either only support simple query predicates, such as equality queries and conjunctive queries, or have a superpolynomial blowup in ciphertext size and search token key size.In this paper, based on the key-policy attribute-based encryption scheme proposed by Lewko et al. recently, we present a new construction of searchable public key encryption. Compared to previous works in this field, our construction is much more expressive and efficient and is proven secure in the standard model.