scispace - formally typeset
Search or ask a question

Showing papers on "Optimal asymmetric encryption padding published in 2014"


Proceedings ArticleDOI
03 Nov 2014
TL;DR: This paper presents an also ideal-secure, but significantly more efficient order-preserving encryption scheme, inspired by Reed's referenced work on the average height of random binary search trees, and shows that it improves the average communication complexity from O(n log n) to O( n) under uniform distribution.
Abstract: Order-preserving encryption enables performing many classes of queries -- including range queries -- on encrypted databases. Popa et al. recently presented an ideal-secure order-preserving encryption (or encoding) scheme, but their cost of insertions (encryption) is very high. In this paper we present an also ideal-secure, but significantly more efficient order-preserving encryption scheme. Our scheme is inspired by Reed's referenced work on the average height of random binary search trees. We show that our scheme improves the average communication complexity from O(n log n) to O(n) under uniform distribution. Our scheme also integrates efficiently with adjustable encryption as used in CryptDB. In our experiments for database inserts we achieve a performance increase of up to 81% in LANs and 95% in WANs.

135 citations


Book ChapterDOI
11 May 2014
TL;DR: Bellare, Waters and Yilek as discussed by the authors presented the first identity-based encryption (IBE) schemes that are proven secure against selective opening chosen plaintext attack (SO-CPA).
Abstract: Security against selective opening attack (SOA) requires that in a multi-user setting, even if an adversary has access to all ciphertexts from users, and adaptively corrupts some fraction of the users by exposing not only their messages but also the random coins, the remaining unopened messages retain their privacy. Recently, Bellare, Waters and Yilek considered SOA-security in the identity-based setting, and presented the first identity-based encryption (IBE) schemes that are proven secure against selective opening chosen plaintext attack (SO-CPA). However, how to achieve SO-CCA security for IBE is still open.

29 citations


Book ChapterDOI
TL;DR: Tao et al. as discussed by the authors presented an attack based on subspace differential invariants inherent to this methodology, which is a structural key recovery attack which is asymptotically optimal among all known attacks, including algebraic attacks.
Abstract: Historically, multivariate public key cryptography has been less than successful at offering encryption schemes which are both secure and efficient. At PQCRYPTO ’13 in Limoges, Tao, Diene, Tang, and Ding introduced a promising new multivariate encryption algorithm based on a fundamentally new idea: hiding the structure of a large matrix algebra over a finite field. We present an attack based on subspace differential invariants inherent to this methodology. The attack is a structural key recovery attack which is asymptotically optimal among all known attacks (including algebraic attacks) on the original scheme and its generalizations.

23 citations


Journal ArticleDOI
TL;DR: A framework for studying the security of deterministic public-key encryption schemes with respect to auxiliary inputs is formalized and two schemes are proposed based on the d-linear assumption for any d≥1 (including, in particular, the decisional Diffie–Hellman assumption), and a rather general class of subgroup indistinguishability assumptions.
Abstract: Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O'Neill (CRYPTO '07), provides an alternative to randomized public-key encryption in various scenarios where the latter exhibits inherent drawbacks. A deterministic encryption algorithm, however, cannot satisfy any meaningful notion of security when the plaintext is distributed over a small set. Bellare et al. addressed this difficulty by requiring semantic security to hold only when the plaintext has high min-entropy from the adversary's point of view. In many applications, however, an adversary may obtain auxiliary information that is related to the plaintext. Specifically, when deterministic encryption is used as a building block of a larger system, it is rather likely that plaintexts do not have high min-entropy from the adversary's point of view. In such cases, the framework of Bellare et al. might fall short from providing robust security guarantees. We formalize a framework for studying the security of deterministic public-key encryption schemes with respect to auxiliary inputs. Given the trivial requirement that the plaintext should not be efficiently recoverable from the auxiliary input, we focus on hard-to-invert auxiliary inputs. Within this framework, we propose two schemes: the first is based on the d-linear assumption for any d?1 (including, in particular, the decisional Diffie---Hellman assumption), and the second is based on a rather general class of subgroup indistinguishability assumptions (including, in particular, the quadratic residuosity assumption and Paillier's composite residuosity assumption). Our schemes are secure with respect to any auxiliary input that is subexponentially hard to invert (assuming the standard hardness of the underlying computational assumptions). In addition, our first scheme is secure even in the multi-user setting where related plaintexts may be encrypted under multiple public keys. Constructing a scheme that is secure in the multi-user setting (even without considering auxiliary inputs) was identified by Bellare et al. as an important open problem.

14 citations


01 Jan 2014
TL;DR: An encryption scheme based on the integration of Enhanced RSA and Elgamal algorithm is introduced that holds an increased throughput and decreased encryption time as compared to the ElGamal and existing hybridized system of RSA-Elgamal.
Abstract: An encryption scheme based on the integration of Enhanced RSA and Elgamal algorithm is introduced. Enhanced RSA algorithm is based on Integer Factorization Problem (IFP). On the other hand, Elgamal algorithm is based on Discrete Logarithm Problem (DLP). A combination of IFP and DLP is proposed. A comparison has been conducted for different public key encryption algorithms at different data size. The encryption time and throughput of the naive scheme is computed and compared with the hybridized system of RSA and Elgamal algorithm. The aim of this paper is to make the novel algorithm efficient than the existing system as described above. As a result, the proposed algorithm holds an increased throughput and decreased encryption time as compared to the Elgamal and existing hybridized system of RSA-Elgamal.

4 citations


01 Jan 2014
TL;DR: This paper deals with implementation of RSA algorithm using Chinese remainder Theorem, and to provide extra layer of encryption the authors will use Optimal Asymmetric Encryption Padding (OAEP) and Variable Radix Number System.
Abstract: The most active subjects in the security related communities are the necessary protection against the data thieves. This gives an importance and the value of exchanged data over the Internet or other media types. In many RSA cryptosystems, we usually select a small value for the public key e. This kind of choice can only speed up the encryption operation but do not forget that by this way, the corresponding decryption operation requires more computational time and therefore it costs more because of the larger decryption exponent d. The alternative way that can be taken to overcome this problem is to implement this operation is based on the Chinese Remainder theorem (CRT). This paper deals with implementation of RSA algorithm using Chinese remainder Theorem. To provide extra layer of encryption we will use Optimal Asymmetric Encryption Padding (OAEP) and Variable Radix Number System.