scispace - formally typeset
Search or ask a question

Showing papers on "Optimal asymmetric encryption padding published in 2016"


Book ChapterDOI
31 Oct 2016
TL;DR: In this paper, a hybrid encryption scheme is presented that is chosen ciphertext secure in the quantum random oracle model. But it is not secure against quantum adversaries. And it is a combination of an asymmetric and a symmetric encryption scheme that are secure in a weak sense.
Abstract: In this paper, we present a hybrid encryption scheme that is chosen ciphertext secure in the quantum random oracle model. Our scheme is a combination of an asymmetric and a symmetric encryption scheme that are secure in a weak sense. It is a slight modification of the Fujisaki-Okamoto transform that is secure against classical adversaries. In addition, we modify the OAEP-cryptosystem and prove its security in the quantum random oracle model based on the existence of a partial-domain one-way injective function secure against quantum adversaries.

116 citations


Journal ArticleDOI
TL;DR: An enhanced sub-image algorithm is proposed, which can completely resist the chosen plaintext attack and can reduce the encryption time dramatically, and prove that the improved encryption algorithm is secure enough.

23 citations


Proceedings ArticleDOI
13 Jul 2016
TL;DR: This paper design and implement a swift and secure variant of RSA based on Rabin and Huffman coding called Augmented RSA (A-RSA) to solve aforementioned limitations of the basic RSA.
Abstract: Today, RSA algorithm is the most widely used public-key cryptosystem around the world. It is used for security in everything from online shopping to cell phones. However, the basic RSA is not semantically secure, i.e., encrypting the same message more than once always gives the same ciphertext. For this reason, the basic RSA is vulnerable to set of indirect attacks, such as known plaintext, chosen plaintext, timing, common modulus, and frequency of blocks (FOB) attacks. Moreover, RSA is known to be much slower than the standards symmetric key encryption and it does not used for encrypting large data. In this paper, we design and implement a swift and secure variant of RSA based on Rabin and Huffman coding called Augmented RSA (A-RSA) to solve aforementioned limitations of the basic RSA. A new additional randomization component r is added in A-RSA. This component is encrypted by Rabin algorithm to improve the security level of RSA against the indirect attacks and make RSA semantically secure. Moreover, A-RSA makes the factorization problem harder, since the attackers need to break the factorization of large numbers for both RSA and Rabin. Besides, employing Huffman Coding compression in A-RSA prevents FOB attack and speeds up the execution time for the A-RSA. Our testing results over set of file sizes of 1MB, 2MB, 3MB, to 10 MB show that A-RSA's average execution time is equal to 0.55 of the average execution time of the basic RSA in encryption process and 0.01 in decryption process. Also, we found that RSA system increases the size of ciphertext by 1% compared to the original file size, while the average size of A-RSA files is equal 0.46 of its original sizes.

20 citations


Proceedings ArticleDOI
01 Aug 2016
TL;DR: This work combines with the Pascal's triangle theorem and RSA algorithm model and inductive methods to construct a new cryptosystem that meets homomorphic computation of some operations on cihpertexts and satisfies fully homomorphic encryption in cloud computing.
Abstract: RSA is Partially homomorphic cryptosystem, based on the features of the RSA algorithm, we design a encryption system, this encryption system firstly discriminates whether the values of the public key and private key generated during the encryption process contain prime number, then combines with the Pascal's triangle theorem and RSA algorithm model and inductive methods to construct a new cryptosystem that meets homomorphic computation of some operations on cihpertexts(e.g., additions, multiplications), Thus the new cryptosystem satisfies fully homomorphic encryption in cloud computing.

17 citations


Journal ArticleDOI
TL;DR: RSA combined with new design of padding gets security advantages of both block and stream ciphers, thus it does not create overhead in performance and challenges in handling and distribution of integers.
Abstract: RSA is an encryption algorithm which is used for remote login session, credit card payment systems, transport layer security, secure socket layer, pretty good privacy and email security Optimal asymmetric encryption padding is used in RSA to avoid chosen-ciphertext attack, coppersmith attack and chosen-plaintext attack However, encryption in context of high definition video files shows repetitions of parts of ciphertext which can lead to frequency analysis attack Key length and padding which are used in attack are according to National Institute of Standards and Technology and public key cryptography standards respectively Security issues in RSA padding are analysed and experimental results are used in removal of defects New architecture also prevents adaptive-chosen ciphertext attack Integers which are generated by protocol in PKCS padding are used in new design, thus it does not create overhead in performance and challenges in handling and distribution of integers Two XOR operations are r

12 citations


Proceedings ArticleDOI
01 Dec 2016
TL;DR: This paper is proposing a new cryptography algorithm called Binary RSA Encryption Algorithm (BREA), which is further improved by converting the cipher text which is encrypted by MREA into binary code format.
Abstract: A cryptographic system uses two dissimilar keys — a public key known to all and a private key known only to the receiver of the message. Encryption of the data uses public key while decryption uses both public and private keys. So in this method all parties need a key pair for conversing with any other interactive parties. RSA is a generally known asymmetric cryptography algorithm. Modified RSA is the improved version of RSA, enhancing better security. To advance the security of RSA, this paper is proposing a new cryptography algorithm called Binary RSA Encryption Algorithm (BREA). In BREA, the security is further improved by converting the cipher text which is encrypted by MREA into binary code format. The first section of this paper is the introduction and second section contains the literature survey of various modifications of RSA. Section three describes about the Modified RSA Encryption Algorithm that we have selected. The fourth section is details about the Binary RSA Encryption Algorithm (BREA). The fifth section is the comparison between RSA, MREA, and BREA. The sixth section is the conclusion and seventh section is the References.

6 citations


Journal ArticleDOI
01 Oct 2016
TL;DR: This paper presents a new kind of cryptanalytic attack which utilizes bugs in the hardware implementation of computer instructions, and shows that in the case of RSA, Pohlig–Hellman and ElGamal encryption such bugs can be a security disaster.
Abstract: In this paper we present a new kind of cryptanalytic attack which utilizes bugs in the hardware implementation of computer instructions. The best-known example of such a bug is the Intel division bug, which resulted in slightly inaccurate results for extremely rare inputs. Whereas in most applications such bugs can be viewed as a minor nuisance, we show that in the case of RSA (even when protected by OAEP), Pohlig---Hellman and ElGamal encryption such bugs can be a security disaster: decrypting ciphertexts on any computer which multiplies even one pair of numbers incorrectly can lead to full leakage of the secret key, sometimes with a single well-chosen ciphertext. As shown by recent revelation of top secret NSA documents by Edward Snowden, intentional hardware modifications is a method that was used by the USA to weaken the security of commercial equipment sent to targeted organizations.

4 citations


Proceedings ArticleDOI
01 Sep 2016
TL;DR: A new technique for deniable encryption based on RSA with OAEP is proposed, which has security property of sender-deniability without any required pre-shared keys and raises much less suspicion.
Abstract: There are various methods of anti-forensics many of which are simple and robust, however, some advanced techniques such as Deniable Encryption not only are powerful but also proven to be unbreakable in the mathematical sense. Thus, studying them has a crucial role in the science of digital forensics research. In this research, we propose a new technique for deniable encryption based on RSA with OAEP. The technique is motivated by a work of Klonowski et al. and has security property of sender-deniability without any required pre-shared keys. Moreover, since the proposed method is based on widely-used RSA encryption the deniable encryption raises much less suspicion. Thereafter, by presenting implementation results, we show the applicability of our scheme.

4 citations


DissertationDOI
01 Jan 2016

2 citations



Journal ArticleDOI
TL;DR: In this dissertation public key algorithm RSA and enhanced RSA are compared and analysis is made on time based on execution time to enhance the security of RSA algorithm.
Abstract: The cryptography algorithms use of real security applications. These applications tend to be too complicated, exposing too much detail of the cryptographic process. Users need simple inherent security that doesn’t require more of them simply clicking the secure checkbox. Cryptography is a first abstraction to separate specific algorithms from generic cryptographic processes in order to eliminate compatibility and upgradeability problems. The core idea is enhance the security of RSA algorithm. In this dissertation public key algorithm RSA and enhanced RSA are compared analysis is made on time based on execution time.

Book ChapterDOI
01 Sep 2016
TL;DR: An improved encryption padding scheme for ECC cryptosystem, namely EOAEP (ECC OAEP), is proposed and designed and it has been proved that the scheme satisfies adaptive chosen ciphertext security by using the Game-Hopping technology according to the random oracle model.
Abstract: In order to solve the security problem of ECC cryptosystem, the security deficiency of elliptic curve encryption is described firstly in this paper. Then, the method of OAEP (Optimal Asymmetric Encryption Padding) in the random oracle model is adopted to enhance the security of the existing ECC encryption system. An improved encryption padding scheme for ECC cryptosystem, namely EOAEP (ECC OAEP), is proposed and designed in this paper, Under the one-way assumption of encryption function, it has been proved that our scheme satisfies adaptive chosen ciphertext security by using the Game-Hopping technology according to the random oracle model.

Journal Article
TL;DR: IB-mRSA, an essential variety of mRSA that joins identity based and intervened cryptography and is showed up as secure (against adaptable picked ciphertext assault) as standard RSA with OAEP.
Abstract: Identity based Public key encryption supports basic presentation of open key cryptography by allowing a component's open key to be gotten from an optional recognizing evidence worth, for instance, name or email address. The principal rational preferred standpoint of character based cryptography is in gigantically decreasing the necessity for, and reliance on, open key validations. Though some interesting character based frameworks have been made already, none are great with noticeable open key encryption figurings.In addition, it is in a general sense hard to oblige fine-grained dinial with character based cryptography. Intervened RSA (mRSA) is a fundamental and sensible strategy for section a RSA private key between the customer and a Security Mediator (SEM). Neither the customer nor the SEM can cheat each other since each crypto-realistic operation (check or unscrambling) incorporates both sides. mRSA allows fast and fine-grained control of customers' security benefits. In any case, mRSA still relies on upon customary open key announcements to store and confer open keys. In this paper, we show IB-mRSA, an essential variety of mRSA that joins identity based and intervened cryptography.Under the arbitrary prophet model, IB-mRSA with OAEP is showed up as secure (against adaptable picked ciphertext assault) as standard RSA with OAEP. Besides, IB-mRSA is clear, practical, and culminate with current open key foundations.