scispace - formally typeset
Search or ask a question

Showing papers on "Plaintext-aware encryption published in 2014"


Book ChapterDOI
11 May 2014
TL;DR: In this paper, the authors introduce the problem of multi-input functional encryption, where a secret key sk f can correspond to an n-ary function f that takes multiple ciphertexts as input.
Abstract: We introduce the problem of Multi-Input Functional Encryption, where a secret key sk f can correspond to an n-ary function f that takes multiple ciphertexts as input. We formulate both indistinguishability-based and simulation-based definitions of security for this notion, and show close connections with indistinguishability and virtual black-box definitions of obfuscation.

328 citations


Book ChapterDOI
11 May 2014
TL;DR: Dual system encryption techniques introduced by Waters in Crypto’09 are powerful approaches for constructing fully secure functional encryption (FE) for many predicates, but there are still some FE for certain predicates to which dual systemryption techniques seem inapplicable, and hence their fully-secure realization remains an important problem.
Abstract: Dual system encryption techniques introduced by Waters in Crypto’09 are powerful approaches for constructing fully secure functional encryption (FE) for many predicates. However, there are still some FE for certain predicates to which dual system encryption techniques seem inapplicable, and hence their fully-secure realization remains an important problem. A notable example is FE for regular languages, introduced by Waters in Crypto’12.

199 citations


Proceedings ArticleDOI
03 Nov 2014
TL;DR: This paper presents an also ideal-secure, but significantly more efficient order-preserving encryption scheme, inspired by Reed's referenced work on the average height of random binary search trees, and shows that it improves the average communication complexity from O(n log n) to O( n) under uniform distribution.
Abstract: Order-preserving encryption enables performing many classes of queries -- including range queries -- on encrypted databases. Popa et al. recently presented an ideal-secure order-preserving encryption (or encoding) scheme, but their cost of insertions (encryption) is very high. In this paper we present an also ideal-secure, but significantly more efficient order-preserving encryption scheme. Our scheme is inspired by Reed's referenced work on the average height of random binary search trees. We show that our scheme improves the average communication complexity from O(n log n) to O(n) under uniform distribution. Our scheme also integrates efficiently with adjustable encryption as used in CryptDB. In our experiments for database inserts we achieve a performance increase of up to 81% in LANs and 95% in WANs.

135 citations


Journal ArticleDOI
TL;DR: It is found that the encryption algorithm can be broken efficiently with only one known plain-image, and the effectiveness of the proposed known-plaintext attack is supported by both rigorous theoretical analysis and experimental results.
Abstract: Recently, a RGB image encryption algorithm based on DNA encoding and chaos map has been proposed. It was reported that the encryption algorithm can be broken with four pairs of chosen plain-images and the corresponding cipher-images. This paper re-evaluates the security of the encryption algorithm, and finds that the encryption algorithm can be broken efficiently with only one known plain-image. The effectiveness of the proposed known-plaintext attack is supported by both rigorous theoretical analysis and experimental results. In addition, two other security defects are also reported.

124 citations


Journal ArticleDOI
TL;DR: Simulation results reveal that the overall strength of the proposed chaotic substitution technique for encryption is much stronger than most of the existing encryption techniques.

117 citations


Journal ArticleDOI
TL;DR: A discussion and a cryptanalysis of the optical phase-truncated Fourier-transform-based cryptosystem are presented and it is shown that the computing efficiency of the algorithm is improved and the number of iterations is much less than that by the specific attack, which has two iteration loops.
Abstract: A discussion and a cryptanalysis of the optical phase-truncated Fourier-transform-based cryptosystem are presented in this paper. The concept of an optical asymmetric cryptosystem, which was introduced into the optical image encryption scheme based on phase-truncated Fourier transforms in 2010, is suggested to be retained in optical encryption. A new method of attack is also proposed to simultaneously obtain the main information of the original image, the two decryption keys from its cyphertext, and the public keys based on the modified amplitude-phase retrieval algorithm. The numerical results illustrate that the computing efficiency of the algorithm is improved and the number of iterations is much less than that by the specific attack, which has two iteration loops.

112 citations


Journal ArticleDOI
TL;DR: This paper focuses on public key cryptographic algorithms based on homomorphic encryption scheme for preserving security and various homomorphic algorithms using asymmetric key systems such as RSA, ElGamal, Paillier algorithms as well as various homomorph encryption schemes such as BrakerskiGentry-Vaikuntanathan (BGV), Enhanced homomorphic Cryptosystem (EHC), Algebra homomorphicryption scheme based on updated ElGam al (AHEE).
Abstract: Homomorphic encryption is the encryption scheme which means the operations on the encrypted data. Homomorphic encryption can be applied in any system by using various public key algorithms. When the data is transferred to the public area, there are many encryption algorithms to secure the operations and the storage of the data. But to process data located on remote server and to preserve privacy, homomorphic encryption is useful that allows the operations on the cipher text, which can provide the same results after calculations as the working directly on the raw data. In this paper, the main focus is on public key cryptographic algorithms based on homomorphic encryption scheme for preserving security. The case study on various principles and properties of homomorphic encryption is given and then various homomorphic algorithms using asymmetric key systems such as RSA, ElGamal, Paillier algorithms as well as various homomorphic encryption schemes such as BrakerskiGentry-Vaikuntanathan (BGV), Enhanced homomorphic Cryptosystem (EHC), Algebra homomorphic encryption scheme based on updated ElGamal (AHEE), Non-interactive exponential homomorphic encryption scheme (NEHE) are investigated.

103 citations


Journal ArticleDOI
TL;DR: The proposed algorithm is evaluated using standard security and statistical methods; results show that the proposed work is resistant to most known attacks and more secure than other algorithms in the cryptography domain.

85 citations


Journal ArticleDOI
TL;DR: An encryption algorithm which combines a DNA addition and a chaotic map to encrypt a gray scale image is proposed, which is non-invertible, which means that the receiver cannot decrypt the ciphered image even if he posses the secret key.
Abstract: In this paper, we propose to cryptanalyse an encryption algorithm which combines a DNA addition and a chaotic map to encrypt a gray scale image. Our contribution consists on, at first, demonstrating that the algorithm, as it is described, is non-invertible, which means that the receiver cannot decrypt the ciphered image even if he posses the secret key. Then, a chosen plaintext attack on the invertible encryption block is described, where, the attacker can illegally decrypt the ciphered image by a temporary access to the encryption machinery.

77 citations


Journal ArticleDOI
TL;DR: An image encryption scheme that has the capability to tolerate noisy effects of a wireless channel, which means if the encrypted image data is corrupted by channel noise up to a certain level, correct decryption is possible with some distortion.
Abstract: In this paper, we present an image encryption scheme that has the capability to tolerate noisy effects of a wireless channel. This means if the encrypted image data is corrupted by channel noise up to a certain level, correct decryption is possible with some distortion. The proposed image encryption scheme relies on some very interesting properties of orthogonal matrices containing columns that form a set of orthonormal basis vectors. Besides being tolerant to noisy channels, the proposed scheme also provides good security against well-known cryptographic attacks as demonstrated in this paper by a number of experimental results and security analysis.

73 citations


Journal ArticleDOI
01 Dec 2014-Optik
TL;DR: Choi et al. as mentioned in this paper proposed a chosen-plaintext attack to break the security of the chosen plain-text encryption with less than ⌈ log log 2(4mn)/2 (4mn + 1 chosen plain image and corresponding cipher image.

Proceedings ArticleDOI
03 Nov 2014
TL;DR: This work introduces a new cryptographic tool called Controlled Functional Encryption (C-FE), which allows a user (client) to learn only certain functions of encrypted data, using keys obtained from an authority.
Abstract: Motivated by privacy and usability requirements in various scenarios where existing cryptographic tools (like secure multi-party computation and functional encryption) are not adequate, we introduce a new cryptographic tool called Controlled Functional Encryption (C-FE). As in functional encryption, C-FE allows a user (client) to learn only certain functions of encrypted data, using keys obtained from an authority. However, we allow (and require) the client to send a fresh key request to the authority every time it wants to evaluate a function on a ciphertext. We obtain efficient solutions by carefully combining CCA2 secure public-key encryption (or rerandomizable RCCA secure public-key encryption, depending on the nature of security desired) with Yao's garbled circuit. Our main contributions in this work include developing and for- mally defining the notion of C-FE; designing theoretical and practical constructions of C-FE schemes achieving these definitions for specific and general classes of functions; and evaluating the performance of our constructions on various application scenarios.

Book ChapterDOI
07 Dec 2014
TL;DR: The first formalization of the releasing unverified plaintext (RUP) setting was proposed in this paper, where a plaintext extractor mimicking the decryption oracle is used to fool adversaries without the secret key.
Abstract: Scenarios in which authenticated encryption schemes output decrypted plaintext before successful verification raise many security issues. These situations are sometimes unavoidable in practice, such as when devices have insufficient memory to store an entire plaintext, or when a decrypted plaintext needs early processing due to real-time requirements. We introduce the first formalization of the releasing unverified plaintext (RUP) setting. To achieve privacy, we propose using plaintext awareness (PA) along with IND-CPA. An authenticated encryption scheme is PA if it has a plaintext extractor, which tries to fool adversaries by mimicking the decryption oracle, without the secret key. Releasing unverified plaintext to the attacker then becomes harmless as it is infeasible to distinguish the decryption oracle from the plaintext extractor. We introduce two notions of plaintext awareness in the symmetric-key setting, PA1 and PA2, and show that they expose a new layer of security between IND-CPA and IND-CCA. To achieve integrity, INT-CTXT in the RUP setting is required, which we refer to as INT-RUP. These new security notions are compared with conventional definitions, and are used to make a classification of symmetric-key schemes in the RUP setting. Furthermore, we re-analyze existing authenticated encryption schemes, and provide solutions to fix insecure schemes.

Journal ArticleDOI
TL;DR: This study analyzes the security of an image encryption algorithm, whose main idea is to use the sum of image data for encryption, and shows that all the secret keys can be revealed.
Abstract: A chaos-based cryptosystem has exhibited some unconventionally excellent properties. At the same time, it is of vital significance for its advancement to give a mathematically rigorous cryptanalysis. In this study, we analyze the security of an image encryption algorithm, whose main idea is to use the sum of image data for encryption. By applying known plaintext and chosen plaintext attacks, we show that all the secret keys can be revealed.

Journal ArticleDOI
TL;DR: This paper makes cryptanalysis on an image encryption based on Chebyshev chaotic map and finds that chosen-plaintext attack can break the scheme and the scheme has low sensitivity to the changes of plain image.

Journal ArticleDOI
TL;DR: A Ciphertext-Policy Attribute-Based Encryption, which is based on a recent secret sharing method called Linear Integer Secret Sharing Scheme (LISS), in which the encryptor can specify the access policy in terms of LISS matrix M, over the attributes in the system.

Journal Article
TL;DR: This work introduces the first formalization of the releasing unverified plaintext (RUP) setting, and introduces two notions of plaintext awareness in the symmetric-key setting, PA1 and PA2, and shows that they expose a new layer of security between IND-CPA and IND-CCA.
Abstract: Scenarios in which authenticated encryption schemes output decrypted plaintext before successful verification raise many security issues. These situations are sometimes unavoidable in practice, such as when devices have insufficient memory to store an entire plaintext, or when a decrypted plaintext needs early processing due to real-time requirements. We introduce the first formalization of the releasing unverified plaintext (RUP) setting. To achieve privacy, we propose using plaintext awareness (PA) along with IND-CPA. An authenticated encryption scheme is PA if it has a plaintext extractor, which tries to fool adversaries by mimicking the decryption oracle without the secret key. Releasing unverified plaintext then becomes harmless as it is infeasible to distinguish the decryption oracle from the plaintext extractor. We introduce two notions of plaintext awareness in the symmetric-key setting, PA1 and PA2, and show that they expose a new layer of security between IND-CPA and IND-CCA. To achieve integrity of ciphertexts, INT-CTXT in the RUP setting is required, which we refer to as INT-RUP. These new security notions are used to make a classification of symmetric-key schemes in the RUP setting. Furthermore, we re-analyze existing authenticated encryption schemes, and provide solutions to fix insecure schemes.

Journal ArticleDOI
TL;DR: This study gives out complete break for the proposed cryptosystem using a chosen plaintext attack and discusses the potential improvements for the algorithm and proposed a modified new encryption algorithm accordingly.
Abstract: Recently, a novel image encryption algorithm based on DNA operation and hyper-chaotic system has been proposed by Zhang et al. The encryption algorithm first shuffles the image pixels using Chen chaotic system. After shuffling process, the proposed encryption algorithm changes the gray levels of the image pixels using DNA operation. In this study, we give out complete break for the proposed cryptosystem using a chosen plaintext attack. Both mathematical proofs and experimental results are presented to support the proposed attacks. Main motivation behind this study was to analyze whether proposed image encryption algorithm is suitable for secure communication or not. Based on the results of our analysis, we also discussed the potential improvements for the algorithm and proposed a modified new encryption algorithm accordingly. Essential elements of designing secure image encryption algorithms and potential application areas are also stated.

Journal ArticleDOI
TL;DR: The peak signal-to-noise is used to evaluate the quality of the decrypted image, which shows that the encryption capacity of the proposed scheme is enhanced considerably and has high security against various attacks, such as chosen plaintext attack.

Book ChapterDOI
07 Dec 2014
TL;DR: In this paper, the authors studied the problem of semantically hiding plaintext information in order-preserving encryption (OPE) and showed that some plaintext bits can be semantically hidden by OPE encryptions.
Abstract: Semantic-security of individual plaintext bits given the corresponding ciphertext is a fundamental notion in modern cryptography. We initiate the study of this basic problem for Order-Preserving Encryption (OPE), asking “what plaintext information can be semantically hidden by OPE encryptions?” OPE has gained much attention in recent years due to its usefulness for secure databases, and has received a thorough formal treamtment with innovative and useful security notions. However, all previous notions are one-way based, and tell us nothing about partial-plaintext indistinguishability (semantic security).

Journal ArticleDOI
01 Sep 2014
TL;DR: Experimental results show that the proposed method can provide a high security of cryptosystem, and can reduce the computation redundancy compared with that of the traditional architectures such as Arnold map based method, and totally shuffling based method.
Abstract: In this paper, we suggest a block image encryption algorithm which can give us an efficient scheme to hide and encrypt image data. Only the diffusion function, instead of classical permutation plus diffusion operations, is adopted. The plain-image is firstly divided into two equal parts randomly by vertical, horizontal, or diagonal directions. Then encryption of one part depends on the other part, in which the keystream is generated by the plain-image, i.e., one of the two parts. An error concept is added in the initial conditions in every round. It means that the keystreams are different in the process of encryption steps. The error may be positive or negative decided by a rule of sign function. Experiment results show that the proposed method can provide a high security of cryptosystem, and can reduce the computation redundancy compared with that of the traditional architectures such as Arnold map based method, and totally shuffling based method.

Journal ArticleDOI
TL;DR: The CP-HABE scheme is proved to be secure under the decisional q-parallel bilinear Diffie-Hellman exponent assumption, which can be considered as the generalization of the traditional CP-ABE.
Abstract: In the ciphertext-policy attribute based encryption (CPABE) scheme, a private key holder is related with a set of attributes while the data is encrypted under an access structure defined by the data provider. In most proposed schemes, the characteristics of the attributes are treated as same level. While in the real world circumstance, the attributes are always in the different levels. In this paper, In this paper, a scheme is proposed under a different hierarchy of attributes with the name of ciphertext-policy hierarchical attribute based encryption. The CP-HABE scheme is proved to be secure under the decisional q-parallel bilinear Diffie-Hellman exponent assumption, which can be considered as the generalization of the traditional CP-ABE.

Journal ArticleDOI
TL;DR: By combining the P-Box with chaotic S-Box based on the logistic map, the proposed P- box algorithm takes advantage of Gray code properties and allows fast encryption with high information diffusion.

Journal ArticleDOI
TL;DR: Making use of some properties of CRT, the equivalent secret key of CECRT can be recovered efficiently and the required number of pairs of chosen plaintext and the corresponding ciphertext is only ( 1 + ⌈ ( log 2 L / l ⌉ ) , the attack complexity is only O ( L).
Abstract: As a fundamental theorem in number theory, the Chinese Reminder Theorem (CRT) is widely used to construct cryptographic primitives. This paper investigates the security of a class of image encryption schemes based on CRT, referred to as CECRT. Making use of some properties of CRT, the equivalent secret key of CECRT can be recovered efficiently. The required number of pairs of chosen plaintext and the corresponding ciphertext is only ( 1 + ⌈ ( log 2 L ) / l ⌉ ) , the attack complexity is only O(L), where L is the plaintext length and l is the number of bits representing a plaintext symbol. In addition, other defects of CECRT, such as invalid compression function and low sensitivity to plaintext, are reported. The work in this paper will help clarify positive role of CRT in cryptology.

Journal ArticleDOI
TL;DR: Equivalent mathematical model of the cryptosystem is designed and algebraic analysis is given and reduction of the key space has been reached by finding equivalent keys and a recovering scheme is given with a lower complexity than the actual decryption scheme.
Abstract: Recently a new image encryption method based on DNA encoding and chaotic systems has been proposed. In this paper, several weaknesses of this cryptosystem are pointed out. Equivalent mathematical model of the cryptosystem is designed and algebraic analysis is given. Moreover reduction of the key space has been reached by finding equivalent keys. A recovering scheme is finally given with a lower complexity than the actual decryption scheme.

Journal ArticleDOI
TL;DR: A novel optical encryption technique based on two beam interference principle and phase truncation approach is presented which offers higher level of security as it resists the specific attack on asymmetric cryptosystem and is robust against occlusion attack.
Abstract: In this paper, a novel optical encryption technique based on two beam interference principle and phase truncation approach is presented The proposed scheme is compact, highly secure, and suitable for securing multiple images Simulation results with three different images have been presented The first two images to be encrypted are encoded into two parts One is phase-only distribution and other is amplitude mask The amplitude masks are preserved as decryption keys while phase distribution is used as encryption keys in order to encrypt the third image using phase-truncation approach The proposed scheme offers higher level of security as it resists the specific attack on asymmetric cryptosystem and is robust against occlusion attack Also, detailed study has been carried out employing keys which are dependent on and independent of the input image

Journal ArticleDOI
TL;DR: This paper presents an introduction to the science of cryptography and explains the RSA cryptosystem, and presents the comparison between RSA Cryptosystem with DES and Blowfish cryptosSystems applied on greyscale image.
Abstract: Information Security has become an important issue in data communication. Cryptography has come up as a solution, and plays an important role in information security systems. This paper presents an introduction to the science of cryptography and explains the RSA cryptosystem. It also presents the comparison between RSA cryptosystem with DES and Blowfish cryptosystems applied on greyscale image.

Journal ArticleDOI
TL;DR: Simulations results are presented in the paper indicate that the encryption system provides encryption speech signal of low residual intelligibility, key sensitivity and high quality recovered signal.
Abstract: paper a new speech encryption system is presented. It is based on permutation and substitution of speech samples using secret keys in time and transform domains. The system is with multilevel to increase the security and to present an encrypted signal with low residual intelligibility. The logistic map is employed in keys generation to generate permutation and mask keys to be used in the permutation and substitution process. In order to maximize the benefits of the permutation process for the system, Arnold cat map is applied to permute the samples in the last level of encryption system. Simulations results are presented in the paper indicate that the encryption system provides encryption speech signal of low residual intelligibility, key sensitivity and high quality recovered signal. Total key space for the proposed encryption system is (2^ 348 ), which is large enough to protect the encryption signal against brute-force attack. Keywordsencryption, Logistic map, Arnold cat map, Permutation, Substitution, Residual intelligibility.


Journal ArticleDOI
TL;DR: A nonlinear spatial and spectral encoding technique using a random amplitude mask (RAM) that greatly enhance the security of system, avoiding several attacks that have cracked the phase-truncation-based cryptosystems.
Abstract: We present a study about information disclosure in phase-truncation-based cryptosystems. The main information of the original image to be encoded can be obtained by using a decryption key in the worst case. The problem cannot be thoroughly solved by imaginary part truncating, keeping the encryption keys as private keys, or applying different phase keys for different plaintexts during each encryption process as well as the phase modulation in the frequency domain. In order to eliminate the risk of unintended information disclosure, we further propose a nonlinear spatial and spectral encoding technique using a random amplitude mask (RAM). The encryption process involving two security layers can be fully controlled by a RAM. The spatial encoding of the plaintext images and the simultaneous encryption of the plaintext images and the encryption key greatly enhance the security of system, avoiding several attacks that have cracked the phase-truncation-based cryptosystems. Besides, the hybrid encryption system retains the advantage of a trap door one-way function of phase truncation. Numerical results have demonstrated the feasibility and effectiveness of the proposed encryption algorithm.