Plaintext

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 13410 Experts worldwide ranked by ideXlab platform

Xiang Peng - One of the best experts on this subject based on the ideXlab platform.

  • cryptanalysis of random phase encoding based optical cryptosystem via deep learning
    Optics Express, 2019
    Co-Authors: Han Hai, Shuixin Pan, Meihua Liao, Xiang Peng
    Abstract:

    Random Phase Encoding (RPE) techniques for image encryption have drawn increasing attention during the past decades. We demonstrate in this contribution that the RPE-based optical cryptosystems are vulnerable to the chosen-Plaintext attack (CPA) with deep learning strategy. A deep neural network (DNN) model is employed and trained to learn the working mechanism of optical cryptosystems, and finally obtaining a certain optimized DNN that acts as a decryption system. Numerical simulations were carried out to verify its feasibility and reliability of not only the classical Double RPE (DRPE) scheme but also the security-enhanced Tripe RPE (TRPE) scheme. The results further indicate the possibility of reconstructing images (Plaintexts) outside the original data set.

  • improved known Plaintext attack on optical encryption based on double random phase encoding
    Symposium on Photonics and Optoelectronics, 2010
    Co-Authors: Wan Qin, Xiang Peng, Xiangfeng Meng
    Abstract:

    This paper analysis the security of the optical encryption scheme based on the classical double random phase encoding. We describe a known-Plaintext attack which can be used to successfully access the encryption key with the preknowledge of only one arbiturary pair of known Plaintext-ciphertext. A phase retrieval algorithm is employed in this attack. Computer simulations are made to demonstrate the effectiveness. The results show that even implementing only one round of iteration in the phase retrieval, an attacker can obtain a clear decoded Plaintext (a gray-scale image) from an intercept ciphertext.

  • chosen Plaintext attack on lensless double random phase encoding in the fresnel domain
    Optics Letters, 2006
    Co-Authors: Xiang Peng, Hengzheng Wei, Peng Zhang
    Abstract:

    We demonstrate a method of chosen-Plaintext attack on lensless double-random phase encoding (L-DRPE) in the Fresnel domain. With this attack an opponent can access two encryption keys with help of the impulse functions as chosen Plaintexts. This shows that a lensless optical encryption scheme based on DRPE is vulnerable to chosen-Plaintext attack. Cryptoanalysis also indicates that the security worry originates from the linearity of the encryption and decryption mechanism of the L-DRPE scheme. One of the interesting features of the proposed attack is that the decryption process is lossless. Numerical simulations show good agreement with theoretical analysis.

Guanrong Chen - One of the best experts on this subject based on the ideXlab platform.

  • improved known Plaintext attack to permutation only multimedia ciphers
    Information Sciences, 2018
    Co-Authors: Jiantao Zhou, Yushu Zhang, Leo Yu Zhang, Yuansheng Liu, Cong Wang, Guanrong Chen
    Abstract:

    Abstract Permutation is a commonly used operation in many secure multimedia systems . However, it is fragile against cryptanalysis when used alone. For instance, it is well-known that permutation-only multimedia encryption is insecure against known-Plaintext attack (KPA). There exist algorithms that are able to (partially) retrieve the secret permutation sequences in polynomial time with logarithmic amount of Plaintexts in the number of elements to be permuted. But existing works fail to answer how many known Plaintexts are needed to fully recover a underlying secret permutation sequence and how to balance the storage cost and computational complexity in implementing the KPA attack. This paper addresses these two problems. With a new concept of composite representation, the underlying theoretical rules governing the KPA attack on a permutation-only cipher are revealed, and some attractive algorithms outperforming the state-of-the-art methods in terms of computational complexity are developed. As a case study, experiments are performed on permutation-only image encryption to verify the theoretic analysis . The performance gap of the proposed KPA between artificial noise-like images, which perfectly fits the theoretical model, and the corresponding natural images is identified and analyzed. Finally, experimental results are shown to demonstrate the efficiency improvement of the new schemes over the existing ones.

  • a general quantitative cryptanalysis of permutation only multimedia ciphers against Plaintext attacks
    Signal Processing-image Communication, 2008
    Co-Authors: Guanrong Chen, Ng Bourbakis
    Abstract:

    In recent years secret permutations have been widely used for protecting different types of multimedia data, including speech files, digital images and videos. Based on a general model of permutation-only multimedia ciphers, this paper performs a quantitative cryptanalysis on the performance of these kind of ciphers against Plaintext attacks. When the Plaintext is of size MxN and with L different levels of values, the following quantitative cryptanalytic findings have been concluded under the assumption of a uniform distribution of each element in the Plaintext: (1) all permutation-only multimedia ciphers are practically insecure against known/chosen-Plaintext attacks in the sense that only O(log"L(MN)) known/chosen Plaintexts are sufficient to recover not less than (in an average sense) half elements of the Plaintext; (2) the computational complexity of the known/chosen-Plaintext attack is only O(n.(MN)^2), where n is the number of known/chosen Plaintexts used. When the Plaintext has a non-uniform distribution, the number of required Plaintexts and the computational complexity is also discussed. Experiments are given to demonstrate the real performance of the known-Plaintext attack for a typical permutation-only image cipher.

  • cryptanalysis of two chaotic encryption schemes based on circular bit shift and xor operations
    Physics Letters A, 2007
    Co-Authors: Gonzalo Alvarez, Guanrong Chen
    Abstract:

    Recently two encryption schemes were proposed by combining circular bit shift and XOR operations, under the control of a pseudorandom bit sequence (PRBS) generated from a chaotic system. This Letter studies the security of these two encryption schemes and reports the following findings: (1) there exist some security defects in both schemes; (2) the underlying chaotic PRBS can be reconstructed as an equivalent key by using only two chosen Plaintexts; (3) most elements in the underlying chaotic PRBS can be obtained by a differential known-Plaintext attack using only two known Plaintexts. Experimental results are given to demonstrate the feasibility of the proposed attack.

  • a general quantitative cryptanalysis of permutation only multimedia ciphers against Plaintext attacks
    IACR Cryptology ePrint Archive, 2004
    Co-Authors: Guanrong Chen, Ng Bourbakis
    Abstract:

    In recent years secret permutations have been widely used for protecting different types of multimedia data, including speech files, digital images and videos. Based on a general model of permutation-only multimedia ciphers, this paper performs a quantitative cryptanalysis on the performance of these kind of ciphers against Plaintext attacks. When the Plaintext is of size M ×N and with L different levels of values, the following quantitative cryptanalytic findings have been concluded under the assumption of a uniform distribution of each element in the Plaintext: 1) all permutation-only multimedia ciphers are practically insecure against known/chosen-Plaintext attacks in the sense that only O (logL(MN)) known/chosen Plaintexts are sufficient to recover not less than (in an average sense) half elements of the Plaintext; 2) the computational complexity of the known/chosen-Plaintext attack is only O(n · (MN)2), where n is the number of known/chosen Plaintexts used. When the Plaintext has a non-uniform distribution, the number of required Plaintexts and the computational complexity is also discussed. Experiments are given Preprint submitted to Signal Processing: Image Communication 16 April 2008 to demonstrate the real performance of the known-Plaintext attack for a typical permutation-only image cipher.

Kwokwo Wong - One of the best experts on this subject based on the ideXlab platform.

  • cryptanalyzing a class of image encryption schemes based on chinese remainder theorem
    Signal Processing-image Communication, 2014
    Co-Authors: Yuansheng Liu, Leo Yu Zhang, Kwokwo Wong
    Abstract:

    Abstract As a fundamental theorem in number theory, the Chinese Reminder Theorem (CRT) is widely used to construct cryptographic primitives. This paper investigates the security of a class of image encryption schemes based on CRT, referred to as CECRT. Making use of some properties of CRT, the equivalent secret key of CECRT can be recovered efficiently. The required number of pairs of chosen Plaintext and the corresponding ciphertext is only ( 1 + ⌈ ( log 2 L ) / l ⌉ ) , the attack complexity is only O ( L ), where L is the Plaintext length and l is the number of bits representing a Plaintext symbol. In addition, other defects of CECRT, such as invalid compression function and low sensitivity to Plaintext, are reported. The work in this paper will help clarify positive role of CRT in cryptology.

  • a block cipher with dynamic s boxes based on tent map
    Communications in Nonlinear Science and Numerical Simulation, 2009
    Co-Authors: Xiaofeng Liao, Kwokwo Wong, Yong Wang, Tao Xiang
    Abstract:

    Abstract In this paper, a block encryption scheme based on dynamic substitution boxes (S-boxes) is proposed. Firstly, the difference trait of the tent map is analyzed. Then, a method for generating S-boxes based on iterating the tent map is presented. The Plaintexts are divided into blocks and encrypted with different S-boxes. The cipher blocks are obtained by 32 rounds of substitution and left cyclic shift. To improve the security of the cryptosystem, a cipher feedback is used to change the state value of the tent map, which makes the S-boxes relate to the Plaintext and enhances the confusion and diffusion properties of the cryptosystem. Since dynamic S-boxes are used in the encryption, the cryptosystem does not suffer from the problem of fixed structure block ciphers. Theoretical and experimental results indicate that the cryptosystem has high security and is suitable for secure communications.

  • chosen Plaintext attack on a cryptosystem with discretized skew tent map
    IEEE Transactions on Circuits and Systems Ii-express Briefs, 2006
    Co-Authors: Yong Chen, Xiaofeng Liao, Kwokwo Wong
    Abstract:

    An encryption system with discretized skew tent map has been proposed recently by N. Masuda . However, there is a fundamental weakness with this chaotic cryptographic scheme. In this paper, a chosen Plaintext attack requiring only two Plaintexts is proposed. An improved version of this attack that narrows the key space need to be searched is also suggested. The test results demonstrate that this encryption cryptosystem is easily broken under the proposed chosen Plaintext attack.

Gil Segev - One of the best experts on this subject based on the ideXlab platform.

  • incremental deterministic public key encryption
    Theory and Application of Cryptographic Techniques, 2012
    Co-Authors: Ilya Mironov, Omer Reingold, Omkant Pandey, Gil Segev
    Abstract:

    Motivated by applications in large storage systems, we initiate the study of incremental deterministic public-key encryption. Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O'Neill (CRYPTO '07), provides a realistic alternative to randomized public-key encryption in various scenarios where the latter exhibits inherent drawbacks. A deterministic encryption algorithm, however, cannot satisfy any meaningful notion of security for low-entropy Plaintexts distributions, and Bellare et al. demonstrated that a strong notion of security can in fact be realized for relatively high-entropy Plaintext distributions. In order to achieve a meaningful level of security, a deterministic encryption algorithm should be typically used for encrypting rather long Plaintexts for ensuring a sufficient amount of entropy. This requirement may be at odds with efficiency constraints, such as communication complexity and computation complexity in the presence of small updates. Thus, a highly desirable property of deterministic encryption algorithms is incrementality: small changes in the Plaintext translate into small changes in the corresponding ciphertext. We present a framework for modeling the incrementality of deterministic public-key encryption. Within our framework we propose two schemes, which we prove to enjoy an optimal tradeoff between their security and incrementality up to small polylogarithmic factors. Our first scheme is a generic method which can be based on any deterministic public-key encryption scheme, and in particular, can be instantiated with any semantically-secure (randomized) public-key encryption scheme in the random oracle model. Our second scheme is based on the Decisional Diffie-Hellman assumption in the standard model. The approach underpinning our schemes is inspired by the fundamental "sample-then-extract" technique due to Nisan and Zuckerman (JCSS '96) and refined by Vadhan (J. Cryptology '04), and by the closely related notion of "locally-computable extractors" due to Vadhan. Most notably, whereas Vadhan used such extractors to construct private-key encryption schemes in the bounded-storage model, we show that techniques along these lines can also be used to construct incremental public-key encryption schemes.

  • better security for deterministic public key encryption the auxiliary input setting
    International Cryptology Conference, 2011
    Co-Authors: Zvika Brakerski, Gil Segev
    Abstract:

    Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O'Neill (CRYPTO '07), provides an alternative to randomized public-key encryption in various scenarios where the latter exhibits inherent drawbacks. A deterministic encryption algorithm, however, cannot satisfy any meaningful notion of security when the Plaintext is distributed over a small set. Bellare et al. addressed this difficulty by requiring semantic security to hold only when the Plaintext has high min-entropy from the adversary's point of view. In many applications, however, an adversary may obtain auxiliary information that is related to the Plaintext. Specifically, when deterministic encryption is used as a building block of a larger system, it is rather likely that Plaintexts do not have high min-entropy from the adversary's point of view. In such cases, the framework of Bellare et al. might fall short from providing robust security guarantees. We formalize a framework for studying the security of deterministic public-key encryption schemes with respect to auxiliary inputs. Given the trivial requirement that the Plaintext should not be efficiently recoverable from the auxiliary input, we focus on hard-to-invert auxiliary inputs. Within this framework, we propose two schemes: the first is based on the decisional Diffie-Hellman (and, more generally, on the d-linear) assumption, and the second is based on a rather general class of subgroup indistinguishability assumptions (including, in particular, quadratic residuosity and Paillier's composite residuosity). Our schemes are secure with respect to any auxiliary input that is subexponentially hard to invert (assuming the standard hardness of the underlying computational assumptions). In addition, our first scheme is secure even in the multi-user setting where related Plaintexts may be encrypted under multiple public keys. Constructing a scheme that is secure in the multi-user setting (even without considering auxiliary inputs) was identified by Bellare et al. as an important open problem.

Yong Wang - One of the best experts on this subject based on the ideXlab platform.

  • a block cipher with dynamic s boxes based on tent map
    Communications in Nonlinear Science and Numerical Simulation, 2009
    Co-Authors: Xiaofeng Liao, Kwokwo Wong, Yong Wang, Tao Xiang
    Abstract:

    Abstract In this paper, a block encryption scheme based on dynamic substitution boxes (S-boxes) is proposed. Firstly, the difference trait of the tent map is analyzed. Then, a method for generating S-boxes based on iterating the tent map is presented. The Plaintexts are divided into blocks and encrypted with different S-boxes. The cipher blocks are obtained by 32 rounds of substitution and left cyclic shift. To improve the security of the cryptosystem, a cipher feedback is used to change the state value of the tent map, which makes the S-boxes relate to the Plaintext and enhances the confusion and diffusion properties of the cryptosystem. Since dynamic S-boxes are used in the encryption, the cryptosystem does not suffer from the problem of fixed structure block ciphers. Theoretical and experimental results indicate that the cryptosystem has high security and is suitable for secure communications.