The Industry 4.0 revolution is characterized by distributed infrastructures where data must be continuously communicated between hardware nodes and cloud servers.Specific lightweight cryptosystems are needed to protec...The Industry 4.0 revolution is characterized by distributed infrastructures where data must be continuously communicated between hardware nodes and cloud servers.Specific lightweight cryptosystems are needed to protect those links,as the hardware node tends to be resource-constrained.Then Pseudo Random Number Generators are employed to produce random keys,whose final behavior depends on the initial seed.To guarantee good mathematical behavior,most key generators need an unpredictable voltage signal as input.However,physical signals evolve slowly and have a significant autocorrelation,so they do not have enough entropy to support highrandomness seeds.Then,electronic mechanisms to generate those high-entropy signals artificially are required.This paper proposes a robust hyperchaotic circuit to obtain such unpredictable electric signals.The circuit is based on a hyperchaotic dynamic system,showing a large catalog of structures,four different secret parameters,and producing four high entropy voltage signals.Synchronization schemes for the correct secret key calculation and distribution among all remote communicating modules are also analyzed and discussed.Security risks and intruder and attacker models for the proposed solution are explored,too.An experimental validation based on circuit simulations and a real hardware implementation is provided.The results show that the random properties of PRNG improved by up to 11%when seeds were calculated through the proposed circuit.展开更多
In the digital age, the data exchanged within a company is a wealth of knowledge. The survival, growth and influence of a company in the short, medium and long term depend on it. Indeed, it is the lifeblood of any mod...In the digital age, the data exchanged within a company is a wealth of knowledge. The survival, growth and influence of a company in the short, medium and long term depend on it. Indeed, it is the lifeblood of any modern company. A companys operational and historical data contains strategic and operational knowledge of ever-increasing added value. The emergence of a new paradigm: big data. Today, the value of the data scattered throughout this mother of knowledge is calculated in billions of dollars, depending on its size, scope and area of intervention. With the rise of computer networks and distributed systems, the threats to these sensitive resources have steadily increased, jeopardizing the existence of the company itself by drying up production and losing the interest of customers and suppliers. These threats range from sabotage to bankruptcy. For several decades now, most companies have been using encryption algorithms to protect and secure their information systems against the threats and dangers posed by the inherent vulnerabilities of their infrastructure and the current economic climate. This vulnerability requires companies to make the right choice of algorithms to implement in their management systems. For this reason, the present work aims to carry out a comparative study of the reliability and effectiveness of symmetrical and asymmetrical cryptosystems, in order to identify one or more suitable for securing academic data in the DRC. The analysis of the robustness of commonly used symmetric and asymmetric cryptosystems will be the subject of simulations in this article.展开更多
Efficient computation of Tate pairing is a crucial factor for practical applications of pairing-based cryptosystems(PBC).Recently,there have been many improvements for the computation of Tate pairing,which focuses on ...Efficient computation of Tate pairing is a crucial factor for practical applications of pairing-based cryptosystems(PBC).Recently,there have been many improvements for the computation of Tate pairing,which focuses on the arithmetical operations above the finite field.In this paper,we analyze the structure of Miller’s algorithm firstly,which is used to implement Tate pairing.Based on the characteristics that Miller’s algorithm will be improved tremendous if the order of the subgroup of elliptic curve group is low hamming prime,a new method for generating parameters for PBC is put forward,which enable it feasible that there is certain some subgroup of low hamming prime order in the elliptic curve group generated.Finally,we analyze the computation efficiency of Tate pairing using the new parameters for PBC and give the test result.It is clear that the computation of Tate pairing above the elliptic curve group generating by our method can be improved tremendously.展开更多
We study security of some homomorphic cryptosysterns with similar algebraic structure. It is found out that those cryptosystems have special common properties. Based on these properties, we pose two cycling attacks an...We study security of some homomorphic cryptosysterns with similar algebraic structure. It is found out that those cryptosystems have special common properties. Based on these properties, we pose two cycling attacks and point out some parameters under which the attacks are efficient. It is verified that randomly selected parameters almost impossibly submit to such attacks. Anyhow, two effective methods are given to construct weak parameters for certain homomorphic cryptosystems, and two moduli over 1 024 bits computed by them are shown to be vulnerable to our cycling attacks. It is concluded that strong primes should be used to avert weak parameters.展开更多
The two types of nonlinear optical cryptosystems(NOCs)that are respectively based on amplitude-phase retrieval algorithm(APRA)and phase retrieval algorithm(PRA)have attracted a lot of attention due to their unique mec...The two types of nonlinear optical cryptosystems(NOCs)that are respectively based on amplitude-phase retrieval algorithm(APRA)and phase retrieval algorithm(PRA)have attracted a lot of attention due to their unique mechanism of encryption process and remarkable ability to resist common attacks.In this paper,the securities of the two types of NOCs are evaluated by using a deep-learning(DL)method,where an end-to-end densely connected convolutional network(DenseNet)model for cryptanalysis is developed.The proposed DL-based method is able to retrieve unknown plaintexts from the given ciphertexts by using the trained DenseNet model without prior knowledge of any public or private key.The results of numerical experiments with the DenseNet model clearly demonstrate the validity and good performance of the proposed the DL-based attack on NOCs.展开更多
The real polynomial type public-key cryptosystems are broken up by computing the equivalent secure keys, then some computational problems related to securities of cryptosystems are discussed.
External direct product of some low layer groups such as braid groups and general Artin groups, with a kind of special group action on it, provides a secure cryptographic computation platform, which can keep secure in...External direct product of some low layer groups such as braid groups and general Artin groups, with a kind of special group action on it, provides a secure cryptographic computation platform, which can keep secure in the quantum computing epoch. Three hard problems on this new platform, Subgroup Root Problem, Multi-variant Subgroup Root Problem and Subgroup Action Problem are presented and well analyzed, which all have no relations with conjugacy. New secure public key encryption system and key agreement protocol are designed based on these hard problems. The new cryptosystems can be implemented in a general group environment other than in braid or Artin groups.展开更多
Based on the characteristic of key-insulated public-key cryptosystem, wepropose a distributed landora session keys distribution protocol without a key distribution center.The session key is generated by different user...Based on the characteristic of key-insulated public-key cryptosystem, wepropose a distributed landora session keys distribution protocol without a key distribution center.The session key is generated by different user and only used one time. So thekey is one-time key. Inaddition, the user who generates the next one-time key, is random selected by the current sessionkey. In the protocol of this paper, the characteristic of time in the key-insulated public-key, adistributed protocol, translates into the characteristic of spaee which every point has differentsecret key in the different period. At the same time, the system is fit for key management in AdHoe, and is a new scheme of key management in Ad Hoc.展开更多
This paper describes and compares a variety of algorithms for secure transmission of information via open communication channels based on the discrete logarithm problem that do not require search for a generator (prim...This paper describes and compares a variety of algorithms for secure transmission of information via open communication channels based on the discrete logarithm problem that do not require search for a generator (primitive element). Modifications that simplify the cryptosystem are proposed, and, as a result, accelerate its performance. It is shown that hiding information via exponentiation is more efficient than other seemingly simpler protocols. Some of these protocols also provide digital signature/sender identification. Numeric illustrations are provided.展开更多
Lu-Lee cryptosystem and its modification proposed by Adiga and Shanker have been attacked by several authors, the critical reason for which is that their encryption functions are linear, therefore, the cryptanalysis f...Lu-Lee cryptosystem and its modification proposed by Adiga and Shanker have been attacked by several authors, the critical reason for which is that their encryption functions are linear, therefore, the cryptanalysis for both the systems can be translated into solving integer linear programmings with variables no more than 4, which can be solved by展开更多
This paper presents a high-security medical image encryption method that leverages a novel and robust sine-cosine map.The map demonstrates remarkable chaotic dynamics over a wide range of parameters.We employ nonlinea...This paper presents a high-security medical image encryption method that leverages a novel and robust sine-cosine map.The map demonstrates remarkable chaotic dynamics over a wide range of parameters.We employ nonlinear analytical tools to thoroughly investigate the dynamics of the chaotic map,which allows us to select optimal parameter configurations for the encryption process.Our findings indicate that the proposed sine-cosine map is capable of generating a rich variety of chaotic attractors,an essential characteristic for effective encryption.The encryption technique is based on bit-plane decomposition,wherein a plain image is divided into distinct bit planes.These planes are organized into two matrices:one containing the most significant bit planes and the other housing the least significant ones.The subsequent phases of chaotic confusion and diffusion utilize these matrices to enhance security.An auxiliary matrix is then generated,comprising the combined bit planes that yield the final encrypted image.Experimental results demonstrate that our proposed technique achieves a commendable level of security for safeguarding sensitive patient information in medical images.As a result,image quality is evaluated using the Structural Similarity Index(SSIM),yielding values close to zero for encrypted images and approaching one for decrypted images.Additionally,the entropy values of the encrypted images are near 8,with a Number of Pixel Change Rate(NPCR)and Unified Average Change Intensity(UACI)exceeding 99.50%and 33%,respectively.Furthermore,quantitative assessments of occlusion attacks,along with comparisons to leading algorithms,validate the integrity and efficacy of our medical image encryption approach.展开更多
Tate pairings over elliptic curves are important in cryptography since they can be. used to construct efficient identity-based cryptosystems, and their implementation dominantly determines the efficiencies of the cryp...Tate pairings over elliptic curves are important in cryptography since they can be. used to construct efficient identity-based cryptosystems, and their implementation dominantly determines the efficiencies of the cryptosystems. In this paper, the implementation of a cryptosystem is provided based on the Tate. pairing over a supersingular elliptic curve of MOV degree 3. The implementation is primarily designed to re-use low-level codes developed in implementation of usual elliptic curve cryptosystems. The paper studies how to construct the underlying ground field and its extension to accelerate the finite field arithmetic, and presents a technique to speedup the time-consuming powering in the Tate pairing algorithm.展开更多
Okamoto public-key cryptosystem (abbr. OPKC)has drawn considerable attention for its convenience and rapidity of encryption and decryption. K. Koyama, A.Shamir, B. Vallee and others already analyzed it and presented s...Okamoto public-key cryptosystem (abbr. OPKC)has drawn considerable attention for its convenience and rapidity of encryption and decryption. K. Koyama, A.Shamir, B. Vallee and others already analyzed it and presented some attacks. This report gives OPKC an elementary attack, which can not only break completely both the systems of OPKC but also be used to attack other public-key cryptosystems similar to OPKC, such as展开更多
This paper proposes a method to construct new kind of non-maximal imaginary quadratic order (NIQO*) by combining the technique of Diophantine equation and the characters of non-maximal imaginary quadratic order. It...This paper proposes a method to construct new kind of non-maximal imaginary quadratic order (NIQO*) by combining the technique of Diophantine equation and the characters of non-maximal imaginary quadratic order. It is proved that in the class group of this new kind of NIQO*, it is very easy to design provable secure cryptosystems based on quadratic field (QF). With the purpose to prove that this new kind of QF-based cryptosystems are easy to implement, two concrete schemes are presented, i.e., a Schnorr-like signature and an EIGamel-like encryption, by using the proposed NIQO*. In the random oracle model, it is proved that: (1) under the assumption that the discrete logarithm problem over class groups (CL-DLP) of this new kind of NIQO* is intractable, the proposed signature scheme is secure against adaptive chosen-message attacks, i.e., achieving UF-CMA security; (2) under the assumption that the decisional Diffie-Hellman problem over class groups (CL-DDH) of this new kind of NIQO* is intractable, the enhanced encryption in this paper is secure against adaptive chosen-ciphertext attacks, i.e., reaching IND-CCA2 security.展开更多
The number of equivalent keys in multivariate cryptosystem is closely related to the scheme security. This study analyzes the structure of the private key space in some multivariate schemes. The result gives the lower...The number of equivalent keys in multivariate cryptosystem is closely related to the scheme security. This study analyzes the structure of the private key space in some multivariate schemes. The result gives the lower bounds on the number of equivalent keys of some variants of the hidden field equation (HFE) scheme including plus, minus-plus, embedding, and internal perturbation. This method estimates the number of invertible transformations which maintain the form of the central map invariant. Furthermore,a formal proof shows that the two modifications of fixing and embedding are equivalent in security analyses of multivariate schemes. Also this paper corrects previous proofs in Wolf’s work on the number of equivalent keys in HFEv,the unbalanced oil and vinegar (UOV) scheme, and the stepwise triangular systems (STS).展开更多
Properties of third-order recurrence sequences were investigated and a new variant of the GH public-key cryptosystem,which was further improved to be a probabil-istic public-key cryptosystem,was proposed.Then security...Properties of third-order recurrence sequences were investigated and a new variant of the GH public-key cryptosystem,which was further improved to be a probabil-istic public-key cryptosystem,was proposed.Then security analysis of the proposed scheme was provided and it was proved that the one-wayness of the proposed scheme is equivalent to partial discrete logarithm and its semantic se-curity is equivalent to decisional Diffie-Hellman problem in ring extension.Finally,efficiency analysis of the proposed scheme was provided,and that these two encryption schemes need to transfer 2log N and 4log N bits data re-spectively.展开更多
How to protect the security of web application code and sensitive data has become one of the primary concerns in web services.In this paper,symmetric cryptosystem combined with identity-based public key cryptosystem i...How to protect the security of web application code and sensitive data has become one of the primary concerns in web services.In this paper,symmetric cryptosystem combined with identity-based public key cryptosystem is proposed to protect web application programs and sensitive data.The key generation center generates the private and public key pairs for the web server and users,which are used to implement identity authentication and data integrity.Whenweb application code and sensitive data are transmitted between the web server and the user’s browser,a random session key is generated for encrypting the web application code and sensitive data.Meanwhile,a digital signature is generated and added to the encrypted program code and sensitive data.The security analysis shows that the proposed security scheme can ensure the confidentiality,integrity and authentication of web application code and sensitive data.展开更多
Remote sensing images carry crucial ground information,often involving the spatial distribution and spatiotemporal changes of surface elements.To safeguard this sensitive data,image encryption technology is essential....Remote sensing images carry crucial ground information,often involving the spatial distribution and spatiotemporal changes of surface elements.To safeguard this sensitive data,image encryption technology is essential.In this paper,a novel Fibonacci sine exponential map is designed,the hyperchaotic performance of which is particularly suitable for image encryption algorithms.An encryption algorithm tailored for handling the multi-band attributes of remote sensing images is proposed.The algorithm combines a three-dimensional synchronized scrambled diffusion operation with chaos to efficiently encrypt multiple images.Moreover,the keys are processed using an elliptic curve cryptosystem,eliminating the need for an additional channel to transmit the keys,thus enhancing security.Experimental results and algorithm analysis demonstrate that the algorithm offers strong security and high efficiency,making it suitable for remote sensing image encryption tasks.展开更多
The concept of sharing of personal health data over cloud storage in a healthcare-cyber physical system has become popular in recent times as it improves access quality.The privacy of health data can only be preserved...The concept of sharing of personal health data over cloud storage in a healthcare-cyber physical system has become popular in recent times as it improves access quality.The privacy of health data can only be preserved by keeping it in an encrypted form,but it affects usability and flexibility in terms of effective search.Attribute-based searchable encryption(ABSE)has proven its worth by providing fine-grained searching capabilities in the shared cloud storage.However,it is not practical to apply this scheme to the devices with limited resources and storage capacity because a typical ABSE involves serious computations.In a healthcare cloud-based cyber-physical system(CCPS),the data is often collected by resource-constraint devices;therefore,here also,we cannot directly apply ABSE schemes.In the proposed work,the inherent computational cost of the ABSE scheme is managed by executing the computationally intensive tasks of a typical ABSE scheme on the blockchain network.Thus,it makes the proposed scheme suitable for online storage and retrieval of personal health data in a typical CCPS.With the assistance of blockchain technology,the proposed scheme offers two main benefits.First,it is free from a trusted authority,which makes it genuinely decentralized and free from a single point of failure.Second,it is computationally efficient because the computational load is now distributed among the consensus nodes in the blockchain network.Specifically,the task of initializing the system,which is considered the most computationally intensive,and the task of partial search token generation,which is considered as the most frequent operation,is now the responsibility of the consensus nodes.This eliminates the need of the trusted authority and reduces the burden of data users,respectively.Further,in comparison to existing decentralized fine-grained searchable encryption schemes,the proposed scheme has achieved a significant reduction in storage and computational cost for the secret key associated with users.It has been verified both theoretically and practically in the performance analysis section.展开更多
Advances in quantum computers pose potential threats to the currently used public-key cryptographic algorithms such as RSA and ECC.As a promising candidate against attackers equipped with quantum computational power,M...Advances in quantum computers pose potential threats to the currently used public-key cryptographic algorithms such as RSA and ECC.As a promising candidate against attackers equipped with quantum computational power,Multivariate Public-Key Cryptosystems(MPKCs)has attracted increasing attention in recently years.Unfortunately,the existing MPKCs can only be used as multivariate signature schemes,and the way to construct an efficient MPKC enabling secure encryption remains unknown.By employing the basic MQ-trapdoors,this paper proposes a novel multivariate encryption scheme by combining MPKCs and code-based public-key encryption schemes.Our new construction gives a positive response to the challenges in multivariate public key cryptography.Thorough analysis shows that our scheme is secure and efficient,and its private key size is about 10 times smaller than that of McEliece-type cryptosystems.展开更多
基金supported by Comunidad de Madrid within the framework of the Multiannual Agreement with Universidad Politecnica de Madrid to encourage research by young doctors(PRINCE).
文摘The Industry 4.0 revolution is characterized by distributed infrastructures where data must be continuously communicated between hardware nodes and cloud servers.Specific lightweight cryptosystems are needed to protect those links,as the hardware node tends to be resource-constrained.Then Pseudo Random Number Generators are employed to produce random keys,whose final behavior depends on the initial seed.To guarantee good mathematical behavior,most key generators need an unpredictable voltage signal as input.However,physical signals evolve slowly and have a significant autocorrelation,so they do not have enough entropy to support highrandomness seeds.Then,electronic mechanisms to generate those high-entropy signals artificially are required.This paper proposes a robust hyperchaotic circuit to obtain such unpredictable electric signals.The circuit is based on a hyperchaotic dynamic system,showing a large catalog of structures,four different secret parameters,and producing four high entropy voltage signals.Synchronization schemes for the correct secret key calculation and distribution among all remote communicating modules are also analyzed and discussed.Security risks and intruder and attacker models for the proposed solution are explored,too.An experimental validation based on circuit simulations and a real hardware implementation is provided.The results show that the random properties of PRNG improved by up to 11%when seeds were calculated through the proposed circuit.
文摘In the digital age, the data exchanged within a company is a wealth of knowledge. The survival, growth and influence of a company in the short, medium and long term depend on it. Indeed, it is the lifeblood of any modern company. A companys operational and historical data contains strategic and operational knowledge of ever-increasing added value. The emergence of a new paradigm: big data. Today, the value of the data scattered throughout this mother of knowledge is calculated in billions of dollars, depending on its size, scope and area of intervention. With the rise of computer networks and distributed systems, the threats to these sensitive resources have steadily increased, jeopardizing the existence of the company itself by drying up production and losing the interest of customers and suppliers. These threats range from sabotage to bankruptcy. For several decades now, most companies have been using encryption algorithms to protect and secure their information systems against the threats and dangers posed by the inherent vulnerabilities of their infrastructure and the current economic climate. This vulnerability requires companies to make the right choice of algorithms to implement in their management systems. For this reason, the present work aims to carry out a comparative study of the reliability and effectiveness of symmetrical and asymmetrical cryptosystems, in order to identify one or more suitable for securing academic data in the DRC. The analysis of the robustness of commonly used symmetric and asymmetric cryptosystems will be the subject of simulations in this article.
基金Acknowledgments This research is supported by National Nature Science Foundation of China under Grant No. 60873107 to G.M. Dai, Nature Science Foundation CD2008438B to G.M. Dai and in Hubei under Grant No. Special Funds to Finance Operating Expenses for Basic Scientific Research of Central Colleges in China under Grant No. CUGL090241 to M.C. Wang.
文摘Efficient computation of Tate pairing is a crucial factor for practical applications of pairing-based cryptosystems(PBC).Recently,there have been many improvements for the computation of Tate pairing,which focuses on the arithmetical operations above the finite field.In this paper,we analyze the structure of Miller’s algorithm firstly,which is used to implement Tate pairing.Based on the characteristics that Miller’s algorithm will be improved tremendous if the order of the subgroup of elliptic curve group is low hamming prime,a new method for generating parameters for PBC is put forward,which enable it feasible that there is certain some subgroup of low hamming prime order in the elliptic curve group generated.Finally,we analyze the computation efficiency of Tate pairing using the new parameters for PBC and give the test result.It is clear that the computation of Tate pairing above the elliptic curve group generating by our method can be improved tremendously.
基金Supported by the High-Technology Research and Development Progrom of China (863 Program) (2007AA701315)the National Natural Science Foundation of China (60763009)
文摘We study security of some homomorphic cryptosysterns with similar algebraic structure. It is found out that those cryptosystems have special common properties. Based on these properties, we pose two cycling attacks and point out some parameters under which the attacks are efficient. It is verified that randomly selected parameters almost impossibly submit to such attacks. Anyhow, two effective methods are given to construct weak parameters for certain homomorphic cryptosystems, and two moduli over 1 024 bits computed by them are shown to be vulnerable to our cycling attacks. It is concluded that strong primes should be used to avert weak parameters.
基金Project supported by the National Natural Science Foundation of China(Grant Nos.61975185 and 61575178)the Natural Science Foundation of Zhejiang Province,China(Grant No.LY19F030004)the Scientific Research and Development Fund of Zhejiang University of Science and Technology,China(Grant No.F701108L03).
文摘The two types of nonlinear optical cryptosystems(NOCs)that are respectively based on amplitude-phase retrieval algorithm(APRA)and phase retrieval algorithm(PRA)have attracted a lot of attention due to their unique mechanism of encryption process and remarkable ability to resist common attacks.In this paper,the securities of the two types of NOCs are evaluated by using a deep-learning(DL)method,where an end-to-end densely connected convolutional network(DenseNet)model for cryptanalysis is developed.The proposed DL-based method is able to retrieve unknown plaintexts from the given ciphertexts by using the trained DenseNet model without prior knowledge of any public or private key.The results of numerical experiments with the DenseNet model clearly demonstrate the validity and good performance of the proposed the DL-based attack on NOCs.
基金Supported by the National Natural Science Foundation of Chinathe Fund of the State Education Commission of China
文摘The real polynomial type public-key cryptosystems are broken up by computing the equivalent secure keys, then some computational problems related to securities of cryptosystems are discussed.
基金Supported by the National Natural Science Funda-tion of China (60403027)
文摘External direct product of some low layer groups such as braid groups and general Artin groups, with a kind of special group action on it, provides a secure cryptographic computation platform, which can keep secure in the quantum computing epoch. Three hard problems on this new platform, Subgroup Root Problem, Multi-variant Subgroup Root Problem and Subgroup Action Problem are presented and well analyzed, which all have no relations with conjugacy. New secure public key encryption system and key agreement protocol are designed based on these hard problems. The new cryptosystems can be implemented in a general group environment other than in braid or Artin groups.
文摘Based on the characteristic of key-insulated public-key cryptosystem, wepropose a distributed landora session keys distribution protocol without a key distribution center.The session key is generated by different user and only used one time. So thekey is one-time key. Inaddition, the user who generates the next one-time key, is random selected by the current sessionkey. In the protocol of this paper, the characteristic of time in the key-insulated public-key, adistributed protocol, translates into the characteristic of spaee which every point has differentsecret key in the different period. At the same time, the system is fit for key management in AdHoe, and is a new scheme of key management in Ad Hoc.
文摘This paper describes and compares a variety of algorithms for secure transmission of information via open communication channels based on the discrete logarithm problem that do not require search for a generator (primitive element). Modifications that simplify the cryptosystem are proposed, and, as a result, accelerate its performance. It is shown that hiding information via exponentiation is more efficient than other seemingly simpler protocols. Some of these protocols also provide digital signature/sender identification. Numeric illustrations are provided.
基金Project supported by the National Natural Science Foundation of China.
文摘Lu-Lee cryptosystem and its modification proposed by Adiga and Shanker have been attacked by several authors, the critical reason for which is that their encryption functions are linear, therefore, the cryptanalysis for both the systems can be translated into solving integer linear programmings with variables no more than 4, which can be solved by
文摘This paper presents a high-security medical image encryption method that leverages a novel and robust sine-cosine map.The map demonstrates remarkable chaotic dynamics over a wide range of parameters.We employ nonlinear analytical tools to thoroughly investigate the dynamics of the chaotic map,which allows us to select optimal parameter configurations for the encryption process.Our findings indicate that the proposed sine-cosine map is capable of generating a rich variety of chaotic attractors,an essential characteristic for effective encryption.The encryption technique is based on bit-plane decomposition,wherein a plain image is divided into distinct bit planes.These planes are organized into two matrices:one containing the most significant bit planes and the other housing the least significant ones.The subsequent phases of chaotic confusion and diffusion utilize these matrices to enhance security.An auxiliary matrix is then generated,comprising the combined bit planes that yield the final encrypted image.Experimental results demonstrate that our proposed technique achieves a commendable level of security for safeguarding sensitive patient information in medical images.As a result,image quality is evaluated using the Structural Similarity Index(SSIM),yielding values close to zero for encrypted images and approaching one for decrypted images.Additionally,the entropy values of the encrypted images are near 8,with a Number of Pixel Change Rate(NPCR)and Unified Average Change Intensity(UACI)exceeding 99.50%and 33%,respectively.Furthermore,quantitative assessments of occlusion attacks,along with comparisons to leading algorithms,validate the integrity and efficacy of our medical image encryption approach.
文摘Tate pairings over elliptic curves are important in cryptography since they can be. used to construct efficient identity-based cryptosystems, and their implementation dominantly determines the efficiencies of the cryptosystems. In this paper, the implementation of a cryptosystem is provided based on the Tate. pairing over a supersingular elliptic curve of MOV degree 3. The implementation is primarily designed to re-use low-level codes developed in implementation of usual elliptic curve cryptosystems. The paper studies how to construct the underlying ground field and its extension to accelerate the finite field arithmetic, and presents a technique to speedup the time-consuming powering in the Tate pairing algorithm.
基金Project supported by the National Natural Science Foundation of China.
文摘Okamoto public-key cryptosystem (abbr. OPKC)has drawn considerable attention for its convenience and rapidity of encryption and decryption. K. Koyama, A.Shamir, B. Vallee and others already analyzed it and presented some attacks. This report gives OPKC an elementary attack, which can not only break completely both the systems of OPKC but also be used to attack other public-key cryptosystems similar to OPKC, such as
基金the National Natural Science Foundation of China(Grant Nos.60673079,60773086 and 60572155)
文摘This paper proposes a method to construct new kind of non-maximal imaginary quadratic order (NIQO*) by combining the technique of Diophantine equation and the characters of non-maximal imaginary quadratic order. It is proved that in the class group of this new kind of NIQO*, it is very easy to design provable secure cryptosystems based on quadratic field (QF). With the purpose to prove that this new kind of QF-based cryptosystems are easy to implement, two concrete schemes are presented, i.e., a Schnorr-like signature and an EIGamel-like encryption, by using the proposed NIQO*. In the random oracle model, it is proved that: (1) under the assumption that the discrete logarithm problem over class groups (CL-DLP) of this new kind of NIQO* is intractable, the proposed signature scheme is secure against adaptive chosen-message attacks, i.e., achieving UF-CMA security; (2) under the assumption that the decisional Diffie-Hellman problem over class groups (CL-DDH) of this new kind of NIQO* is intractable, the enhanced encryption in this paper is secure against adaptive chosen-ciphertext attacks, i.e., reaching IND-CCA2 security.
基金Supported by the National Key Basic Research and Development (973) Program of China (No.2007CB807902)the Tsinghua University Innovation Research Program (No.2009THZ01002)
文摘The number of equivalent keys in multivariate cryptosystem is closely related to the scheme security. This study analyzes the structure of the private key space in some multivariate schemes. The result gives the lower bounds on the number of equivalent keys of some variants of the hidden field equation (HFE) scheme including plus, minus-plus, embedding, and internal perturbation. This method estimates the number of invertible transformations which maintain the form of the central map invariant. Furthermore,a formal proof shows that the two modifications of fixing and embedding are equivalent in security analyses of multivariate schemes. Also this paper corrects previous proofs in Wolf’s work on the number of equivalent keys in HFEv,the unbalanced oil and vinegar (UOV) scheme, and the stepwise triangular systems (STS).
基金supported by the National Natural Science Foundation of China(No.90412011)the Hi-Tech Research and Development Program of China(No.2002AA143021)。
文摘Properties of third-order recurrence sequences were investigated and a new variant of the GH public-key cryptosystem,which was further improved to be a probabil-istic public-key cryptosystem,was proposed.Then security analysis of the proposed scheme was provided and it was proved that the one-wayness of the proposed scheme is equivalent to partial discrete logarithm and its semantic se-curity is equivalent to decisional Diffie-Hellman problem in ring extension.Finally,efficiency analysis of the proposed scheme was provided,and that these two encryption schemes need to transfer 2log N and 4log N bits data re-spectively.
基金This work was supported by project of State Grid Shandong Electric Power Company(No.520627200001).
文摘How to protect the security of web application code and sensitive data has become one of the primary concerns in web services.In this paper,symmetric cryptosystem combined with identity-based public key cryptosystem is proposed to protect web application programs and sensitive data.The key generation center generates the private and public key pairs for the web server and users,which are used to implement identity authentication and data integrity.Whenweb application code and sensitive data are transmitted between the web server and the user’s browser,a random session key is generated for encrypting the web application code and sensitive data.Meanwhile,a digital signature is generated and added to the encrypted program code and sensitive data.The security analysis shows that the proposed security scheme can ensure the confidentiality,integrity and authentication of web application code and sensitive data.
基金supported by the National Natural Science Foundation of China(Grant No.91948303)。
文摘Remote sensing images carry crucial ground information,often involving the spatial distribution and spatiotemporal changes of surface elements.To safeguard this sensitive data,image encryption technology is essential.In this paper,a novel Fibonacci sine exponential map is designed,the hyperchaotic performance of which is particularly suitable for image encryption algorithms.An encryption algorithm tailored for handling the multi-band attributes of remote sensing images is proposed.The algorithm combines a three-dimensional synchronized scrambled diffusion operation with chaos to efficiently encrypt multiple images.Moreover,the keys are processed using an elliptic curve cryptosystem,eliminating the need for an additional channel to transmit the keys,thus enhancing security.Experimental results and algorithm analysis demonstrate that the algorithm offers strong security and high efficiency,making it suitable for remote sensing image encryption tasks.
文摘The concept of sharing of personal health data over cloud storage in a healthcare-cyber physical system has become popular in recent times as it improves access quality.The privacy of health data can only be preserved by keeping it in an encrypted form,but it affects usability and flexibility in terms of effective search.Attribute-based searchable encryption(ABSE)has proven its worth by providing fine-grained searching capabilities in the shared cloud storage.However,it is not practical to apply this scheme to the devices with limited resources and storage capacity because a typical ABSE involves serious computations.In a healthcare cloud-based cyber-physical system(CCPS),the data is often collected by resource-constraint devices;therefore,here also,we cannot directly apply ABSE schemes.In the proposed work,the inherent computational cost of the ABSE scheme is managed by executing the computationally intensive tasks of a typical ABSE scheme on the blockchain network.Thus,it makes the proposed scheme suitable for online storage and retrieval of personal health data in a typical CCPS.With the assistance of blockchain technology,the proposed scheme offers two main benefits.First,it is free from a trusted authority,which makes it genuinely decentralized and free from a single point of failure.Second,it is computationally efficient because the computational load is now distributed among the consensus nodes in the blockchain network.Specifically,the task of initializing the system,which is considered the most computationally intensive,and the task of partial search token generation,which is considered as the most frequent operation,is now the responsibility of the consensus nodes.This eliminates the need of the trusted authority and reduces the burden of data users,respectively.Further,in comparison to existing decentralized fine-grained searchable encryption schemes,the proposed scheme has achieved a significant reduction in storage and computational cost for the secret key associated with users.It has been verified both theoretically and practically in the performance analysis section.
基金National Natural Science Foundation of China under Grant No. 60970115,60970116,61003267, 61003268,61003214the Major Research Plan of the National Natural Science Foundation of China under Grant No. 91018008
文摘Advances in quantum computers pose potential threats to the currently used public-key cryptographic algorithms such as RSA and ECC.As a promising candidate against attackers equipped with quantum computational power,Multivariate Public-Key Cryptosystems(MPKCs)has attracted increasing attention in recently years.Unfortunately,the existing MPKCs can only be used as multivariate signature schemes,and the way to construct an efficient MPKC enabling secure encryption remains unknown.By employing the basic MQ-trapdoors,this paper proposes a novel multivariate encryption scheme by combining MPKCs and code-based public-key encryption schemes.Our new construction gives a positive response to the challenges in multivariate public key cryptography.Thorough analysis shows that our scheme is secure and efficient,and its private key size is about 10 times smaller than that of McEliece-type cryptosystems.