共查询到20条相似文献,搜索用时 0 毫秒
1.
Identity based broadcast encryption allows a centralized transmitter to send encrypted messages to a set of identities S, so that only the users with identity in S can decrypt these ciphertexts using their respective private key. Recently [Information Processing Letters 109 (2009)], an identity-based broadcast encryption scheme was proposed (Ren and Gu, 2009) [1], and it was claimed to be fully chosen-ciphertext secure without random oracles. However, by giving a concrete attack, we indicate that this scheme is even not chosen-plaintext secure. 相似文献
2.
3.
Recently, studies of image encryption algorithms have been increasingly based on chaos, but there still exist drawbacks in chaotic cryptosystem that threat the security. In this paper, we make cryptanalysis on an image encryption based on Chebyshev chaotic map and find the following: (1) chosen-plaintext attack can break the scheme. (2) There exist equivalent keys and weak keys for the encryption scheme. (3) The scheme has low sensitivity to the changes of plain image. And we successfully carry out the chosen-plaintext attack. To overcome the drawbacks, a remedial technique is suggested. 相似文献
4.
Amr M. Youssef 《Information Sciences》2009,179(18):3116-3121
Wang et al. [B. Wang, Q. Wu, Y. Hu, A knapsack-based probabilistic encryption scheme, Information Sciences 177(19) (2007) 3981-3994] proposed a high density knapsack-based probabilistic encryption scheme with non-binary coefficients. In this paper, we present a heuristic attack that can be used to recover the private key parameters from the known public key parameters. In particular, we show that the restrictions imposed on the system parameters allow the attacker to recover a short list of candidates for the first half of the public key. The second half of the public key can then be recovered using an attack based on lattice basis reduction. Finally, by encrypting an arbitrary plaintext using the known public key then decrypting the resulting ciphertext using these estimated candidate solutions, the right private key can be uniquely determined. 相似文献
5.
Ye and Zhou [Appl. Soft. Comput. 22 (2014) 351–357] proposed an efficient chaotic based image encryption scheme which only employs diffusion, while usually both confusion and diffusion are used for encryption structures. We present both chosen-plaintext and chosen-ciphertext attacks against the scheme for any number of its rounds r by exploiting r-round differentials with probability 1. The result shows that the encryption structure proposed by Ye and Zhou does not fulfill basic requirements of a secure image encryption scheme. 相似文献
6.
Rastislav Lukac Author Vitae Konstantinos N. Plataniotis Author Vitae 《Pattern recognition》2005,38(5):767-772
A new secret sharing scheme capable of protecting image data coded with B bits per pixel is introduced and analyzed in this paper. The proposed input-agnostic encryption solution generates B-bit shares by combining bit-level decomposition/stacking with a {k,n}-threshold sharing strategy. Perfect reconstruction is achieved by performing decryption through simple logical operations in the decomposed bit-levels without the need for any postprocessing operations. The framework allows for cost-effective cryptographic image processing of B-bit images over the Internet. 相似文献
7.
该文针对一种超混沌图像加密算法进行选择明文攻击,结果表明该算法中间密钥序列与明文图像不存在关联,所采用的加密公式可进行反推运算,并且待加密像素仅仅采用异或的加密方式,导致中间密钥序列可被破解,进而可对密文信息进行恢复. 相似文献
8.
In recent years, a variety of chaos-based digital image encryption algorithms have been suggested. Most of these algorithms implement permutations and diffusions at the pixel level by considering the pixel as the smallest (atomic) element of an image. In fact, a permutation at the bit level not only changes the position of the pixel but also alters its value. Here we propose an image cryptosystem employing the Arnold cat map for bit-level permutation and the logistic map for diffusion. Simulations have been carried out and analyzed in detail, demonstrating the superior security and high efficiency of our cryptosystem. 相似文献
9.
Lin CHENG Qiaoyan WEN Zhengping JIN Hua ZHANG 《Frontiers of Computer Science in China》2014,(1):163-173
Certificateless public key cryptography elimi- nates inherent key escrow problem in identity-based cryptog- raphy, and does not yet requires certificates as in the tradi- tional public key infrastructure. In this paper, we give crypt- analysis to Hwang et al.'s certificateless encryption scheme which is the first concrete certificateless encryption scheme that can be proved to be secure against "malicious-but- passive" key generation center (KGC) attack in the stan- dard model. Their scheme is proved to be insecure even in a weaker security model called "honest-but-curious" KGC at- tack model. We then propose an improved scheme which is really secure against "malicious-but-passive" KGC attack in the standard model. 相似文献
10.
基于混沌的数字图像加密综述 总被引:4,自引:1,他引:4
为了进一步讨论和完善混沌在数字图像加密领域应用已经取得的成果和存在的问题,简述了该领域的发展历程,总结了混沌作用于图像置乱的两大主流设计思想,对图像置乱的理论基础和主流方案进行了讨论,分析了传统置乱加密算法的弱点和不足。给出了常用的混沌置乱方法,介绍了混沌作用于加密系统的一般思路和应用混沌进行加密时应注意的几个问题,提出了灰度替换和像素置乱算法的评估标准等新见解,并讨论了该领域的发展方向。 相似文献
11.
12.
Ulrich Kühn 《Information Processing Letters》2008,105(6):236-240
Remotely keyed encryption (RKE) schemes provide fast symmetric encryption and decryption using a small-bandwidth security module and a powerful host. Such schemes keep the key inside the security module to prevent key compromise.Shin, Shin, and Rhee proposed a length-preserving as well as a length-increasing RKE scheme that both use only a single round of interaction between host and security module. With the length-preserving scheme they claim to answer an open problem of Blaze, Feigenbaum, and Naor.However, in the present paper we show that both their schemes are completely insecure. Further, we present heuristic arguments on why a one-round length-preserving RKE scheme might be impossible. 相似文献
13.
针对电子选举系统的安全性问题,提出了一种基于同态加密策略保护选民隐私的高安全性的电子选举系统设计方案。该系统采用同态加密策略进行选民的投票结果运算,采用非对称密码算法保证数据信息传输过程中的数据安全,保护选民的身份和意愿不被暴露。 相似文献
14.
Zuhua Shao 《Computers & Electrical Engineering》2009,35(1):189-196
In this paper, we propose a joint encryption scheme (JES) based on discrete logarithms in the plain public key model, in which a sender can easily encrypt messages under the public keys of a group of recipients, so that only by collaborating together can all the recipients recover messages. Neither the size of the ciphertext nor the encryption computation depends on the number of the recipients. We show that the JES scheme is semantically secure against adaptive chosen ciphertext attacks in the random oracle model under the assumption of Computational Diffie-Hellman problems. 相似文献
15.
In modern cryptosystem, Anonymity means that in some sense any adversary cannot tell which one of public keys has been used for encrypting a plaintext, and was first formally defined as the indistinguishability of keys by Bellare et al. in 2001. Recently, several well-known techniques have been proposed in order to achieve the anonymity of public-key encryption schemes. In this paper, anonymity is considered first from a new perspective. And then basing on this new perspective, a one-time encryption-key technique is proposed to achieve the anonymity of traditional discrete-logarithm-based (DL-based) encryption scheme. In this new technique, for each encryption, a random one-time encryption-key will be generated to encrypt the plaintext, instead of the original public-key. Consequently, in roughly speaking, by the randomness of the generated one-time encryption-key, this new technique should achieve the anonymity. Furthermore, in the formal proof of anonymity, only based on several weaker conditions, the one-time encryption-key technique efficiently achieves the provable indistinguishability of keys under chosen ciphertext attack (IK-CCA anonymity). As a result, compared with the work of Hayashi and Tanaka in 2006, the one-time encryption-key technique presented here has fewer requirements for achieving the provable anonymity. 相似文献
16.
本文设计了一种结合Cat和Logistic映射的混合型混沌加密算法。首先文章给出了该图像加解密的算法流程,在置乱变换和扩散变换主要算法程序的基础上,对实验结果从密钥空间、图像的直方图、图像的相关性、图像的信息熵等方面进行了分析,证明该算法对图像信息加解密具有良好的效果。 相似文献
17.
FANG XiWen LAI XueJia 《中国科学:信息科学(英文版)》2014,(9):122-131
In this paper we present DNA-DBE,a DNA-chip-based dynamic broadcast encryption scheme.In our scheme,new users can join dynamically without modification of other users’decryption keys.Either the ciphertext or the decryption key is of constant-size.Backward secrecy is achieved in DNA-DBE:if new users join the system dynamically,they will not be able to retrieve past data.The security of our scheme relies on hard biological problems,which are immune to attacks of new computing technologies in the future.There exists a special feature in DNA–based cryptosystems,i.e.the set of encryption keys and the set of decryption keys have a many-to-many relationship.The implementation of more complicated DNA cryptosystems taking advantage of this special feature has been previously left as an open problem.Our DNA-DBE system is a solution to this open problem,which is also the first exploration of DNA based group-oriented encryption system. 相似文献
18.
Cryptanalysis of simple three-party key exchange protocol 总被引:1,自引:0,他引:1
Recently, Lu and Cao published a novel protocol for password-based authenticated key exchanges (PAKE) in a three-party setting in Journal of Computers and Security, where two clients, each shares a human-memorable password with a trusted server, can construct a secure session key. They argued that their simple three-party PAKE (3-PAKE) protocol can resist against various known attacks. In this paper, we show that this protocol is vulnerable to a kind of man-in-the-middle attack that exploits an authentication flaw in their protocol and is subject to the undetectable on-line dictionary attack. We also conduct a detailed analysis on the flaws in the protocol and provide an improved protocol. 相似文献
19.
An attack on a recently proposed authentication scheme of Shpilrain and Ushakov is presented. The public information allows the derivation of a system of polynomial equations for the secret key bits. Our attack uses simple elimination techniques to distill linear equations. For the proposed parameter choice, the attack often finds secret keys or alternative secret keys within minutes with moderate resources. 相似文献
20.
A knapsack-based probabilistic encryption scheme 总被引:2,自引:0,他引:2
Knapsack-based cryptosystems had been viewed as the most attractive and the most promising asymmetric cryptographic algorithms for a long time due to their NP-completeness nature and high speed in encryption/decryption. Unfortunately, most of them are broken for the low-density feature of the underlying knapsack problems. In this paper, we investigate a new easy compact knapsack problem and propose a novel knapsack-based probabilistic public-key cryptosystem in which the cipher-text is non-linear with the plaintext. For properly chosen parameters, the underlying knapsack problem enjoys a high density larger than 1.06 in the worst case. Hence, it is secure against the low-density subset-sum attacks. Our scheme can also defeat other potential attacks such as the brute force attacks and the simultaneous Diophantine approximation attack. Compared with previous knapsack-based cryptosystems, our scheme is efficient and practical. 相似文献