scholarly journals A Security Enhanced Encryption Scheme and Evaluation of Its Cryptographic Security

Entropy ◽  
2019 ◽  
Vol 21 (7) ◽  
pp. 701
Author(s):  
Miodrag J. Mihaljević

An approach for security enhancement of a class of encryption schemes is pointed out and its security is analyzed. The approach is based on certain results of coding and information theory regarding communication channels with erasures and deletion errors. In the security enhanced encryption scheme, the wiretapper faces a problem of cryptanalysis after a communication channel with bits deletion and a legitimate party faces a problem of decryption after a channel with bit erasures. This paper proposes the encryption-decryption paradigm for the security enhancement of lightweight block ciphers based on dedicated error-correction coding and a simulator of the deletion channel controlled by the secret key. The security enhancement is analyzed in terms of the related probabilities, equivocation, mutual information and channel capacity. The cryptographic evaluation of the enhanced encryption includes employment of certain recent results regarding the upper-bounds on the capacity of channels with deletion errors. It is shown that the probability of correct classification which determines the cryptographic security depends on the deletion channel capacity, i.e., the equivocation after this channel, and number of codewords in employed error-correction coding scheme. Consequently, assuming that the basic encryption scheme has certain security level, it is shown that the security enhancement factor is a function of the deletion rate and dimension of the vectors subject to error-correction encoding, i.e., dimension of the encryption block.

Author(s):  
Mamta ­ ◽  
Brij B. Gupta

Attribute based encryption (ABE) is a widely used technique with tremendous application in cloud computing because it provides fine-grained access control capability. Owing to this property, it is emerging as a popular technique in the area of searchable encryption where the fine-grained access control is used to determine the search capabilities of a user. But, in the searchable encryption schemes developed using ABE it is assumed that the access structure is monotonic which contains AND, OR and threshold gates. Many ABE schemes have been developed for non-monotonic access structure which supports NOT gate, but this is the first attempt to develop a searchable encryption scheme for the same. The proposed scheme results in fast search and generates secret key and search token of constant size and also the ciphertext components are quite fewer than the number of attributes involved. The proposed scheme is proven secure against chosen keyword attack (CKA) in selective security model under Decisional Bilinear Diffie-Hellman (DBDH) assumption.


2018 ◽  
Vol 29 (07) ◽  
pp. 1850058 ◽  
Author(s):  
Nabil Ben Slimane ◽  
Nahed Aouf ◽  
Kais Bouallegue ◽  
Mohsen Machhout

In this paper, an efficient scheme for image encryption based on the nested chaotic map and deoxyribonucleic acid (DNA) is introduced. In order to generate the initial condition values of the nested chaotic system, the Secure Hash Algorithm SHA-256 is used. The algorithm consists of two main layers: confusion and diffusion. In the first layer, the nested chaotic map is employed to create the scrambled image. The scrambled image is obtained through the ascending sorting of the first component of the nested chaotic index sequence. To ensure higher sensitivity, higher complexity and higher security, DNA sequence and DNA operator are employed additionally with the nested chaotic map and hash algorithm to modify the pixel values. The important advantages of our algorithm are the improvement of Number of Pixel Change Rate (NPCR), Unified Average Changing Intensity (UACI) and entropy, which improve resistivity against several attacks. Experimental results and relevant security analysis demonstrated that our proposed encryption scheme has the highest security level because it is more complicated, and it has a sufficiently large key space. The proposed method is compared to other recent image encryption schemes using different security analysis factors, including NPCR, UACI, correlation coefficients (CCs), encryption quality (EQ) and entropy. It is also resistant to noise (Salt and Pepper, Gaussian and speckle) and data loss attacks. The illustrated results demonstrated that the proposed image encryption scheme is efficient, and can be adopted for image encryption and transmission.


Author(s):  
Ali A. Yassin ◽  
Abdullah Mohammed Rashid ◽  
Abdulla J. Yassin ◽  
Hamid Alasadi

Recently, the concept of DNA has been invested in computing technology in different ways which linking information technology and biological sciences. There are several encryption algorithms based on DNA encoding that has been proposed, which leads to generating a new direction in image encryption. However, the DNA encryption scheme has drawbacks such as expensive experimental equipment, difficult operations, and hard to hold its biotechnology. Additionally, during careful cryptanalysis that applied to most of these image encryption schemes, we notice that DNA operators can only influence one DNA base, which causes poor diffusion. Our proposed scheme is not applied complex biological operation but just is given to improve the diffusion ability of image encryption scheme by using DNA sequence and DCT transform. Our works overcome above-aforementioned issues. Furthermore, empirical results on real images and security analysis demonstrate that our proposed scheme not only has flexibility and efficiency encryption scheme but also has the ability to resist well-known attacks such as entropy attack, differential attack, statistical attack, chosen/known plain image attack. Additionally, our work enjoys several strong characteristics as follows: (1) the decryption error is very low to recover the original image; (2) Once key for each encryption process and if the user wants to use the same key in many times, our proposed scheme supports secret key sensitivity; (3) the value of correlation of the encrypted image is null; (4) the scrambling process is good and generate high disorder at the output. As a result, our proposed scheme achieves a good balance between strong security and high performance.


Entropy ◽  
2021 ◽  
Vol 23 (9) ◽  
pp. 1221
Author(s):  
Wenhao Yan ◽  
Zijing Jiang ◽  
Xin Huang ◽  
Qun Ding

Chaos is considered as a natural candidate for encryption systems owing to its sensitivity to initial values and unpredictability of its orbit. However, some encryption schemes based on low-dimensional chaotic systems exhibit various security defects due to their relatively simple dynamic characteristics. In order to enhance the dynamic behaviors of chaotic maps, a novel 3D infinite collapse map (3D-ICM) is proposed, and the performance of the chaotic system is analyzed from three aspects: a phase diagram, the Lyapunov exponent, and Sample Entropy. The results show that the chaotic system has complex chaotic behavior and high complexity. Furthermore, an image encryption scheme based on 3D-ICM is presented, whose security analysis indicates that the proposed image encryption scheme can resist violent attacks, correlation analysis, and differential attacks, so it has a higher security level.


2020 ◽  
Vol 16 (4) ◽  
pp. 296-307
Author(s):  
Sakshi Chhabra ◽  
Ashutosh Kumar Singh

Securing the data in distributed cloud system is considered one of the major concern for the cloud customers who faces security risks. The data leakage or data tampering are widely used by attackers to extract the private information of other users who shares the confidential data through virtualization. This paper presents Secure Secret Sharing (SSS) technique which is being recognized as one of the leading method to secure the sensitive data. It shares encrypted data over cloud and generated secret key is split into different parts distributed to qualified participants (Qn) only which is analyzed by malicious checkers. It verifies the clients based on their previous performances, whether these users proved to be authorized participant or not. The key computation is evaluated by the Key handler (KH) called trusted party which manages authorized control list, encryption/decryption and reconstruction of key shares. The Lagrange’s interpolation method is used to reconstruct the secret from shares. The experimental results shows that the proposed secure data sharing algorithm not only provides excellent security and performance, but also achieves better key management and data confidentiality than previous countermeasures. It improves the security by using secure VM placement and evaluated based on time consumption and probability computation to prove the efficacy of our algorithm. Experiments are performed on cloudsim based on following parameters i.e. time computation of key generation; response time and encryption/decryption. The experimental results demonstrate that this method can effectively reduce the risks and improves the security and time consumption upto 27.81% and 43.61% over existing algorithms.


2020 ◽  
Vol 16 (6) ◽  
pp. 155014772092873
Author(s):  
Xiujie Zhang ◽  
Xingbing Fu ◽  
Lu Hong ◽  
Yu Liu ◽  
Liangliang Wang

As a potential technology, the identity-based online/offline encryption scheme is split into two phases (the offline phase and the online phase) which is especially suitable for sensor nodes with limited computation resources in that most of the works can be executed offline. However, a challenging issue is the well-known identity-based online/offline encryption schemes unable to resist continual key leakage attacks of the secret keys. To address the above security challenge, we put forth the first continual leakage-resilient identity-based online/offline encryption scheme which is suitable for ensuring secure communications in wireless sensor networks. More specifically, our formal security proofs analysis indicates that the proposed scheme can guarantee security even if partial information of the secret key is continually leaked due to side-channel attacks or fault injection attacks. Above all, compared to the existing identity-based online/offline encryption schemes, an identity-based online/offline encryption scheme with continual leakage resilient meets wireless sensor networks with strong security.


2011 ◽  
Vol 135-136 ◽  
pp. 284-288 ◽  
Author(s):  
Li Hua Liu ◽  
Zheng Jun Cao

Unlike some earlier proxy re-encryption schemes, the LV08 scheme specifies a validity-checking process to guarantee that the received ciphertext is well-formed. In this paper, we clarify that the received message is well-formed is the premise to decryption in all encryption schemes. The underlying mechanism to keep the communicated message well-formed in encryption schemes is another topic. We will simplify the LV08 scheme and show its security level is the same as that of the AFGH05 scheme.


2016 ◽  
Vol 2016 ◽  
pp. 1-10 ◽  
Author(s):  
Miodrag J. Mihaljević ◽  
Aleksandar Kavčić ◽  
Kanta Matsuura

An encryption/decryption approach is proposed dedicated to one-way communication between a transmitter which is a computationally powerful party and a receiver with limited computational capabilities. The proposed encryption technique combines traditional stream ciphering and simulation of a binary channel which degrades channel input by inserting random bits. A statistical model of the proposed encryption is analyzed from the information-theoretic point of view. In the addressed model an attacker faces the problem implied by observing the messages through a channel with random bits insertion. The paper points out a number of security related implications of the considered channel. These implications have been addressed by estimation of the mutual information between the channel input and output and estimation of the number of candidate channel inputs for a given channel output. It is shown that deliberate and secret key controlled insertion of random bits into the basic ciphertext provides security enhancement of the resulting encryption scheme.


Author(s):  
Dr. Akey Sungheetha ◽  
Dr. Rajesh Sharma R

Handling Keys in the distributed wireless network is one of the most popular options that ensures the protection of data that are transmitted under various circumstances. It even assists the setting up, reversal and the looking after of keys across diverse. So this makes it requisite to process and produce a corporate key that is secret and as well as distribute it across the network that is decentralized. This sort of key is termed as the shared key. The shared key aids in the procedures of encrypting and decrypting the information’s that are to be transmitted. Multitudes of applications are developed based on the decentralized wireless network such as wireless adhoc network, mobile adhoc networks, wireless sensor networks etc. are suggested with the secret key protection to enhance the security level while transmitting data. The shared key transfer protocol (SKTP) procedure accomplishes encryption /decryption for the message to be transferred it uses a group of key and shares them across a several transmissions that takes place across the head of the cluster and the nodes in the clustered paradigm. This shared collection of keys allows the consumer to encode and decode the message that is to be conveyed for all the consumers in a group enabling a member in the cluster to work together with the other member in the group around the data discovery. So the paper aims in establishing a novel shared key transfer protocol (N-SKTP) that is dynamic in nature and practically possible to secure the information transfer across the devices in the distributed wireless network. The N-SKTP utilizes the pubic key cryptography to develop a shared key group (SKG) for the manifold transmission in the network. The investigation of the performance of the proposed protocol using the network simulator -2 experimentally demonstrates the proficiency of the N-SKTP in the distributed wireless networks with limited resources.


Sign in / Sign up

Export Citation Format

Share Document