Explore chapters and articles related to this topic
Cryptography Threats
Published in Nicholas Kolokotronis, Stavros Shiaeles, Cyber-Security Threats, Actors, and Dynamic Mitigation, 2021
Konstantinos Limniotis, Nicholas Kolokotronis
Cryptanalysis is the study of mathematical techniques for attempting to defeat cryptographic techniques [1]. To assess the cryptographic strength of a cryptographic algorithm (also being called cipher), we assume specific capabilities of the attacker or cryptanalyst (regarding her/his knowledge, apart from the encryption algorithm itself); depending on these capabilities, specific general types of cryptanalytic attacks are determined. A ciphertext-only attack is the case which attacker tries to recover the decryption key or plaintext by only observing ciphertext. A known-plaintext attack is one where the attacker in addition knows a part of the plaintext or, more generally, some pairs “plaintext-ciphertext.” The chosen-plaintext attack assumes a more powerful attacker, being able to choose for which plaintexts she/he will be able to learn the corresponding ciphertexts2. In a converse manner, the chosen-ciphertext attack assumes that the attacker is able to choose for which ciphertexts she/he will be able to learn the corresponding plaintexts3.
CCA-Security and Authenticated Encryption
Published in Jonathan Katz, Yehuda Lindell, Introduction to Modern Cryptography, 2020
This type of attack, in which an adversary causes a receiver to decrypt ciphertexts that the adversary generates, is called a chosen-ciphertext attack. Chosen-ciphertext attacks are possible, in principle, any time an attacker has the ability to inject traffic on the channel between the sender and receiver. There are many scenarios in which this can occur. (See also the discussion in Section 12.2.3 regarding chosen-ciphertext attacks in the public-key setting.) In the Midway example from Section 3.4.2, for example, US cryptanalysts could have sent encrypted messages containing the fragment AF to the Japanese; by monitoring their subsequent behavior (e.g., movement of troops and the like), the US could have learned information about what AF meant.
Overview of Cryptography
Published in Alfred J. Menezes, Paul C. van Oorschot, Scott A. Vanstone, Handbook of Applied Cryptography, 2018
Alfred J. Menezes, Paul C. van Oorschot, Scott A. Vanstone
A chosen-ciphertext attack is one where the adversary selects the ciphertext and is then given the corresponding plaintext. One way to mount such an attack is for the adversary to gain access to the equipment used for decryption (but not the decryption key, which may be securely embedded in the equipment). The objective is then to be able, without access to such equipment, to deduce the plaintext from (different) ciphertext.
Image encryption based on adversarial neural cryptography and SHA controlled chaos
Published in Journal of Modern Optics, 2021
Jianhua Wu, Weixia Xia, Gailin Zhu, Hai Liu, Lujuan Ma, Jianping Xiong
An image encryption algorithm based on ANC combined with SHA-256 controlled chaotic systems is proposed. Due to the intrinsic non-linearity of NNs, the proposed encryption system is a highly non-linear one. In this scheme, the GAN is trained and used to achieve a noise-like intermediate image. A logistic-sine map controlled by the cipher keys generates a pseudorandom masking matrix with the same size as the plain-image. A bitwise XOR operation is performed on the intermediate result and a masking matrix produced by a logistic map to obtain the final ciphertext. Besides, the plaintext dependent SHA-256 controlled logistic map greatly improves the diffusion performance of the encryption system so that the system can further resist to differential attacks. The simulation results show that the proposed image encryption algorithm has a large key space, a high key sensitivity and can resist various common attacks like known-plaintext attack, chosen-plaintext attack and chosen-ciphertext attack. As for its shortcomings, the running time of the proposed image cryptosystem is a bit long, especially when training models for encryption and decryption takes rather a longer time. In the future, we will consider improving the ANC model and optimizing neural network parameters to fasten the encryption and decryption process.
Deniable authenticated encryption for e-mail applications
Published in International Journal of Computers and Applications, 2020
Chunhua Jin, Guanhua Chen, Changhui Yu, Jianyang Zhao
can easily find out from list or list . It means that can solve the CDH problem by interacting with . We assume that the CDH problem is hard, so there is no efficient algorithm that can solve the CDH problem. Thus, the adversary does not exist and our scheme is secure against adaptive chosen ciphertext attack.
Asymmetric encryption algorithm for colour images based on fractional Hartley transform
Published in Journal of Modern Optics, 2019
A. K. Yadav, Phool Singh, Indu Saini, Kehar Singh
Security is a critical component in information exchange over public networks. Owing to parallel processing and multidimensional capabilities of optical technology, it has witnessed increased attention of researchers in the last two decades or so. After the pioneering work by Refregier and Javidi (1) in the field of optical image encryption based on double random phase encoding (DRPE), various optical encryption schemes have been described. The DRPE scheme has been further strengthened by extending it from the Fourier domain to other domains such as the Hartley (2), Fresnel (3), gyrator (4), and many others, and the fractionalized versions of some of them. DRPE-based encryption systems are linear symmetric cryptosystems, as the encryption and the decryption keys are same. They are vulnerable to many attacks such as known-plaintext attack (KPA), chosen-ciphertext attack (CCA), and chosen-plaintext attack (CPA). However, it has also been pointed out that the symmetric approaches suffer from the problems of key distribution and key management in addition to their vulnerability to attacks. In order to overcome these problems, Qin and Peng (5) proposed a phase-truncated Fourier transform-based asymmetric cryptosystem where encryption and decryption keys are different. They generated real-valued ciphertext which looks like a stationary white noise. Nonlinear operation introduced through phase truncation was aimed at providing resistance to KPA, CCA, and CPA. A basic issue was raised by He et al. (6) regarding terming such schemes as truly asymmetric since the decryption keys depend on the encryption keys and the plaintext. Every attempt to encrypt a given plaintext using new encryption keys will generate different decryption keys. A clarification to this issue was provided by Liu et al. (7) stating that optical asymmetric cryptosystems need not have the same terminology, structure, and algorithms as that of general digital cryptography.