Loading...
Search for: encryption-schemes
0.011 seconds

    A self-synchronized chaotic image encryption scheme

    , Article Signal Processing: Image Communication ; Volume 36 , August , 2015 , Pages 106-114 ; 09235965 (ISSN) Daneshgar, A ; Khadem, B ; Sharif University of Technology
    Elsevier  2015
    Abstract
    Abstract In this paper, a word based chaotic image encryption scheme for gray images is proposed that can be used in both synchronous and self-synchronous modes. The encryption scheme operates in a finite field where we have also analyzed its performance according to numerical precision used in implementation. We show that the scheme not only passes a variety of security tests, but also it is verified that the proposed scheme operates faster than other existing schemes of the same type even when using lightweight short key sizes  

    Efficient polar code-based physical layer encryption scheme

    , Article IEEE Wireless Communications Letters ; 2017 ; 21622337 (ISSN) Hooshmand, R ; Aref, M. R ; Sharif University of Technology
    Abstract
    This letter presents an efficient polar code-based physical layer encryption (PLE) scheme with a short key length in comparison to the conventional symmetric key cryptosystems. By using the properties of polar codes, we consider several efficient techniques to reduce the key length and the computational overhead of the presented PLE scheme. Moreover, the results of the security analyses show that the proposed scheme has a high level of security against conventional attacks on the PLE schemes. In fact, reducing the key length and the computational overhead of the presented PLE scheme has no effect on its security level, which makes it suitable for secure mobile communication devices with... 

    Physical layer encryption scheme using finite-length polar codes

    , Article IET Communications ; Volume 9, Issue 15 , 2015 , Pages 1857-1866 ; 17518628 (ISSN) Hooshmand, R ; Aref, M. R ; Eghlidos, T ; Sharif University of Technology
    Institution of Engineering and Technology  2015
    Abstract
    In this study, by exploiting the properties of finite-length polar codes, the authors introduce a physical layer encryption scheme to make secure (from a computational security perspective) and efficient communication between a sender (Alice) and a legitimate receiver (Bob) against both active and passive attacks, simultaneously. To prevent active attacks, two techniques are considered: (i) a novel method is introduced to keep the generator matrix of polar code secret from an active attacker (Oscar); (ii) a proper joint polar encoding/encryption algorithm based on the hidden generator matrix is introduced. Two additional strategies are considered against passive attacks: (i) a new method is... 

    Improved related-key boomerang cryptanalysis of AES-256

    , Article 2010 International Conference on Information Science and Applications, ICISA 2010, 21 April 2010 through 23 April 2010 ; April , 2010 ; 9781424459438 (ISBN) Soleimany, H ; Sharifi, A ; Aref, M ; Sharif University of Technology
    2010
    Abstract
    A specific class of differential cryptanalytic approach, known as Related Key Boomerang Attack, has been successfully applied to several symmetric cryptographic primitives in particular encryption schemes such as Advanced Encryption Standard (AES). In this paper, we propose a new related-key boomerang attack on 8-round AES-256, a couple of ones on 9-round following the work of Gorski et al. In the first one, we attacked 8-round AES-256 with the time complexity of 279 and the data complexity of 259. The extended 8-round attack on 9-round AES-256 is more efficient than previous attacks from both time and data complexity perspectives  

    Impossible differential attack on seven-round AES-128

    , Article IET Information Security ; Volume 2, Issue 2 , 2008 , Pages 28-32 ; 17518709 (ISSN) Bahrak, B ; Aref, M. R ; Sharif University of Technology
    2008
    Abstract
    A specific class of differential cryptanalytic approach, named as impossible differential attack, has been successfully applied to several symmetric cryptographic primitives in particular encryption schemes such as Advanced Encryption Standard (AES). Such attacks exploit differences that are impossible at some intermediate state of the cipher algorithm. The best-known impossible differential attack against AES-128 has applied to six rounds. An attack on AES-128 up to seven rounds is proposed. The proposed attack requires 2115.5 chosen plaintexts and 2109 bytes of memory and performs 2119 seven-round AES encryptions. This is also the best-known attack on a reduced version of the AES-128 till... 

    A new public key encryption scheme equivalent to factoring

    , Article 2007 International Conference on Security and Management, SAM'07, Las Vegas, NV, 25 June 2007 through 28 June 2007 ; 2007 , Pages 546-552 ; 1601320485 (ISBN); 9781601320483 (ISBN) Azimian, K ; Mohajeri, J ; Salmasizadeh, M ; Sharif University of Technology
    2007
    Abstract
    In this paper, we propose a new public key encryption scheme similar to ElGamal cryptosystem. We prove that it is provably secure, based on intractability of factoring problem and intuitively show that our scheme is as least as secure as RSA and ElGamal cryptosystems. We will also show that decryption in our scheme could be done four times faster than ElGamal  

    Provable partial key escrow

    , Article International Journal of Network Security ; Volume 10, Issue 2 , 2010 , Pages 153-156 ; 1816353X (ISSN) Azimian, K ; Mohajeri, J ; Salmasizadeh, M ; Wagstaff Jr., S. S ; Sharif University of Technology
    2010
    Abstract
    In this paper wefirst propose two new concepts concerning the notion of key escrow schemes: provable partiality and independence. Roughly speaking, a scheme has provable partiality if the existence of a polynomial time for recovering the secret from escrowed information implies there is a polynomial time algorithm for solving a well known intractable problem. A scheme is independent if the secret key and the escrowed information are independent. Finally, we propose a new verifiable partial key escrow scheme, based on McCurley's encryption scheme, satisfying both of the above criteria  

    A secret key encryption scheme based on 1-level QC-LDPC lattices

    , Article 13th International ISC Conference on Information Security and Cryptology, ISCISC 2016, 7 September 2016 through 8 September 2016 ; 2016 , Pages 20-25 ; 9781509039494 (ISBN) Bagheri, K ; Sadeghi, M. R ; Eghlidos, T ; Panario, D ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc 
    Abstract
    We introduce a new secret-key cryptosystem based on 1-level QC-LDPC integer lattices. These lattices are practically implementable in high dimensions due to their low-complexity encoding and decoding algorithms. We exploit their efficient encoding and decoding algorithms to make a significant reduction in the complexity of lattice-based cryptosystems. Furthermore, the sparseness of the corresponding parity check matrix of 1-level QC-LDPC lattices and their good error performance, make them efficient choices in real world applications. In this paper, we propose a Rao-Nam like encryption scheme using 1-level QC-LDPC lattices. Some chosen-plaintext attacks and recent results on the Rao-Nam... 

    Improved algorithms in parallel evaluation of large cryptographic S-boxes

    , Article International Journal of Parallel, Emergent and Distributed Systems ; Volume 35, Issue 4 , 2020 , Pages 461-472 Khadem, B ; Ghasemi, R ; Sharif University of Technology
    Taylor and Francis Ltd  2020
    Abstract
    Nowadays computational complexity of fast Walsh Hadamard transform and non-linearity for Boolean functions and large cryptographic substitution boxes is a major challenge of modern cryptography research on strengthening encryption schemes against linear and differential attacks. Time and memory complexities of the best existing algorithm for computing fast Walsh Hadamard transform and non-linearity for (Formula presented.) substitution boxes is (Formula presented.). This paper proposes three new innovation in acceleration methods that improve the computation time for paralleled Walsh matrix up to 68 folds and the evaluation time for non-linearity degree up to 1021 folds. These methods... 

    A lattice-based changeable threshold multi-secret sharing scheme and its application to threshold cryptography

    , Article Scientia Iranica ; Volume 24, Issue 3 , 2017 , Pages 1448-1457 ; 10263098 (ISSN) Pilaram, H ; Eghlidos, T ; Sharif University of Technology
    Sharif University of Technology  2017
    Abstract
    In this paper, we propose a threshold increasing algorithm for a (t; n) latticebased Threshold Multi-Stage Secret Sharing (TMSSS) scheme. To realize the changeability feature, we use the zero addition protocol to construct a new (t0; n) TMSSS scheme. Therefore, the new scheme enjoys the significant feature of threshold changeability along with the inherited features of being multi-stage, multi-use, and verifiable derived from our previously proposed lattice-based TMSSS scheme. Furthermore, we use the improved TMSSS scheme to propose a threshold decryption algorithm for the Learning With Error (LWE) based public key encryption scheme based on the study of Lindner and Peikert. For threshold...