首页 > 最新文献

IET Information Security最新文献

英文 中文
A Secure Anonymous Identity-Based Virtual-Space Agreement Method for Crowds-Based Anonymous Communicate Scheme 基于匿名身份的安全匿名虚拟空间协议方法,适用于基于人群的匿名通信计划
IF 1.4 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2023-12-18 DOI: 10.1049/2023/8234537
Kai Lin, Kaiyu Wang, Jin Shang, Qindong Sun
Anonymous data exchange is in great demand in many situations, especially in remote control systems, in which a stable, secure, and secret data channel must be established between the controlling and controlled parties to distribute control commands and return data. In the previous work, we built a two-level Virtual-Space anonymous communication scheme based on the Crowds System for performing secret data exchange in remote control systems. However, as an essential part of security and anonymity, participating nodes’ identity declaration and session key agreement phases were not well designed. In this paper, we redesign the identity agreement and declaration process and design an identity-based Virtual-Space agreement method using the extended Chebyshev Chaotic Maps. In this approach, we transform the identity declaration process into a multilevel Virtual-Space agreement problem, where a series of security-progressive Virtual-Space addresses are negotiated between the controller and the controlled nodes. The protocol can handle the case where there are multiple controllers in the system, and the negotiated Virtual-Space depends on the identity of the controller and the controlled node, so different controllers do not affect each other. The designed protocol is verified on Freenet, and we conclude this paper with a detailed security analysis of the method to prove that the method satisfies forward security.
匿名数据交换在很多场合都有很大的需求,特别是在远程控制系统中,控制方和被控制方之间必须建立稳定、安全的秘密数据通道,以分发控制命令和返回数据。在之前的工作中,我们构建了一种基于乌鸦系统的两级虚拟空间匿名通信方案,用于在远程控制系统中执行秘密数据交换。然而,作为安全性和匿名性的重要组成部分,参与节点的身份声明和会话密钥协议阶段设计得不够完善。在本文中,我们重新设计了身份协议和声明过程,并利用扩展的切比雪夫混沌图设计了一种基于身份的虚拟空间协议方法。在这种方法中,我们将身份声明过程转化为一个多层次的虚拟空间协议问题,其中一系列安全渐进的虚拟空间地址在控制器和受控节点之间进行协商。该协议可以处理系统中存在多个控制器的情况,协商的虚拟空间取决于控制器和受控节点的身份,因此不同的控制器不会相互影响。本文最后对该方法进行了详细的安全性分析,证明该方法满足前向安全性要求。
{"title":"A Secure Anonymous Identity-Based Virtual-Space Agreement Method for Crowds-Based Anonymous Communicate Scheme","authors":"Kai Lin, Kaiyu Wang, Jin Shang, Qindong Sun","doi":"10.1049/2023/8234537","DOIUrl":"https://doi.org/10.1049/2023/8234537","url":null,"abstract":"Anonymous data exchange is in great demand in many situations, especially in remote control systems, in which a stable, secure, and secret data channel must be established between the controlling and controlled parties to distribute control commands and return data. In the previous work, we built a two-level Virtual-Space anonymous communication scheme based on the Crowds System for performing secret data exchange in remote control systems. However, as an essential part of security and anonymity, participating nodes’ identity declaration and session key agreement phases were not well designed. In this paper, we redesign the identity agreement and declaration process and design an identity-based Virtual-Space agreement method using the extended Chebyshev Chaotic Maps. In this approach, we transform the identity declaration process into a multilevel Virtual-Space agreement problem, where a series of security-progressive Virtual-Space addresses are negotiated between the controller and the controlled nodes. The protocol can handle the case where there are multiple controllers in the system, and the negotiated Virtual-Space depends on the identity of the controller and the controlled node, so different controllers do not affect each other. The designed protocol is verified on Freenet, and we conclude this paper with a detailed security analysis of the method to prove that the method satisfies forward security.","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"64 1","pages":""},"PeriodicalIF":1.4,"publicationDate":"2023-12-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138995363","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Similarity Property and Slide Attack of Block Cipher FESH 区块密码 FESH 的相似性和滑动攻击
IF 1.4 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2023-12-14 DOI: 10.1049/2023/7171600
Yafei Zheng, Wenling Wu
This paper focuses on similarity properties and extension of the classical slide property of block ciphers. Taking FESH, an award-winning block cipher of the National Cryptographic Algorithm Design Competition 2019, as an example, similarity properties of the encryption and key transformation are found, owing to the similar structures that the encryption and key transformation adopted, and the constants generation. Based on the similarity properties, extended slide properties can be constructed for FESH. Slide attacks of FESH are then proposed. The similarity properties and extended slide property are immune to the increasing of iterated rounds, i.e., it cannot be avoided by increasing the round number of FESH. Furthermore, extended slide property helps relaxing the strict requirements of the subkeys in slide attacks. Taking Feistel and SPN structures as examples, frameworks of slide attacks based on the extended slide properties are presented. Slide attack of FESH is exactly a concrete example of SPN structure.
本文重点研究了块密码的相似性特性和经典滑动特性的扩展。以2019年全国密码算法设计大赛获奖的区块密码FESH为例,由于加密和密钥变换采用了相似的结构,以及常数的生成,发现了加密和密钥变换的相似性。根据相似性属性,可以为 FESH 构建扩展的滑动属性。然后提出了对 FESH 的滑动攻击。相似性属性和扩展滑动属性不受迭代轮数增加的影响,即不能通过增加 FESH 的轮数来避免。此外,扩展滑动属性有助于放宽滑动攻击中对子密钥的严格要求。本文以 Feistel 和 SPN 结构为例,介绍了基于扩展滑动特性的滑动攻击框架。FESH 的滑动攻击正是 SPN 结构的一个具体实例。
{"title":"Similarity Property and Slide Attack of Block Cipher FESH","authors":"Yafei Zheng, Wenling Wu","doi":"10.1049/2023/7171600","DOIUrl":"https://doi.org/10.1049/2023/7171600","url":null,"abstract":"This paper focuses on similarity properties and extension of the classical slide property of block ciphers. Taking FESH, an award-winning block cipher of the National Cryptographic Algorithm Design Competition 2019, as an example, similarity properties of the encryption and key transformation are found, owing to the similar structures that the encryption and key transformation adopted, and the constants generation. Based on the similarity properties, extended slide properties can be constructed for FESH. Slide attacks of FESH are then proposed. The similarity properties and extended slide property are immune to the increasing of iterated rounds, i.e., it cannot be avoided by increasing the round number of FESH. Furthermore, extended slide property helps relaxing the strict requirements of the subkeys in slide attacks. Taking Feistel and SPN structures as examples, frameworks of slide attacks based on the extended slide properties are presented. Slide attack of FESH is exactly a concrete example of SPN structure.","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"92 2","pages":""},"PeriodicalIF":1.4,"publicationDate":"2023-12-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138975520","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Improving the Performance of CPA Attacks for Ciphers Using Parallel Implementation of S-Boxes 利用并行 S 盒提高密码的 CPA 攻击性能
IF 1.4 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2023-12-12 DOI: 10.1049/2023/6653956
Fu Yao, Yongzhuang Wei, Hua Chen, E. Pasalic
Since their introduction in early 2000, CPA (correlation power analysis), as a cryptographic tool, has been widely used in the cryptanalysis of cryptographic algorithms (being applicable to both symmetric key ciphers as well as to public key encryption schemes). An application of the classical CPA method, along with its variants, to cryptographic algorithms that use parallel implementation of its substitution boxes (S-boxes) commonly requires more power traces to extract the secret key compared to the case when serial implementation of S-boxes is employed. To reduce the amount of power traces in this scenario, we propose a modification of the standard CPA approaches and demonstrate practically that our method performs better than the existing ones in this respect. To verify the efficiency of our improved CPA method, we apply it to the public databases of DPA Contest V2. In particular, the experimental results show that only 495 power traces are required to recover the secret key of AES. We also compare the performance of our attack to the relevant methods whose parameters are available at DPA Contest V2. The results show that compared to the best nonprofiling side-channel attack (SCA) attack, our method reduces the number of power traces required to recover the secret key by 6,566. Also, our new method performs almost similarly as the best profiling SCA attack of Benoit Gerard (in terms of the required number of power traces), thus reducing the gap in the performance of profiling and nonprofiling SCA attacks.
自 2000 年初推出以来,CPA(相关幂分析)作为一种密码学工具,已广泛应用于密码算法的密码分析(既适用于对称密钥密码,也适用于公钥加密方案)。经典 CPA 方法及其变体在加密算法中的应用,如果使用并行执行替换盒(S-boxes),通常需要比使用串行执行 S-boxes 时更多的功率轨迹来提取密钥。为了减少这种情况下的功率轨迹量,我们提出了一种对标准 CPA 方法的修改,并实际证明我们的方法在这方面比现有方法性能更好。为了验证改进后的 CPA 方法的效率,我们将其应用于 DPA Contest V2 的公共数据库。实验结果特别表明,只需要 495 个功率跟踪就能恢复 AES 密钥。我们还将我们的攻击性能与 DPA Contest V2 提供参数的相关方法进行了比较。结果表明,与最好的非仿真侧信道攻击(SCA)方法相比,我们的方法将恢复密钥所需的功率轨迹数量减少了 6566 个。此外,我们的新方法与 Benoit Gerard 的最佳剖析式 SCA 攻击(所需功率轨迹数)性能几乎相似,从而缩小了剖析式和非剖析式 SCA 攻击的性能差距。
{"title":"Improving the Performance of CPA Attacks for Ciphers Using Parallel Implementation of S-Boxes","authors":"Fu Yao, Yongzhuang Wei, Hua Chen, E. Pasalic","doi":"10.1049/2023/6653956","DOIUrl":"https://doi.org/10.1049/2023/6653956","url":null,"abstract":"Since their introduction in early 2000, CPA (correlation power analysis), as a cryptographic tool, has been widely used in the cryptanalysis of cryptographic algorithms (being applicable to both symmetric key ciphers as well as to public key encryption schemes). An application of the classical CPA method, along with its variants, to cryptographic algorithms that use parallel implementation of its substitution boxes (S-boxes) commonly requires more power traces to extract the secret key compared to the case when serial implementation of S-boxes is employed. To reduce the amount of power traces in this scenario, we propose a modification of the standard CPA approaches and demonstrate practically that our method performs better than the existing ones in this respect. To verify the efficiency of our improved CPA method, we apply it to the public databases of DPA Contest V2. In particular, the experimental results show that only 495 power traces are required to recover the secret key of AES. We also compare the performance of our attack to the relevant methods whose parameters are available at DPA Contest V2. The results show that compared to the best nonprofiling side-channel attack (SCA) attack, our method reduces the number of power traces required to recover the secret key by 6,566. Also, our new method performs almost similarly as the best profiling SCA attack of Benoit Gerard (in terms of the required number of power traces), thus reducing the gap in the performance of profiling and nonprofiling SCA attacks.","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"8 6","pages":""},"PeriodicalIF":1.4,"publicationDate":"2023-12-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139007622","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
SAT-Based Security Evaluation for WARP against Linear Cryptanalysis 针对线性密码分析的基于 SAT 的 WARP 安全性评估
IF 1.4 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2023-12-06 DOI: 10.1049/2023/5323380
Jiali Shi, Guoqiang Liu, Chao Li
WARP, an efficient lightweight block cipher presented by Banik et al., offers a viable alternative to AES with its 128-bit block and a 128-bit key. It adopts a 32-nibble type-II generalized Feistel network (GFN) structure, incorporating a nibble permutation optimized for both security and efficiency. Notably, WARP has achieved the lowest hardware implementation among 128-bit block ciphers. Its bit-serial encryption-only circuit is only 763 gate equivalents (GEs). Consequently, WARP has received significant attention since its inception. The designers evaluated the number of active Sboxes for linear trails in WARP to establish its security. To further investigate WARP’s resistance against linear attacks, we employed an automated model to analyze the optimal linear trails/hulls of WARP. To achieve this, the problem will be transformed into a Boolean satisfiability problem (SAT). The constraints in conjunctive normal form (CNF) are used to describe the mask propagation of WARP and invoke the SAT solver to find valid solutions. The results allowed us to obtain the optimal correlation of the initial 21-round linear trails for WARP. Furthermore, by enumerating the linear trails within a linear hull, the distribution of linear trails is revealed, and the probability of the linear hull is improved to be more accurate. This work extends the linear distinguisher from 18 to 21 rounds. Additionally, the first independent analysis of WARP’s linear properties is presented, offering a more precise evaluation of its resistance against linear cryptanalysis.
WARP是Banik等人提出的一种高效的轻量级分组密码,它以128位块和128位密钥为AES提供了可行的替代方案。它采用32-nibble type-II广义费斯特尔网络(GFN)结构,结合了一种既安全又高效的nibble排列。值得注意的是,WARP在128位分组密码中实现了最低的硬件实现。它的位串行加密电路只有763个栅极当量(ge)。因此,WARP自一开始就受到了极大的关注。设计师评估了WARP中线性轨迹的活跃sbox数量,以确定其安全性。为了进一步研究WARP对线性攻击的抵抗力,我们采用了一个自动化模型来分析WARP的最佳线性轨迹/船体。为了实现这一点,将问题转化为布尔可满足性问题(SAT)。利用合取范式(CNF)约束描述WARP的掩模传播,并调用SAT求解器寻找有效解。结果使我们能够获得WARP初始21轮线性轨迹的最佳相关性。此外,通过枚举线性船体内的线性轨迹,揭示了线性轨迹的分布,提高了线性船体的概率,从而提高了船体的准确性。这项工作将线性区分器从18轮扩展到21轮。此外,提出了WARP的线性特性的第一个独立分析,提供了对其抵抗线性密码分析的更精确的评估。
{"title":"SAT-Based Security Evaluation for WARP against Linear Cryptanalysis","authors":"Jiali Shi, Guoqiang Liu, Chao Li","doi":"10.1049/2023/5323380","DOIUrl":"https://doi.org/10.1049/2023/5323380","url":null,"abstract":"WARP, an efficient lightweight block cipher presented by Banik et al., offers a viable alternative to AES with its 128-bit block and a 128-bit key. It adopts a 32-nibble type-II generalized Feistel network (GFN) structure, incorporating a nibble permutation optimized for both security and efficiency. Notably, WARP has achieved the lowest hardware implementation among 128-bit block ciphers. Its bit-serial encryption-only circuit is only 763 gate equivalents (GEs). Consequently, WARP has received significant attention since its inception. The designers evaluated the number of active Sboxes for linear trails in WARP to establish its security. To further investigate WARP’s resistance against linear attacks, we employed an automated model to analyze the optimal linear trails/hulls of WARP. To achieve this, the problem will be transformed into a Boolean satisfiability problem (SAT). The constraints in conjunctive normal form (CNF) are used to describe the mask propagation of WARP and invoke the SAT solver to find valid solutions. The results allowed us to obtain the optimal correlation of the initial 21-round linear trails for WARP. Furthermore, by enumerating the linear trails within a linear hull, the distribution of linear trails is revealed, and the probability of the linear hull is improved to be more accurate. This work extends the linear distinguisher from 18 to 21 rounds. Additionally, the first independent analysis of WARP’s linear properties is presented, offering a more precise evaluation of its resistance against linear cryptanalysis.","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"23 3","pages":""},"PeriodicalIF":1.4,"publicationDate":"2023-12-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138596857","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Differential, Linear, and Meet-in-the-Middle Attacks on the Lightweight Block Cipher RBFK 对轻量级区块密码 RBFK 的差分、线性和中间人攻击
IF 1.4 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2023-11-23 DOI: 10.1049/2023/6691726
Sugio Nobuyuki
Randomized butterfly architecture of fast Fourier transform for key cipher (RBFK) is the lightweight block cipher for Internet of things devices in an edge computing environment. Although the authors claimed that RBFK is secure against differential cryptanalysis, linear cryptanalysis, impossible differential attack, and zero correlation linear cryptanalysis, the details were not explained in the literature. Therefore, we have evaluated the security of RBFK by application of differential cryptanalysis, linear cryptanalysis, and meet-in-the-middle (MITM) attack and have found that RBFK is not secure against these attacks. This paper introduces not only a distinguish attack but also key recovery attacks on full-round RBFK. In the distinguish attack scenario, data for differential cryptanalysis are two, and the time complexity is one for an exclusive-OR operation. In the key recovery attack scenario, the data for linear cryptanalysis are one pair of known plaintext–ciphertext. The time complexity is one operation for a linear sum. Data for an MITM attack are two. The time complexity is 2 48 encryptions; the memory complexity is 2 45 bytes. Because the vulnerabilities are identified in the round function and the key scheduling part, we propose some improvements for RBFK against these attacks.
用于密钥密码的快速傅立叶变换随机蝶形结构(RBFK)是边缘计算环境中用于物联网设备的轻量级块密码。虽然作者声称 RBFK 可安全对抗差分密码分析、线性密码分析、不可能的差分攻击和零相关线性密码分析,但文献中并没有详细说明。因此,我们应用差分密码分析、线性密码分析和中间人攻击(MITM)评估了 RBFK 的安全性,发现 RBFK 对这些攻击并不安全。本文不仅介绍了区分攻击,还介绍了对全轮 RBFK 的密钥恢复攻击。在区分攻击中,用于差分密码分析的数据为两个,对于排他-OR 操作,时间复杂度为一个。在密钥恢复攻击中,线性密码分析的数据是一对已知的明文-密文。线性和的时间复杂度为一个操作。MITM 攻击的数据为两个。时间复杂度为 2 48 次加密;内存复杂度为 2 45 个字节。由于在轮函数和密钥调度部分发现了漏洞,我们提出了一些针对这些攻击的 RBFK 改进方案。
{"title":"Differential, Linear, and Meet-in-the-Middle Attacks on the Lightweight Block Cipher RBFK","authors":"Sugio Nobuyuki","doi":"10.1049/2023/6691726","DOIUrl":"https://doi.org/10.1049/2023/6691726","url":null,"abstract":"Randomized butterfly architecture of fast Fourier transform for key cipher (RBFK) is the lightweight block cipher for Internet of things devices in an edge computing environment. Although the authors claimed that RBFK is secure against differential cryptanalysis, linear cryptanalysis, impossible differential attack, and zero correlation linear cryptanalysis, the details were not explained in the literature. Therefore, we have evaluated the security of RBFK by application of differential cryptanalysis, linear cryptanalysis, and meet-in-the-middle (MITM) attack and have found that RBFK is not secure against these attacks. This paper introduces not only a distinguish attack but also key recovery attacks on full-round RBFK. In the distinguish attack scenario, data for differential cryptanalysis are two, and the time complexity is one for an exclusive-OR operation. In the key recovery attack scenario, the data for linear cryptanalysis are one pair of known plaintext–ciphertext. The time complexity is one operation for a linear sum. Data for an MITM attack are two. The time complexity is 2 48 encryptions; the memory complexity is 2 45 bytes. Because the vulnerabilities are identified in the round function and the key scheduling part, we propose some improvements for RBFK against these attacks.","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"130 1","pages":""},"PeriodicalIF":1.4,"publicationDate":"2023-11-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139244466","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Generic Construction of Fully Anonymous Broadcast Authenticated Encryption with Keyword Search with Adaptive Corruptions 具有自适应损坏的关键字搜索的完全匿名广播认证加密的一般构造
4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2023-11-07 DOI: 10.1049/2023/9922828
Keita Emura
As a multireceiver variant of public key authenticated encryption with keyword search (PAEKS), broadcast authenticated encryption with keyword search (BAEKS) was proposed by Liu et al. (ACISP 2021). BAEKS focuses on receiver anonymity, where no information about the receiver is leaked from ciphertexts, which is reminiscent of the anonymous broadcast encryption. Here, there are rooms for improving their security definitions, e.g., two challenge sets of receivers are selected before the setup phase, and an adversary is not allowed to corrupt any receiver. In this paper, we propose a generic construction of BAEKS derived from PAEKS that provides ciphertext anonymity and consistency in a multireceiver setting. The proposed construction is an extension of the generic construction proposed by Libert et al. (PKC 2012) for the fully anonymous broadcast encryption and provides adaptive corruptions. We also demonstrate that the Qin et al. PAEKS scheme (ProvSec 2021) provides ciphertext anonymity and consistency in a multireceiver setting and can be employed as a building block of the proposed generic construction.
broadcast authenticated encryption with keyword search (BAEKS)是public key authentication encryption with PAEKS (public key authentication encryption with keyword search)的一种多接收方变体,Liu等人(ACISP 2021)提出了该算法。BAEKS侧重于接收者的匿名性,其中没有关于接收者的信息从密文中泄露,这让人想起匿名广播加密。在这里,存在改进其安全定义的空间,例如,在设置阶段之前选择两个接收器的挑战集,并且不允许攻击者破坏任何接收器。在本文中,我们提出了一种基于PAEKS的通用BAEKS结构,该结构在多接收者设置下提供密文匿名性和一致性。提出的构造是Libert等人(PKC 2012)提出的用于完全匿名广播加密的通用构造的扩展,并提供自适应损坏。我们也证明了秦等人。PAEKS方案(ProvSec 2021)在多接收者设置中提供密文匿名性和一致性,可以用作提议的通用结构的构建块。
{"title":"Generic Construction of Fully Anonymous Broadcast Authenticated Encryption with Keyword Search with Adaptive Corruptions","authors":"Keita Emura","doi":"10.1049/2023/9922828","DOIUrl":"https://doi.org/10.1049/2023/9922828","url":null,"abstract":"As a multireceiver variant of public key authenticated encryption with keyword search (PAEKS), broadcast authenticated encryption with keyword search (BAEKS) was proposed by Liu et al. (ACISP 2021). BAEKS focuses on receiver anonymity, where no information about the receiver is leaked from ciphertexts, which is reminiscent of the anonymous broadcast encryption. Here, there are rooms for improving their security definitions, e.g., two challenge sets of receivers are selected before the setup phase, and an adversary is not allowed to corrupt any receiver. In this paper, we propose a generic construction of BAEKS derived from PAEKS that provides ciphertext anonymity and consistency in a multireceiver setting. The proposed construction is an extension of the generic construction proposed by Libert et al. (PKC 2012) for the fully anonymous broadcast encryption and provides adaptive corruptions. We also demonstrate that the Qin et al. PAEKS scheme (ProvSec 2021) provides ciphertext anonymity and consistency in a multireceiver setting and can be employed as a building block of the proposed generic construction.","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"37 16","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-11-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135432911","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Inner-Product Matchmaking Encryption: Bilateral Access Control and Beyond Equality 产品内部匹配加密:双边访问控制和超越平等
4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2023-11-02 DOI: 10.1049/2023/8829580
Qiaohan Chu, Anmin Fu, Haifeng Qian, Jie Chen
We present an inner-product matchmaking encryption (IP-ME) scheme achieving weak privacy and authenticity in prime-order groups under symmetric external Diffie–Hellman (SXDH) assumption in the standard model. We further present an IP-ME with Monotone Span Program Authenticity (IP-ME with MSP Auth) scheme, where the chosen sender policy is upgraded to MSP, and the scheme also achieves weak privacy and authenticity in prime-order groups under SXDH assumption in the standard model. Both of the schemes have more expressive functionalities than identity-based matchmaking encryption (IB-ME) scheme, and are simpler than Ateniese et al.’s modular ME scheme (Crypto’ 19). But our schemes only achieve a very limited flavor of security, which is reflected in the privacy.
在标准模型中,在对称外部Diffie-Hellman (SXDH)假设下,提出了一种内积配对加密(IP-ME)方案,实现了质数群中的弱隐私性和弱真实性。在此基础上,提出了一种IP-ME with Monotone Span Program Authenticity (IP-ME with MSP Auth)方案,将选择的发送方策略升级为MSP,并在标准模型的SXDH假设下实现了素阶群的弱隐私性和弱真实性。这两种方案都比基于身份的配对加密(IB-ME)方案具有更多的表达功能,并且比Ateniese等人的模块化ME方案(Crypto ' 19)更简单。但是我们的方案只能实现非常有限的安全性,这反映在隐私上。
{"title":"Inner-Product Matchmaking Encryption: Bilateral Access Control and Beyond Equality","authors":"Qiaohan Chu, Anmin Fu, Haifeng Qian, Jie Chen","doi":"10.1049/2023/8829580","DOIUrl":"https://doi.org/10.1049/2023/8829580","url":null,"abstract":"We present an inner-product matchmaking encryption (IP-ME) scheme achieving weak privacy and authenticity in prime-order groups under symmetric external Diffie–Hellman (SXDH) assumption in the standard model. We further present an IP-ME with Monotone Span Program Authenticity (IP-ME with MSP Auth) scheme, where the chosen sender policy is upgraded to MSP, and the scheme also achieves weak privacy and authenticity in prime-order groups under SXDH assumption in the standard model. Both of the schemes have more expressive functionalities than identity-based matchmaking encryption (IB-ME) scheme, and are simpler than Ateniese et al.’s modular ME scheme (Crypto’ 19). But our schemes only achieve a very limited flavor of security, which is reflected in the privacy.","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"15 8","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-11-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135933620","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Publicly Verifiable Leveled Fully Homomorphic Signcryption Scheme 一个可公开验证的水平全同态签名加密方案
4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2023-10-31 DOI: 10.1049/2023/1377042
Zhaoxuan Bian, Fuqun Wang, Renjun Zhang, Bin Lian, Lidong Han, Kefei Chen
With the deepening of research, how to construct a fully homomorphic signcryption scheme based on standard assumptions is a problem that we need to solve. For this question, recently, Jin et al. proposed a leveled fully homomorphic signcryption scheme from standard lattices. However, when verifying, it is supposed to unsigncrypt first as they utilize sign-then-encrypt method. This leads to users being unable to verify the authenticity of the data first, which resulting in the waste of resources. This raises another question of how to construct an fully homomorphic signcryption (FHSC) scheme with public verifiability. To solve this problem, we propose a leveled fully homomorphic signcryption scheme that can be publicly verified and show its completeness, IND-CPA security, and strong unforgeability.
随着研究的深入,如何在标准假设的基础上构造一个完全同态的签名加密方案是我们需要解决的一个问题。针对这个问题,Jin等人最近提出了一种基于标准格的水平全同态签名加密方案。然而,在验证时,应该先解除签名,因为他们使用先签名后加密的方法。这导致用户无法首先验证数据的真实性,从而造成资源的浪费。这就提出了如何构造具有公共可验证性的完全同态签名加密(FHSC)方案的另一个问题。为了解决这一问题,我们提出了一种可公开验证的分层全同态签名加密方案,该方案具有完备性、IND-CPA安全性和强不可伪造性。
{"title":"A Publicly Verifiable Leveled Fully Homomorphic Signcryption Scheme","authors":"Zhaoxuan Bian, Fuqun Wang, Renjun Zhang, Bin Lian, Lidong Han, Kefei Chen","doi":"10.1049/2023/1377042","DOIUrl":"https://doi.org/10.1049/2023/1377042","url":null,"abstract":"With the deepening of research, how to construct a fully homomorphic signcryption scheme based on standard assumptions is a problem that we need to solve. For this question, recently, Jin et al. proposed a leveled fully homomorphic signcryption scheme from standard lattices. However, when verifying, it is supposed to unsigncrypt first as they utilize sign-then-encrypt method. This leads to users being unable to verify the authenticity of the data first, which resulting in the waste of resources. This raises another question of how to construct an fully homomorphic signcryption (FHSC) scheme with public verifiability. To solve this problem, we propose a leveled fully homomorphic signcryption scheme that can be publicly verified and show its completeness, IND-CPA security, and strong unforgeability.","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"68 ","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-10-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135872344","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Kyber, Saber, and SK-MLWR Lattice-Based Key Encapsulation Mechanisms Model Checking with Maude Kyber, Saber和SK-MLWR基于格子的密钥封装机制模型检查与Maude
4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2023-10-30 DOI: 10.1049/2023/9399887
Duong Dinh Tran, Kazuhiro Ogata, Santiago Escobar, Sedat Akleylek, Ayoub Otmani
Facing the potential threat raised by quantum computing, a great deal of research from many groups and industrial giants has gone into building public-key post-quantum cryptographic primitives that are resistant to the quantum attackers. Among them, there is a large number of post-quantum key encapsulation mechanisms (KEMs), whose purpose is to provide a secure key exchange, which is a very crucial component in public-key cryptography. This paper presents a formal security analysis of three lattice-based KEMs including Kyber, Saber, and SK-MLWR. We use Maude, a specification language supporting equational and rewriting logic and a high-performance tool equipped with many advanced features, such as a reachability analyzer that can be used as a model checker for invariant properties, to model the three KEMs as state machines. Because they all belong to the class of lattice-based KEMs, they share many common parts in their designs, such as polynomials, vectors, and message exchange patterns. We first model these common parts and combine them into a specification, called base specification. After that, for each of the three KEMs, by extending the base specification, we just need to model some additional parts and the mechanism execution. Once completing the three specifications, we conduct invariant model checkings with the Maude search command, pointing out a similar man-in-the-middle attack. The occurrence of this attack is due to the fact that authentication is not part of the KEMs, and therefore an active attacker can modify all communication between two honest parties.
面对量子计算带来的潜在威胁,许多团体和工业巨头都在进行大量的研究,以构建能够抵抗量子攻击者的公钥后量子密码原语。其中,有大量的后量子密钥封装机制(kem),其目的是提供安全的密钥交换,这是公钥加密中非常关键的组成部分。本文对Kyber、Saber和SK-MLWR三种基于格子的kem进行了形式化的安全性分析。我们使用Maude,一种支持等价和重写逻辑的规范语言,以及一种配备了许多高级特性的高性能工具,例如可用作不变属性的模型检查器的可达性分析器,将三个kem建模为状态机。因为它们都属于基于格的kem类,所以它们在设计中有许多共同的部分,例如多项式、向量和消息交换模式。我们首先对这些公共部分建模,并将它们组合成一个规范,称为基本规范。之后,对于三个kem中的每一个,通过扩展基本规范,我们只需要对一些附加部分和机制执行进行建模。完成这三个规范后,我们使用Maude搜索命令执行不变模型检查,指出类似的中间人攻击。这种攻击的发生是由于身份验证不是kem的一部分,因此主动攻击者可以修改两个诚实方之间的所有通信。
{"title":"Kyber, Saber, and SK-MLWR Lattice-Based Key Encapsulation Mechanisms Model Checking with Maude","authors":"Duong Dinh Tran, Kazuhiro Ogata, Santiago Escobar, Sedat Akleylek, Ayoub Otmani","doi":"10.1049/2023/9399887","DOIUrl":"https://doi.org/10.1049/2023/9399887","url":null,"abstract":"Facing the potential threat raised by quantum computing, a great deal of research from many groups and industrial giants has gone into building public-key post-quantum cryptographic primitives that are resistant to the quantum attackers. Among them, there is a large number of post-quantum key encapsulation mechanisms (KEMs), whose purpose is to provide a secure key exchange, which is a very crucial component in public-key cryptography. This paper presents a formal security analysis of three lattice-based KEMs including Kyber, Saber, and SK-MLWR. We use Maude, a specification language supporting equational and rewriting logic and a high-performance tool equipped with many advanced features, such as a reachability analyzer that can be used as a model checker for invariant properties, to model the three KEMs as state machines. Because they all belong to the class of lattice-based KEMs, they share many common parts in their designs, such as polynomials, vectors, and message exchange patterns. We first model these common parts and combine them into a specification, called base specification. After that, for each of the three KEMs, by extending the base specification, we just need to model some additional parts and the mechanism execution. Once completing the three specifications, we conduct invariant model checkings with the Maude search command, pointing out a similar man-in-the-middle attack. The occurrence of this attack is due to the fact that authentication is not part of the KEMs, and therefore an active attacker can modify all communication between two honest parties.","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"64 6","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"136019437","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Bit-Sliced Implementation of SM4 and New Performance Records SM4的位切片实现和新的性能记录
4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2023-10-27 DOI: 10.1049/2023/1821499
Xin Miao, Lu Li, Chun Guo, Meiqin Wang, Weijia Wang
SM4 is a popular block cipher issued by the Office of State Commercial Cryptography Administration (OSCCA) of China. In this paper, we use the bit-slicing technique that has been shown as a powerful strategy to achieve very fast software implementations of SM4. We investigate optimizations on two frontiers. First, we present a more efficient bit-sliced representation for SM4, which enables running 64 blocks in parallel with 256-bit registers. Second, we describe an optimized algorithm for data form transformations, also allowing efficient implementations of SM4 under Counter (CTR) mode and Galois/Counter mode. The above optimizations contribute to a significant performance gain on one core compared with the state-of-the-art results. This work is an extension of the conference paper at Inscrypt 2022, awarded the best paper award.
SM4是由中国国家商业密码管理局办公室(OSCCA)发布的一种流行的分组密码。在本文中,我们使用位切片技术作为一种强大的策略来实现非常快速的SM4软件实现。我们研究了两个前沿的优化。首先,我们为SM4提供了一种更有效的位切片表示,它支持使用256位寄存器并行运行64块。其次,我们描述了一种数据形式转换的优化算法,也允许在计数器(CTR)模式和伽罗瓦/计数器模式下有效实现SM4。与最先进的结果相比,上述优化有助于在一个核心上获得显着的性能增益。这项工作是在Inscrypt 2022会议论文的延伸,获得了最佳论文奖。
{"title":"Bit-Sliced Implementation of SM4 and New Performance Records","authors":"Xin Miao, Lu Li, Chun Guo, Meiqin Wang, Weijia Wang","doi":"10.1049/2023/1821499","DOIUrl":"https://doi.org/10.1049/2023/1821499","url":null,"abstract":"SM4 is a popular block cipher issued by the Office of State Commercial Cryptography Administration (OSCCA) of China. In this paper, we use the bit-slicing technique that has been shown as a powerful strategy to achieve very fast software implementations of SM4. We investigate optimizations on two frontiers. First, we present a more efficient bit-sliced representation for SM4, which enables running 64 blocks in parallel with 256-bit registers. Second, we describe an optimized algorithm for data form transformations, also allowing efficient implementations of SM4 under Counter (CTR) mode and Galois/Counter mode. The above optimizations contribute to a significant performance gain on one core compared with the state-of-the-art results. This work is an extension of the conference paper at Inscrypt 2022, awarded the best paper award.","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"18 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-10-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"136234434","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
IET Information Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1