1,260 research outputs found

    Known-Plaintext Attack Against a Permutation Based Video

    Get PDF
    One of the approaches to deliver real-time video encryption is to apply permutations to the bytes within a frame of a fully encoded MPEG stream as presented in [2]. We demonstrate that this particular algorithm is vulnerable to a known-plaintext attack, and hence its use should be carefully considered. We also discuss modifications that can make the algorithm resistant to our attack

    Performance of Chaos-Based Encryption Algorithm for Digital Image

    Get PDF
    Presentation of information in digital form is highly vulnerable againts information abusing. Digital image is one of digital information which is frequently becomes a target of crime. Therefore, reliable, secure, and fast security technique are required in digital image information. In this study, chaos-based encryption algorithm for digital image is built to improve endurance from brute force and known plaintext attack. The algorithm using logistic map as a random number generator for key stream. According to test and analysis, this algorithm has key space of , key sensitivity up to , the key stream is proved random, and the distribution of pixels value from encrypted image is proved uniform. So, it can be concluded that, the algorithm is very difficult to be cracked by brute force attack and also known plaintext attack

    A known plaintext attack on the ISAAC keystream generator

    Get PDF
    Stream ciphers are often used in applications where high speed and low delay are a requirement. The ISAAC keystream generator is a fast software-oriented encryption algorithm. In this papers the security of the ISAAC keystream generator is investigated. Cryptanalytic algorithm is developed for a known plaintext attack where only a small segment of plaintext is assumed to be known. Keywords. ISAAC. Keystream generator. Cryptanalysis

    Study of imperfect keys to characterise the security of optical encryption

    Get PDF
    In conventional symmetric encryption, it is common for the encryption/decryption key to be reused for multiple plaintexts. This gives rise to the concept of a known-plaintext attack. In optical image encryption systems, such as double random phase encoding (DRPE), this is also the case; if one knows a plaintext-ciphertext pair, one can carry out a known-plaintext attack more efficiently than a brute-force attack, using heuristics based on phase retrieval or simulated annealing. However, we demonstrate that it is likely that an attacker will find an imperfect decryption key using such heuristics. Such an imperfect key will work for the known plaintext-ciphertext pair, but not an arbitrary unseen plaintext-ciphertext pair encrypted using the original key. In this paper, we illustrate the problem and attempt to characterise the increase in security it affords optical encryption

    Study of imperfect keys to characterise the security of optical encryption

    Get PDF
    In conventional symmetric encryption, it is common for the encryption/decryption key to be reused for multiple plaintexts. This gives rise to the concept of a known-plaintext attack. In optical image encryption systems, such as double random phase encoding (DRPE), this is also the case; if one knows a plaintext-ciphertext pair, one can carry out a known-plaintext attack more efficiently than a brute-force attack, using heuristics based on phase retrieval or simulated annealing. However, we demonstrate that it is likely that an attacker will find an imperfect decryption key using such heuristics. Such an imperfect key will work for the known plaintext-ciphertext pair, but not an arbitrary unseen plaintext-ciphertext pair encrypted using the original key. In this paper, we illustrate the problem and attempt to characterise the increase in security it affords optical encryption
    • …
    corecore