2,082 research outputs found

    Chosen-plaintext attack of an image encryption scheme based on modified permutation-diffusion structure

    Full text link
    Since the first appearance in Fridrich's design, the usage of permutation-diffusion structure for designing digital image cryptosystem has been receiving increasing research attention in the field of chaos-based cryptography. Recently, a novel chaotic Image Cipher using one round Modified Permutation-Diffusion pattern (ICMPD) was proposed. Unlike traditional permutation-diffusion structure, the permutation is operated on bit level instead of pixel level and the diffusion is operated on masked pixels, which are obtained by carrying out the classical affine cipher, instead of plain pixels in ICMPD. Following a \textit{divide-and-conquer strategy}, this paper reports that ICMPD can be compromised by a chosen-plaintext attack efficiently and the involved data complexity is linear to the size of the plain-image. Moreover, the relationship between the cryptographic kernel at the diffusion stage of ICMPD and modulo addition then XORing is explored thoroughly

    Chosen-Plaintext Cryptanalysis of a Clipped-Neural-Network-Based Chaotic Cipher

    Get PDF
    In ISNN'04, a novel symmetric cipher was proposed, by combining a chaotic signal and a clipped neural network (CNN) for encryption. The present paper analyzes the security of this chaotic cipher against chosen-plaintext attacks, and points out that this cipher can be broken by a chosen-plaintext attack. Experimental analyses are given to support the feasibility of the proposed attack.Comment: LNCS style, 7 pages, 1 figure (6 sub-figures

    Instantiability of RSA-OAEP under Chosen-Plaintext Attack

    Get PDF
    We show that the widely deployed RSA-OAEP encryption scheme of Bellare and Rogaway (Eurocrypt 1994), which combines RSA with two rounds of an underlying Feistel network whose hash ({\em i.e.}, round) functions are modeled as random oracles, meets indistinguishability under chosen-plaintext attack (IND-CPA) in the {\em standard model} based on simple, non-interactive, and non-interdependent assumptions on RSA and the hash functions. To prove this, we first give a result on a more general notion called ``padding-based\u27\u27 encryption, saying that such a scheme is IND-CPA if (1) its underlying padding transform satisfies a ``fooling condition against small-range distinguishers on a class of high-entropy input distributions, and (2) its trapdoor permutation is sufficiently {\em lossy} as defined by Peikert and Waters (STOC 2008). We then show that the first round of OAEP satisfies condition (1) if its hash function is tt-wise independent for tt roughly proportional to the allowed message length. We clarify that this result requires the hash function to be keyed, and for its key to be included in the public-key of RSA-OAEP. We also show that RSA satisfies condition (2) under the Φ\Phi-Hiding Assumption of Cachin \emph{et al.}~(Eurocrypt 1999). This is the first {\em positive} result about the instantiability of RSA-OAEP. In particular, it increases confidence that chosen-plaintext attacks are unlikely to be found against the scheme. In contrast, RSA-OAEP\u27s predecessor in PKCS \#1 v1.5 was shown to be vulnerable to such attacks by Coron {\em et al}.~(Eurocrypt 2000)

    Cryptanalysis of an Image Encryption Scheme Based on a Compound Chaotic Sequence

    Get PDF
    Recently, an image encryption scheme based on a compound chaotic sequence was proposed. In this paper, the security of the scheme is studied and the following problems are found: (1) a differential chosen-plaintext attack can break the scheme with only three chosen plain-images; (2) there is a number of weak keys and some equivalent keys for encryption; (3) the scheme is not sensitive to the changes of plain-images; and (4) the compound chaotic sequence does not work as a good random number resource.Comment: 11 pages, 2 figure

    A Chosen Plaintext Attack on Offset Public Permutation Mode

    Get PDF
    Offset Public Permutation Mode (OPP) by Granger et al. is a one-pass authenticated encryption scheme supporting associated data (AEAD scheme). Leveraging an error in analysis of the scheme, a chosen plaintext attack that creates a forgery was discovered. This attack makes no assumptions about the underlying tweakable blockcipher while having negligible complexity requirements and high probability of success. An implementation of the attack is also provided

    An analysis for chosen plaintext attack in elliptic curve cryptosystem based on second order lucas sequence

    Get PDF
    Elliptic Curve Cryptography is a cryptography based on the algebraic structure of elliptic curves over finite fields. The security of Elliptic Curve Cryptography depends on discrete logarithms that is much more difficult to challenge at equivalent key lengths. Lucas sequence is a sequence that satisfies the recurrence relation and is very useful for fast and reliable primality testing. Therefore, a cryptosystem had been developed which is analogous to Elliptic Curve Cryptosystem, and is based on second order Lucas sequence. This cryptosystem will be tested by using chosen plaintext attack. The chosen plaintext attack is one of the homomorphic attacks. It is a consequence of the multiplication structure and based on homomorphic nature. Thus, this paper reports a way the chosen plaintext attack succeed in Elliptic Curve Cryptosystem based on second order Lucas sequence
    corecore