Do you want to publish a course? Click here

Computing Power, Key Length and Cryptanalysis. An Unending Battle?

67   0   0.0 ( 0 )
 Added by Aristides Dasso Mr
 Publication date 2020
and research's language is English




Ask ChatGPT about the research

There are several methods to measure computing power. On the other hand, Bit Length (BL) can be considered a metric to measure the strength of an asymmetric encryption method. We review here ways to determine the security, given an span of time, of a factoring-based encryption method, such as RSA, by establishing a relation between the processing power needed to break a given encryption and the given bit length used in the encryption. This relation would help us provide an estimation of the time span that an encryption method for a given BL will be secure from attacks.

rate research

Read More

120 - Dima Ruinskiy , Adi Shamir , 2010
We introduce a new approach for cryptanalysis of key agreement protocols based on noncommutative groups. This approach uses functions that estimate the distance of a group element to a given subgroup. We test it against the Shpilrain-Ushakov protocol, which is based on Thompsons group F.
135 - Patrick Bas , Teddy Furon 2012
Whereas the embedding distortion, the payload and the robustness of digital watermarking schemes are well understood, the notion of security is still not completely well defined. The approach proposed in the last five years is too theoretical and solely considers the embedding process, which is half of the watermarking scheme. This paper proposes a new measurement of watermarking security, called the effective key length, which captures the difficulty for the adversary to get access to the watermarking channel. This new methodology is applied to additive spread spectrum schemes where theoretical and practical computations of the effective key length are proposed. It shows that these schemes are not secure as soon as the adversary gets observations in the Known Message Attack context.
Recently Lin et al. proposed a method of using the underdetermined BSS (blind source separation) problem to realize image and speech encryption. In this paper, we give a cryptanalysis of this BSS-based encryption and point out that it is not secure against known/chosen-plaintext attack and chosen-ciphertext attack. In addition, there exist some other security defects: low sensitivity to part of the key and the plaintext, a ciphertext-only differential attack, divide-and-conquer (DAC) attack on part of the key. We also discuss the role of BSS in Lin et al.s efforts towards cryptographically secure ciphers.
109 - Chengqing Li , Dan Zhang , 2007
This paper studies the security of an image encryption scheme based on the Hill cipher and reports its following problems: 1) there is a simple necessary and sufficient condition that makes a number of secret keys invalid; 2) it is insensitive to the change of the secret key; 3) it is insensitive to the change of the plain-image; 4) it can be broken with only one known/chosen-plaintext; 5) it has some other minor defects.
121 - Yunling Ma , Chengqing Li , Bo Ou 2019
Recently, an image block encryption algorithm was proposed based on some well-known chaotic maps. The authors claim that the encryption algorithm achieves enough security level and high encryption speed at the same time. In this paper, we give a thorough security analysis on the algorithm from the perspective of modern cryptology and report some critical security defects on the algorithm. Given five chosen plain-images and the corresponding cipher-images, the attacker can obtain an equivalent secret key to successfully decrypt the other cipher-images encrypted with the same secret key. In addition, each security metric adopted in the security evaluation on the algorithm is questioned. The drawn lessons are generally applicable to many other image encryption algorithms.
comments
Fetching comments Fetching comments
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا