Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (71)

Search Parameters:
Keywords = plain-text related

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
28 pages, 3628 KiB  
Review
Chaotic Image Security Techniques and Developments: A Review
by Hao Zhang, Xiufang Feng, Jingyu Sun and Pengfei Yan
Mathematics 2025, 13(12), 1976; https://doi.org/10.3390/math13121976 - 15 Jun 2025
Viewed by 521
Abstract
With the rapid development and convergence of systems science, cryptography, and data science, chaos-based image information security has emerged as a prominent research area, drawing considerable attention from researchers in computer science, physics, and related disciplines. This paper aims to review the fundamental [...] Read more.
With the rapid development and convergence of systems science, cryptography, and data science, chaos-based image information security has emerged as a prominent research area, drawing considerable attention from researchers in computer science, physics, and related disciplines. This paper aims to review the fundamental concepts of chaos, as well as chaos-based image encryption, watermarking, and steganography. Building on this foundation, we analyze the evaluation standards, advancements, and applications of chaos-based image information security. Additionally, we propose several potential areas of focus for the future of chaos-based image information security, encouraging interested readers to pay attention to these crucial developments. Our analysis suggests that chaos can be effectively employed in plaintext image encryption, and that chaos-based watermarking and hiding techniques also hold promise. Full article
(This article belongs to the Special Issue Complex System Dynamics and Image Processing)
Show Figures

Figure 1

21 pages, 2710 KiB  
Article
Computing the Differential Probability of a Word-Based Block Cipher
by Dawoon Kwon and Junghwan Song
Cryptography 2025, 9(2), 42; https://doi.org/10.3390/cryptography9020042 - 12 Jun 2025
Viewed by 457
Abstract
Differential cryptanalysis is one of the fundamental cryptanalysis techniques to evaluate the security of the block cipher. In many cases, resistance to differential cryptanalysis is proven through the upper bound of the differential characteristic probability, not the differential probability. Since the attacker uses [...] Read more.
Differential cryptanalysis is one of the fundamental cryptanalysis techniques to evaluate the security of the block cipher. In many cases, resistance to differential cryptanalysis is proven through the upper bound of the differential characteristic probability, not the differential probability. Since the attacker uses a differential rather than a differential characteristic, resistance based on a differential characteristic tends to overestimate the security level of the block cipher. Such an overestimation is notably observed in lightweight block ciphers SKINNY, Midori, and CRAFT. In this paper, we examine the gap between the differential characteristics and the differential probability of lightweight block ciphers. We present practical methods for computing differential probability using a multistage graph. Using these methods, we count the exact number of maximum differential characteristics with fixed plaintext/ciphertext difference and activity pattern. By the exact number of maximum differential characteristics, we can calculate the probability that is closer to the real differential probability. In addition, by modifying the method, we compute a more accurate differential probability by considering the characteristics of the lower probability. We find differential distinguishers of 9-round Midori64 with probability 261.58, 9-round SKINNY64 with 258.67 and 14-round CRAFT with 260.32. Furthermore, we find a related-tweakey differential distinguisher of 11-round SKINNY64-64 with 255.93 and a related-tweak differential distinguisher of 17-round CRAFT with probability 263.37. Finally, we explain why these gaps are notable in Midori64, SKINNY64 and CRAFT by relating the S-box differential distribution table. Full article
Show Figures

Figure 1

21 pages, 791 KiB  
Article
Building Equi-Width Histograms on Homomorphically Encrypted Data
by Dragoș Lazea, Anca Hangan and Tudor Cioara
Future Internet 2025, 17(6), 256; https://doi.org/10.3390/fi17060256 - 10 Jun 2025
Viewed by 339
Abstract
Histograms are widely used for summarizing data distributions, detecting anomalies, and improving machine learning models’ accuracy. However, traditional histogram-based methods require access to raw data, raising privacy concerns, particularly in sensitive IoT applications. Encryption-based techniques offer potential solutions; however, they secure the data [...] Read more.
Histograms are widely used for summarizing data distributions, detecting anomalies, and improving machine learning models’ accuracy. However, traditional histogram-based methods require access to raw data, raising privacy concerns, particularly in sensitive IoT applications. Encryption-based techniques offer potential solutions; however, they secure the data in transit or storage, requiring decryption during analysis, which exposes raw data to potential privacy risks. In this paper, we propose a method for constructing privacy-preserving histograms directly on homomorphically encrypted IoT data, leveraging the Fast Fully Homomorphic Encryption over the Torus (TFHE) scheme implemented in the Concrete framework. To overcome the challenges posed by homomorphic encryption, we redesign the traditional histogram construction algorithm, optimizing it for secure computation by addressing constraints related to nested loops and conditional statements. As an evaluation use case, we have considered an outlier detection mechanism based on histogram frequency counts, ensuring that all data and computations remain encrypted throughout the process. Our method achieves results consistent with plaintext-based outlier detection while maintaining reasonable computational overhead compared to those reported in the existing literature. Full article
(This article belongs to the Special Issue IoT Security: Threat Detection, Analysis and Defense)
Show Figures

Figure 1

16 pages, 15800 KiB  
Article
Advancement of the DRPE Encryption Algorithm for Phase CGHs by Random Pixel Shuffling
by Alfonso Blesa and Francisco J. Serón
Appl. Sci. 2025, 15(8), 4120; https://doi.org/10.3390/app15084120 - 9 Apr 2025
Viewed by 416
Abstract
This work presents an optical encryption process for various types of information related to 3D worlds (scenes) or 2D images, utilizing Computer-Generated Holograms (CGHs). It also introduces a modification to the Dual Random Phase Encoding (DRPE) encryption algorithm by incorporating pixel shuffling. This [...] Read more.
This work presents an optical encryption process for various types of information related to 3D worlds (scenes) or 2D images, utilizing Computer-Generated Holograms (CGHs). It also introduces a modification to the Dual Random Phase Encoding (DRPE) encryption algorithm by incorporating pixel shuffling. This proposal enables the use of either a single key for both pixel shuffling and phase mask definition or two independent keys. The latter option is particularly advantageous in applications that require the involvement of two independent agents to retrieve the original plaintext. The dimension of the CGHs determines the size of the keys based on the random generation of values by cryptographically secure algorithms, so the use of arithmetic encryption is proposed for data compression. However, this proposal allows the use of other algorithms described in the literature to generate the shuffle and phase matrices. The complete workflow is described starting from the synthesis of a 3D scene, defined by a mesh of triangles with shape and appearance modeling, or 2D images of any level of geometric or visual complexity using computer graphics; its storage in a CGH, the encryption and decryption process, and finally, the results obtained in the laboratory and by simulation are shown. The similarity between different encryption levels is measured by the Pearson Coefficient to evaluate the results obtained. Full article
(This article belongs to the Special Issue Digital Holography: Advancements, Applications, and Challenges)
Show Figures

Figure 1

28 pages, 879 KiB  
Article
Optimizing Message Range and Ciphertext Storage in Gentry–Sahai–Waters Encryption Using Chinese Remainder Theorem and PVW-like Compression Scheme
by Kung-Wei Hu, Huan-Chih Wang, Wun-Ting Lin and Ja-Ling Wu
Cryptography 2025, 9(1), 14; https://doi.org/10.3390/cryptography9010014 - 24 Feb 2025
Cited by 1 | Viewed by 842
Abstract
This paper explores advancements in the Gentry-Sahai-Waters (GSW) fully homomorphic encryption scheme (FHE), addressing challenges related to message data range limitations and ciphertext size constraints. We leverage the well-known parallelizing technology—the Chinese Remainder Theorem (CRT)—to tackle the message decomposition, significantly expanding the allowable [...] Read more.
This paper explores advancements in the Gentry-Sahai-Waters (GSW) fully homomorphic encryption scheme (FHE), addressing challenges related to message data range limitations and ciphertext size constraints. We leverage the well-known parallelizing technology—the Chinese Remainder Theorem (CRT)—to tackle the message decomposition, significantly expanding the allowable input message range to the entire plaintext space. This approach enables unrestricted message selection in the GSW scheme and supports parallel homomorphic operations without intermediate decryption. Additionally, we adapt existing ciphertext compression techniques, such as the PVW-like scheme, to reduce the memory overhead associated with ciphertexts. Our experimental results demonstrate the effectiveness of combining the proposed CRT-based decomposition with the PVW-like compression in increasing the upper bound of message values and improving the scheme’s capacity for consecutive homomorphic operations. However, compression introduces a trade-off, necessitating a reduced message range due to error accumulation in successive HE operations. This research contributes to enhancing the practicality and efficiency of the GSW encryption scheme for complex computational scenarios while managing the balance between expanded message range, computational complexity, and storage requirements. Full article
Show Figures

Figure 1

21 pages, 533 KiB  
Article
An Extended Analysis of the Correlation Extraction Algorithm in the Context of Linear Cryptanalysis
by Christoph Graebnitz, Valentin Pickel, Holger Eble, Frank Morgner, Hannes Hattenbach and Marian Margraf
Quantum Rep. 2024, 6(4), 714-734; https://doi.org/10.3390/quantum6040043 - 22 Dec 2024
Viewed by 1087
Abstract
In cryptography, techniques and tools developed in the subfield of linear cryptanalysis have previously successfully been used to allow attackers to break many sophisticated cryptographic ciphers. Since these linear cryptanalytic techniques require exploitable linear approximations to relate the input and output of vectorial [...] Read more.
In cryptography, techniques and tools developed in the subfield of linear cryptanalysis have previously successfully been used to allow attackers to break many sophisticated cryptographic ciphers. Since these linear cryptanalytic techniques require exploitable linear approximations to relate the input and output of vectorial Boolean functions, e.g., the plaintext, ciphertext, and key of the cryptographic function, finding these approximations is essential. For this purpose, the Correlation Extraction Algorithm (CEA), which leverages the emerging field of quantum computing, appears promising. However, there has been no comprehensive analysis of the CEA regarding finding an exploitable linear approximation for linear cryptanalysis. In this paper, we conduct a thorough theoretical analysis of the CEA. We aim to investigate its potential in finding a linear approximation with prescribed statistical characteristics. To support our theoretical work, we also present the results of a small empirical study based on a computer simulation. The analysis in this paper shows that an approach that uses the CEA to find exploitable linear approximations has an asymptotic advantage, reducing a linear factor to a logarithmic one in terms of time complexity, and an exponential advantage in terms of space complexity compared to a classical approach that uses the fast Walsh transform. Furthermore, we show that in specific scenarios, CEA can exponentially reduce the search space for exploitable linear approximations in terms of the number of input bits of the cipher. Neglecting the unresolved issue of efficiently checking the property of linear approximations measured by the CEA, our results indicate that the CEA can support the linear cryptanalysis of vectorial Boolean functions with relatively few (e.g., n32) output bits. Full article
Show Figures

Figure 1

20 pages, 7030 KiB  
Article
Identification of Exploited Unreliable Account Passwords in the Information Infrastructure Using Machine Learning Methods
by Mikhail Rusanov, Mikhail Babenko, Maria Lapina and Mohammad Sajid
Big Data Cogn. Comput. 2024, 8(11), 159; https://doi.org/10.3390/bdcc8110159 - 15 Nov 2024
Viewed by 1151
Abstract
Accounts are an integral part of most modern information systems and provide their owners with the ability to authenticate within the system. This paper presents an analysis of existing methods for detecting simple account passwords in automated systems. Their advantages and disadvantages are [...] Read more.
Accounts are an integral part of most modern information systems and provide their owners with the ability to authenticate within the system. This paper presents an analysis of existing methods for detecting simple account passwords in automated systems. Their advantages and disadvantages are listed. A method was developed to detect simple exploitable passwords that administrators can use to supplement other existing methods to increase the overall security of automated systems against threats from accounts potentially compromised by attackers. The method was based on the analysis of commands executed in automated or manual modes with the indication of credentials in plain text. Minimum password strength requirements are provided based on the security level. A special case was considered in which all passwords analyzed in this way were found explicitly in the system logs. We developed a unified definition of the classification of passwords into simple and strong, and also developed machine learning technology for their classification. The method offers a flexible adaptation to a specific system, taking into account the level of significance of the information being processed and the password policy adopted, expressed in the possibility of retraining the machine learning model. The experimental method using machine learning algorithms, namely the ensemble of decision trees, for classifying passwords into strong and potentially compromised by attackers based on flexible password strength criteria, showed high results. The performance of the method is also compared against other machine learning algorithms, specifically XGBoost, Random Forest, and Naive Bayes. The presented approach also solves the problem of detecting events related to the use and storage of credentials in plain text. We used the dataset of approximately 770,000 passwords, allowing the machine learning model to accurately classify 98% of the passwords by their significance levels. Full article
Show Figures

Figure 1

24 pages, 34952 KiB  
Article
A Novel Parameter-Variabled and Coupled Chaotic System and Its Application in Image Encryption with Plaintext-Related Key Concealment
by Zuxi Wang, Siyang Wang, Zhong Chen and Boyun Zhou
Entropy 2024, 26(10), 832; https://doi.org/10.3390/e26100832 - 30 Sep 2024
Cited by 1 | Viewed by 1018
Abstract
The design of a chaotic system and pseudo-random sequence generation method with excellent performance and its application in image encryption have always been attractive and challenging research fields. In this paper, a new model of parameter-variabled coupled chaotic system (PVCCS) is established by [...] Read more.
The design of a chaotic system and pseudo-random sequence generation method with excellent performance and its application in image encryption have always been attractive and challenging research fields. In this paper, a new model of parameter-variabled coupled chaotic system (PVCCS) is established by interaction coupling between parameters and states of multiple low-dimensional chaotic systems, and a new way to construct more complex hyperchaotic systems from simple low-dimensional systems is obtained. At the same time, based on this model and dynamical DNA codings and operations, a new pseudo-random sequence generation method (PSGM-3DPVCCS/DNA) is proposed, and it is verified that the generated pseudo-random sequence of PSGM-3DPVCCS/DNA has excellent random characteristics. Furthermore, this paper designs a novel pixel chain diffusion image encryption algorithm based on the proposed parameter-variabled coupled chaotic system (PVCCS) in which the hash value of plaintext image is associated with the initial key to participate in the encryption process so that the encryption key is closely associated with plaintext, which improves the security of the algorithm and effectively resists the differential cryptanalysis risk. In addition, an information hiding method is designed to hide the hash value of plaintext image in ciphertext image so that the hash value does not need to be transmitted in each encryption, and the initial key can be reused, which solves the key management problem in application and improves the application efficiency of the encryption algorithm. The experimental analysis shows that the chaotic system constructed in this paper is creative and universal and has more excellent chaotic characteristics than the original low-dimensional system. The sequence generated by the pseudo-random sequence generation method has excellent pseudo-random characteristics and security, and the image encryption algorithm can effectively resist differential cryptanalysis risk, showing advanced encryption performance. Full article
(This article belongs to the Section Complexity)
Show Figures

Figure 1

17 pages, 2162 KiB  
Article
Efficient Revocable Attribute-Based Encryption with Data Integrity and Key Escrow-Free
by Meijuan Huang, Yutian Liu, Bo Yang, Yanqi Zhao and Mingrui Zhang
Information 2024, 15(1), 32; https://doi.org/10.3390/info15010032 - 7 Jan 2024
Cited by 6 | Viewed by 3587
Abstract
Revocable attribute-based encryption (RABE) provides greater flexibility and fine-grained access control for data sharing. However, the revocation process for most RABE schemes today is performed by the cloud storage provider (CSP). Since the CSP is an honest and curious third party, there is [...] Read more.
Revocable attribute-based encryption (RABE) provides greater flexibility and fine-grained access control for data sharing. However, the revocation process for most RABE schemes today is performed by the cloud storage provider (CSP). Since the CSP is an honest and curious third party, there is no guarantee that the plaintext data corresponding to the new ciphertext after revocation is the same as the original plaintext data. In addition, most attribute-based encryption schemes suffer from issues related to key escrow. To overcome the aforementioned issues, we present an efficient RABE scheme that supports data integrity while also addressing the key escrow issue. We demonstrate the security for our system, which is reduced to the decisional q-parallel bilinear Diffie-Hellman exponent (q-PBDHE) assumption and discrete logarithm (DL) assumption. The performance analysis illustrates that our scheme is efficient. Full article
Show Figures

Figure 1

17 pages, 425 KiB  
Review
A Survey of Physical Layer Secret Key Generation Enhanced by Intelligent Reflecting Surface
by Enjun Xia, Bin-Jie Hu and Qiaoqiao Shen
Electronics 2024, 13(2), 258; https://doi.org/10.3390/electronics13020258 - 5 Jan 2024
Cited by 6 | Viewed by 2313
Abstract
As wireless communication scenarios grow more complicated, security issues are becoming increasingly prominent and severe. In the Internet of Things and vehicle-to-everything scenarios, conventional cryptographic technology faces numerous challenges. These include difficulties in secret key distribution and management, low update rates of secret [...] Read more.
As wireless communication scenarios grow more complicated, security issues are becoming increasingly prominent and severe. In the Internet of Things and vehicle-to-everything scenarios, conventional cryptographic technology faces numerous challenges. These include difficulties in secret key distribution and management, low update rates of secret keys, and vulnerability to quantum attacks. Physical layer secret key generation is considered a promising solution to security issues. The perfect secrecy proposed by Shannon can be achieved by combining secret key generation and the one-time pad when the length of secret keys is equal to that of plaintext. Hence, it is important to increase secret key generation rates. Intelligent reflecting surfaces demonstrate great advantages in improving the secret key generation performance. This paper provides a comprehensive review of current research efforts related to secret key generation assisted by intelligent reflecting surfaces, which is divided into three main categories: introducing the randomness of intelligent reflecting surfaces, optimizing the reflecting coefficients, and designing probing protocols. Comparative results of existing optimization approaches are provided and discussed. Furthermore, we emphasize the significance of selecting a random source of secret key generation from the perspective of information theory. Finally, two significant application scenarios, the Industrial Internet of Things and vehicle-to-everything, are discussed, and some challenges and opportunities are presented. Full article
(This article belongs to the Section Networks)
Show Figures

Figure 1

31 pages, 8215 KiB  
Article
Exploiting Newly Designed Fractional-Order 3D Lorenz Chaotic System and 2D Discrete Polynomial Hyper-Chaotic Map for High-Performance Multi-Image Encryption
by Wei Feng, Quanwen Wang, Hui Liu, Yu Ren, Junhao Zhang, Shubo Zhang, Kun Qian and Heping Wen
Fractal Fract. 2023, 7(12), 887; https://doi.org/10.3390/fractalfract7120887 - 16 Dec 2023
Cited by 107 | Viewed by 3366
Abstract
Chaos-based image encryption has become a prominent area of research in recent years. In comparison to ordinary chaotic systems, fractional-order chaotic systems tend to have a greater number of control parameters and more complex dynamical characteristics. Thus, an increasing number of researchers are [...] Read more.
Chaos-based image encryption has become a prominent area of research in recent years. In comparison to ordinary chaotic systems, fractional-order chaotic systems tend to have a greater number of control parameters and more complex dynamical characteristics. Thus, an increasing number of researchers are introducing fractional-order chaotic systems to enhance the security of chaos-based image encryption. However, their suggested algorithms still suffer from some security, practicality, and efficiency problems. To address these problems, we first constructed a new fractional-order 3D Lorenz chaotic system and a 2D sinusoidally constrained polynomial hyper-chaotic map (2D-SCPM). Then, we elaborately developed a multi-image encryption algorithm based on the new fractional-order 3D Lorenz chaotic system and 2D-SCPM (MIEA-FCSM). The introduction of the fractional-order 3D Lorenz chaotic system with the fourth parameter not only enables MIEA-FCSM to have a significantly large key space but also enhances its overall security. Compared with recent alternatives, the structure of 2D-SCPM is simpler and more conducive to application implementation. In our proposed MIEA-FCSM, multi-channel fusion initially reduces the number of pixels to one-sixth of the original. Next, after two rounds of plaintext-related chaotic random substitution, dynamic diffusion, and fast scrambling, the fused 2D pixel matrix is eventually encrypted into the ciphertext one. According to numerous experiments and analyses, MIEA-FCSM obtained excellent scores for key space (2541), correlation coefficients (<0.004), information entropy (7.9994), NPCR (99.6098%), and UACI (33.4659%). Significantly, MIEA-FCSM also attained an average encryption rate as high as 168.5608 Mbps. Due to the superiority of the new fractional-order chaotic system, 2D-SCPM, and targeted designs, MIEA-FCSM outperforms many recently reported leading image encryption algorithms. Full article
(This article belongs to the Topic Advances in Nonlinear Dynamics: Methods and Applications)
Show Figures

Figure 1

19 pages, 7403 KiB  
Article
AI-Supported Academic Advising: Exploring ChatGPT’s Current State and Future Potential toward Student Empowerment
by Daisuke Akiba and Michelle C. Fraboni
Educ. Sci. 2023, 13(9), 885; https://doi.org/10.3390/educsci13090885 - 31 Aug 2023
Cited by 63 | Viewed by 14897
Abstract
Artificial intelligence (AI), once a phenomenon primarily in the world of science fiction, has evolved rapidly in recent years, steadily infiltrating into our daily lives. ChatGPT, a freely accessible AI-powered large language model designed to generate human-like text responses to users, has been [...] Read more.
Artificial intelligence (AI), once a phenomenon primarily in the world of science fiction, has evolved rapidly in recent years, steadily infiltrating into our daily lives. ChatGPT, a freely accessible AI-powered large language model designed to generate human-like text responses to users, has been utilized in several areas, such as the healthcare industry, to facilitate interactive dissemination of information and decision-making. Academic advising has been essential in promoting success among university students, particularly those from disadvantaged backgrounds. Unfortunately, however, student advising has been marred with problems, with the availability and accessibility of adequate advising being among the hurdles. The current study explores how AI-powered tools like ChatGPT might serve to make academic advising more accessible, efficient, or effective. The authors compiled a list of questions frequently asked by current and prospective students in a teacher education bachelor’s degree program in the United States. Then, the questions were typed into the free version of ChatGPT, and the answers generated were explored and evaluated for their content and delivery. ChatGPT generated surprisingly high-quality answers, written in an authoritative yet supportive tone, and it was particularly adept at addressing general and open-ended career-related questions, such as career outlook, in a clear, comprehensive, and supportive manner using plain language. We argue that AI-powered tools, such as ChatGPT, may complement but not necessarily replace human academic advisers and that these tools may very well serve to promote educational equity by empowering individuals from a wide range of backgrounds with the means to initiate effective methods of seeking academic advice. Full article
(This article belongs to the Section Higher Education)
Show Figures

Figure 1

23 pages, 6290 KiB  
Article
Exploiting Dynamic Vector-Level Operations and a 2D-Enhanced Logistic Modular Map for Efficient Chaotic Image Encryption
by Hongmin Li, Shuqi Yu, Wei Feng, Yao Chen, Jing Zhang, Zhentao Qin, Zhengguo Zhu and Marcin Wozniak
Entropy 2023, 25(8), 1147; https://doi.org/10.3390/e25081147 - 31 Jul 2023
Cited by 46 | Viewed by 2386
Abstract
Over the past few years, chaotic image encryption has gained extensive attention. Nevertheless, the current studies on chaotic image encryption still possess certain constraints. To break these constraints, we initially created a two-dimensional enhanced logistic modular map (2D-ELMM) and subsequently devised a chaotic [...] Read more.
Over the past few years, chaotic image encryption has gained extensive attention. Nevertheless, the current studies on chaotic image encryption still possess certain constraints. To break these constraints, we initially created a two-dimensional enhanced logistic modular map (2D-ELMM) and subsequently devised a chaotic image encryption scheme based on vector-level operations and 2D-ELMM (CIES-DVEM). In contrast to some recent schemes, CIES-DVEM features remarkable advantages in several aspects. Firstly, 2D-ELMM is not only simpler in structure, but its chaotic performance is also significantly better than that of some newly reported chaotic maps. Secondly, the key stream generation process of CIES-DVEM is more practical, and there is no need to replace the secret key or recreate the chaotic sequence when handling different images. Thirdly, the encryption process of CIES-DVEM is dynamic and closely related to plaintext images, enabling it to withstand various attacks more effectively. Finally, CIES-DVEM incorporates lots of vector-level operations, resulting in a highly efficient encryption process. Numerous experiments and analyses indicate that CIES-DVEM not only boasts highly significant advantages in terms of encryption efficiency, but it also surpasses many recent encryption schemes in practicality and security. Full article
(This article belongs to the Special Issue Image Encryption and Privacy Protection Based on Chaotic Systems)
Show Figures

Figure 1

19 pages, 349 KiB  
Article
Multi-Key Homomorphic Encryption Scheme with Multi-Output Programmable Bootstrapping
by Lingwu Li and Ruwei Huang
Mathematics 2023, 11(14), 3239; https://doi.org/10.3390/math11143239 - 24 Jul 2023
Cited by 1 | Viewed by 3056
Abstract
Multi-key Homomorphic Encryption (MKHE) scheme can homomorphically evaluate ciphertexts encrypted by different keys, which can effectively protect the privacy information of data holders in the joint computing of cloud services. Since the first full Homomorphic encryption scheme was proposed, bootstrapping is the only [...] Read more.
Multi-key Homomorphic Encryption (MKHE) scheme can homomorphically evaluate ciphertexts encrypted by different keys, which can effectively protect the privacy information of data holders in the joint computing of cloud services. Since the first full Homomorphic encryption scheme was proposed, bootstrapping is the only way to realize the arbitrary depth homomorphic computation of MKHE schemes. But bootstrap operation is quite expensive. In order to implement fast bootstrapping in MKHE schemes, previous works proposed multi-key TFHE schemes to implement low-latency bootstrapping and output a univariate function of messages after bootstrapping, called Programmable Bootstrapping (PBS). However, these schemes can only encrypt single-bit messages. PBS only outputs a function. And after a homomorphic operation, a bootstrap is required, which undoubtedly results in an increase in the cost of the whole multi-key homomorphic encryption operation. In this paper, we propose a MKHE scheme for multi-output PBS. For this purpose, we study the encryption method and homomorphic operation steps of MKHE, and add BFV homomorphic encryption multiplication and multi-key ciphertext relinearization. We separate the homomorphic operation from bootstrapping. We homomorphically evaluate test polynomials for multiple functions. In contrast to previous MKHE schemes, we support the output of multiple message-related functions with a single bootstrapping operation on the ciphertext. It is no longer limited to encrypting single-bit plaintext, and an effective ciphertext packaging technology is added. According to the analysis given in this paper, it is known that in the scenario of multi-party joint computation, the proposed scheme can be implemented with less bootstrapping when the same number of functions are homomorphically operated. This will effectively reduce the computational overhead. Full article
(This article belongs to the Special Issue New Advances in Coding Theory and Cryptography)
13 pages, 528 KiB  
Article
KDM Security IBE Based on LWE beyond Affine Functions
by Yuchen Lian and Ruwei Huang
Appl. Sci. 2023, 13(14), 8259; https://doi.org/10.3390/app13148259 - 17 Jul 2023
Viewed by 1395
Abstract
Key-dependent message (KDM) security identity-based encryption (IBE) schemes aim to solve the security risks caused by the dependency between plaintext and secret keys in traditional IBE schemes. However, current KDM-IBE schemes are only secure with respect to affine functions, which limits their security [...] Read more.
Key-dependent message (KDM) security identity-based encryption (IBE) schemes aim to solve the security risks caused by the dependency between plaintext and secret keys in traditional IBE schemes. However, current KDM-IBE schemes are only secure with respect to affine functions, which limits their security level when a message is derived from the evaluation of a polynomial function using the secret key. To address this issue, in this study, we propose a novel approach to construct a KDM-IBE scheme with respect to polynomial or even arbitrary functions that achieves maximum security based on the learning with errors (LWE) assumption. Our approach overcomes two major technical barriers to constructing KDM-IBE schemes with respect to polynomial functions. Compared to existing KDM-IBE schemes, our proposed scheme ensures the secrecy of the key-related plaintext, even when it is obtained using arbitrary functions, not just affine functions. Thus, our approach provides a more robust solution to the security risks inherent in traditional IBE schemes. Full article
Show Figures

Figure 1

Back to TopTop