A Probabilistic Data Encryption scheme (PDES) (original) (raw)

Review Paper on PROBABILISTIC ENCRYPTION

With the introduction and revolution in data security in communications, one more change that affected security is the introduction of distributed applications or systems which requires carrying of data between different type of users and a set of computers. Security mechanisms usually involves different type of algorithms or protocols for encryption & decryption purposes and for generation of different keys and sub keys to be mapped with plain text to generated cipher text. It means that participants of transmission will have some piece of secret information (Key), which will be used for protecting data from unauthorized users. The paper presents a general introduction of encryption with description of a specific methodology probabilistic encryption.

Probabilistic Encryption--A Practical Implementation

2009 Fourth International Conference on Computer Sciences and Convergence Information Technology, 2009

This paper aims to provide a practical implementation of a probabilistic cipher by extending on the algorithms by Fuchsbauer, Goldwasser and Micali. We provide details on designing and implementing the cipher and further support our understanding by providing a statistical analysis of our implementation for the key generation, encryption, and decryption times taken by the cipher for key sizes of 1024, 2048, and 4096 bits for varying message spaces of 750, 1500, 3000, and 5000 bits. The concept of 'inter-bit operating time' is introduced for the cipher which calculates time elapsed between two instances of an operation. We show the working of a probabilistic cipher purely from a practical standpoint to justify if its original algorithm is practically implementable.

Security of Identity-Based Encryption Schemes from Quadratic Residues

Lecture Notes in Computer Science, 2016

The aim of this paper is to provide an overview on the newest results regarding the security of identity-based encryption schemes from quadratic residuosity. It is shown that the only secure schemes are the Cocks and Boneh-Gentry-Hamburg schemes (except of anonymous variations of them).

A Different Encryption System Based on the Integer Factorization Problem

Malaysian Journal of Computing and Applied Mathematics, 2020

We present a new computational problem in this paper, namely the order of a group element problem which is based on the factorization problem, and we analyze its applications in cryptography. We present a new one-way function and from this function we propose a homomorphic probabilistic scheme for encryption. Our scheme, provably secure under the new computational problem in the standard model.

Characterization of Security Notions for Probabilistic Private-Key Encryption

2006

The development of precise definitions of security for encryption, as well as a detailed understanding of their relationships, has been a major area of research in modern cryptography. Here, we focus on the case of private-key encryption. Extending security notions from the public-key setting, we define security in the sense of both indistinguishability and non-malleability against chosen-plaintext and chosen-ciphertext attacks, considering both non-adaptive (i.e., "lunchtime") and adaptive oracle access (adaptive here refers to an adversary's ability to interact with a given oracle even after viewing the challenge ciphertext). We then characterize the 18 resulting security notions in two ways. First, we construct a complete hierarchy of security notions; that is, for every pair of definitions we show whether one definition is stronger than the other, whether the definitions are equivalent, or whether they are incomparable. Second, we partition these notions of security into two classes (computational or information-theoretic) depending on whether one-way functions are necessary in order for encryption schemes satisfying the definition to exist.

Randomness and Secrecy - A Brief Introduction

J Ucs, 2006

We give a brief introduction to probabilistic encryptions. This serves as an example how randomness plays a pivotal role in cryptographic systems that satisfy advanced security concepts.

A Modular-Arithmetic-Based Encryption Scheme

International Journal of Security and Its Applications, 2015

This paper considers a scenario in which a sender who holds a k-bit to k-bit trapdoor permutation f wants to transmit a message x to a receiver who holds the inverse permutation 1  f ; with the condition that encryption should require just one computation of f , decryption should require just one computation of 1  f , the length of the enciphered text should be precisely k and the length n of the text x that can be encrypted is close to k. Our scheme takes the encryption of x to be) (x r f , which is a simple probabilistic encoding of x. Assuming an ideal hash function and an arbitrary trapdoor permutation, we describe and prove secure a simple invertible enmesh scheme that is bit-optimal in that the length of the string x that can be encrypted by) (x r f is almost k. Our scheme achieves semantic security, which implies chosen-cipher text security and non-malleability.

Pseudo-probabilistic block ciphers and their randomization

Journal of Ambient Intelligence and Humanized Computing, 2018

There is considered implementation of the plan-ahead share-key deniable encryption algorithms that produce the cryptogram that satisfy criterion of the computational indistinguishability from probabilistic encryption of the fake message. This paper introduces a general design of the pseudo-probabilistic block ciphers. The proposed method includes encryption of the secret message block and the fake message block followed by a transformation procedure mapping the pair of intermediate ciphertext blocks into a single block of the output ciphertext. The transformation procedure is implemented in the following two variants: (1) simultaneous encryption of the intermediate ciphertext blocks and (2) solving the system of two linear congruencies. The second variant provides natural possibility to construct pseudo-probabilistic block ciphers in which recovering fake or secret message is performed using the same single decryption algorithm. To provide higher security there are proposed randomized pseudo-probabilistic ciphers. There are also considered designs with different size of the input data blocks corresponding to fake and secret messages.

An Ordeal Random Data Encryption Scheme (ORDES)

International Journal of Engineering Science, 2010

In this paper, authors presented a new Data encryption scheme named as Ordeal Random Data Encryption Scheme (ORDES). The theoretical security measures are also discussed and ORDES advocates its competency .Through this paper, we encourage the user to use ORDES with more efficiency and security. Mainly we emphasis on secrecy of key because all knows key always play vital role in cryptography. Using a variable random number and a function, the new generated key for each block of message make this approach attractive and more usable. The portability and usability of key changes the state of affairs of DES in every block of structure. This approach ORDES motivates the user to use DES with new destiny of confidence, integrity and authentication.

Boneh-Gentry-Hamburg's Identity-based Encryption Schemes Revisited

IACR Cryptology ePrint Archive, 2016

BasicIBE and AnonIBE are two space-efficient identity-based encryption (IBE) schemes based on quadratic residues, proposed by Boneh, Gentry, and Hamburg, and closely related to Cocks' IBE scheme. BasicIBE is secure in the random oracle model under the quadratic residuosity assumption, while AnonIBE is secure in the standard model under the interactive quadratic residuosity assumption. In this paper we revise the BasicIBE scheme and we show that if the requirements for the deterministic algorithms used to output encryption and decryption polynomials are slightly changed, then the scheme's security margin can be slightly improved.