Export Citations
Save this search
Please login to be able to save your searches and receive alerts for new content matching your search criteria.
- rapid-communicationJanuary 2024
A new key recovery attack on a code-based signature from the Lyubashevsky framework
AbstractIn this paper, we present a new key recovery attack on a Hamming-metric code-based signature scheme proposed by Song, Huang, Mu, Wu, and Wang (SHMWW). Our attack extends the statistical part of the attack proposed by Aragon, Baldi, ...
Highlights- We present a new key recovery attack on a Hamming metric code-based signature constructed using the Lyubashevsky framework.
- research-articleMarch 2023
Cross-database attack of different coding-based palmprint templates
AbstractA cross-database attack in biometric systems is a security attack where attackers attempt to leverage a compromised target user’s template in one database and infer their templates in other databases. The biometric community largely ...
Highlights- This is the first investigation of biometric cross-database attacks on templates.
- ArticleJuly 2021
A Practical Adaptive Key Recovery Attack on the LGM (GSW-like) Cryptosystem
AbstractWe present an adaptive key recovery attack on the leveled homomorphic encryption scheme suggested by Li, Galbraith and Ma (Provsec 2016), which itself is a modification of the GSW cryptosystem designed to resist key recovery attacks by using a ...
- research-articleJanuary 2021
- research-articleJune 2020
Countering Statistical Attacks in Cloud-Based Searchable Encryption
International Journal of Parallel Programming (IJPP), Volume 48, Issue 3Pages 470–495https://doi.org/10.1007/s10766-018-0584-8AbstractSearchable encryption (SE) is appearing as a prominent solution in the intersection of privacy protection and efficient retrieval of data outsourced to cloud computing storage. While it preserves privacy by encrypting data, yet supports search ...
- ArticleDecember 2018
Learning Strikes Again: The Case of the DRS Signature Scheme
AbstractLattice signature schemes generally require particular care when it comes to preventing secret information from leaking through signature transcript. For example, the Goldreich-Goldwasser-Halevi (GGH) signature scheme and the NTRUSign scheme were ...
- articleMay 2016
A robust image encryption algorithm resistant to attacks using DNA and chaotic logistic maps
Multimedia Tools and Applications (MTAA), Volume 75, Issue 10Pages 5455–5472https://doi.org/10.1007/s11042-015-2515-7An image encryption technique using DNA (Deoxyribonucleic acid) operations and chaotic maps has been proposed in this paper. Firstly, the input image is DNA encoded and a mask is generated by using 1D chaotic map. This mask is added with the DNA encoded ...
- articleJuly 2015
Reflection Cryptanalysis of PRINCE-Like Ciphers
- Hadi Soleimany,
- Céline Blondeau,
- Xiaoli Yu,
- Wenling Wu,
- Kaisa Nyberg,
- Huiling Zhang,
- Lei Zhang,
- Yanfeng Wang
Journal of Cryptology (JCRY), Volume 28, Issue 3Pages 718–744https://doi.org/10.1007/s00145-013-9175-4PRINCE is a low-latency block cipher presented at ASIACRYPT 2012. The cipher was designed with a property called -reflection which reduces the definition of decryption with a given key to encryption with a different but related key determined by . In ...
- articleOctober 2011
Images encryption by the use of evolutionary algorithms
Analog Integrated Circuits and Signal Processing (KLU-ALOG), Volume 69, Issue 1Pages 49–58https://doi.org/10.1007/s10470-011-9627-4Increasing information transmission in public networks raises a significant number of questions. For example, the security, the confidentiality, the integrity and the authenticity of the data during its transmission are very problematical. So, ...