Visible to the public Biblio

Filters: Keyword is theoretical cryptography  [Clear All Filters]
2022-05-20
Sharipov, B. R., Perukhin, M. Yu., Mullayanov, B. I..  2021.  Statistical Analysis of Pseudorandom Sequences and Stegocontainers. 2021 International Conference on Industrial Engineering, Applications and Manufacturing (ICIEAM). :434–439.
In the theoretical part of the paper, the scope of application of pseudorandom numbers and methods of their generation, as well as methods of statistical testing of pseudorandom sequences (PS) are considered. In the practical part of the work, the quality of PS obtained by Mersenne Twister [1] generator and the cryptographic generator of the RNGCryptoServiceProvider class of the. NET platform is evaluated. Based on the conducted research, the results of testing are obtained, which show that the quality of pseudorandom sequences generated by the cryptographic random number generator is higher than PS generated by Mersenne Twister. Additionally, based on statistical analysis by NIST and TestU01, a study is conducted in an attempt to establish the statistical indistinguishability of sets of empty- and stegocontainers created using a two-dimensional associative masking mechanism [2-4] based on a gamma of at least 500 KB in length. Research work was carried out under the guidance of R.F. Gibadullin, Associate Professor of the Department of Computer Systems of Kazan National Research Technical University named after A.N.Tupolev-KAI.
Kjamilji, Artrim, Levi, Albert, Savas, Erkay, Güney, Osman Berke.  2021.  Secure Matrix Operations for Machine Learning Classifications Over Encrypted Data in Post Quantum Industrial IoT. 2021 International Symposium on Networks, Computers and Communications (ISNCC). :1–8.
We tackle the problem where a server owns a trained Machine Learning (ML) model and a client/user has an unclassified query that he wishes to classify in secure and private fashion using the server’s model. During the process the server learns nothing, while the user learns only his final classification and nothing else. Since several ML classification algorithms, such as deep neural networks, support vector machines-SVM (and hyperplane decisions in general), Logistic Regression, Naïve Bayes, etc., can be expressed in terms of matrix operations, initially we propose novel secure matrix operations as our building blocks. On top of them we build our secure and private ML classification algorithms under strict security and privacy requirements. As our underlying cryptographic primitives are shown to be resilient to quantum computer attacks, our algorithms are also suitable for the post-quantum world. Our theoretical analysis and extensive experimental evaluations show that our secure matrix operations, hence our secure ML algorithms build on top of them as well, outperform the state of the art schemes in terms of computation and communication costs. This makes our algorithms suitable for devices with limited resources that are often found in Industrial IoT (Internet of Things)
Zhang, Ailuan, Li, Ziehen.  2021.  A New LWE-based Homomorphic Encryption Algorithm over Integer. 2021 International Conference on Computer Information Science and Artificial Intelligence (CISAI). :521–525.
The design of public-key cryptography algorithm based on LWE hard problem is a hot topic in the field of post-quantum cryptography. In this paper, we design a new homomorphic encryption algorithm based on LWE problem. Firstly, to solve the problem that the existing encryption algorithms can only encrypt a single 0 or 1 bit, a new encryption algorithm based on LWE over integer is proposed, and its correctness and security are proved by theoretical analysis. Secondly, an additive homomorphism algorithm is constructed based on the algorithm, and the correctness of the algorithm is proved. The homomorphism algorithm can carry out multi-level homomorphism addition under certain parameters. Finally, the public key cryptography algorithm and homomorphic encryption algorithm are simulated through experiments, which verifies the correctness of the algorithm again, and compares the efficiency of the algorithm with existing algorithms. The experimental data shows that the algorithm has certain efficiency advantages.
Kodwani, Gaurav, Arora, Shashank, Atrey, Pradeep K..  2021.  On Security of Key Derivation Functions in Password-based Cryptography. 2021 IEEE International Conference on Cyber Security and Resilience (CSR). :109–114.
Most common user authentication methods use some form of password or a combination of passwords. However, encryption schemes are generally not directly compatible with user passwords and thus, Password-Based Key Derivation Functions (PBKDFs) are used to convert user passwords into cryptographic keys. In this paper, we analyze the theoretical security of PBKDF2 and present two vulnerabilities, γ-collision and δ-collision. Using AES-128 as our exemplar, we show that due to γ-collision, text encrypted with one user password can be decrypted with γ 1 different passwords. We also provide a proof that finding− a collision in the derived key for AES-128 requires δ lesser calls to PBKDF2 than the known Birthday attack. Due to this, it is possible to break password-based AES-128 in O(264) calls, which is equivalent to brute-forcing DES.
Susulovska, N. A., Gnatenko, Kh. P..  2021.  Quantifying Geometric Measure of Entanglement of Multi-qubit Graph States on the IBM’s Quantum Computer. 2021 IEEE International Conference on Quantum Computing and Engineering (QCE). :465–466.
Quantum entanglement gives rise to a range of non-classical effects, which are extensively exploited in quantum computing and quantum communication. Therefore, detection and quantification of entanglement as well as preparation of highly entangled quantum states remain the fundamental objectives in these fields. Much attention has been devoted to the studies of graph states, which play a role of a central resource in quantum error correction, quantum cryptography and practical quantum metrology in the presence of noise.We examine multi-qubit graph states generated by the action of controlled phase shift operators on a separable quantum state of a system, in which all the qubits are in arbitrary identical states. Analytical expression is obtained for the geometric measure of entanglement of a qubit with other qubits in graph states represented by arbitrary graphs. We conclude that this quantity depends on the degree of the vertex corresponding to the qubit, the absolute values of the parameter of the phase shift gate and the parameter of the initial state the gate is acting on. Moreover, the geometric measure of entanglement of certain types of graph states is quantified on the IBM’s quantum computer ibmq\_athens based on the measurements of the mean spin. Namely, we consider states associated with the native connectivity of ibmq\_athens, the claw and the complete graphs. Appropriate protocols are proposed to prepare these states on the quantum computer. The results of quantum computations verify our theoretical findings [1].
Gularte, Kevin H. M., Gómez, Juan C. G., Vargas, José A. R., Dos Santos, Rogério R..  2021.  Chaos-based Cryptography Using an Underactuated Synchronizer. 2021 14th IEEE International Conference on Industry Applications (INDUSCON). :1303–1308.
This paper proposes a scheme for secure telecommunication based on synchronizing a chaotic Liu system with a nontrivial Lyapunov candidate, which allows for the control signal to act only on one state of the slave system. The proposal has the advantages of being robust against disturbances (internal and external) and simple, which is essential because it leads to significant cost reductions when implemented using analog electronics. A simulation study, which considers the presence of disturbances, is used to validate the theoretical results and show the easy implementation of the proposed approach.
Chen, Zhaohui, Karabulut, Emre, Aysu, Aydin, Ma, Yuan, Jing, Jiwu.  2021.  An Efficient Non-Profiled Side-Channel Attack on the CRYSTALS-Dilithium Post-Quantum Signature. 2021 IEEE 39th International Conference on Computer Design (ICCD). :583–590.
Post-quantum digital signature is a critical primitive of computer security in the era of quantum hegemony. As a finalist of the post-quantum cryptography standardization process, the theoretical security of the CRYSTALS-Dilithium (Dilithium) signature scheme has been quantified to withstand classical and quantum cryptanalysis. However, there is an inherent power side-channel information leakage in its implementation instance due to the physical characteristics of hardware.This work proposes an efficient non-profiled Correlation Power Analysis (CPA) strategy on Dilithium to recover the secret key by targeting the underlying polynomial multiplication arithmetic. We first develop a conservative scheme with a reduced key guess space, which can extract a secret key coefficient with a 99.99% confidence using 157 power traces of the reference Dilithium implementation. However, this scheme suffers from the computational overhead caused by the large modulus in Dilithium signature. To further accelerate the CPA run-time, we propose a fast two-stage scheme that selects a smaller search space and then resolves false positives. We finally construct a hybrid scheme that combines the advantages of both schemes. Real-world experiment on the power measurement data shows that our hybrid scheme improves the attack’s execution time by 7.77×.
Yao, Bing, Wang, Hongyu, Su, Jing, Zhang, Wanjia.  2021.  Graph-Based Lattices Cryptosystem As New Technique Of Post-Quantum Cryptography. 2021 IEEE 5th Advanced Information Technology, Electronic and Automation Control Conference (IAEAC). 5:9–13.
A new method for judging degree sequence is shown by means of perfect ice-flower systems made by operators - stars (particular complete bipartite graphs), and moreover this method can be used to build up degree sequences and perfect ice-flower systems. Graphic lattice, graph-graphic lattice, caterpillar-graphic lattice and topological coding lattice are defined. We establish some connections between traditional lattices and graphic lattices trying to provide new techniques for Lattice-based cryptosystem and post-quantum cryptography, and trying to enrich the theoretical knowledge of topological coding.
Ravi, Prasanna, Chattopadhyay, Anupam, Bhasin, Shivam.  2021.  Practical Side-Channel and Fault Attacks on Lattice-Based Cryptography. 2021 IFIP/IEEE 29th International Conference on Very Large Scale Integration (VLSI-SoC). :1–2.
The impending threat of large-scale quantum computers to classical RSA and ECC-based public-key cryptographic schemes prompted NIST to initiate a global level standardization process for post-quantum cryptography. This process which started in 2017 with 69 submissions is currently in its third and final round with seven main candidates and eight alternate candidates, out of which seven (7) out of the fifteen (15) candidates are schemes based on hard problems over structured lattices, known as lattice-based cryptographic schemes. Among the various parameters such as theoretical post-quantum (PQ) security guarantees, implementation cost and performance, resistance against physical attacks such as Side-Channel Analysis (SCA) and Fault Injection Analysis (FIA) has also emerged as an important criterion for standardization in the final round [1]. This is especially relevant for adoption of PQC in embedded devices, which are most likely used in environments where an attacker can have unimpeded physical access to the device.
2022-04-01
Gu, Xiaozhuo, Wang, Ziliang, Fu, Maomao, Ren, Peixin.  2021.  A Certificateless Searchable Public Key Encryption Scheme for Multiple Receivers. 2021 IEEE International Conference on Web Services (ICWS). :635—641.

Security, efficiency and availability are three key factors that affect the application of searchable encryption schemes in mobile cloud computing environments. In order to meet the above characteristics, this paper proposes a certificateless public key encryption with a keyword search (CLPEKS) scheme. In this scheme, a CLPEKS generation method and a Trapdoor generation method are designed to support multiple receivers to query. Based on the elliptic curve scalar multiplication, the efficiencies of encrypting keywords, generating Trapdoors, and testing are improved. By adding a random number factor to the Trapdoor generation, the scheme can resist the internal keyword guessing attacks. Under the random oracle model, it is proved that the scheme can resist keyword guessing attacks. Theoretical analyses and implementation show that the proposed scheme is more efficient than the existing schemes.

2021-11-29
Di, Jia, Xie, Tao, Fan, Shuhui, Jia, Wangjing, Fu, Shaojing.  2020.  An Anti-Quantum Signature Scheme over Ideal Lattice in Blockchain. 2020 International Symposium on Computer Engineering and Intelligent Communications (ISCEIC). :218–226.
Blockchain is a decentralized technology that provides untampered and anonymous security service to users. Without relying on trusted third party, it can establish the value transfer between nodes and reduce the transaction costs. Mature public key cryptosystem and signature scheme are important basis of blockchain security. Currently, most of the public key cryptosystems are based on classic difficult problems such as RSA and ECC. However, the above asymmetric cryptosystems are no longer secure with the development of quantum computing technology. To resist quantum attacks, researchers have proposed encryption schemes based on lattice recently. Although existing schemes have theoretical significance in blockchain, they are not suitable for the practical application due to the large size of key and signature. To tackle the above issues, this paper proposes an anti-quantum signature scheme over ideal lattice in blockchain. First, we transfer the signature scheme from the standard lattice to the ideal lattice, which reduces the size of public key. Afterwards, a novel signature scheme is proposed to reduce both the size of the private and public key significantly. Finally, we theoretically prove the security of our ideal lattice-based signature scheme with a reduction to the hardness assumption of Ideal Small Integer Sulotion problem which can resist quantum attacks. The efficiency analysis demonstrates that our signature scheme can be practically used in blockchain.
Bespalov, Yuri, Nelasa, Hanna, Kovalchuk, Lyudmila, Oliynykov, Roman.  2020.  On Generation of Cycles, Chains and Graphs of Pairing-Friendly Elliptic Curves. 2020 IEEE International Conference on Problems of Infocommunications. Science and Technology (PIC S T). :137–141.
We study the problem of generation of cycles, chains and graphs of pairing-friendly elliptic curves using in succinct non-interactive arguments for knowledge protocols in blockchain. The task to build a “stick” for existing MNT753 cycle is reduced to the factorization problem for big numbers. Together with graphs of pairing friendly elliptic curves we consider auxiliary graphs of their orders (primes or irreducible polynomials) associated to vertices and embedding degrees to edges. Numerical experiments allow us to conjecture that (except of MNT case): 1) for any fixed embedding degrees there exist only finite number of such cycles and, hence, there are no families of such cycles; 2) chains of prime order are very rare; we suppose that there are no polynomial families of such chains. It is hard to find a family of pairing friendly elliptic curves with the base field order q(x) such that ζk ∈ Q[x]/(q(x)) for k \textbackslashtextgreater 6. From other hand our examples show that we can apply Brezing-Weng construction with k=6 and D=3 iteratively to obtain chains of length 3-4. We build 1) a family of 1-chains with embedding degrees 8 and 7, where all orders are given by cyclotomic polynomials; 2) a combination of MNT cycle and near-MNT curve.
Munro, William J., Nemoto, Kae.  2020.  Routing on Quantum Repeater Networks. 2020 Conference on Lasers and Electro-Optics (CLEO). :1–2.
The design of large-scale quantum networks and any future quantum internet will rely on quantum repeaters and how quantum information flows through it. Tasks performed on such networks will go well beyond quantum key distribution and are likely to include quantum remote sensing and distributed quantum computation. In this presentation we will explore the various ways that such networks could be designed to support those advanced tasks. Critical to this will be quantum routing which we should is highly dependent on the repeater architecture. We introduce a quantum quality of service to help characterize the systems performance and shows how it leads interesting network and routing behavior.
Wei, Rongyu, Nie, Min, Yang, Guang.  2020.  The Strategy of Beating the Intermediate Basis Attack in Quantum Communication Networks. 2020 International Conference on Computer Engineering and Application (ICCEA). :57–61.
Quantum communication network is a new type of secure communication technique and has drawn a lot of attentions in recent years, it has absolute safety in theory. However, quantum communication networks can still be attacked in different ways, among which the intermediate basis attack based on intercept-resend is a typical eavesdropping strategy. With this method, The probability of the eavesdropper correctly guessing the sender's code value can reach up to 0.854, resulting in the quantum bit error rate (QBER) of 0.25. To improve the security performance of quantum communication networks, we propose a strategy based on attack basis detection for beating the intermediate basis attack named “WN19”. In WN19, we can reduce QBER and the probability of the eavesdropper obtaining information correctly by adjusting the initial state of the quantum state of the sender according to the result of attack basis detection. The simulation results show that if the polarization angle \$þeta\$ of the attack basis is \$\textbackslashtextbackslashpi/8\$, the QBER reduces from 0.25 to 0.1367 and the probability of eavesdropper correctly obtaining information decreases from 0.854 to 0.5811. It effectively improves the security of quantum cryptography under intermediate basis attack and provides a theoretical basis for the healthy development of quantum communication system.
Xu, Zhiwu, Hu, Xiongya, Tao, Yida, Qin, Shengchao.  2020.  Analyzing Cryptographic API Usages for Android Applications Using HMM and N-Gram. 2020 International Symposium on Theoretical Aspects of Software Engineering (TASE). :153–160.
A recent research shows that 88 % of Android applications that use cryptographic APIs make at least one mistake. For this reason, several tools have been proposed to detect crypto API misuses, such as CryptoLint, CMA, and CogniCryptSAsT. However, these tools depend heavily on manually designed rules, which require much cryptographic knowledge and could be error-prone. In this paper, we propose an approach based on probabilistic models, namely, hidden Markov model and n-gram model, to analyzing crypto API usages in Android applications. The difficulty lies in that crypto APIs are sensitive to not only API orders, but also their arguments. To address this, we have created a dataset consisting of crypto API sequences with arguments, wherein symbolic execution is performed. Finally, we have also conducted some experiments on our models, which shows that ( i) our models are effective in capturing the usages, detecting and locating the misuses; (ii) our models perform better than the ones without symbolic execution, especially in misuse detection; and (iii) compared with CogniCryptSAsT, our models can detect several new misuses.
Hanson, Eric P., Katariya, Vishal, Datta, Nilanjana, Wilde, Mark M..  2020.  Guesswork with Quantum Side Information: Optimal Strategies and Aspects of Security. 2020 IEEE International Symposium on Information Theory (ISIT). :1984–1989.
What is the minimum number of guesses needed on average to correctly guess a realization of a random variable? The answer to this question led to the introduction of the notion of a quantity called guesswork by Massey in 1994, which can be viewed as an alternate security criterion to entropy. In this paper, we consider guesswork in the presence of quantum side information, and show that a general sequential guessing strategy is equivalent to performing a single quantum measurement and choosing a guessing strategy based on the outcome. We use this result to deduce entropic one-shot and asymptotic bounds on the guesswork in the presence of quantum side information, and to formulate a semi-definite program (SDP) to calculate the quantity. We evaluate the guesswork for a simple example involving the BB84 states, and we prove a continuity result that certifies the security of slightly imperfect key states when the guesswork is used as the security criterion.
Gnatyuk, Sergiy, Okhrimenko, Tetiana, Azarenko, Olena, Fesenko, Andriy, Berdibayev, Rat.  2020.  Experimental Study of Secure PRNG for Q-trits Quantum Cryptography Protocols. 2020 IEEE 11th International Conference on Dependable Systems, Services and Technologies (DESSERT). :183–188.
Quantum cryptography doesn't depend on computational capabilities of intruders; it uses inviolability of quantum physics postulates (postulate of measurement, no-cloning theorem, uncertainty principle). Some quantum key distribution protocols have absolute (theoretical and informational) stability, but quantum secure direct communication (deterministic) protocols have only asymptotic stability. For a whole class of methods to ensure Q-trit deterministic quantum cryptography protocols stability, reliable trit generation method is required. In this paper, authors have developed a high-speed and secure pseudorandom number (PRN) generation method. This method includes the following steps: initialization of the internal state vector and direct PRN generation. Based on this method TriGen v.2.0 pseudo-random number generator (PRNG) was developed and studied in practice. Therefore, analysing the results of study it can be concluded following: 1) Proposed Q-trit PRNG is better then standard C ++ PRNG and can be used on practice for critical applications; 2) NIST STS technique cannot be used to evaluate the quality (statistical stability) of the Q-trit PRNG and formed trit sequences; 3) TritSTS 2020 technique is suitable for evaluating Q-trit PRNG and trit sequences quality. A future research study can be related to developing a fully-functional version of TritSTS technique and software tool.
2021-08-31
Xu, Peng, Hu, Dongyang, Chen, Gaojie.  2020.  Physical-Layer Cooperative Key Generation with Correlated Eavesdropping Channels in IoT. 2020 International Conferences on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData) and IEEE Congress on Cybermatics (Cybermatics). :29—36.
With a massive amount of wireless sensor nodes in Internet of Things (IoT), it is difficult to establish key distribution and management mechanism for traditional encryption technology. Alternatively, the physical layer key generation technology is promising to implement in IoT, since it is based on the principle of information-theoretical security and has the advantage of low complexity. Most existing key generation schemes assume that eavesdropping channels are independent of legitimate channels, which may not be practical especially when eavesdropper nodes are near to legitimate nodes. However, this paper investigates key generation problems for a multi-relay wireless network in IoT, where the correlation between eavesdropping and legitimate channels are considered. Key generation schemes are proposed for both non-colluding and partially colluding eavesdroppers situations. The main idea is to divide the key agreement process into three phases: 1) we first generate a secret key by exploiting the difference between the random channels associated with each relay node and the eavesdropping channels; 2) another key is generated by integrating the residual common randomness associated with each relay pair; 3) the two keys generated in the first two phases are concatenated into the final key. The secrecy key performance of the proposed key generation schemes is also derived with closed-forms.
2021-07-27
Van Vu, Thi, Luong, The Dung, Hoang, Van Quan.  2020.  An Elliptic Curve-based Protocol for Privacy Preserving Frequency Computation in 2-Part Fully Distributed Setting. 2020 12th International Conference on Knowledge and Systems Engineering (KSE). :91–96.
Privacy-preserving frequency computation is critical to privacy-preserving data mining in 2-Part Fully Distributed Setting (such as association rule analysis, clustering, and classification analysis) and has been investigated in many researches. However, these solutions are based on the Elgamal Cryptosystem, making computation and communication efficiency low. Therefore, this paper proposes an improved protocol using an Elliptic Curve Cryptosystem. The theoretical and experimental analysis shows that the proposed method is effective in both computing and communication compared to other methods.
2021-03-22
Ban, T. Q., Nguyen, T. T. T., Long, V. T., Dung, P. D., Tung, B. T..  2020.  A Benchmarking of the Effectiveness of Modular Exponentiation Algorithms using the library GMP in C language. 2020 International Conference on Computational Intelligence (ICCI). :237–241.
This research aims to implement different modular exponentiation algorithms and evaluate the average complexity and compare it to the theoretical value. We use the library GMP to implement seven modular exponentiation algorithms. They are Left-to-right Square and Multiply, Right-to-left Square and Multiply, Left-to-right Signed Digit Square, and Multiply Left-to-right Square and Multiply Always Right-to-left Square and Multiply Always, Montgomery Ladder and Joye Ladder. For some exponent bit length, we choose 1024 bits and execute each algorithm on many exponent values and count the average numbers of squares and the average number of multiplications. Whenever relevant, our programs will check the consistency relations between the registers at the end of the exponentiation.
2020-03-04
Schaefer, Rafael F., Boche, Holger, Poor, H. Vincent.  2019.  Turing Meets Shannon: On the Algorithmic Computability of the Capacities of Secure Communication Systems (Invited Paper). 2019 IEEE 20th International Workshop on Signal Processing Advances in Wireless Communications (SPAWC). :1–5.

This paper presents the recent progress in studying the algorithmic computability of capacity expressions of secure communication systems. Several communication scenarios are discussed and reviewed including the classical wiretap channel, the wiretap channel with an active jammer, and the problem of secret key generation.

Yao, Li, Peng, Linning, Li, Guyue, Fu, Hua, Hu, Aiqun.  2019.  A Simulation and Experimental Study of Channel Reciprocity in TDD and FDD Wiretap Channels. 2019 IEEE 19th International Conference on Communication Technology (ICCT). :113–117.

In recent years, secret key generation based on physical layer security has gradually attracted high attentions. The wireless channel reciprocity and eavesdropping attack are critical problems in secret key generation studies. In this paper, we carry out a simulation and experimental study of channel reciprocity in terms of measuring channel state information (CSI) in both time division duplexing (TDD) and frequency division duplexing (FDD) modes. In simulation study, a close eavesdropping wiretap channel model is introduced to evaluate the security of the CSI by using Pearson correlation coefficient. In experimental study, an indoor wireless CSI measurement system is built with N210 and X310 universal software radio peripheral (USRP) platforms. In TDD mode, theoretical analysis and most of experimental results show that the closer eavesdropping distance, the higher CSI correlation coefficient between eavesdropping channel and legitimate channel. However, in actual environment, when eavesdropping distance is too close (less than 1/4 wavelength), this CSI correlation seriously dropped. In FDD mode, both theoretical analysis and experimental results show that the wireless channel still owns some reciprocity. When frequency interval increases, the FDD channel reciprocity in actual environment is better than that in theoretical analysis.

Voronych, Artur, Nyckolaychuk, Lyubov, Vozna, Nataliia, Pastukh, Taras.  2019.  Methods and Special Processors of Entropy Signal Processing. 2019 IEEE 15th International Conference on the Experience of Designing and Application of CAD Systems (CADSM). :1–4.

The analysis of applied tasks and methods of entropy signal processing are carried out in this article. The theoretical comments about the specific schemes of special processors for the determination of probability and correlation activity are given. The perspective of the influence of probabilistic entropy of C. Shannon as cipher signal receivers is reviewed. Examples of entropy-manipulated signals and system characteristics of the proposed special processors are given.

Sadkhan, Sattar B., Yaseen, Basim S..  2019.  Hybrid Method to Implement a Parallel Search of the Cryptosystem Keys. 2019 International Conference on Advanced Science and Engineering (ICOASE). :204–207.

The current paper proposes a method to combine the theoretical concepts of the parallel processing created by the DNA computing and GA environments, with the effectiveness novel mechanism of the distinction and discover of the cryptosystem keys. Three-level contributions to the current work, the first is the adoption of a final key sequence mechanism by the principle of interconnected sequence parts, the second to exploit the principle of the parallel that provides GA in the search for the counter value of the sequences of the challenge to the mechanism of the discrimination, the third, the most important and broadening the breaking of the cipher, is the harmony of the principle of the parallelism that has found via the DNA computing to discover the basic encryption key. The proposed method constructs a combined set of files includes binary sequences produced from substitution of the guess attributes of the binary equations system of the cryptosystem, as well as generating files that include all the prospects of the DNA strands for all successive cipher characters, the way to process these files to be obtained from the first character file, where extract a key sequence of each sequence from mentioned file and processed with the binary sequences that mentioned the counter produced from GA. The aim of the paper is exploitation and implementation the theoretical principles of the parallelism that providing via biological environment with the new sequences recognition mechanism in the cryptanalysis.

Puteaux, Pauline, Puech, William.  2019.  Image Analysis and Processing in the Encrypted Domain. 2019 IEEE International Conference on Image Processing (ICIP). :3020–3022.

In this research project, we are interested by finding solutions to the problem of image analysis and processing in the encrypted domain. For security reasons, more and more digital data are transferred or stored in the encrypted domain. However, during the transmission or the archiving of encrypted images, it is often necessary to analyze or process them, without knowing the original content or the secret key used during the encryption phase. We propose to work on this problem, by associating theoretical aspects with numerous applications. Our main contributions concern: data hiding in encrypted images, correction of noisy encrypted images, recompression of crypto-compressed images and secret image sharing.