Emergent Mind

Secure and efficient compressed sensing based encryption with sparse matrices

(1903.05436)
Published Mar 13, 2019 in cs.IT and math.IT

Abstract

In this paper, we study the security of a compressed sensing (CS) based cryptosystem called a sparse one-time sensing (S-OTS) cryptosystem, which encrypts a plaintext with a sparse measurement matrix. To construct the secret matrix and renew it at each encryption, a bipolar keystream and a random permutation pattern are employed as cryptographic primitives, which can be obtained by a keystream generator of stream ciphers. With a small number of nonzero elements in the measurement matrix, the S-OTS cryptosystem achieves efficient CS encryption in terms of memory and computational cost. In security analysis, we show that the S-OTS cryptosystem can be indistinguishable as long as each plaintext has constant energy, which formalizes computational security against ciphertext only attacks (COA). In addition, we consider a chosen plaintext attack (CPA) against the S-OTS cryptosystem, which consists of two sequential stages, keystream and key recovery attacks. Against keystream recovery under CPA, we demonstrate that the S-OTS cryptosystem can be secure with overwhelmingly high probability, as an adversary needs to distinguish a prohibitively large number of candidate keystreams. Finally, we conduct an information-theoretic analysis to show that the S-OTS cryptosystem can be resistant against key recovery under CPA by guaranteeing that the probability of success is extremely low. In conclusion, the S-OTS cryptosystem can be computationally secure against COA and the two-stage CPA, while providing efficiency in CS encryption.

We're not able to analyze this paper right now due to high demand.

Please check back later (sorry!).

Generate a summary of this paper on our Pro plan:

We ran into a problem analyzing this paper.

Newsletter

Get summaries of trending comp sci papers delivered straight to your inbox:

Unsubscribe anytime.