Harnessing Lightweight Ciphers for PDF Encryption
- URL: http://arxiv.org/abs/2409.09428v1
- Date: Sat, 14 Sep 2024 12:59:04 GMT
- Title: Harnessing Lightweight Ciphers for PDF Encryption
- Authors: Aastha Chauhan, Deepa Verma,
- Abstract summary: Portable Document Format (PDF) is used worldwide as de-facto standard for exchanging documents.
At present, PDF encryption only supports Advanced Encryption Standard (AES) to encrypt and decrypt information.
Lightweight Cryptography, which is referred to as crypto for resource constrained environments has gained lot of popularity.
- Score: 1.104960878651584
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: Portable Document Format (PDF) is a file format which is used worldwide as de-facto standard for exchanging documents. In fact this document that you are currently reading has been uploaded as a PDF. Confidential information is also exchanged through PDFs. According to PDF standard ISO 3000-2:2020, PDF supports encryption to provide confidentiality of the information contained in it along with digital signatures to ensure authenticity. At present, PDF encryption only supports Advanced Encryption Standard (AES) to encrypt and decrypt information. However, Lightweight Cryptography, which is referred to as crypto for resource constrained environments has gained lot of popularity specially due to the NIST Lightweight Cryptography (LWC) competition announced in 2018 for which ASCON was announced as the winner in February 2023. The current work constitutes the first attempt to benchmark Java implementations of NIST LWC winner ASCON and finalist XOODYAK against the current PDF encryption standard AES. Our research reveals that ASCON emerges as a clear winner with regards to throughput when profiled using two state-of-the-art benchmarking tools YourKit and JMH.
Related papers
- PDF-WuKong: A Large Multimodal Model for Efficient Long PDF Reading with End-to-End Sparse Sampling [63.93112754821312]
Document understanding is a challenging task to process and comprehend large amounts of textual and visual information.
Recent advances in Large Language Models (LLMs) have significantly improved the performance of this task.
We introduce PDF-WuKong, a multimodal large language model (MLLM) which is designed to enhance multimodal question-answering (QA) for long PDF documents.
arXiv Detail & Related papers (2024-10-08T12:17:42Z) - NTTSuite: Number Theoretic Transform Benchmarks for Accelerating Encrypted Computation [2.704681057324485]
Homomorphic encryption (HE) is a cryptographic system that enables computation directly on encrypted data.
HE has seen little adoption due to extremely high computational overheads, rendering it impractical.
We develop a benchmark suite, named NTTSuite, to enable researchers to better address these overheads.
We find our implementation outperforms the state-of-the-art by 30%.
arXiv Detail & Related papers (2024-05-18T17:44:17Z) - Hiding Sensitive Information Using PDF Steganography [3.6533698604619587]
We present a novel PDF steganography algorithm based upon least-significant bit insertion into the real-valued operands of PDF stream operators.
We also provide a case study which embeds malware into a given cover PDF document.
arXiv Detail & Related papers (2024-05-01T20:54:12Z) - Coding-Based Hybrid Post-Quantum Cryptosystem for Non-Uniform Information [53.85237314348328]
We introduce for non-uniform messages a novel hybrid universal network coding cryptosystem (NU-HUNCC)
We show that NU-HUNCC is information-theoretic individually secured against an eavesdropper with access to any subset of the links.
arXiv Detail & Related papers (2024-02-13T12:12:39Z) - SOCI^+: An Enhanced Toolkit for Secure OutsourcedComputation on Integers [50.608828039206365]
We propose SOCI+ which significantly improves the performance of SOCI.
SOCI+ employs a novel (2, 2)-threshold Paillier cryptosystem with fast encryption and decryption as its cryptographic primitive.
Compared with SOCI, our experimental evaluation shows that SOCI+ is up to 5.4 times more efficient in computation and 40% less in communication overhead.
arXiv Detail & Related papers (2023-09-27T05:19:32Z) - GPT-4 Is Too Smart To Be Safe: Stealthy Chat with LLMs via Cipher [85.18213923151717]
Experimental results show certain ciphers succeed almost 100% of the time to bypass the safety alignment of GPT-4 in several safety domains.
We propose a novel SelfCipher that uses only role play and several demonstrations in natural language to evoke this capability.
arXiv Detail & Related papers (2023-08-12T04:05:57Z) - A Comprehensive Survey on the Implementations, Attacks, and
Countermeasures of the Current NIST Lightweight Cryptography Standard [2.055054374525828]
This survey is the first work on the current standard for lightweight cryptography, standardized in 2023.
Lightweight cryptography plays a vital role in securing resource-constrained embedded systems.
NIST initiated a standardization process for lightweight cryptography.
arXiv Detail & Related papers (2023-04-13T02:29:38Z) - RiDDLE: Reversible and Diversified De-identification with Latent
Encryptor [57.66174700276893]
This work presents RiDDLE, short for Reversible and Diversified De-identification with Latent Encryptor.
Built upon a pre-learned StyleGAN2 generator, RiDDLE manages to encrypt and decrypt the facial identity within the latent space.
arXiv Detail & Related papers (2023-03-09T11:03:52Z) - Digest of Quantum Stream Cipher based on Holevo-Yuen Theory [0.0]
This paper introduces an overview and a back ground of our paper that is entitled Quantum stream cipher based on Holevo-Yuen theory.
Around 2000, a new quantum stream cipher was proposed as a technique to challenge the possibility of overcoming drawbacks of OTP in practical use.
arXiv Detail & Related papers (2022-06-04T08:17:34Z) - Uncloneable Decryptors from Quantum Copy-Protection [0.38073142980733]
We show that CPA secure uncloneable bit decryptors could be instantiated from a copy protection scheme.
We then show how to strengthen the CPA security of uncloneable decryptors to CCA2 security using strong EUF-CMA secure digital signatures.
arXiv Detail & Related papers (2022-03-11T11:47:04Z) - Recovering AES Keys with a Deep Cold Boot Attack [91.22679787578438]
Cold boot attacks inspect the corrupted random access memory soon after the power has been shut down.
In this work, we combine a novel cryptographic variant of a deep error correcting code technique with a modified SAT solver scheme to apply the attack on AES keys.
Our results show that our methods outperform the state of the art attack methods by a very large margin.
arXiv Detail & Related papers (2021-06-09T07:57:01Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.