Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Iftekhar Salam is active.

Publication


Featured researches published by Iftekhar Salam.


trust security and privacy in computing and communications | 2017

Investigating Cube Attacks on the Authenticated Encryption Stream Cipher MORUS

Iftekhar Salam; Leonie Simpson; Harry Bartlett; Ed Dawson; Josef Pieprzyk; Kenneth Koon-Ho Wong

The cube attack is an algebraic attack that allows an adversary to extract low degree polynomial equations from the targeted cryptographic primitive. This work applies the cube attack to a reduced round version of ACORN , a candidate cipher design in the CAESAR cryptographic competition. The cube attack on 477 initialization rounds of ACORN can recover the 128 bit key with a total attack complexity of about 2 35 . We have also shown that linear equations relating the initial state of the full version of ACORN can be easily generated which can lead to state recovery attack with an attack complexity of about 2 72.8 .


Human-centric Computing and Information Sciences | 2015

Implementation of searchable symmetric encryption for privacy-preserving keyword search on cloud storage

Iftekhar Salam; Wei-Chuen Yau; Ji-Jian Chin; Swee-Huay Heng; Huo-Chong Ling; Raphael C. W. Phan; Geong Sen Poh; Syh-Yuan Tan; Wun-She Yap

Ensuring the cloud data security is a major concern for corporate cloud subscribers and in some cases for the private cloud users. Confidentiality of the stored data can be managed by encrypting the data at the client side before outsourcing it to the remote cloud storage server. However, once the data is encrypted, it will limit server’s capability for keyword search since the data is encrypted and server simply cannot make a plaintext keyword search on encrypted data. But again we need the keyword search functionality for efficient retrieval of data. To maintain user’s data confidentiality, the keyword search functionality should be able to perform over encrypted cloud data and additionally it should not leak any information about the searched keyword or the retrieved document. This is known as privacy preserving keyword search. This paper aims to study privacy preserving keyword search over encrypted cloud data. Also, we present our implementation of a privacy preserving data storage and retrieval system in cloud computing. For our implementation, we have chosen one of the symmetric key primitives due to its efficiency in mobile environments. The implemented scheme enables a user to store data securely in the cloud by encrypting it before outsourcing and also provides user capability to search over the encrypted data without revealing any information about the data or the query.


Proceedings of the Australasian Computer Science Week Multiconference on | 2018

Fault attacks on Tiaoxin-346

Iftekhar Salam; Hassan Qahur Al Mahri; Leonie Simpson; Harry Bartlett; Ed Dawson; Kenneth Koon-Ho Wong

This paper describes two different fault injection attacks on the authenticated encryption stream cipher Tiaoxin-346, a third round candidate in the CAESAR cryptographic competition. The first type of fault injection uses a bit-flipping fault model to conduct a forgery attack. The number of faulty bits required for this forgery attack is twice the number of bit modifications made in the input message. The second type of fault injection uses a random fault model in a differential fault attack to recover the secret key of the cipher. A successful attack can be performed with 36 random multi-byte faults and a computational complexity of 236. This second attack improves on the previous key recovery attack of Dey et. al., as the random fault model we use is more practical than the bit flipping model used in their attack.Ed Dawson


Cryptography | 2018

Fault Attacks on the Authenticated Encryption Stream Cipher MORUS

Iftekhar Salam; Leonie Simpson; Harry Bartlett; Ed Dawson; Kenneth Koon-Ho Wong

This paper investigates the application of fault attacks to the authenticated encryption stream cipher algorithm MORUS. We propose fault attacks on MORUS with two different goals: one to breach the confidentiality component, and the other to breach the integrity component. For the fault attack on the confidentiality component of MORUS, we propose two different types of key recovery. The first type is a partial key recovery using a permanent fault model, except for one of the variants of MORUS where the full key is recovered with this model. The second type is a full key recovery using a transient fault model, at the cost of a higher number of faults compared to the permanent fault model. Finally, we describe a fault attack on the integrity component of MORUS, which performs a forgery using the bit-flipping fault model.


Science & Engineering Faculty | 2016

Investigating cube attacks on the authenticated encryption stream cipher ACORN

Iftekhar Salam; Harry Bartlett; Ed Dawson; Josef Pieprzyk; Leonie Simpson; Kenneth Koon-Ho Wong


Science & Engineering Faculty | 2018

Fault attacks on the authenticated encryption stream cipher MORUS

Iftekhar Salam; Leonie Simpson; Harry Bartlett; Ed Dawson; Kenneth Koon-Ho Wong


School of Electrical Engineering & Computer Science; School of Mathematical Sciences; Science & Engineering Faculty | 2018

Analysis of authenticated encryption based on stream ciphers

Iftekhar Salam


School of Electrical Engineering & Computer Science; Science & Engineering Faculty | 2017

Investigating cube attacks on the authenticated encryption stream cipher MORUS

Iftekhar Salam; Leonie Simpson; Harry Bartlett; Ed Dawson; Josef Pieprzyk; Kenneth Koon-Ho Wong


Science & Engineering Faculty | 2016

Finding state collisions in the authenticated encryption stream cipher ACORN

Iftekhar Salam; Kenneth Koon-Ho Wong; Harry Bartlett; Leonie Simpson; Ed Dawson; Josef Pieprzyk

Collaboration


Dive into the Iftekhar Salam's collaboration.

Top Co-Authors

Avatar

Ed Dawson

Queensland University of Technology

View shared research outputs
Top Co-Authors

Avatar

Harry Bartlett

Queensland University of Technology

View shared research outputs
Top Co-Authors

Avatar

Kenneth Koon-Ho Wong

Queensland University of Technology

View shared research outputs
Top Co-Authors

Avatar

Leonie Simpson

Queensland University of Technology

View shared research outputs
Top Co-Authors

Avatar

Josef Pieprzyk

Queensland University of Technology

View shared research outputs
Top Co-Authors

Avatar

Hassan Qahur Al Mahri

Queensland University of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge