Paper 2017/1007

Malware encryption schemes - rerandomizable ciphertexts encrypted using environmental keys

Herman Galteland and Kristian Gjøsteen

Abstract

Protecting malware using encryption prevents an analyst, defending some computer(s) in the network, from analyzing the malicious code and identifying the intentions of the malware author. We discuss malware encryption schemes that use environmental encryption keys, generated from some computer(s) the malware author intends to attack, and is able to rerandomize ciphertexts, to make each malware sample in the network indistinguishable. We are interested in hiding the intentions and identity of the malware author, not in hiding the existence of malware.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Major revision. Lecture Notes in Computer Science.
DOI
10.1007/978-3-319-61273-7_12
Keywords
Malicious cryptographyenvironmental keysrerandomizationprovable security
Contact author(s)
herman galteland @ ntnu no
History
2017-10-13: received
Short URL
https://ia.cr/2017/1007
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/1007,
      author = {Herman Galteland and Kristian Gjøsteen},
      title = {Malware encryption schemes - rerandomizable ciphertexts encrypted using environmental keys},
      howpublished = {Cryptology ePrint Archive, Paper 2017/1007},
      year = {2017},
      doi = {10.1007/978-3-319-61273-7_12},
      note = {\url{https://eprint.iacr.org/2017/1007}},
      url = {https://eprint.iacr.org/2017/1007}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.