Complex & Intelligent Systems (Jun 2025)

Cryptographic hardness assumptions identification based on discrete wavelet transform

  • Ke Yuan,
  • Yu Du,
  • Yizheng Liu,
  • Rongjin Feng,
  • Bowen Xu,
  • Gaojuan Fan,
  • Chunfu Jia

DOI
https://doi.org/10.1007/s40747-025-01968-9
Journal volume & issue
Vol. 11, no. 8
pp. 1 – 20

Abstract

Read online

Abstract Cryptanalysts can use appropriate attack strategies to attempt decryption by accurately identifying the cryptographic hardness assumption underlying ciphertexts or digital signatures. Existing research on ciphertext identification has primarily focused on identifying the encryption algorithms used to generate ciphertexts, with little attention paid to determining the underlying cryptographic hardness assumptions of cryptosystems. To address this limitation and solve the problem of worse recognition performance of conventional ciphertext analysis methodologies in assumption identification, this paper proposes a cryptographic hardness assumption identification scheme based on the Discrete Wavelet Transform. In this scheme, seven common types of wavelets are considered, including Discrete Meyer, Reverse Biorthogonal, Biorthogonal, Daubechies, Symlets, Coiflets, and Haar. Based on these wavelets, a feature extraction method is designed to extract features from both ciphertexts and digital signatures. A hybrid feature selection algorithm is proposed to filter out irrelevant features, which combines wrapper and filter methods. To address the challenges posed by high-dimensionality, complex data distributions, and difficulty fitting ciphertext features, an ensemble learning model called MHERF is constructed, which combines four classifiers: Decision Tree, Adaptive Boosting, Support Vector Machines, and Gradient Boosting. The experiment involved conducting three-category classification tasks on the integer factorization problem, discrete logarithm problem, and elliptic curve discrete logarithm problem, using 9,000 mixed sample files generated by 15 cryptosystems based on various cryptographic hardness assumptions. Experimental results demonstrate that the proposed scheme accurately predicts cryptographic hardness assumptions, achieving an Accuracy, Recall, Precision, and F1 Score of 0.8500, 0.8533, 0.8500, and 0.8493, respectively, in the mixed plaintext scenario.

Keywords