Skip to the main content

Original scientific paper

https://doi.org/10.21857/mnlqgc58gy

Analysis of encryption schemes in modern ransomware

Roderik Ploszek orcid id orcid.org/0000-0002-3192-0630 ; Institute of Computer Science and Mathematics, Faculty of Electrical Engineering and Information Technology, Slovak University of Technology in Bratislava, Slovakia
Peter Švec orcid id orcid.org/0000-0002-8315-5301 ; Institute of Computer Science and Mathematics, Faculty of Electrical Engineering and Information Technology, Slovak University of Technology in Bratislava, Slovakia
Patrik Debnár ; Institute of Computer Science and Mathematics, Faculty of Electrical Engineering and Information Technology, Slovak University of Technology in Bratislava, Slovakia


Full text: english pdf 537 Kb

versions

page 1-13

downloads: 668

cite


Abstract

In the past few years, activity of ransomware increased. As new variants and families of ransomware are developed, security systems have to keep up. Well designed encryption system is at the heart of ransomware and even a small mistake in the algorithm can break it. This paper analyzes 10 ransomware samples from various families. The goal of the analysis is to describe encryption schemes used in current ransomware. This includes key generation and storage, symmetric and asymmetric ciphers and their chosen implementation.

Keywords

Ransomware; computer security; encryption

Hrčak ID:

261464

URI

https://hrcak.srce.hr/261464

Publication date:

25.8.2021.

Visits: 1.236 *