scispace - formally typeset
Search or ask a question
Topic

Plaintext-aware encryption

About: Plaintext-aware encryption is a research topic. Over the lifetime, 1980 publications have been published within this topic receiving 101775 citations. The topic is also known as: Plaintext awareness.


Papers
More filters
Proceedings ArticleDOI
18 Mar 2012
TL;DR: A new image encryption algorithm using random pixel permutation based on chaos logistic maps and prime modulo multiplicative linear congruential generators is proposed, which gives good parametric and sensitivity results proving itself an eligible candidate for image encryption.
Abstract: With the fast evolution of digital data exchange, security of information becomes much important in data storage and transmission. Due to the increasing use of images in industrial processes, it is essential to protect confidential images from unauthorized access. We have proposed a new image encryption algorithm using random pixel permutation based on chaos logistic maps and prime modulo multiplicative linear congruential generators. The random-like nature of chaos is effectively spread into the encrypted image through permutation and transformation of pixels in the plain image. The pixel transformation results in the encryption scheme being resistive to cryptanalytic attacks. Simulation results show high sensitivity to key, plaintext and cipher text changes. From a cryptanalytic point of view, the scheme is highly resistive to known/chosen plaintext and cipher text attacks. The proposed technique gives good parametric and sensitivity results proving itself an eligible candidate for image encryption. Moreover it is a lossless encryption technique and hence apt for securing medical and military image.

27 citations

Book ChapterDOI
11 Aug 1990
TL;DR: This paper presents a chosen plaintext cryptanalysis of the FEAL-8 cryptosystem, and states that some differential statistics for intermediate values of the data randomizer are non uniform and independent of the encryption key.
Abstract: This paper presents a chosen plaintext cryptanalysis of the FEAL-8 cryptosystem. The attack requires the ciphertext corresponding to approximately 10000 pairs of 64 bit plaintext blocks. The difference (bitwise xor) between the two blocks of each pair is equal to an appropriately selected constant. We first state that some differential statistics for intermediate values of the data randomizer are non uniform and independent of the encryption key. We then show that these statistics can be used to compute gradually the expanded key of the data randomizer.In 1989 some announcements were made that the so-called FEAL-8, 8 round version of the FEAL cryptosystem, was vulnerable to a chosen plaintext attack [1], So far, however, only the cryptanalysis of the 4 round version FEAL-4 by Bert Den Boer [2] was published. In this paper we present a chosen plaintext attack of FEAL-8 based on some differential statistics of its data randomization scheme.

27 citations

Journal ArticleDOI
TL;DR: It is indicated that the proposed encryption scheme for binary images based on two-dimensional run-encoding (2DRE) and scan patterns is still not secure and efficient enough, and an improvement scheme is proposed.
Abstract: Chung and Chang proposed an encryption scheme for binary images based on two-dimensional run-encoding (2DRE) and scan patterns. In this paper, we indicate that their scheme is still not secure and efficient enough. Hence, an improvement scheme is proposed. There are two contributions in the proposed improvement scheme. One is to exchange the sequence of compression and encryption. The other is to adopt XOR and substitution operations for encryption. Hence, the improvements on encryptio n time, compression ratio and security are possible.

27 citations

Posted Content
TL;DR: An efficient combination of two variants of the RSA cryptosystem (MPrime and Rebalanced RSA) analyzed by Boneh and Shacham is described, which is about 8 times faster than that presented by Quisquater and Couvreur
Abstract: We describe an efficient combination of two variants of RSA cryptosystem (MPrime and Rebalanced RSA) analysed by Boneh and Schacham [2]. The decryption process resultant is (for 2048-bits moduli) about 8 times faster than that presented by Quisquater and Couvreur [9] and about 27 times faster than original cryptosystem.

27 citations

Proceedings ArticleDOI
28 Mar 2011
TL;DR: This paper presents the principle of selective encryption and proposes a probabilistically selective encryption algorithm based on symmetric key, and indicates that the technique of selective algorithms can indeed improve the efficiency of message encryption.
Abstract: Symmetric key algorithms are a typically efficient and fast cryptosystem, so it has significant applications in many realms. For a wireless ad hoc network with constraint computational resources, the cryptosystem based on symmetric key algorithms is extremely suitable for such an agile and dynamic environment, along with other security strategies. In this paper, we introduce the concept of selective encryption into the design of data protection mechanisms. First, we present the principle of selective encryption and propose a probabilistically selective encryption algorithm based on symmetric key. By utilizing probabilistic methodology and stochastic algorithm, a sender includes proper uncertainty in the process of message encryption, so that only entrusted receiver can decrypt the ciphertext and other unauthorized nodes have no knowledge of the transmitted messages on the whole. In addition, we also employ other security mechanisms to enhance the security of our proposed scheme. Eventually, we carry out an extensive set of simulation experiments based on ns2 simulator, and our simulation indicates that the technique of selective algorithms can indeed improve the efficiency of message encryption.

27 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Hash function
31.5K papers, 538.5K citations
87% related
Key (cryptography)
60.1K papers, 659.3K citations
86% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202318
202230
20211
20202
20194
201822