scispace - formally typeset
Search or ask a question
Topic

Plaintext-aware encryption

About: Plaintext-aware encryption is a research topic. Over the lifetime, 1980 publications have been published within this topic receiving 101775 citations. The topic is also known as: Plaintext awareness.


Papers
More filters
Journal Article
TL;DR: The experimental results show that the proposed image encryption algorithm cannot only resist the chosen plaintext attack and chosen ciphertext attack but also achieve better cryptographic properties, such as key space, statistical analysis.
Abstract: As the current popular chaos-based image encryption algorithms with the permutation–diffusion structure have security flaws of no immunity to attack. A new image encryption algorithm was proposed based on the analysis of current algorithms, which can well resist the chosen-plaintext and the chosen-ciphertext attacks. The algorithm uses Kent chaotic map to generate key streams, and produces the parameters of the chaotic system and the iteration times according to the characteristics of plaintext pixels and input key. Firstly, the positions of pixels were shuffled totally with the chaotic sequence. Secondly, the 0 and 1 bit positions of image pixels were scrambled by using another chaotic sequence generated by the input key. The experimental results show that the algorithm cannot only resist the chosen plaintext attack and chosen ciphertext attack but also achieve better cryptographic properties,such as key space, statistical analysis.

18 citations

Book ChapterDOI
09 Jul 2012
TL;DR: This scheme is built on the Niederreiter encryption scheme and can be considered as the first practical code-based encryption scheme that is IND-CCA2 secure in the standard model.
Abstract: In this paper, we propose an IND-CCA2 secure code based encryption scheme in the standard model, built on the Niederreiter encryption scheme. The security of the scheme is based on the hardness of the Syndrome Decoding problem and the Goppa Code Distinguishability problem. The system is developed according to the construction similar to IND-CCA2 secure encryption scheme by Peikert and Waters using the lossy trapdoor functions. Compared to the existing IND-CCA2 secure variants due to Dowsley et.al. and Freeman et. al. (using the κ repetition paradigm initiated by Rosen and Segev), our scheme is more efficient as it avoids κ repetitions. This can be considered as the first practical code-based encryption scheme that is IND-CCA2 secure in the standard model.

18 citations

Proceedings ArticleDOI
01 Sep 2014
TL;DR: New bounds that are used to quantify how well an adversary can estimate certain functions of the plaintext in the non-perfect secrecy regime are introduced and it is demonstrated how these bounds can be applied to characterize fundamental security properties of symmetric-key encryption schemes.
Abstract: Most practical security systems do not achieve perfect secrecy, i.e. the information observed by a computationally unbounded eavesdropper is not independent of the plaintext message. Nevertheless, there may still be properties of the plaintext that the eavesdropper cannot reliably infer. In this paper, we build on previous work by the authors and introduce new bounds that are used to quantify how well an adversary can estimate certain functions of the plaintext in the non-perfect secrecy regime. In particular, we present lower bounds for the minimum-mean-squared-error of estimating a target function of the plaintext given that a certain class of functions of the plaintext is known to be hard (or easy) to infer, either by design of the security system or by restrictions imposed on the adversary. We demonstrate how these bounds can be applied to characterize fundamental security properties of symmetric-key encryption schemes. Our results also shed light on the fundamental privacy-utility tradeoff that exists in privacy-preserving systems.

18 citations

Journal ArticleDOI
TL;DR: A new quasigroup block encryption system that has low memory and computational requirements and hence suitable for low powered devices is presented and its performance against Advanced Encryption Standard-256 (AES-256) bit algorithm is compared.
Abstract: Low powered devices, such as smart phones, tablets and sensors, present a particular challenge for advanced encryption systems. In this paper, we present a new quasigroup block encryption system that has low memory and computational requirements and hence suitable for low powered devices. We compare its performance against Advanced Encryption Standard-256 (AES-256) bit algorithm using the NIST statistical test suite (NIST-STS). Since it is well known that a good encryption algorithm must destroy any statistical properties of the input sequence and produce output close to a true random sequence, the NIST-STS suite results provide us a good test bench. In almost all tests from the suite, the proposed algorithm performs better than AES-256.

18 citations

Journal ArticleDOI
TL;DR: The results demonstrated that the proposed audio cryptosystem increases the level of voice security with high degree of confidentiality.
Abstract: This paper presents an efficient audio cryptosystem based on combining chaotic maps with optical encryption. The proposed audio cryptosystem is designed with the potential of enforcing the security level for digital speech communication via shared networks. The proposed audio cryptosystem is built using two security phases. In the first phase, it utilizes a chaotic system using either Baker map or cat map for providing the first security level. In the second phase, it utilizes optical encryption using double random phase encoding (DRPE) for providing the second security level. This second security level represented with DRPE is a physical security that is very hard to attack. The proposed audio cryptosystem is implemented and its performance is evaluated using different audio encryption/decryption quality metrics. The results demonstrated that the proposed audio cryptosystem increases the level of voice security with high degree of confidentiality.

18 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Hash function
31.5K papers, 538.5K citations
87% related
Key (cryptography)
60.1K papers, 659.3K citations
86% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202318
202230
20211
20202
20194
201822