scispace - formally typeset
Search or ask a question
Topic

Plaintext-aware encryption

About: Plaintext-aware encryption is a research topic. Over the lifetime, 1980 publications have been published within this topic receiving 101775 citations. The topic is also known as: Plaintext awareness.


Papers
More filters
Journal ArticleDOI
TL;DR: An innovative method for text encryption is proposed that creates sequences of signed random numbers that depend on both plaintext and key and has high effectiveness and high efficiency with respect to the computation demands.

18 citations

Patent
29 Aug 1997
TL;DR: In this article, the authors proposed a blocking set cryptosystem, where the cipher on the complement of the blocking set is not required to be transmitted to the receiver in order to decipher the cipher.
Abstract: The encryption key based on a blocking set cryptosystem includes knowledge of the blocking set, and ciphers (usually independent) on the blocking set and its complement. In order to decipher, a legitimate receiver needs to know only the blocking set and the cipher used on it. Thus it is not necessary for the sender to transmit to anyone the cipher on the complement of the blocking set. The fact that part of the encryption key need not be transmitted is the fundamental difference between the proposed cryptosystem and the so-called private key system, where both the sender and receiver know, but keep secret, the encryption and decryption keys. Particularly useful applications of this scheme are two situations where a central person, institution or computer send out confidential information to several parties, but where none of the parties has the authority to transmit information to the group. This might apply to the main branch of a company, or to a certification authority in a cryptographic protocol. It can also be used to establish an access hierarchy in a computer or security network.

18 citations

Patent
21 Dec 2005
TL;DR: In this article, the authors proposed a method of encrypting a sequence using a sequence of forward and reverse encryption keys, each associated with a respective encryption period (T i ) and each reverse encryption key being generated recursively by applying a reverse one way function (F R i−1 ) to the reverse key associated with the subsequent encryption period.
Abstract: A device and method of encrypting a sequence. The method ( 300 ) encrypts data (D i ) over a sequence of encryption periods (T i ) by generating ( 315 ) a sequence of forward encryption keys (GK f i ) each associated with a respective encryption period (T i ). Each forward encryption key is generated recursively by applying a forward one way function (F F i−1 ) to the forward encryption key (GK F i−1 ) associated with the preceding encryption period (T i−1 ). Next the method ( 300 ) generates ( 320 ) a sequence of reverse encryption keys (GK R i ), each associated with a respective encryption period (T i ), each reverse encryption key being generated recursively by applying a reverse one way function (F R i−1 ) to the reverse encryption key (GK R i+1 ) associated with the subsequent encryption period (T i+1 ). Encrypting ( 325 ) the data (D i ) for each encryption period (T i ) with a respective forward encryption key (GK F i ) and a respective reverse encryption key (GK F i ) is then performed.

18 citations

Posted Content
TL;DR: The notion of plaintext aware, weakly simulatable public key encryption has been considered previously by Myers, Sergi and shelat (SCN, 2012) and natural encryption schemes such as the Damgard Elgamal Scheme (Damgard, Crypto, 1991) and the Cramer-Shoup Lite Scheme (Cramer and Shoup, SIAM J. Comput., 2003) were shown to satisfy these properties as discussed by the authors.
Abstract: We present a construction of a CCA2-secure encryption scheme from a plaintext aware, weakly simulatable public key encryption scheme. The notion of plaintext aware, weakly simulatable public key encryption has been considered previously by Myers, Sergi and shelat (SCN, 2012) and natural encryption schemes such as the Damgard Elgamal Scheme (Damgard, Crypto, 1991) and the Cramer-Shoup Lite Scheme (Cramer and Shoup, SIAM J. Comput., 2003) were shown to satisfy these properties. Recently, Myers, Sergi and shelat (SCN, 2012) defined an extension of non-malleable CCA1 security, called cNM-CCA1, and showed how to construct a cNM-CCA1-secure encryption scheme from a plaintext aware and weakly simulatable public key encryption scheme. Our work extends and improves on this result by showing that a full CCA2-secure encryption scheme can be constructed from the same assumptions.

18 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Hash function
31.5K papers, 538.5K citations
87% related
Key (cryptography)
60.1K papers, 659.3K citations
86% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202318
202230
20211
20202
20194
201822