scispace - formally typeset
Search or ask a question
Topic

Plaintext-aware encryption

About: Plaintext-aware encryption is a research topic. Over the lifetime, 1980 publications have been published within this topic receiving 101775 citations. The topic is also known as: Plaintext awareness.


Papers
More filters
Book ChapterDOI
23 Jul 2010
TL;DR: This work proposes a method in which the access policy need not be sent along with the ciphertext, by which the privacy of the encryptor is preserved, and is provably secure under Decision Bilinear Diffe-Hellman assumption.
Abstract: Ciphertext policy attribute based encryption (CP-ABE) allows to encrypt data under an access policy. The access policy can be formed with the logical combination of attributes.. Such ciphertexts can be decrypted by anyone with a set of attributes that satisfy the access policy. In CP-ABE, access policy is sent along with the ciphertext. We propose a method in which the access policy need not be sent along with the ciphertext, by which we are able to preserve the privacy of the encryptor. The proposed construction is provably secure under Decision Bilinear Diffe-Hellman assumption.

17 citations

Proceedings ArticleDOI
14 May 2006
TL;DR: A lightweight encryption scheme for JPEG 2000 based on the wavelet packet transform is proposed, which significantly reduces the amount of data to be encrypted compared to full encryption and other partial or selective encryption schemes, at the cost of increased computational complexity in the compression pipeline.
Abstract: A lightweight encryption scheme for JPEG 2000 based on the wavelet packet transform is proposed. This scheme significantly reduces the amount of data to be encrypted compared to full encryption and other partial or selective encryption schemes, at the cost of increased computational complexity in the compression pipeline. We investigate the applicability of this approach in two scenarios: for providing full confidentiality and for its utility as a transparent encryption scheme. We evaluate the presented scheme in the context of each scenario with respect to its impact on compression performance, its complexity, the level of security it provides, and its applicability.

17 citations

Proceedings ArticleDOI
01 Aug 2016
TL;DR: This work combines with the Pascal's triangle theorem and RSA algorithm model and inductive methods to construct a new cryptosystem that meets homomorphic computation of some operations on cihpertexts and satisfies fully homomorphic encryption in cloud computing.
Abstract: RSA is Partially homomorphic cryptosystem, based on the features of the RSA algorithm, we design a encryption system, this encryption system firstly discriminates whether the values of the public key and private key generated during the encryption process contain prime number, then combines with the Pascal's triangle theorem and RSA algorithm model and inductive methods to construct a new cryptosystem that meets homomorphic computation of some operations on cihpertexts(e.g., additions, multiplications), Thus the new cryptosystem satisfies fully homomorphic encryption in cloud computing.

17 citations

Patent
31 Jan 2002
TL;DR: In this paper, the authors proposed a public-key encryption method, which uses the sender-side apparatus (100) by the creator of a ciphertest and creates the ciphertext (y1, y2) of a plaintext x (∈{0, 1}n) in y1 = f (x0klG(r)), y2 = H (x 0k1G( r))r with respect to the published trapdoor-equipped unidirectional function f and the random functions G, H.
Abstract: The public-key encryption method uses the sender-side apparatus (100) by the creator of a ciphertest and creates the ciphertext (y1, y2) of a plaintext x (∈{0, 1}n) in y1 = f (x0klG(r)), y2 = H (x0k1G(r))r with respect to the published trapdoor-equipped unidirectional function f and the random functions G, H. Meanwhile, the receiver of the ciphertext, who has received the ciphertext by the receiver-side apparatus (200) via the communications line (300), performs the decryption processing with the use of f-1, i.e., the secret key, in accordance with the steps inverse to those of the encryption processing.

17 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Hash function
31.5K papers, 538.5K citations
87% related
Key (cryptography)
60.1K papers, 659.3K citations
86% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202318
202230
20211
20202
20194
201822