scispace - formally typeset
Search or ask a question
Topic

Plaintext-aware encryption

About: Plaintext-aware encryption is a research topic. Over the lifetime, 1980 publications have been published within this topic receiving 101775 citations. The topic is also known as: Plaintext awareness.


Papers
More filters
Journal ArticleDOI
TL;DR: A novel joint image compression and encryption scheme based on JPEG standard that generates new orthogonal transforms by embedding an extra rotation angle of to different stages butterflies in 88 DCTs flow-graph and then applies them alternatively for transformation according to a predefined secret key.

16 citations

01 Mar 2013
TL;DR: The proposed Fast Encryption Algorithm (FEAL), an encryption/decryption strategy for gray scale images is proposed and results obtained are satisfactory.
Abstract: Multimedia security is an important field of research in the area of information sharing. In this paper, Fast Encryption Algorithm (FEAL), an encryption/decryption strategy for gray scale images is proposed. The FEAL is a block cipher, also called as Japanese Encryption algorithm. FEAL works almost similar to Data Encryption Standard (DES) algorithm, but it is faster than DES. To encrypt the images, the input image is split into 16x16 blocks of information. Encryption/Decryption is carried out using 12 keys, each of length 16-bits. The proposed image encryption algorithm is evaluated based on histogram analysis and key sensitivity analysis and results obtained are satisfactory.

16 citations

Book ChapterDOI
02 Nov 2005
TL;DR: A novel cryptosystem based on reversible second-order cellular automata, featured by its large key space and high speed due to cellular Automata’s parallel information processing property, which could be implemented in hardware efficiently.
Abstract: In this paper, we present a novel cryptosystem based on reversible second-order cellular automata. The cryptosystem is featured by its large key space and high speed due to cellular automata’s parallel information processing property. Moreover, the encryption and decryption devices share the identical module, which preserves the merit of local connection of cellular automata in both encryption and decryption devices. So the scheme could be implemented in hardware efficiently. We also apply such system in message and image encryption.

16 citations

Proceedings ArticleDOI
01 Dec 2008
TL;DR: This paper proposes matrices as an alternative to truncated polynomials to generate public and private keys for symmetric key encryption.
Abstract: In many business sectors sending secure information over public channels has become a challenging task. Data encryption is not the most efficient method to counteract attacks by adversaries. One form of encryption is to use the same key by the sender for encryption as well as the receiver for decryption. World-wide encryption standards such as DES and AES are used in Government and public domains. However symmetric key encryptions are prone to attacks by intruders. Asymmetric key encryption has been proposed in the literature wherein the key to be used to send a message to A is made public and A uses his own private key to decrypt the message. NTRU [23] Labs have used truncated polynomials to generate public and private keys. In this paper we propose matrices as an alternative to truncated polynomials.

16 citations

Book ChapterDOI
06 Jan 2003
TL;DR: It is shown that the two parties together can decrypt ciphertexts, but neither can alone, in an efficient two-party public key cryptosystem based on the Cramer-Shoup cryptos system.
Abstract: We propose an efficient two-party public key cryptosystem that is secure against adaptive chosen ciphertext attack, based on the hardness of Decision Diffie-Hellman (DDH). Specifically, we show that the two parties together can decrypt ciphertexts, but neither can alone. Our system is based on the Cramer-Shoup cryptosystem. Previous results on efficient threshold cryptosystems secure against adaptive chosen ciphertext attack required either (1) a strict majority of uncorrupted decryption servers, and thus do not apply to the two-party scenario, or (2) the random oracle assumption, and thus were not proven secure in the "standard" model.

16 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Hash function
31.5K papers, 538.5K citations
87% related
Key (cryptography)
60.1K papers, 659.3K citations
86% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202318
202230
20211
20202
20194
201822