scispace - formally typeset
Search or ask a question
Topic

Plaintext-aware encryption

About: Plaintext-aware encryption is a research topic. Over the lifetime, 1980 publications have been published within this topic receiving 101775 citations. The topic is also known as: Plaintext awareness.


Papers
More filters
Journal ArticleDOI
TL;DR: The definition of entropic leakage-resilient CCA-secure PKE is formulated and can be realized by the Naor-Yung "double encryption" paradigm (STOC'90), and it is proved that the hybrid encryption framework is still applicable by presenting a construction of CCA - secure PKE in the presence of post-challenge leakage.

16 citations

Proceedings ArticleDOI
24 Mar 2015
TL;DR: This work proposes an SA-CP-ABE scheme, and proves its security in the standard model by introducing the serve raided CP-ABEs system, a type of public key encryption that allows users to encrypt and decrypt messages based on user attributes.
Abstract: Attribute-based encryption (ABE) is a type of public key encryption that allows users to encrypt and decrypt messages based on user attributes. One drawback is that encryption and decryption computational costs scale with the complexity of the access policy or number of attributes. In practice, this makes encryption and decryption a possible bottleneck for some applications. In this work, we aim to mitigate this problem for cipher text-policy ABE (CP-ABE). We introduce the serve raided CP-ABE (SA-CP-ABE) system. In this system, users can precompute an intermediate cipher text before actual encryption to improve efficiency, and stores it on its storage server. Before decryption, user can call its computing server to transform the ciphertext to the partially decrypted ciphertext. This is significant for mobile devices to save local storage resources and computational resources. Then, we propose an SA-CP-ABE scheme, and prove its security in the standard model.

16 citations

Patent
28 Sep 2011
TL;DR: In this article, the authors proposed a public-key encryption scheme, where the ciphertext c is generated by a random generating ciphertext and outputting ciphertext m. The encryption scheme provides better bandwidth than the Goldwasser-Micali encryption scheme.
Abstract: A public-key encryption system. Encryption of a k-bit plaintext m is performed by picking a random generating ciphertext and outputting the ciphertext. N is a non-prime integer (preferably the product of two primes p and q), y is an element in multiplicative group of integers modulo N, and k is an integer larger than 1. Decryption of ciphertext c using private key is performed by recovering such that holds and outputting plaintext m, wherein denotes the 2k-th power residue symbol modulo p, which is defined. Also provided are an encryption device (100) and a decryption device (100). The encryption scheme provides better bandwidth than the Goldwasser-Micali encryption scheme.

16 citations

Journal ArticleDOI
TL;DR: A data mixing method for encrypting a plaintext block using a block encryption algorithm (such as Elliptic Curve, RSA, etc.) having a block size smaller than that of the Plaintext block is described.

16 citations

Proceedings ArticleDOI
TL;DR: Two quantum public-key encryption protocols of classical message are presented and it is shown that they can achieve information-theoretical security owing to a new type structure of public- key encryption algorithm.
Abstract: All of the widely used public-key encryption schemes will not remain their security in the environment of quantum computing. We present here two quantum public-key encryption protocols of classical message, and show that they can achieve information-theoretical security owing to a new type structure of public-key encryption algorithm.

16 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Hash function
31.5K papers, 538.5K citations
87% related
Key (cryptography)
60.1K papers, 659.3K citations
86% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202318
202230
20211
20202
20194
201822