scispace - formally typeset
Search or ask a question
Topic

Plaintext-aware encryption

About: Plaintext-aware encryption is a research topic. Over the lifetime, 1980 publications have been published within this topic receiving 101775 citations. The topic is also known as: Plaintext awareness.


Papers
More filters
Proceedings Article
23 Aug 2010
TL;DR: A new scheme for image encryption based on the use of a chaotic map with large key space and Engle Continued Fractions (ECF) map which satisfies uniform distribution, zero co-correlation and ideal nonlinearity and satisfies high security is proposed.
Abstract: Recently, a variety of chaos-based cryptosystems have been proposed. Some of these novel chaotic encryption schemes are not very suitable for image encryption due to their density function which is not uniformly distributed or due to their small key space. In this paper, we propose a new scheme for image encryption based on the use of a chaotic map with large key space and Engle Continued Fractions (ECF) map. The ECF-map is employed to generate a pseudo random sequence which satisfies uniform distribution, zero co-correlation and ideal nonlinearity to achieve higher level of security. The proposed scheme is resistant to the known attacks. Theoretic and numerical simulation analyses indicate that our scheme is efficient and satisfies high security.

13 citations

Journal ArticleDOI
TL;DR: New ElGamal encryption variants whose security is based on CDH‐A and the Elliptic Curve Computational Diffie‐Hellman Assumption (EC‐CDH‐ A) are proposed and it is shown that the proposed variants are secure against the adaptive chosen‐ciphertext attack in the random oracle model.
Abstract: Design of secure and efficient public-key encryption schemes under weaker computational assumptions has been regarded as an important and challenging task. As far as ElGamal-type encryption schemes are concerned, some variants of the original ElGamal encryption scheme based on weaker computational assumption have been proposed: Although security of the ElGamal variant of Fujisaki-Okamoto public -key encryption scheme and Cramer and Shoup's encryption scheme is based on the Decisional Diffie-Hellman Assumption (DDH-A), security of the recent Pointcheval's ElGamal encryption variant is based on the Computational Diffie-Hellman Assumption (CDH-A), which is known to be weaker than DDH-A. In this paper, we propose new ElGamal encryption variants whose security is based on CDH-A and the Elliptic Curve Computational Diffie-Hellman Assumption (EC-CDH-A). Also, we show that the proposed variants are secure against the adaptive chosen-ciphertext attack in the random oracle model. An important feature of the proposed variants is length-efficiency which provides shorter ciphertexts than those of other schemes.

13 citations

Journal ArticleDOI
Fang-Yu Rao1
TL;DR: It is demonstrated that the security of their proposed variant of ElGamal encryption scheme is not secure as claimed and whether an additively homomorphic cryptosytem satisfying the desired properties exists remains an open question.
Abstract: Recently, based on the Paillier cryptosystem [1] , Yi et al outline a distributed ElGamal cryptosystem which allows for both a much simpler distributed key generation procedure and a more efficient distributed decryption of messages from a large plaintext domain [2] In this paper, we analyze the security of their proposed variant of ElGamal encryption scheme and demonstrate that their proposed variant is not secure as claimed Thus, whether an additively homomorphic cryptosytem satisfying the desired properties exists remains an open question

13 citations

Proceedings ArticleDOI
12 Apr 2010
TL;DR: This paper proposes an algorithm that focuses on encryption of plain text over a range of languages supported by Unicode, which will facilitate the localization of Cryptographic Software tools.
Abstract: The science of Cryptology dates back to Caesar’s time. A wide variety of techniques have been employed for encryption and decryption but cryptanalysis has simultaneously cracked these encryption techniques from time to time. The use of a multilingual approach in cryptography is not prevalent. In this paper we propose an algorithm that focuses on encryption of plain text over a range of languages supported by Unicode. Also, it will facilitate the localization of Cryptographic Software tools.

13 citations

Book ChapterDOI
06 Jan 2003
TL;DR: In this article, a scheme based on factoring and semantically secure (IND-CPA) in the standard model was proposed, which was obtained from a modi.cation of the so-called RSA-Paillier [5] scheme.
Abstract: We propose a practical scheme based on factoring and semantically secure (IND-CPA) in the standard model. The scheme is obtained from a modi.cation of the so called RSA-Paillier [5] scheme. This modification is reminiscent of the ones applied by Rabin [22] and Williams [25] to the well-known RSA cryptosystem. Thanks to the special properties of such schemes, we obtain efficiency similar to that of RSA cryptosystem, provably secure encryption (since recovering plaintext from ciphertext is as hard as factoring) and indistinguishability against plaintext attacks. We also construct a new trapdoor permutation based on factoring, which has interest on its own. Semantic security of the scheme is based on an appropiate decisional assumption, named as Decisional Small 2e-Residues assumption. The robustness of this assumption is also discussed. Compared to Okamoto-Uchiyama's scheme [18], the previous IND-CPA cryptosystem in the standard model with onewayness based on factoring, our scheme is drastically more efficient in encryption, and presents higher bandwith, achieving the same expansion factor as Paillier or El Gamal schemes. We believe the new scheme could be an interesting starting point to develop efficient IND-CCA schemes in the standard model with one-wayness based on factoring.

13 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Hash function
31.5K papers, 538.5K citations
87% related
Key (cryptography)
60.1K papers, 659.3K citations
86% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202318
202230
20211
20202
20194
201822