scispace - formally typeset
Search or ask a question
Topic

Plaintext-aware encryption

About: Plaintext-aware encryption is a research topic. Over the lifetime, 1980 publications have been published within this topic receiving 101775 citations. The topic is also known as: Plaintext awareness.


Papers
More filters
Proceedings ArticleDOI
03 Nov 2014
TL;DR: An efficient additive homomorphic encryption scheme that relies on the hardness of a new problem, the co-Approximate Common Divisor problem, and how to efficiently evaluate a symmetric polynomial by additionally providing ciphertexts of some powers of messages.
Abstract: We propose an efficient additive homomorphic encryption scheme. In our scheme, an encryption of a message is simply its noisy modular reduction by several different moduli. The security of our scheme relies on the hardness of a new problem, the co-Approximate Common Divisor problem. We analyze its hardness by applying all known attacks and devising dedicated attacks. These analyses are not complete, but give sufficiently plausible evidence for the hardness of this new problem. Our scheme has an advantage in the performance since both of encryption and decryption consist of only several modular multiplications where a modulus is a hard-to-factor integer N or its prime factor, whereas the previous require more expensive modular exponentiations. In fact, our rudimentary implementation demonstrates that our public-key encryption scheme requires about 0.72ms, 4.00μs and 0.40μs for encryption, decryption and an addition of ciphertexts, respectively. It also takes about 40μs to compute an encryption of the mean of 1000 integers of 128-bit from their ciphertexts. To the best of our knowledge, our encryption scheme is the most efficient of those that support an additive homomorphic property. As an application of additive homomorphic encryption, we present how to efficiently evaluate a symmetric polynomial by additionally providing ciphertexts of some powers of messages. We also present a threshold version of our encryption scheme for smooth adoption of our scheme to advanced applications such as private set operations.

13 citations

Journal ArticleDOI
TL;DR: This paper proposes lattice-based RTPKE scheme in the identity-based setting based on Regev's LWE, a generic construction of chosen ciphertext attack secure proxy re-encryption scheme.
Abstract: Threshold public key encryption is a cryptographic primitive where a secret key of an organization is distributed among special members called decryption servers insiders and a certain threshold number of insiders must cooperate to decrypt any ciphertext. Threshold public key encryption with an additional randomized algorithm Tsplit is called resplittable threshold public key encryption RTPKE. Cryptographic primitive RTPKE was introduced by Hanaoka et al. [Generic construction of chosen ciphertext secure proxy re-encryption, in CT-RSA, San Francisco, CA, USA, LNCS, O. Dunkelman, ed., Springer-Verlag, Heidelberg, 2012, pp. 349–364] in a generic construction of chosen ciphertext attack secure proxy re-encryption scheme. In MIST 2013 conference Singh et al. [Lattice based efficient threshold public key encryption scheme, J. Wirel. Mob. Netw. Ubiquitous Comput. Dependable Appl. JoWUA 44 2013, pp. 93–107] presented lattice-based RTPKE scheme based on Regev's LWE [On lattices, learning with errors, random linear codes, and cryptography, in STOC, Baltimore, MD, USA, H.N. Gabow and R. Fagin, eds., ACM, University of Wales, Cardiff, 2005, pp. 84–93] assumption. In this paper, we propose lattice-based RTPKE scheme in the identity-based setting.

13 citations

Proceedings ArticleDOI
22 Jun 2010
TL;DR: This paper introduced a new image encryption algorithm using the Ikeda map, which inherits the advantages of chaos-based encryption method, which has a high sensitivity to the encryption key, a large space of encryption keys, a random-like property, etc.
Abstract: Image encryption plays a vital role in many related aspects of our daily life. In this paper, we introduced a new image encryption algorithm using the Ikeda map. This encryption method inherits the advantages of chaos-based encryption method, which has a high sensitivity to the encryption key, a large space of encryption keys, a random-like property, etc. The same encryption algorithm can be also applied to other data types, like audio data and video data. The simulation results showed the effectiveness and robustness of our algorithm.

13 citations

Journal Article
TL;DR: This paper formally defines and analyzes the security notions of authenticated encryption in unconditional security setting, and shows that the strongest security notion is the combined notion of APS and IntC.
Abstract: In this paper, we formally define and analyze the security notions of authenticated encryption in unconditional security setting. For confidentiality, we define the notions, APS (almost perfect secrecy) and NM (non-malleability), in terms of an information-theoretic viewpoint along with our model where multiple senders and receivers exist. For authenticity, we define the notions, IntC (integrity of ciphertexts) and IntP (integrity of plaintexts), from a view point of information theory. And then we combine the above notions to define the security notions of unconditionally secure authenticated encryption. Then, we analyze relations among the security notions. In particular, it is shown that the strongest security notion is the combined notion of APS and IntC. Finally, we formally define and analyze the following generic composition methods in the unconditional security setting along with our model: Encrypt-and-Sign, Sign-then-Encrypt and Encrypt-then-Sign. Consequently, it is shown that: the Encrypt-and-Sign composition method is not always secure; the Sign-then-Encrypt composition method is not always secure; and the Encrypt-then-Sign composition method is always secure, if a given encryption meets APS and a given signature is secure. key words: unconditional security, encryption, authenticated encryption, signcryption

13 citations

Journal ArticleDOI
TL;DR: Experimental results and theoretical analyses show that the new public-key cryptosystem possesses the advantages of the outstanding robustness, short key length, high security and encrypting many data once.
Abstract: The asymmetric cryptosystem plays an important role in the cryptology nowadays. It is widely used in the fields of data encryption, digital watermarking, digital signature, secure network protocol, etc. However, with the improvement of computing capability, longer and longer the key length is required to ensure the security of interaction information. To shorten the key length and improve the encryption efficiency, by defining the two-dimension discrete logarithm problem (DLP), a new public-key cryptosystem is proposed. This new cryptosystem generalizes the public-key cryptosystem from one dimension to two dimensions. The core algorithms of the proposed cryptosystem are also designed, including the fast algorithm, computing the inverse matrix modulo p and finding the period. To verify the correctness and rationality of the new cryptosystem, two examples are carried out. Meanwhile, the efficiency and security are analyzed in detail. Experimental results and theoretical analyses show that the new cryptosystem possesses the advantages of the outstanding robustness, short key length, high security and encrypting many data once.

13 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Hash function
31.5K papers, 538.5K citations
87% related
Key (cryptography)
60.1K papers, 659.3K citations
86% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202318
202230
20211
20202
20194
201822