scispace - formally typeset
Search or ask a question
Topic

Plaintext-aware encryption

About: Plaintext-aware encryption is a research topic. Over the lifetime, 1980 publications have been published within this topic receiving 101775 citations. The topic is also known as: Plaintext awareness.


Papers
More filters
Book ChapterDOI
11 Jul 2011
TL;DR: This work proposes a new notion called Identity-Based Server-Aided Decryption, which is similar to normal identity-based encryption scheme, but it further enables the receiver to decrypt the ciphertext without needing to compute pairing with the assistance of an external server.
Abstract: Identity-Based Cryptosystem plays an important role in the modern cryptography world, due to the elimination of the costly certificate. However, all practical identity-based encryption schemes require pairing operation in the decryption stage. Pairing is a heavy mathematical algorithm, especially for resource-constrained devices such as smart cards or wireless sensors. In other words, decryption can hardly be done in these devices if identity-based cryptosystem is employed.We solve this problem by proposing a new notion called Identity-Based Server-Aided Decryption. It is similar to normal identity-based encryption scheme, but it further enables the receiver to decrypt the ciphertext without needing to compute pairing with the assistance of an external server. Secure mechanisms are provided to detect whether the server has computed correctly and prevent the server from getting any information about the plaintext or the user secret key. We give two concrete instantiations of this notion.

12 citations

Proceedings ArticleDOI
14 Apr 2015
TL;DR: The scheme can easily be converted into a threshold attribute-based proxy re-encryption scheme, and can be used to provide fine-grained access control in cloud storage systems.
Abstract: In this paper, we present a new inner product proxy re-encryption scheme. The scheme can easily be converted into a threshold attribute-based proxy re-encryption scheme, and can be used to provide fine-grained access control in cloud storage systems. Our scheme is very efficient, requiring a linear number of exponentiations and a constant number of pairing computations for encryption and decryption. The length of the ciphertext is also independent of the length of the vector. The scheme is proven adaptively secure under standard assumptions in groups of composite orders.

12 citations

Journal ArticleDOI
TL;DR: A novel eight-dimensional discrete GS chaotic system (8DDGSCS) is constructed and a 216-word chaotic pseudorandom number generator (CPRNG) is designed, which combines the 4DDCS with a generalized synchronization (GS) theorem.
Abstract: Based on a stream encryption scheme with avalanche effect (SESAE), a stream encryption scheme with both key avalanche effect and plaintext avalanche effect (SESKPAE) is introduced. Using this scheme and an ideal 2d-word (d-segment) pseudorandom number generator (PRNG), a plaintext can be encrypted such that each bit of the ciphertext block has a change with the probable probability of (2d − 1)/2d when any word of the key is changed or any bit of the plaintext is changed. To that end, a novel four-dimensional discrete chaotic system (4DDCS) is proposed. Combining the 4DDCS with a generalized synchronization (GS) theorem, a novel eight-dimensional discrete GS chaotic system (8DDGSCS) is constructed. Using the 8DDGSCS, a 216-word chaotic pseudorandom number generator (CPRNG) is designed. The keyspace of the 216-word CPRNG is larger than 21195. Then, the FIPS 140-2 test suit/generalized FIPS 140-2 test suit is used to test the randomness of the 1000-key streams consisting of 20000 bits generated by the 216-wo...

12 citations

Proceedings ArticleDOI
01 Nov 2015
TL;DR: In this paper, one example of Paillier's encryption schemes and homomorphic encryption was illustrated and Subtraction, Multiply, Division binary operation of binary based integer number operands was presented.
Abstract: In this paper, one example of Paillier's encryption schemes and homomorphic encryption was illustrated. In mathematical details, Subtraction, Multiply, Division binary operation of binary based integer number operands was presented. In particular, the secrecy of encryption and decryption will be shown. Both operands were still encrypted even through an other operation was processing.

12 citations

Book ChapterDOI
28 Mar 2017
TL;DR: In this paper, the problem of constructing ABE that tolerates collusions of arbitrary but a priori bounded size was revisited, and two schemes were presented that are secure against bounded collusions that require only semantically secure public-key encryption.
Abstract: Attribute-based encryption ABE enables encryption of messages under access policies so that only users with attributes satisfying the policy can decrypt the ciphertext. In standard ABE, an arbitrary number of colluding users, each without an authorized attribute set, cannot decrypt the ciphertext. However, all existing ABE schemes rely on concrete cryptographic assumptions such as the hardness of certain problems over bilinear maps or integer lattices. Furthermore, it is known that ABE cannot be constructed from generic assumptions such as public-key encryption using black-box techniques. In this work, we revisit the problem of constructing ABE that tolerates collusions of arbitrary but a priori bounded size. We present two ABE schemes secure against bounded collusions that require only semantically secure public-key encryption. Our schemes achieve significant improvement in the size of the public parameters, secret keys, and ciphertexts over the previous construction of bounded-collusion ABE from minimal assumptions by Gorbunov et al.i¾?CRYPTO 2012. In fact, in our second scheme, the size of ABE secret keys does not grow at all with the collusion bound. As a building block, we introduce a multidimensional secret-sharing scheme that may be of independent interest. We also obtain bounded-collusion symmetric-key ABE which requires the secret key for encryption by replacing the public-key encryption with symmetric-key encryption, which can be built from the minimal assumption of one-way functions.

12 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Hash function
31.5K papers, 538.5K citations
87% related
Key (cryptography)
60.1K papers, 659.3K citations
86% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202318
202230
20211
20202
20194
201822