scispace - formally typeset
Search or ask a question
Topic

Plaintext-aware encryption

About: Plaintext-aware encryption is a research topic. Over the lifetime, 1980 publications have been published within this topic receiving 101775 citations. The topic is also known as: Plaintext awareness.


Papers
More filters
Journal ArticleDOI
TL;DR: This work recast the blockwise notions of Fouque et al. to make them compatible with online authenticated encryption schemes that support headers, and shows that OAE and the conjunction of the block Wise notions are “almost” equivalent.
Abstract: Real-world applications of authenticated encryption often require the encryption to be computable online, e.g. to compute the i th block of ciphertext after having processed the first i blocks of plaintext. A significant line of research was dedicated to identifying security notions for online authenticated encryption schemes, that capture various security goals related to real-life scenarios. Fouque, Joux, Martinet and Valette proposed definitions of privacy and integrity against adversaries that can query their oracles in a blockwise-adaptive manner, to model memory-constrained applications. A decade later, Fleischmann, Forler and Lucks proposed the notion of online nonce misuse-resistant authenticated encryption (OAE) to capture the security of online authenticated encryption under nonce-reuse. In this work we investigate the relation between these notions. We first recast the blockwise notions of Fouque et al. to make them compatible with online authenticated encryption schemes that support headers. We then show that OAE and the conjunction of the blockwise notions are “almost” equivalent. We identify the missing property on the side of blockwise notions, and formalize it under the name PR-TAG. With PR-TAG being just an auxiliary definition, the equivalence we finally show suggests that OAE and the blockwise model for online authenticated encryption capture essentially the same notion of security.

11 citations

Journal ArticleDOI
TL;DR: This paper proposes a novel image cryptosystem, which enables to encrypt the secret images with a smaller-size cover image, and leverages the popular coupled dictionary learning and compressive sensing techniques to accomplish the whole task.

11 citations

Proceedings ArticleDOI
01 Dec 2012
TL;DR: An improvement is performed in Libert and Vergnaud scheme by improving the security levels of encryption using ASCII values by justifying the strength of this Non-Transitive Unidirectional Proxy Re-Encryption (PRE) schemes with experimental results.
Abstract: To improve the network security by a cryptographic primitive called proxy re-encryption in which a proxy can transform a ciphertext encrypted under one key without seeing the actual plaintext into an encryption of the same plaintext under another key This cryptographic concept has recently drawn renewed interest Some researchers also showed how to properly define chosen-ciphertext security for the primitive This system supports bidirectional as the translation key allows converting ciphertexts in both directions The proposed concept presents the unidirectional proxy re-encryption schemes with chosen-ciphertext security without using the random oracle idealization In 2008, Libert and Vergnaud presented the first construction of unidirectional proxy re-encryption scheme with chosen-ciphertext security in the standard model The limitation of their scheme is the longer length of original ciphertext and re-encrypted ciphertext In this paper, an improvement is performed in Libert and Vergnaud scheme by improving the security levels of encryption using ASCII values The proposed work additionally outlines Non-Transitive Unidirectional Proxy Re-Encryption (PRE) schemes This paper justifies the strength of this PRE with experimental results

11 citations

Book ChapterDOI
25 Mar 2013
TL;DR: It is shown that it is feasible to construct anonymous tag-based hint systems from Ring-LWE problem for which a variant with "small" secrets known to be as hard as regular Ring- LWE is used.
Abstract: In this paper we propose a lattice-based anonymous broadcast encryption scheme obtained by translating the broadcast encryption scheme of Paterson et al. [7] into the lattices environment. We use two essential cryptographic primitives for our construction: tag-based hint systems secure under Ring-LWE hardness and IND-CCA secure cryptosystem under LWE-hardness. We show that it is feasible to construct anonymous tag-based hint systems from Ring-LWE problem for which we use a variant with "small" secrets known to be as hard as regular Ring-LWE. We employ an IND-CCA-secure public key encryption scheme from LWE [12] for the PKE component of the anonymous broadcast encryption scheme.

11 citations

Journal ArticleDOI
TL;DR: A new security notion named IND-CVA (indistinguishability under ciphertext verification attacks) is presented to characterize the privacy of encryption schemes in this situation, which can be satisfied by most of the popular symmetric encryption schemes.
Abstract: This paper formally discusses the security problem caused by the ciphertext verification, presenting a new security notion named IND-CVA (indistinguishability under ciphertext verification attacks) to characterize the privacy of encryption schemes in this situation. Allowing the adversary to access to both encryption oracle and ciphertext verification oracle, the new notion IND-CVA is slightly stronger than IND-CPA (indistinguishability under chosen-plaintext attacks) but much weaker than IND-CCA (indistinguishability under chosen-ciphertext attacks), and can be satisfied by most of the popular symmetric encryption schemes such as OTP (one-time-pad), CBC (cipher block chaining) and CTR (counter). An MAC (message authentication scheme) is usually combined with an encryption to guarantee secure communication (e.g. SSH, SSL and IPSec). However, with the notion of IND-CVA, this paper shows that a secure MAC can spoil the privacy in some cases.

11 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Hash function
31.5K papers, 538.5K citations
87% related
Key (cryptography)
60.1K papers, 659.3K citations
86% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202318
202230
20211
20202
20194
201822