scispace - formally typeset
Search or ask a question
Topic

Plaintext-aware encryption

About: Plaintext-aware encryption is a research topic. Over the lifetime, 1980 publications have been published within this topic receiving 101775 citations. The topic is also known as: Plaintext awareness.


Papers
More filters
Journal ArticleDOI
TL;DR: A proof in the random oracle model is given, to show that the proposed scheme is secure against the adaptively chosen ciphertext attack.

10 citations

Book ChapterDOI
01 Nov 2007
TL;DR: A hybrid hierarchical identity based encryption (HIBE) protocol which is secure in the full model without using the random oracle heuristic and whose security is based on the computational hardness of the decisional bilinear Diffie-Hellman (DBDH) problem.
Abstract: We describe a hybrid hierarchical identity based encryption (HIBE) protocol which is secure in the full model without using the random oracle heuristic and whose security is based on the computational hardness of the decisional bilinear Diffie-Hellman (DBDH) problem. The new protocol is obtained by augmenting a previous construction of a HIBE protocol which is secure against chosen plaintext attacks (CPA-secure). The technique for answering decryption queries in the proof is based on earlier work by Boyen-Mei-Waters. Ciphertext validity testing is done indirectly through a symmetric authentication algorithm in a manner similar to the Kurosawa-Desmedt public key encryption protocol. Additionally, we perform symmetric encryption and authentication by a single authenticated encryption algorithm. A net result of all these is that our construction improves upon previously known constructions in the same setting.

10 citations

Proceedings ArticleDOI
18 May 2013
TL;DR: This paper presented another improvement over Eslami's scheme using a lookup table to enhance the speed of encryption algorithm without loss of security, which makes it more feasible in practical communication.
Abstract: Encryption security and encryption speed are two important aspects of image encryption algorithm. Recently, Zhang et al. proposed a plaintext related image encryption method based on chaos and permutation-diffusion architecture [G. Zhang, Q. Liu, Opt. Commun. 284 (2011) 2775-2780]. In the same year Wang et al. pointed out that Zhang's scheme cannot resist chosen plaintext attacks [X. Wang, G. He, Opt. Commun. 284 (2011) 5804-5807]. Most recently, Eslami et al suggested an improvement over Zhang's method with slower encryption speed [Z. Eslami, A. Bakhshandeh, Opt. Commun. 286 (2013) 51-55]. This paper presented another improvement over Eslami's scheme using a lookup table to enhance the speed of encryption algorithm without loss of security, which makes it more feasible in practical communication.

10 citations

Journal ArticleDOI
TL;DR: An efficient ciphertext-only attack is presented which runs in polynomial time against the cryptosystem to recover the message, so the Cai-Cusick lattice-based public-key cryptos system is not secure.
Abstract: In 1998, Cai and Cusick proposed a lattice-based public-key cryptosystem based on the similar ideas of the Ajtai-Dwork cryptosystem, but with much less data expansion. However, they didn't give any security proof. In our paper, we present an efficient ciphertext-only attack which runs in polynomial time against the cryptosystem to recover the message, so the Cai-Cusick lattice-based public-key cryptosystem is not secure.

10 citations

Journal ArticleDOI
TL;DR: A block cipher is developed by applying an iterative method using a key matrix in which all the elements are binary bits and the elements of the key are thoroughly mixed so that the strength of the algorithm increases remarkably.
Abstract: In this paper, we have developed a block cipher by applying an iterative method. In the process of encryption, we have used a key matrix (K) in which all the elements are binary bits. In the process of decryption, we have utilized the modular arithmetic inverse (K-1). In the process of encryption, the elements of the plaintext and the elements of the key are thoroughly mixed so that the strength of the algorithm increases remarkably. In this we have obtained the ciphertext for large blocks of plaintext.

10 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Hash function
31.5K papers, 538.5K citations
87% related
Key (cryptography)
60.1K papers, 659.3K citations
86% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202318
202230
20211
20202
20194
201822