scispace - formally typeset
Search or ask a question
Topic

Plaintext-aware encryption

About: Plaintext-aware encryption is a research topic. Over the lifetime, 1980 publications have been published within this topic receiving 101775 citations. The topic is also known as: Plaintext awareness.


Papers
More filters
Journal ArticleDOI
TL;DR: The experiment results show that the introduction of disturbing mechanism implements one time running-key stream, minimization of dynamical degradation of digital chaos, and resistance to reconstruction attack.
Abstract: To improve image encryption mechanism and enhance the security of pixel value transformation, a new image encryption scheme is proposed based on quantum chaos. In the phase of key generation, running key related to plaintext is generated by cipher-text successively disturbing chaotic component. In the process of encryption, polynomial multiplication in Galois field is first introduced to perform pixel encryption and then the cipher-text is encrypted again with cipher-text feedback mechanism. The experiment results show that the introduction of disturbing mechanism implements one time running-key stream, minimization of dynamical degradation of digital chaos, and resistance to reconstruction attack. In addition, polynomial multiplication which is first applied in the encryption system degrades the possibility of breaking our scheme in theory. Finally, some analyses such as correlation, sensitivity, min-entropy, and time complexity further demonstrate the security and efficiency of our scheme.

9 citations

Journal ArticleDOI
TL;DR: Wang et al. as discussed by the authors proposed a new security model for the Al-Riyami-Paterson generic conversion from CLE to CBE and proved that it is provably secure.
Abstract: Certificateless public key encryption (CLE) and certificate based encryption (CBE) are two novel public key cryptographic primitives requiring no authenticity verification of the recipient’s public key. Both of them are motivated to simultaneously solve the heavy certificate management problem inherent in the traditional public key encryption (PKE) and the key escrow problem inherent in the identity-based encryption (IBE). It is an attractive cryptographic task to formally explore the relation between CBE and CLE. In 2005, Al-Riyami and Paterson proposed one general conversion from CLE to CBE. Shortly later, Kang and Park pointed out a flaw in the security proof of AlRiyami-Paterson conversion. In 2012, Wu et al. proposed another generic conversion from CLE to CBE. Compared with Al-Riyami-Paterson conversion, Wu et al.’s method can be proved secure, but it has to additionally involve collision resistant hash functions. It remains an open problem whether the generic conversion due to Al-Riyami and Paterson, which is very neat, is provably secure. We aim to solve this open problem. First, we formalize CLE’s new security model, featured by introducing a new security property overlooked by previous security models. With this new security model as the basic technique, we succeed in proving that the Al-Riyami-Paterson generic Email addresses: sdgaowei@gmail.com (Wei Gao), guilin@uow.edu.au (Guilin Wang), kfchen@sjtu.edu.cn (Kefei Chen), wangxuyuyan@gmail.com (Xueli Wang ) This work is completed when the first author visited University of Wollongong (20112012) Preprint submitted to **** February 27, 2012 conversion from CLE to CBE is secure, if the CLE scheme is secure in our new security model. A concrete provably secure CBE scheme is presented to demonstrate the application of our result.

9 citations

Proceedings ArticleDOI
01 Aug 2016
TL;DR: This paper proposes a privacy-preserving CP-ABE scheme that significantly reduces the ciphertext size to be constant with any number of the user given attributes in a meaningful manner and solves the problem of increasing ciphertextsize through the construction of dispensability matrix which eliminates redundant attributes from the system.
Abstract: Ciphertext-Policy Attribute-Based Encryption (CP-ABE) is a well-known access control technique enforces effective data access policies, where each access policy consists of many attributes. At present, the application of CP-ABE among cloud computing applications has obtained significant attention due to its flexibility and dynamic decision-making capabilities. In most of the existing CP-ABE schemes the size of the ciphertext increases linearly with increase in a number of attributes in access policy which incurs very large ciphertext size leading to computational overheads and several security infringements. In this paper, we propose a privacy-preserving CP-ABE scheme that significantly reduces the ciphertext size to be constant with any number of the user given attributes in a meaningful manner. The proposed system solves the problem of increasing ciphertext size through the construction of dispensability matrix which eliminates redundant attributes from the system. The experiment shows that our proposed system better solve the issue of data privacy and computational overheads.

9 citations

Journal Article
TL;DR: A novel improved self-adaptive image encryption algorithm is proposed, which is strong under known-plaintext attack on image encryption and can be used in data validation.
Abstract: In this paper, a new self-adaptive image encryption algorithm is presented, which takes on a thorough integrity protect function and can be used in data validation. First, ergodic matrices are used to realize the position permutation algorithms. In particular, several novel methods of scrambling are proposed. By analysis of the weakness of pure position algorithms, a novel improved self-adaptive algorithm is proposed, which is strong under known-plaintext attack on image encryption. Finally the speed and safety of the new algorithm are analyzed and some simulation results are given.

9 citations

Journal Article
TL;DR: In this paper, the authors proposed the notion of universally anonymizable public-key encryption (WNPE), which is based on the idea of universal anonymizability, and proved its security.
Abstract: We first propose the notion of universally anonymizable public-key encryption. Suppose that we have the encrypted data made with the same security parameter, and that these data do not satisfy the anonymity property. Consider the situation that we would like to transform these encrypted data to those with the anonymity property without decrypting these encrypted data. In this paper, in order to formalize this situation, we propose a new property for public-key encryption called universal anonymizability. If we use a universally anonymizable public-key encryption scheme, not only the person who made the ciphertexts, but also anyone can anonymize the encrypted data without using the corresponding secret key. We then propose universally anonymizable public-key encryption schemes based on the ElGamal encryption scheme, the Cramer-Shoup encryption scheme, and RSA-OAEP, and prove their security.

9 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Hash function
31.5K papers, 538.5K citations
87% related
Key (cryptography)
60.1K papers, 659.3K citations
86% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202318
202230
20211
20202
20194
201822