scispace - formally typeset
Search or ask a question
Topic

Plaintext-aware encryption

About: Plaintext-aware encryption is a research topic. Over the lifetime, 1980 publications have been published within this topic receiving 101775 citations. The topic is also known as: Plaintext awareness.


Papers
More filters
Proceedings ArticleDOI
21 Mar 2005
TL;DR: An encryption scheme called the Randomized Dictionary Table (RDT), which embeds encryption into the LZ78 data compression method, is proposed and analyzed and achieves high security strength under both the ciphertext only attack and the known/chosen plaintext attack.
Abstract: An encryption scheme called the Randomized Dictionary Table (RDT), which embeds encryption into the LZ78 data compression method, is proposed and analyzed in this research. The basic idea is to construct multiple dictionaries with a different entry order and then randomly select one dictionary in each compression step according to a pseudo-random sequence. Our scheme incurs light computation overhead to encrypt the compressed data and does not impair the LZ compression ratio. Security analysis demonstrates that the proposed RDT scheme achieves high security strength under both the ciphertext only attack and the known/chosen plaintext attack.

8 citations

Book ChapterDOI
06 Dec 2001
TL;DR: It is proved that the NICE-X cryptosystem is IND-CCA2 under the SKEP in the random oracle model and the one-wayness of the encryption of the Nice cryptos system is as intractable as the Smallest Kernel Equivalent Problem (SKEP).
Abstract: We propose an IND-CCA2 public-key cryptosystem with fast decryption, called the NICE-X cryptosystem. Its decryption time is the polynomial time of degree 2 by the bit-length of a public-key D, i.e., O((log |D|)2), and the cost of two hash functions. The NICE-X is an enhancement of the NICE cryptosystem, which is constructed over the quadratic class group Cl(D). We first show that the one-wayness of the encryption of the NICE cryptosystem is as intractable as the Smallest Kernel Equivalent Problem (SKEP). We also prove that the NICE cryptosystem is IND-CPA under the Decisional Kernel Problem (DKP). Then we prove that the NICE-X cryptosystem is IND-CCA2 under the SKEP in the random oracle model. Indeed, the overhead of the decryption of the NICE-X from the NICE is only the cost of one ideal multiplication and two hash functions. Our conversion technique from the NICE to the NICE-X is based on the REACT. However we modify it to be suitable for the NICE. A message of the NICE-X is encrypted with the random mask of the encryption function of the NICE, instead of the encrypted key. Then the reduced security problem of the NICE-X is enhanced from the Gap-SKEP to the SKEP.

8 citations

Journal ArticleDOI
TL;DR: A new forward-secure identity-based encryption scheme without random oracles is developed, and it is formally proved that the proposed scheme is secure against adaptive chosen-ciphertext attacks in the standard model.
Abstract: The paradigm of forward security provides a promising approach to deal with the key exposure problem as it can effectively minimize the damage caused by the key exposure. In this paper, we develop a new forward-secure identity-based encryption scheme without random oracles. We formally prove that the proposed scheme is secure against adaptive chosen-ciphertext attacks in the standard model. In the proposed scheme, the running time of the private key extraction and decryption algorithms and the sizes of the user's initial private key and the ciphertext are independent on the total number of time periods, and any other performance parameter has at most log-squared complexity in terms of the total number of time periods. Compared with the previous forward-secure identity-based encryption schemes, the proposed scheme enjoys obvious advantage in the overall performance. To the best of our knowledge, it is the first forward-secure identity-based encryption scheme that achieves direct chosen-ciphertext security in the standard model.

8 citations

Journal ArticleDOI
TL;DR: A modified of Hill Cipher is free from the all-zero plaintext blocks vulnerability and also simplify the computational complexity in term of generating the inverse key matrix.
Abstract: Problem statement: The Hill cipher is the first polygraph cipher which has a few advantages in data encryption. However, it is vulnerable to known plaintext attack. Besides, an invertible key matrix is needed for decryption. It may become problematic since an invertible key matrix does not always exist. Approach: In this study, a robust Hill algorithm (Hill++) has been proposed. The algorithm is an extension of Affine Hill cipher. A random matrix key, RMK is introduced as an extra key for encryption. An algorithm proposed for involutory key matrix generation is also implemented in the proposed algorithm. Results: A comparative study has been made between the proposed algorithm and the existing algorithms. The encryption quality of the proposed algorithm is also measured by using the maximum deviation factor and correlation coefficient factor. Conclusion/Recommendations: The proposed algorithm introduced a random matrix key which is computed based on the previous ciphertext blocks and a multiplying factor. A modified of Hill Cipher is free from the all-zero plaintext blocks vulnerability. Usage of involutory key for encryption and decryption managed to solve the non invertible key matrix problem. It also simplify the computational complexity in term of generating the inverse key matrix.

8 citations

Journal ArticleDOI
TL;DR: An efficient combination of two variants of RSA cryptosystem (Batch and Mprime RSA) which makes the decryption process faster than the existing variants and can not only speed up RSA decryption but also guarantee the security of RSA Cryptosystem.
Abstract: Using more than two factors in the modulus of the RSA cryptosystem has the arithmetic advantage that the private key computation can be speeded up by CRT. With this idea, we present an efficient combination of two variants of RSA cryptosystem (Batch and Mprime RSA) which makes the decryption process faster than the existing variants. It can not only speed up RSA decryption but also guarantee the security of RSA cryptosystem.

8 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Hash function
31.5K papers, 538.5K citations
87% related
Key (cryptography)
60.1K papers, 659.3K citations
86% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202318
202230
20211
20202
20194
201822