scispace - formally typeset
Search or ask a question
Topic

Plaintext-aware encryption

About: Plaintext-aware encryption is a research topic. Over the lifetime, 1980 publications have been published within this topic receiving 101775 citations. The topic is also known as: Plaintext awareness.


Papers
More filters
01 Jan 2009
TL;DR: Analyses show that the proposed scheme is a efficient and secure public-key encryption scheme, in which, a ciphertext encrypted by an encryption key can be decrypted by a number of decryption keys, which makes it play an important role in many applications.
Abstract: To improve the inefficiency of the existing key distribution protocols in the secure broadcasting, an ideal multi-recipient public key encryption scheme to achieve the secret broadcasting is proposed. Based on Shamir's threshold secret sharing scheme, a multi-recipient public key encryption scheme of the IND-CPA security is proposed on bilinear pairing on elliptic curve. And then, extension is made on the proposed scheme to construct a new multi-recipient public key encryption scheme with the IND-CCA2 security. Based on the Bilinear Decisional Diffie-Hellman assumption and the Gap Bilinear Diffie-Hellman assumption, their security claimed above is proved. At the same time, analyses are made on the correctness and performance of the scheme. Analyses show that the proposed scheme is a efficient and secure public-key encryption scheme, in which, a ciphertext encrypted by an encryption key can be decrypted by a number of decryption keys. This makes it play an important role in many applications. Especially in the secure broadcasting, it can be applied to securely broadcast sensitive information in an unsafe and open network situation.

8 citations

Proceedings ArticleDOI
19 Jun 2010
TL;DR: A known-plaintext attack which can be used to successfully access the encryption key with the preknowledge of only one arbiturary pair of known plaintext-ciphertext is described.
Abstract: This paper analysis the security of the optical encryption scheme based on the classical double random phase encoding. We describe a known-plaintext attack which can be used to successfully access the encryption key with the preknowledge of only one arbiturary pair of known plaintext-ciphertext. A phase retrieval algorithm is employed in this attack. Computer simulations are made to demonstrate the effectiveness. The results show that even implementing only one round of iteration in the phase retrieval, an attacker can obtain a clear decoded plaintext (a gray-scale image) from an intercept ciphertext.

8 citations

Proceedings ArticleDOI
13 Dec 2012
TL;DR: CP-ABE with Constant-size Ciphertext and Constant Computation-Cost is used to describe users' credentials, and a patient associate encrypted data with credentials to determine who can decrypt sensitive PHR from the server.
Abstract: In CP-ABE systems [1], attributes describe user's credentials and policies describe who can decrypt data from the server. Many researches have been conducted in Personal Health Records (PHR) to facilitate the mediation and direct connection of patient to different users (physicians, family members and clinic agents) through network. Ciphertext Policy Attribute-based Encryption mechanism is used to determine who can access sensitive PHR documents. In this paper, CP-ABE with Constant-size Ciphertext and Constant Computation-Cost is used to describe users' credentials, and a patient associate encrypted data with credentials to determine who can decrypt sensitive PHR from the server. Due to the large number involved in the access policy scheme this work is based on Constant-size Ciphertext and Constant Computation-cost.

8 citations

Proceedings ArticleDOI
01 Jan 2017
TL;DR: The results of security analysis such as statistical tests, differential attacks, key space, key sensitivity, entropy information and the running time are illustrated and compared to recent encryption schemes where the highest security level and speed are improved.
Abstract: In this paper, we introduce a fast, secure and robust scheme for digital image encryption using chaotic system of Lorenz, 4D hyper-chaotic system and the Secure Hash Algorithm SHA-1. The encryption process consists of three layers: sub-vectors confusion and two-diffusion process. In the first layer we divide the plainimage into sub-vectors then, the position of each one is changed using the chaotic index sequence generated with chaotic attractor of Lorenz, while the diffusion layers use hyper-chaotic system to modify the values of pixels using an XOR operation. The results of security analysis such as statistical tests, differential attacks, key space, key sensitivity, entropy information and the running time are illustrated and compared to recent encryption schemes where the highest security level and speed are improved.

8 citations

Book ChapterDOI
18 Nov 2013
TL;DR: This paper proposes an efficient variant of the Hohenberger-Lewko-Waters (HLW) construction, based on the techniques and results from hybrid encryption, and avoids using the notion of nested-indistinguishability.
Abstract: In EUROCRYPT’12, Hohenberger, Lewko, and Waters proposed a new paradigm for constructing chosen ciphertext secure public key encryption (PKE) schemes from a new concept of detectable PKE. In this paper, we propose an efficient variant of the Hohenberger-Lewko-Waters (HLW) construction, based on the techniques and results from hybrid encryption. On the technical side, our security proof avoids using the notion of nested-indistinguishability that was used in the original proof by Hohenberger et al., and we believe that what role each building block plays is clearer, leading to better understanding of the HLW paradigm.

8 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Hash function
31.5K papers, 538.5K citations
87% related
Key (cryptography)
60.1K papers, 659.3K citations
86% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202318
202230
20211
20202
20194
201822