scispace - formally typeset
Search or ask a question
Topic

Plaintext-aware encryption

About: Plaintext-aware encryption is a research topic. Over the lifetime, 1980 publications have been published within this topic receiving 101775 citations. The topic is also known as: Plaintext awareness.


Papers
More filters
Book ChapterDOI
02 Apr 2009
TL;DR: A new Ciphertext-Policy Attribute-Based Encryption (CP-ABE) with constant ciphertext length and the number of pairing computations is also constant.
Abstract: An Attribute-Based Encryption (ABE) is an encryption scheme, where users with some attributes can decrypt ciphertexts associated with these attributes. However, the length of the ciphertext depends on the number of attributes in previous ABE schemes. In this paper, we propose a new Ciphertext-Policy Attribute-Based Encryption (CP-ABE) with constant ciphertext length. Moreover, the number of pairing computations is also constant.

128 citations

Journal ArticleDOI
TL;DR: This paper proposes a more efficient diffusion mechanism using simple table lookup and swapping techniques as a light-weight replacement of the 1D chaotic map iteration and shows that at a similar security level, the proposed cryptosystem needs about one-third the encryption time of a similar cryptos system.
Abstract: One of the existing chaos-based image cryptosystems is composed of alternative substitution and diffusion stages. A multi-dimensional chaotic map is usually employed in the substitution stage for image pixel permutation while a one-dimensional (1D) chaotic map is used for diffusion purpose. As the latter usually involves real number arithmetic operations, the overall encryption speed is limited by the diffusion stage. In this paper, we propose a more efficient diffusion mechanism using simple table lookup and swapping techniques as a light-weight replacement of the 1D chaotic map iteration. Simulation results show that at a similar security level, the proposed cryptosystem needs about one-third the encryption time of a similar cryptosystem. The effective acceleration of chaos-based image cryptosystems is thus achieved.

127 citations

Journal ArticleDOI
TL;DR: One-way coupled map lattices can reach optimal trade-off of security and performance, i.e., it shows high security together with fast encryption (and decryption) speed.
Abstract: One-way coupled map lattices are used for cryptography in secure communication, based on spatiotemporal chaos synchronization. The sensitivity of synchronization between the encryption and decryption systems can be adjusted by varying the system size. With a suitable parameter combination, the cryptosystem can reach optimal trade-off of security and performance, i.e., it shows high security (resistant against the public-structure and known-plaintext attacks) together with fast encryption (and decryption) speed. An experiment of duplex voice transmission through university network is realized, which confirms the above advantages of our approach.

126 citations

Book ChapterDOI
16 Oct 2011
TL;DR: Two new CP-ABE schemes are presented, which have both constant-size ciphertext and constant computation costs for a nonmonotone AND gate access policy, under chosen plaintext and chosen ciphertext attacks and can be proven CPA-secure in standard model under the decision n-BDHE assumption and the existence of collision-resistant hash functions.
Abstract: Attribute-based encryption provides good solutions to the problem of anonymous access control by specifying access policies among private keys or ciphertexts over encrypted data. In ciphertext-policy attribute-based encryption (CP-ABE), each user is associated with a set of attributes, and data is encrypted with access structures on attributes. A user is able to decrypt a ciphertext if and only if his attributes satisfy the ciphertext access structure. CP-ABE is very appealing since the ciphertext and data access policies are integrated together in a natural and effective way. Most current CP-ABE schemes incur large ciphertext size and computation costs in the encryption and decryption operations which depend at least linearly on the number of attributes involved in the access policy. In this paper, we present two new CP-ABE schemes, which have both constant-size ciphertext and constant computation costs for a nonmonotone AND gate access policy, under chosen plaintext and chosen ciphertext attacks. The security of first scheme can be proven CPA-secure in standard model under the decision n-BDHE assumption. And the security of second scheme can be proven CCA-secure in standard model under the decision n-BDHE assumption and the existence of collision-resistant hash functions. Our scheme can also be extended to the decentralizing multi-authority setting.

126 citations

Book ChapterDOI
18 Aug 2013
TL;DR: In this article, function privacy was proposed for identity-based encryption and, more generally, in functional encryption, where decryption keys reveal essentially no information on their corresponding identities, beyond the absolute minimum necessary.
Abstract: We put forward a new notion, function privacy, in identity-based encryption and, more generally, in functional encryption. Intuitively, our notion asks that decryption keys reveal essentially no information on their corresponding identities, beyond the absolute minimum necessary. This is motivated by the need for providing predicate privacy in public-key searchable encryption. Formalizing such a notion, however, is not straightforward as given a decryption key it is always possible to learn some information on its corresponding identity by testing whether it correctly decrypts ciphertexts that are encrypted for specific identities.

125 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Hash function
31.5K papers, 538.5K citations
87% related
Key (cryptography)
60.1K papers, 659.3K citations
86% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202318
202230
20211
20202
20194
201822