scispace - formally typeset
Search or ask a question
Topic

Plaintext-aware encryption

About: Plaintext-aware encryption is a research topic. Over the lifetime, 1980 publications have been published within this topic receiving 101775 citations. The topic is also known as: Plaintext awareness.


Papers
More filters
Book ChapterDOI
20 Aug 2006
TL;DR: This work shows how to transform any semantically secure encryption scheme into one that is non-malleable for arbitrarily many messages.
Abstract: There are several candidate semantically secure encryption schemes, yet in many applications non-malleability of encryptions is crucial. We show how to transform any semantically secure encryption scheme into one that is non-malleable for arbitrarily many messages.

86 citations

Book ChapterDOI
13 Feb 2006
TL;DR: This work presents a non-interactive chosen ciphertext secure threshold encryption system that uses the recent identity based encryption system of Boneh and Boyen and the chosen cipher text secure construction of Canetti, Halevi, and Katz.
Abstract: We present a non-interactive chosen ciphertext secure threshold encryption system. The proof of security is set in the standard model and does not use random oracles. Our construction uses the recent identity based encryption system of Boneh and Boyen and the chosen ciphertext secure construction of Canetti, Halevi, and Katz.

85 citations

Journal ArticleDOI
TL;DR: The proposed algorithm is evaluated using standard security and statistical methods; results show that the proposed work is resistant to most known attacks and more secure than other algorithms in the cryptography domain.

85 citations

Proceedings ArticleDOI
25 Oct 2009
TL;DR: This work positively resolve this long-standing question and establish that bit encryption is complete for CPA, CCA1, and CCA2 notions and is also the first example of a non-shielding reduction in the standard (i.e., not random-oracle) model.
Abstract: Under CPA and CCA1 attacks, a secure bit encryption scheme can be applied bit-by-bit to construct a secure many-bit encryption scheme. The same construction fails, however, under a CCA2 attack. In fact, since the notion of CCA2 security was introduced by Rackoff and Simon~\cite{RackoffSi92}, it has been an open question to determine whether single bit CCA2 secure encryption implies the existence of many-bit CCA2 security. We positively resolve this long-standing question and establish that bit encryption is complete for CPA, CCA1, and CCA2 notions. Our construction is black-box, and thus requires novel techniques to avoid known impossibility results concerning trapdoor predicates~\cite{GMR}. To the best of our knowledge, our work is also the first example of a non-shielding reduction (introduced in~\cite{GMM07}) in the standard (i.e., not random-oracle) model.

84 citations

Book ChapterDOI
20 Aug 2017
TL;DR: In this paper, the authors presented two practically efficient functional encryption schemes for a large class of quadratic functions over asymmetric bilinear groups, where the public key and each ciphertext consist of 2n+1 and 4n+2 group elements respectively.
Abstract: We present two practically efficient functional encryption schemes for a large class of quadratic functionalities. Specifically, our constructions enable the computation of so-called bilinear maps on encrypted vectors. This represents a practically relevant class of functions that includes, for instance, multivariate quadratic polynomials (over the integers). Our realizations work over asymmetric bilinear groups and are surprisingly efficient and easy to implement. For instance, in our most efficient scheme the public key and each ciphertext consist of \(2n+1\) and \(4n+2\) group elements respectively, where n is the dimension of the encrypted vectors, while secret keys are only two group elements. Our two schemes build on similar ideas, but develop them in a different way in order to achieve distinct goals. Our first scheme is proved (selectively) secure under standard assumptions, while our second construction is concretely more efficient and is proved (adaptively) secure in the generic group model.

83 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Hash function
31.5K papers, 538.5K citations
87% related
Key (cryptography)
60.1K papers, 659.3K citations
86% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202318
202230
20211
20202
20194
201822