scispace - formally typeset
Search or ask a question
Topic

Plaintext-aware encryption

About: Plaintext-aware encryption is a research topic. Over the lifetime, 1980 publications have been published within this topic receiving 101775 citations. The topic is also known as: Plaintext awareness.


Papers
More filters
Journal ArticleDOI
TL;DR: A fast encryption algorithm for multimedia data, called FEA-M, based on Boolean matrix theory, which is chosen to provide confusion and diffusion and to facilitate both hardware and software implementation.
Abstract: The security of multimedia data is important for multimedia commerce. The encryption algorithms with high security, such as DES and IDEA, may not be suitable to multimedia applications because large data sizes and real time constraint. This paper proposes a fast encryption algorithm for multimedia data, called FEA-M. FEA-M is based on Boolean matrix theory. The plaintext and the ciphertext are 64/spl times/64 Boolean matrices while the secret key is also a 64/spl times/64 matrix. The structure of FEA-M is chosen to provide confusion and diffusion and to facilitate both hardware and software implementation.

73 citations

Journal ArticleDOI
TL;DR: An image encryption scheme that has the capability to tolerate noisy effects of a wireless channel, which means if the encrypted image data is corrupted by channel noise up to a certain level, correct decryption is possible with some distortion.
Abstract: In this paper, we present an image encryption scheme that has the capability to tolerate noisy effects of a wireless channel. This means if the encrypted image data is corrupted by channel noise up to a certain level, correct decryption is possible with some distortion. The proposed image encryption scheme relies on some very interesting properties of orthogonal matrices containing columns that form a set of orthonormal basis vectors. Besides being tolerant to noisy channels, the proposed scheme also provides good security against well-known cryptographic attacks as demonstrated in this paper by a number of experimental results and security analysis.

73 citations

Journal ArticleDOI
TL;DR: An image encryption scheme using Arnold transform and random strategies is proposed, achieved by dividing the image into random overlapping square blocks, generating random iterative numbers and random encryption order, and scrambling pixels of each block using Arnoldtransform.
Abstract: Encryption is an efficient way to protect the contents of digital media. Arnold transform is a significant technique of image encryption, but has weaknesses in security and applications to images of any size. To solve these problems, we propose an image encryption scheme using Arnold transform and random strategies. It is achieved by dividing the image into random overlapping square blocks, generating random iterative numbers and random encryption order, and scrambling pixels of each block using Arnold transform. Experimental results show that the proposed encryption scheme is robust and secure. It has no size limitation, indicating the application to any size images.

73 citations

Journal ArticleDOI
01 Dec 2014-Optik
TL;DR: Choi et al. as mentioned in this paper proposed a chosen-plaintext attack to break the security of the chosen plain-text encryption with less than ⌈ log log 2(4mn)/2 (4mn + 1 chosen plain image and corresponding cipher image.

72 citations

Book ChapterDOI
11 Aug 2011
TL;DR: This paper shows that the basic Gentry scheme is not IND-CCA1; indeed a trivial lunchtime attack allows one to recover the secret key and examines the security of the scheme against another security notion, namely security in the presence of ciphertext validity checking oracles; and shows why CCA-like notions are important in applications in which multiple parties submit encrypted data to the "cloud" for secure processing.
Abstract: It is well known that any encryption scheme which supports any form of homomorphic operation cannot be secure against adaptive chosen ciphertext attacks The question then arises as to what is the most stringent security definition which is achievable by homomorphic encryption schemes Prior work has shown that various schemes which support a single homomorphic encryption scheme can be shown to be IND-CCA1, ie secure against lunchtime attacks In this paper we extend this analysis to the recent fully homomorphic encryption scheme proposed by Gentry, as refined by Gentry, Halevi, Smart and Vercauteren We show that the basic Gentry scheme is not IND-CCA1; indeed a trivial lunchtime attack allows one to recover the secret key We then show that a minor modification to the variant of the somewhat homomorphic encryption scheme of Smart and Vercauteren will allow one to achieve IND-CCA1, indeed PA-1, in the standard model assuming a lattice based knowledge assumption We also examine the security of the scheme against another security notion, namely security in the presence of ciphertext validity checking oracles; and show why CCA-like notions are important in applications in which multiple parties submit encrypted data to the "cloud" for secure processing

72 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Hash function
31.5K papers, 538.5K citations
87% related
Key (cryptography)
60.1K papers, 659.3K citations
86% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202318
202230
20211
20202
20194
201822