scispace - formally typeset
Search or ask a question
Topic

Plaintext-aware encryption

About: Plaintext-aware encryption is a research topic. Over the lifetime, 1980 publications have been published within this topic receiving 101775 citations. The topic is also known as: Plaintext awareness.


Papers
More filters
Journal ArticleDOI
TL;DR: A novel color image encryption scheme based on DNA permutations that is sensitive to the plaintext image and can resist common attacks such as differential attack, brute-force attack, and statistical attack.
Abstract: We propose a novel color image encryption scheme based on DNA permutations. In the proposed scheme, the chaotic pseudo-random sequences for encryption depend on the plaintext image and secret keys. Besides, the proposed DNA permutation and addition/subtraction operations can break the bit planes of the plaintext image entirely. Therefore, the proposed scheme is sensitive to the plaintext image and can resist common attacks such as differential attack, brute-force attack, and statistical attack. Simulation results show the feasibility and effectiveness of the proposed scheme.

67 citations

Journal Article
TL;DR: A new model for plaintext-aware encryption that is both natural and useful is presented: giving additional real-world meaningfulness to the Dolev-Yao model and showing an important and natural application.
Abstract: In this paper, we reconsider the notion of plaintext awareness. We present a new model for plaintext-aware encryption that is both natural and useful. We achieve plaintext-aware encryption without random oracles by using a third party. However, we do not need to trust the third party: even when the third party is dishonest, we still guarantee security against adaptive chosen ciphertext attacks. We show a construction that achieves this definition under general assumptions. We further motivate this achievement by showing an important and natural application: giving additional real-world meaningfulness to the Dolev-Yao model.

67 citations

Book ChapterDOI
15 Apr 2012
TL;DR: This work presents a framework for modeling the incrementality of deterministic public-key encryption, and proposes two schemes, which prove to enjoy an optimal tradeoff between their security and incrementality up to small polylogarithmic factors.
Abstract: Motivated by applications in large storage systems, we initiate the study of incremental deterministic public-key encryption. Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O'Neill (CRYPTO '07), provides a realistic alternative to randomized public-key encryption in various scenarios where the latter exhibits inherent drawbacks. A deterministic encryption algorithm, however, cannot satisfy any meaningful notion of security for low-entropy plaintexts distributions, and Bellare et al. demonstrated that a strong notion of security can in fact be realized for relatively high-entropy plaintext distributions. In order to achieve a meaningful level of security, a deterministic encryption algorithm should be typically used for encrypting rather long plaintexts for ensuring a sufficient amount of entropy. This requirement may be at odds with efficiency constraints, such as communication complexity and computation complexity in the presence of small updates. Thus, a highly desirable property of deterministic encryption algorithms is incrementality: small changes in the plaintext translate into small changes in the corresponding ciphertext. We present a framework for modeling the incrementality of deterministic public-key encryption. Within our framework we propose two schemes, which we prove to enjoy an optimal tradeoff between their security and incrementality up to small polylogarithmic factors. Our first scheme is a generic method which can be based on any deterministic public-key encryption scheme, and in particular, can be instantiated with any semantically-secure (randomized) public-key encryption scheme in the random oracle model. Our second scheme is based on the Decisional Diffie-Hellman assumption in the standard model. The approach underpinning our schemes is inspired by the fundamental "sample-then-extract" technique due to Nisan and Zuckerman (JCSS '96) and refined by Vadhan (J. Cryptology '04), and by the closely related notion of "locally-computable extractors" due to Vadhan. Most notably, whereas Vadhan used such extractors to construct private-key encryption schemes in the bounded-storage model, we show that techniques along these lines can also be used to construct incremental public-key encryption schemes.

66 citations

Journal ArticleDOI
TL;DR: The Paillier encryption technique is utilized that allows summation of decrypted data to be performed by multiplication of the encrypted data to guarantee the stability of theclosed-loop system and ensure certain bounds on the closed-loop performance.

66 citations

Patent
01 Dec 2009
TL;DR: In this paper, the first plaintext block is generated by XORing a random initialization vector and one subkey resulting from a key schedule algorithm, where initialization key K is subkeys resulting from the key scheduling algorithm and encryption key N−1 is the initialization key.
Abstract: An encryption chaining mode takes plaintext block N, generates encryption key N by combining, preferably by XOR, encryption key N−1 and plaintext block N−1 and encrypts plaintext block N using an encryption algorithm with encryption key N to output ciphertext block N. Encryption key for the first plaintext block is generated by XOR-ing a random Initialization vector and a random initialization key K. In a preferred embodiment, initialization key K is subkeys resulting from a key schedule algorithm and encryption key N−1 is only one of the subkeys. Encryption key for the first plaintext block is generated by XOR-ing a random Initialization vector and one subkey resulting from a key schedule algorithm. Also provided is a corresponding decryption method, an encryption device, a decryption device.

66 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Hash function
31.5K papers, 538.5K citations
87% related
Key (cryptography)
60.1K papers, 659.3K citations
86% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202318
202230
20211
20202
20194
201822