scispace - formally typeset
Search or ask a question
Topic

Plaintext-aware encryption

About: Plaintext-aware encryption is a research topic. Over the lifetime, 1980 publications have been published within this topic receiving 101775 citations. The topic is also known as: Plaintext awareness.


Papers
More filters
Journal ArticleDOI
TL;DR: It is shown that amplitude- and phase-truncation-based optical asymmetric cryptosystem is vulnerable to known-plaintext attack and the vulnerability is proved through the results of computer simulation.

64 citations

Book ChapterDOI
26 May 2013
TL;DR: Goldwasser and Micali as discussed by the authors proposed a cryptosystem meeting the semantic security notion under the standard complexity assumption of deciding quadratic residuosity modulo a composite number.
Abstract: Goldwasser and Micali (1984) highlighted the importance of randomizing the plaintext for public-key encryption and introduced the notion of semantic security. They also realized a cryptosystem meeting this security notion under the standard complexity assumption of deciding quadratic residuosity modulo a composite number. The Goldwasser-Micali cryptosystem is simple and elegant but is quite wasteful in bandwidth when encrypting large messages. A number of works followed to address this issue and proposed various modifications.

64 citations

Journal ArticleDOI
TL;DR: A simple amplitude-phase retrieval attack free cryptosystem based on direct attack to phase-truncated Fourier-transform-based encryption using a random amplitude mask (RAM) is proposed.
Abstract: We propose a simple amplitude-phase retrieval attack free cryptosystem based on direct attack to phase-truncated Fourier-transform-based encryption using a random amplitude mask (RAM). The RAM that is not saved during the encryption provides extremely high security for the two private keys, and no iterative calculations are involved in the nonlinear encryption process. Lack of enough constraints makes the specific attack based on iterative amplitude-phase retrieval algorithms unusable. Numerical simulation results are given for testing the validity and security of the proposed approach.

63 citations

Journal ArticleDOI
TL;DR: A more compact and robust system, permitting a real-value gray ciphertext to be transmitted, has been obtained by the proposed single-channel color image encryption method.
Abstract: A single-channel color image encryption is proposed based on asymmetric cryptosystem. The color components respectively multiplied with three random phase encryption keys are first combined into one gray image using convolution for further encoding into a real-value gray ciphertext with the asymmetric cryptosystem. Then four decryption keys, which are different from encryption keys and generated in the encryption process, can be used for image decryption. As a result, a more compact and robust system, permitting a real-value gray ciphertext to be transmitted, has been obtained. The feasibility and effectiveness of the proposed method are demonstrated by numerical results.

63 citations

Journal ArticleDOI
TL;DR: This study analyzes the security of an image encryption algorithm, whose main idea is to use the sum of image data for encryption, and shows that all the secret keys can be revealed.
Abstract: A chaos-based cryptosystem has exhibited some unconventionally excellent properties. At the same time, it is of vital significance for its advancement to give a mathematically rigorous cryptanalysis. In this study, we analyze the security of an image encryption algorithm, whose main idea is to use the sum of image data for encryption. By applying known plaintext and chosen plaintext attacks, we show that all the secret keys can be revealed.

63 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Hash function
31.5K papers, 538.5K citations
87% related
Key (cryptography)
60.1K papers, 659.3K citations
86% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202318
202230
20211
20202
20194
201822