scispace - formally typeset
Search or ask a question
Topic

Plaintext-aware encryption

About: Plaintext-aware encryption is a research topic. Over the lifetime, 1980 publications have been published within this topic receiving 101775 citations. The topic is also known as: Plaintext awareness.


Papers
More filters
Journal ArticleDOI
TL;DR: This paper makes cryptanalysis on an image encryption based on Chebyshev chaotic map and finds that chosen-plaintext attack can break the scheme and the scheme has low sensitivity to the changes of plain image.

62 citations

Journal ArticleDOI
TL;DR: This paper presents a new inner-product encryption (IPE) scheme, as a specialized predicate encryption scheme, whose security relies on the well-known Decision Bilinear Diffie-Hellman (BDH) and Decision Linear assumptions.
Abstract: Predicate encryption is a generalized notion for public key encryption that enables one to encrypt attributes as well as a message. In this paper, we present a new inner-product encryption (IPE) scheme, as a specialized predicate encryption scheme, whose security relies on the well-known Decision Bilinear Diffie-Hellman (BDH) and Decision Linear assumptions. Our IPE scheme uses prime order groups equipped with a bilinear map and works in both symmetric and asymmetric bilinear maps. Our result is the first construction of IPE under the standard assumptions. Prior to our work, all IPE schemes known to date require non-standard assumptions to prove security, and moreover some of them use composite-order groups. To achieve our goal, we introduce a novel technique for attribute-hiding, which may be of independent interest.

62 citations

Journal Article
TL;DR: This paper presents a simple and efficient conversion from a semantically secure public-key encryption scheme against passive adversaries to a non-malleable (orSemantically secure) public- key encryption schemeagainst adaptive chosen-ciphertext attacks (active adversaries) in the random oracle model.
Abstract: This paper presents a simple and efficient conversion from a semantically secure public-key encryption scheme against passive adversaries to a non-malleable (or semantically secure) public-key encryption scheme against adaptive chosen-ciphertext attacks (active adversaries) in the random oracle model Since our conversion requires only one random (hash) function operation, the converted scheme is almost as efficient as the original one, when the random function is replaced by a practical hash function such as SHA-1 and MD5 We also give a concrete analysis of the reduction for proving its security, and show that our security reduction is (almost) optimally efficient Finally this paper gives some practical examples of applying this conversion to some practical and semantically secure encryption schemes such as the ElGamal, Blum-Goldwasser and Okamoto-Uchiyama schemes[4, 7, 9]

61 citations

Journal ArticleDOI
TL;DR: Experimental results verify and prove that the proposed homomorphic image cryptosystem is highly secure from the cryptographic viewpoint and proves that this cryptos system has a very powerful diffusion mechanism.
Abstract: This paper presents a new homomorphic image cryptosystem. The idea of this system is based on encrypting the reflectance component after the homomorphic transform and embedding the illumination component as a least significant bit watermark into the encrypted reflectance component. A comparison study is held between the RC6 block cipher algorithm and the chaotic Baker map algorithm for the encryption of the reflectance component. We present a security analysis for the proposed cryptosystem against the entropy, brute-force, statistical, and differential attacks from a strict cryptographic viewpoint. Experimental results verify and prove that the proposed homomorphic image cryptosystem is highly secure from the cryptographic viewpoint. The results also prove that this cryptosystem has a very powerful diffusion mechanism (a small change in the plain text makes a great change in the cipher image). The homomorphic encryption using RC6 algorithm is more secure than that using the chaotic Baker map algorithm but not robust to noise. Thus, the proposed homomorphic cryptosystem can be used in different applications, depending on the core algorithm used.

61 citations

Journal ArticleDOI
TL;DR: A Ciphertext-Policy Attribute-Based Encryption, which is based on a recent secret sharing method called Linear Integer Secret Sharing Scheme (LISS), in which the encryptor can specify the access policy in terms of LISS matrix M, over the attributes in the system.

61 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Hash function
31.5K papers, 538.5K citations
87% related
Key (cryptography)
60.1K papers, 659.3K citations
86% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202318
202230
20211
20202
20194
201822