scispace - formally typeset
Search or ask a question
Topic

Plaintext-aware encryption

About: Plaintext-aware encryption is a research topic. Over the lifetime, 1980 publications have been published within this topic receiving 101775 citations. The topic is also known as: Plaintext awareness.


Papers
More filters
Proceedings ArticleDOI
05 Jun 2011
TL;DR: The proposed IBCPRE scheme is secure against the chosen ciphertext and identity attack in the random oracle, and based on Boneh-Franklin identity-based encryption, it is very useful in encrypted email forwarding.
Abstract: This paper proposes a new cryptographic primitive, named identity-based conditional proxy re-encryption (IBCPRE). In this primitive, a proxy with some information (a.k.a. re-encryption key) is allowed to transform a subset of ciphertexts under an identity to other ciphertexts under another identity. Due to the specific transformation, IBCPRE is very useful in encrypted email forwarding. Furthermore, we propose a concrete IBCPRE scheme based on Boneh-Franklin identity-based encryption. The proposed IBCPRE scheme is secure against the chosen ciphertext and identity attack in the random oracle.

47 citations

Journal ArticleDOI
TL;DR: An implementation of digital image encryption scheme based on the Lorenz chaotic system is proposed and the hash value of the plain image is embedded in the proposed cryptosystem to dynamically alter the initial secret keys to increase the security level.
Abstract: Over the past two decades, chaos-based encryption appeared as an original application for nonlinear dynamics and deterministic chaos to encrypt and decrypt data. In this paper, an implementation of digital image encryption scheme based on the Lorenz chaotic system is proposed. While in the process of generating chaotic key stream, the hash value of the plain image is embedded in the proposed cryptosystem to dynamically alter the initial secret keys to increase the security level. The proposed digital image encryption algorithm is described in detail along with its security analysis and implementation. The experimental results show that the proposed digital image encryption algorithm is efficient and has high security features and is suitable for practical uses across insecure networks.

47 citations

Journal ArticleDOI
TL;DR: An adaptively secure identity-based broadcast encryption system featuring constant sized ciphertext in the standard model that demonstrates that the adaptive security of the schemes utilizing a composite order group can be proven under the general subgroup decisional assumption.
Abstract: In this paper, we present an adaptively secure identity-based broadcast encryption system featuring constant sized ciphertext in the standard model The size of the public key and the private keys of our system are both linear in the maximum number of receivers In addition, our system is fully collusion-resistant and has stateless receivers Compared with the state-of-the-art, our scheme is well optimized for the broadcast encryption The computational complexity of decryption of our scheme depends only on the number of receivers, not the maximum number of receivers of the system Technically, we employ dual system encryption technique and our proposal offers adaptive security under the general subgroup decisional assumption Our scheme demonstrates that the adaptive security of the schemes utilizing a composite order group can be proven under the general subgroup decisional assumption, while many existing systems working in a composite order group are secure under multiple subgroup decision assumptions We note that this finding is of an independent interest, which may be useful in other scenarios

47 citations

Book ChapterDOI
08 Apr 2008
TL;DR: An identity-based threshold key-insulated encryption (IBTKIE) scheme is proposed that is proved to be semantically secure without random oracles and greatly enhances the security of the system, but also provides flexibility and efficiency.
Abstract: With more and more cryptosystems being deployed on insecure environments such as mobile devices, key exposures appear to be unavoidable. This is perhaps the most devastating attack on a cryptosystem, since it typically means that security is entirely lost. This problem is especially hard to tackle in identity-based encryption (IBE) settings, where the public key is determined as a user's identity and is not desirable to be changed. In this paper, we extend Dodis et al.'s key-insulation idea and present a new paradigm named threshold key-insulation. The new paradigm not only greatly enhances the security of the system, but also provides flexibility and efficiency. To deal with the key-exposure problem in IBE settings, we further propose an identity-based threshold key-insulated encryption (IBTKIE) scheme. The proposed scheme is proved to be semantically secure without random oracles.

47 citations

Book ChapterDOI
21 Aug 1988
TL;DR: This paper shows that interaction in any zero-knowledge proof can be replaced by sharing a common, short, random string, which finds immediate application in the construction of the first public-key cryptosystem secure against chosen ciphertext attack.
Abstract: The relevance of zero knowledge to cryptography has become apparent in the recent years. In this paper we advance this theory by showing that interaction in any zero-knowledge proof can be replaced by sharing a common, short, random string. This advance finds immediate application in the construction of the first public-key cryptosystem secure against chosen ciphertext attack.Our solution, though not yet practical, is of theoretical significance, since the existence of cryptosystems secure against chosen ciphertext attack has been a famous long-standing open problem in the field.

46 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Hash function
31.5K papers, 538.5K citations
87% related
Key (cryptography)
60.1K papers, 659.3K citations
86% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202318
202230
20211
20202
20194
201822