scispace - formally typeset
Search or ask a question
Topic

Plaintext-aware encryption

About: Plaintext-aware encryption is a research topic. Over the lifetime, 1980 publications have been published within this topic receiving 101775 citations. The topic is also known as: Plaintext awareness.


Papers
More filters
Journal ArticleDOI
Amir Anees1
TL;DR: A robust image encryption scheme for these types of applications based on chaotic sequences of Lorenz system is presented, also ensuring the system security as well.
Abstract: Advanced encryption standard being a benchmark for encryption is very ideal for digital images encryption for its security reasons but might not be effective for low profile applications due to its high computational and hardware complexity. In this paper, we presents a robust image encryption scheme for these types of applications based on chaotic sequences of Lorenz system, also ensuring the system security as well. The security strength is evident from the results of statistical and key analysis done in this paper.

38 citations

Proceedings ArticleDOI
03 Nov 2006
TL;DR: It is argued that well-typed, polynomial-time programs in the type system extended to address encryption and decryption satisfy a computational probabilistic noninterference property, provided that the encryption scheme is IND-CCA secure.
Abstract: Type systems for secure information flow aim to prevent a program from leaking information from variables classified as $H$ to variables classified as $L$. In this work we extend such a type system to address encryption and decryption; our intuition is that encrypting a $H$ plaintext yields a $L$ ciphertext. We argue that well-typed, polynomial-time programs in our system satisfy a computational probabilistic noninterference property, provided that the encryption scheme is IND-CCA secure. As a part of our proof, we first consider secure information flow in a language with a random assignment operator (but no encryption). We establish a result that may be of independent interest, namely, that well-typed, probabilistically total programs with random assignments satisfy probabilistic noninterference. We establish this result using a weak probabilistic bisimulation.

37 citations

Journal ArticleDOI
TL;DR: An efficient key management and derivation scheme based on the elliptic curve cryptosystem is proposed to solve the hierarchical access control problem and is shown much more efficiently and flexibly than the schemes proposed previously.

37 citations

Book ChapterDOI
14 May 2000
TL;DR: Two new attacks on PKCS#1 v1.5, an RSA-based encryption standard proposed by RSA Laboratories, are introduced, one of which seems to constitute the first chosen-plaintext attack on an rsa- based encryption standard that yields to practical results for any public exponent.
Abstract: This paper introduces two new attacks on PKCS#1 v1.5, an RSA-based encryption standard proposed by RSA Laboratories. As opposed to Bleichenbacher's attack, our attacks are chosen-plaintext only, i.e. they do not make use of a decryption oracle. The first attack applies to small public exponents and shows that a plaintext ending by sufficiently many zeroes can be recovered efficiently when two or more ciphertexts c orresponding to the same plaintext are available. We believe the technique we employ to be of independent interest, as it extends Coppersmith's low-exponent attack to certain length parameters. Our second attack is applicable to arbitrary public exponents, provided that most message bits are zeroes. It seems to constitute the first chosen-plaintext attack on an rsa-based encryption standard that yields to practical results for any public exponent.

37 citations

Book ChapterDOI
03 Sep 2016
TL;DR: This work constructs an efficient non-generic private-key functional encryption for inner-product values with full-hiding security, where confidentiality is assured not only for encrypted data but also for functions associated with secret keys.
Abstract: We construct an efficient non-generic private-key functional encryption (FE) for inner-product values with full-hiding security, where confidentiality is assured not only for encrypted data but also for functions associated with secret keys. Recently, Datta et al. presented such a scheme in PKC 2016 and this is the only scheme that achieved full-hiding security. Our scheme has an advantage over their scheme for the following points.

37 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Hash function
31.5K papers, 538.5K citations
87% related
Key (cryptography)
60.1K papers, 659.3K citations
86% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202318
202230
20211
20202
20194
201822