scispace - formally typeset
Search or ask a question
Topic

Plaintext-aware encryption

About: Plaintext-aware encryption is a research topic. Over the lifetime, 1980 publications have been published within this topic receiving 101775 citations. The topic is also known as: Plaintext awareness.


Papers
More filters
Book ChapterDOI
05 Jun 2007
TL;DR: Two transforms to acquire chosen ciphertext security from tag based techniques are presented and preserve the public verifiability of underlying primitives, and can be extended to hierarchical identity based encryption (HIBE) and threshold settings.
Abstract: We present two transforms to acquire chosen ciphertext security from tag based techniques The first one requires the separability of underlying primitives By separability, informally, we mean the encryption algorithm has special structures and can process the identity and the message independently Compared with generic transforms [8],it significantly reduces the ciphertext size overhead with only marginal computation cost Compared with [11], the only known technique which directly achieves chosen ciphertext secure public key encryption from separable identity based primitives, it only requires selective-Tag/ID security of underlying primitives Our second transform is less efficient but performs generically Both transforms preserve the public verifiability of underlying primitives, and can be extended to hierarchical identity based encryption (HIBE) and threshold settings As an independent interest, we also investigate the security requirements of chameleon hash functions to build strongly unforgeable one-time signatures

34 citations

Journal ArticleDOI
TL;DR: This paper presents an introduction to the science of cryptography and explains the RSA cryptosystem, and presents the comparison between RSA Cryptosystem with DES and Blowfish cryptosSystems applied on greyscale image.
Abstract: Information Security has become an important issue in data communication. Cryptography has come up as a solution, and plays an important role in information security systems. This paper presents an introduction to the science of cryptography and explains the RSA cryptosystem. It also presents the comparison between RSA cryptosystem with DES and Blowfish cryptosystems applied on greyscale image.

34 citations

Book ChapterDOI
02 Dec 2007
TL;DR: This work presents a minimalist public-key cryptosystem, as compact as ElGamal, but with adaptive chosen-ciphertext security under the gap Diffie-Hellman assumption in the random oracle model, with a dual-hash device that provides tight redundancy-free implicit validation.
Abstract: We present a minimalist public-key cryptosystem, as compact as ElGamal, but with adaptive chosen-ciphertext security under the gap Diffie-Hellman assumption in the random oracle model. The novelty is a dual-hash device that provides tight redundancy-free implicit validation. Compared to previous constructions, ours features a tight security reduction, both in efficacy and efficiency, to a classic and essentially non-interactive complexity assumption, and without resorting to asymmetric/symmetric-key hybrid constructions. The system is very compact: on elliptic curves with 80-bit security, a 160-bit plaintext becomes a 320-bit ciphertext. It is also very simple and has a number of practical advantages, and we hope to see it adopted widely.

34 citations

Book ChapterDOI
26 Feb 2013
TL;DR: These definitions display good compositionality properties and allow for new feasibility and impossibility results for adaptive token-extraction attack scenarios that shed further light on the potential reach of general FE for practical applications.
Abstract: Functional encryption (FE) is a powerful cryptographic primitive that generalizes many asymmetric encryption systems proposed in recent years. Syntax and security definitions for FE were proposed by Boneh, Sahai, and Waters (BSW) (TCC 2011) and independently by O’Neill (ePrint 2010/556). In this paper we revisit these definitions, identify several shortcomings in them, and propose a new definitional approach that overcomes these limitations. Our definitions display good compositionality properties and allow us to obtain new feasibility and impossibility results for adaptive token-extraction attack scenarios that shed further light on the potential reach of general FE for practical applications.

34 citations

Journal ArticleDOI
TL;DR: Simulations results are presented in the paper indicate that the encryption system provides encryption speech signal of low residual intelligibility, key sensitivity and high quality recovered signal.
Abstract: paper a new speech encryption system is presented. It is based on permutation and substitution of speech samples using secret keys in time and transform domains. The system is with multilevel to increase the security and to present an encrypted signal with low residual intelligibility. The logistic map is employed in keys generation to generate permutation and mask keys to be used in the permutation and substitution process. In order to maximize the benefits of the permutation process for the system, Arnold cat map is applied to permute the samples in the last level of encryption system. Simulations results are presented in the paper indicate that the encryption system provides encryption speech signal of low residual intelligibility, key sensitivity and high quality recovered signal. Total key space for the proposed encryption system is (2^ 348 ), which is large enough to protect the encryption signal against brute-force attack. Keywordsencryption, Logistic map, Arnold cat map, Permutation, Substitution, Residual intelligibility.

33 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Hash function
31.5K papers, 538.5K citations
87% related
Key (cryptography)
60.1K papers, 659.3K citations
86% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202318
202230
20211
20202
20194
201822