scispace - formally typeset
Search or ask a question
Topic

Plaintext-aware encryption

About: Plaintext-aware encryption is a research topic. Over the lifetime, 1980 publications have been published within this topic receiving 101775 citations. The topic is also known as: Plaintext awareness.


Papers
More filters
Journal ArticleDOI
TL;DR: A hybrid two-step attack scheme that combines the chosen-plain text attack (CPA) and the known-plaintext attack (KPA) algorithms is proposed to acquire the secret keys of the optical cryptosystem based on double-random phase–amplitude encoding (DRPAE) technique.
Abstract: A hybrid two-step attack scheme that combines the chosen-plaintext attack (CPA) and the known-plaintext attack (KPA) algorithms is proposed to acquire the secret keys of the optical cryptosystem based on double-random phase–amplitude encoding (DRPAE) technique. By implementing our presented attack, an opponent can obtain not only the estimated solutions of the two random phase keys but also the accurate solution of the amplitude modulator (AM), which is introduced to the encryption process and regarded as an additional key to enhance the security level of the DRPAE-based cryptosystem. The validity and effectiveness of this attack strategy is analyzed theoretically and then verified by computer simulations.

31 citations

Journal ArticleDOI
TL;DR: This article presents a hybridization of Searchable Encryption and Attribute Based Encryption techniques in order to satisfy the ACAS property, and proposes a personalized and secure multi-user access to outsourced data, presenting high search performance.

31 citations

Book ChapterDOI
15 May 2012
TL;DR: This work provides the first lower bounds for the ciphertext size of private broadcast encryption, and highlights the costs of privacy in the setting of broadcast encryption where much shorter ciphertexts have been previously attained with various constructions in the non-privacy setting.
Abstract: Broadcast encryption is a type of encryption where the sender can choose a subset from a set of designated receivers on the fly and enable them to decrypt a ciphertext while simultaneously preventing any other party from doing so. The notion of private broadcast encryption extends the primitive to a setting where one wishes to thwart an attacker that additionally attempts to extract information about what is the set of enabled users (rather than the contents of the ciphertext). In this work we provide the first lower bounds for the ciphertext size of private broadcast encryption. We first formulate various notions of privacy for broadcast encryption, (priv-eq, priv-st and priv-full) and classify them in terms of strength. We then show that any private broadcast encryption scheme in the sense of priv-eq (our weakest notion) that satisfies a simple structural condition we formalize and refer to as "atomic" is restricted to have ciphertexts of size Ω(s·k) where s is the cardinality of the set of the enabled users and k is the security parameter. We then present an atomic private broadcast encryption scheme with ciphertext size Θ(s·k) hence matching our lower bound that relies on key privacy of the underlying encryption. Our results translate to the setting priv-full privacy for a ciphertext size of Θ(n ·k) where n is the total number of users while relying only on KEM security. We finally consider arbitrary private broadcast encryption schemes and we show that in the priv-full privacy setting a lower-bound of Ω(n+k) for every ciphertext is imposed. This highlights the costs of privacy in the setting of broadcast encryption where much shorter ciphertexts have been previously attained with various constructions in the non-privacy setting.

31 citations

Proceedings ArticleDOI
31 Dec 2012
TL;DR: A new image encryption scheme based on the fractional-order Lorenz system which gives more degrees of freedom in key generation and is invulnerable to brute-force attacks is presented.
Abstract: This paper presents a new image encryption scheme based on the fractional-order Lorenz system which gives more degrees of freedom in key generation. In the modified fractional-order system, the key length is doubled using the three fractional-orde r parameters beside the three initial conditions, which makes it invulnerable to brute-force attacks. In addition, using a very simple algorithm, based on pixel confusion only, strongly encrypted images are produced. Such an algorithm can be used in real time applications. To evaluate the algorithm and analyze the encryption results, a standard image is used. A comparison of the colored correlation coefficients (horizontal, vertical, diagonal) for different cases with respect to a fractional-order parameter and another system parameter are introduced. Moreover, the encrypted image shows high sensitivity to the fractional-order key, which appears from the wrong decryption with 0.1% change of the fractional-order parameter.

31 citations

Book ChapterDOI
24 Feb 2003
TL;DR: This paper first shows a generic technique to thwart blockwise adversaries for a specific class of encryption schemes, and provides the first security proof for the CFB encryption scheme, which is naturally immune against such attackers.
Abstract: This paper addresses the security of symmetric cryptosystems in the blockwise adversarial model. At Crypto 2002, Joux, Martinet and Valette have proposed a new kind of attackers against several symmetric encryption schemes. In this paper, we first show a generic technique to thwart blockwise adversaries for a specific class of encryption schemes. It consists in delaying the output of the ciphertext block. Then we provide the first security proof for the CFB encryption scheme, which is naturally immune against such attackers.

31 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Hash function
31.5K papers, 538.5K citations
87% related
Key (cryptography)
60.1K papers, 659.3K citations
86% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202318
202230
20211
20202
20194
201822