scispace - formally typeset
Search or ask a question
Topic

Plaintext-aware encryption

About: Plaintext-aware encryption is a research topic. Over the lifetime, 1980 publications have been published within this topic receiving 101775 citations. The topic is also known as: Plaintext awareness.


Papers
More filters
Journal ArticleDOI
TL;DR: A new asymmetric cryptosystem based on hybrid approach of Phase Truncated Fourier and Discrete Cosine Transform (PTFDCT) which adds non linearity by including cube and cube root operation in the encryption and decryption path respectively.
Abstract: To enhance the security of the system and to protect it from the attacker, this paper proposes a new asymmetric cryptosystem based on hybrid approach of Phase Truncated Fourier and Discrete Cosine Transform (PTFDCT) which adds non linearity by including cube and cube root operation in the encryption and decryption path respectively. In this cryptosystem random phase masks are used as encryption keys and phase masks generated after the cube operation in encryption process are reserved as decryption keys and cube root operation is required to decrypt image in decryption process. The cube and cube root operation introduced in the encryption and decryption path makes system resistant against standard attacks. The robustness of the proposed cryptosystem has been analysed and verified on the basis of various parameters by simulating on MATLAB 7.9.0 (R2008a). The experimental results are provided to highlight the effectiveness and suitability of the proposed cryptosystem and prove the system is secure.

29 citations

Book ChapterDOI
06 Nov 2005
TL;DR: In this paper, a Partial RDF Encryption (PRE) method is proposed in which sensitive data in an RDF-graph is encrypted for a set of recipients while all non-sensitive data remain publicly readable.
Abstract: In this paper a method for Partial RDF Encryption (PRE) is proposed in which sensitive data in an RDF-graph is encrypted for a set of recipients while all non-sensitive data remain publicly readable. The result is an RDF-compliant self-describing graph containing encrypted data, encryption metadata, and plaintext data. For the representation of encrypted data and encryption metadata, the XML-Encryption and XML-Signature recommendations are used. The proposed method allows for fine-grained encryption of arbitrary subjects, predicates, objects and subgraphs of an RDF-graph. An XML vocabulary for specifying encryption policies is introduced.

29 citations

Posted Content
TL;DR: A new type of attribute-based encryption scheme is introduced, called token-based attributebased encryption, that provides strong deterrence for key cloning, in the sense that delegation of keys reveals some personal information about the user.
Abstract: In this work, we consider the problem of key cloning in attribute-based encryption schemes. We introduce a new type of attribute-based encryption scheme, called token-based attributebased encryption, that provides strong deterrence for key cloning, in the sense that delegation of keys reveals some personal information about the user. We formalize the security requirements for such a scheme in terms of indistinguishability of the ciphertexts and two new security requirements which we call uncloneability and privacy-preserving. We construct a privacy-preserving uncloneable token-based attribute-based encryption scheme based on Cheung and Newport’s ciphertext-policy attribute-based encryption scheme and prove the scheme satisfies the above three security requirements. We discuss our results and show directions for future research.

29 citations

Posted Content
TL;DR: In this paper, it was shown that indistinguishability against chosen-ciphertext attacks (IND-CCA) is in fact polynomially equivalent to (yet slightly weaker than) securely realizing the ideal functionality FPKE in the general model of cryptographic protocols.
Abstract: Two common notions of security for public key encryption schemes are shown to be equivalent: we prove that indistinguishability against chosen-ciphertext attacks (IND-CCA) is in fact polynomially equivalent to (yet “slightly” weaker than) securely realizing the ideal functionality FPKE in the general modeling of cryptographic protocols of [Can01a]. This disproves in particular the claim that security in the sense of IND-CCA strictly implies security in the sense of realizing FPKE (see [Can01a]). Moreover, we give concrete reductions among such security notions and show that these relations hold for both uniform and non-uniform adversarial entities.

29 citations

Book ChapterDOI
30 Nov 2011
TL;DR: This work presents a ciphertext policy attribute-based encryption (CP-ABE) scheme, which supports and-gates without pairings, and has a very strong security proof based on worst-case hardness.
Abstract: Sahai and Waters [34] proposed Attribute-Based Encryption (ABE) as a new paradigm of encryption algorithms that allow the sender to set a policy to describe who can read the secret data. In recent years, lots of attribute-based schemes appeared in literatures, but almost all the schemes, to the best of our knowledge, are constructed from pairings. In this work, we present a ciphertext policy attribute-based encryption (CP-ABE) scheme, which supports and-gates without pairings. Our scheme is defined on q-ary lattices, and has a very strong security proof based on worst-case hardness. More precisely, under the learning with errors (LWE) assumption, our CP-ABE scheme is secure against chosen plaintext attack in the selective access structure model. Though our scheme only encrypts one bit at a time, we point out that it can support multi-bit encryption by using a well-known technique. Besides, our result can be easily extended to ideal lattices for a better efficiency.

29 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Public-key cryptography
27.2K papers, 547.7K citations
88% related
Hash function
31.5K papers, 538.5K citations
87% related
Key (cryptography)
60.1K papers, 659.3K citations
86% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202318
202230
20211
20202
20194
201822