• A chosen-plaintext attack (CPA) is an attack model for cryptanalysis which presumes that the attacker can obtain the ciphertexts for arbitrary plaintexts...
    11 KB (1,435 words) - 00:47, 29 December 2023
  • message they encrypt. The property of indistinguishability under chosen plaintext attack is considered a basic requirement for most provably secure public...
    15 KB (1,940 words) - 15:32, 17 July 2024
  • under chosen-ciphertext attack. For example, the El Gamal cryptosystem is semantically secure under chosen-plaintext attack, but this semantic security...
    9 KB (1,105 words) - 16:37, 29 July 2024
  • Thumbnail for Ciphertext
    Adaptive chosen-ciphertext attack Indifferent chosen-ciphertext attack Related-key attack: similar to a chosen-plaintext attack, except the attacker can obtain...
    9 KB (1,139 words) - 01:27, 4 April 2024
  • cryptographic systems resist known plaintext or even chosen plaintext attacks, and so may not be entirely compromised when plaintext is lost or stolen. Older systems...
    6 KB (862 words) - 16:46, 22 May 2024
  • Thumbnail for Cryptanalysis
    Known-plaintext: the attacker has a set of ciphertexts to which they know the corresponding plaintext. Chosen-plaintext (chosen-ciphertext): the attacker can...
    44 KB (5,202 words) - 13:26, 19 August 2024
  • An adaptive chosen-ciphertext attack (abbreviated as CCA2) is an interactive form of chosen-ciphertext attack in which an attacker first sends a number...
    6 KB (728 words) - 21:17, 24 July 2024
  • resistant to all chosen-plaintext attacks. Adaptive chosen-plaintext attack (CPA2) - in this attack the analyst can choose a sequence of plaintexts to be encrypted...
    11 KB (1,437 words) - 05:55, 30 January 2024
  • users. This is a known limitation of TLS as it is susceptible to chosen-plaintext attack against the application-layer data it was meant to protect. Earlier...
    179 KB (17,613 words) - 19:41, 20 August 2024
  • is severely insecure. There is a chosen-plaintext attack, effective for all block sizes, using 338 chosen plaintexts. For 3-byte blocks (typically used...
    4 KB (404 words) - 04:09, 5 July 2023
  • chosen plaintext attack (IND-CPA). When implemented with certain trapdoor permutations (e.g., RSA), OAEP is also proven to be secure against chosen ciphertext...
    9 KB (1,460 words) - 17:38, 1 June 2024
  • Thumbnail for Block cipher mode of operation
    chosen-plaintext attack in many cases, since the attacker may be able to manipulate the entire IV–counter pair to cause a collision. Once an attacker...
    52 KB (5,878 words) - 12:53, 24 August 2024
  • messages m1 and m2 such that hash(m1) = hash(m2). More generally: Chosen-prefix collision attack Given two different prefixes p1 and p2, find two suffixes s1...
    17 KB (2,010 words) - 21:48, 17 May 2024
  • also include known plaintext attacks where both the plaintext and its corresponding ciphertext are known. While active attackers can interact with the...
    6 KB (587 words) - 20:46, 15 December 2023
  • CRIME (redirect from CRIME attack)
    CVE-2012-4929. The vulnerability exploited is a combination of chosen plaintext attack and inadvertent information leakage through data compression, similar...
    8 KB (860 words) - 14:06, 13 October 2023
  • BREACH (category Chosen-plaintext attacks)
    compression makes no difference to BREACH, which can still perform a chosen-plaintext attack against the HTTP payload. As a result, clients and servers are...
    6 KB (700 words) - 23:17, 29 October 2023
  • Thumbnail for Digital signature
    form of signature is existentially unforgeable, even against a chosen-plaintext attack.[clarification needed] There are several reasons to sign such a...
    44 KB (5,215 words) - 13:08, 23 August 2024
  • respective plaintexts. That is, m1em2e ≡ (m1m2)e (mod n). Because of this multiplicative property, a chosen-ciphertext attack is possible. E.g., an attacker who...
    61 KB (7,877 words) - 15:19, 2 August 2024
  • also vulnerable to a known plaintext attack. However, a block cipher must not be vulnerable to a chosen plaintext attack to be considered secure. Therefore...
    10 KB (1,386 words) - 19:35, 2 July 2024
  • and is able to forward plaintext messages to Alice for encryption (in other words, Eve is capable of a chosen-plaintext attack). Now assume that Alice...
    14 KB (1,785 words) - 20:10, 11 August 2024
  • Thumbnail for XXTEA
    weaknesses in the original Block TEA. XXTEA is vulnerable to a chosen-plaintext attack requiring 259 queries and negligible work. See cryptanalysis below...
    9 KB (1,115 words) - 08:11, 28 June 2024
  • Gardening (cryptanalysis) (category Cryptographic attacks)
    This crib-based decryption is an example of a chosen-plaintext attack, because plain text effectively chosen by the British was injected into the ciphertext...
    3 KB (338 words) - 12:32, 13 June 2024
  • — for related-key attacks, how many related key queries are needed Attacks that lead to disclosure of the key or plaintext. Attacks that allow distinguishing...
    15 KB (801 words) - 01:34, 22 August 2024
  • definition of security called ciphertext indistinguishability under chosen-plaintext attack. This latter definition is more common than the original definition...
    7 KB (851 words) - 06:22, 8 August 2024
  • Thumbnail for Digest access authentication
    These enhancements are designed to protect against, for example, chosen-plaintext attack cryptanalysis. If the algorithm directive's value is "MD5" or unspecified...
    24 KB (2,850 words) - 08:47, 21 August 2024
  • Thumbnail for HTTP compression
    encoding. Compression allows a form of chosen plaintext attack to be performed: if an attacker can inject any chosen content into the page, they can know...
    17 KB (1,820 words) - 15:15, 21 August 2024
  • Thumbnail for Cryptography
    a known-plaintext attack, Eve has access to a ciphertext and its corresponding plaintext (or to many such pairs). In a chosen-plaintext attack, Eve may...
    98 KB (10,713 words) - 13:13, 22 August 2024
  • cryptanalysis is usually a chosen plaintext attack, meaning that the attacker must be able to obtain ciphertexts for some set of plaintexts of their choosing....
    13 KB (1,688 words) - 22:44, 29 October 2023
  • variable-length plaintext messages often have to be padded (expanded) to be compatible with the underlying cryptographic primitive. The attack relies on having...
    15 KB (1,791 words) - 17:39, 29 May 2024
  • Thumbnail for Data Encryption Standard
    cryptanalysis into a single attack. An enhanced version of the attack can break 9-round DES with 215.8 chosen plaintexts and has a 229.2 time complexity...
    59 KB (6,541 words) - 09:32, 30 July 2024