• A chosen-ciphertext attack (CCA) is an attack model for cryptanalysis where the cryptanalyst can gather information by obtaining the decryptions of chosen...
    9 KB (1,105 words) - 16:37, 29 July 2024
  • An adaptive chosen-ciphertext attack (abbreviated as CCA2) is an interactive form of chosen-ciphertext attack in which an attacker first sends a number...
    6 KB (728 words) - 08:41, 4 September 2024
  • A chosen-plaintext attack (CPA) is an attack model for cryptanalysis which presumes that the attacker can obtain the ciphertexts for arbitrary plaintexts...
    11 KB (1,437 words) - 16:33, 5 September 2024
  • distinguish pairs of ciphertexts based on the message they encrypt. The property of indistinguishability under chosen plaintext attack is considered a basic...
    15 KB (1,865 words) - 13:29, 6 September 2024
  • Thumbnail for Ciphertext
    Adaptive chosen-ciphertext attack Indifferent chosen-ciphertext attack Related-key attack: similar to a chosen-plaintext attack, except the attacker can obtain...
    9 KB (1,214 words) - 14:50, 1 September 2024
  • the first efficient scheme proven to be secure against adaptive chosen ciphertext attack using standard cryptographic assumptions. Its security is based...
    7 KB (1,125 words) - 17:33, 23 July 2024
  • cryptography, a padding oracle attack is an attack which uses the padding validation of a cryptographic message to decrypt the ciphertext. In cryptography, variable-length...
    15 KB (1,792 words) - 08:57, 27 September 2024
  • multiplicative property, a chosen-ciphertext attack is possible. E.g., an attacker who wants to know the decryption of a ciphertext c ≡ me (mod n) may ask...
    60 KB (7,774 words) - 07:06, 11 September 2024
  • plaintext attack Chosen plaintext attack Chosen ciphertext attack Adaptive chosen ciphertext attack Topics in cryptography "Active and Passive attacks in Information...
    6 KB (587 words) - 20:46, 15 December 2023
  • of web servers at the time. This attack was the first practical reason to consider adaptive chosen-ciphertext attacks. In 2006 at a rump session at CRYPTO...
    3 KB (269 words) - 05:41, 14 May 2024
  • required in the chosen-plaintext attack. Chosen-ciphertext attack (CCA) - in this attack the analyst can choose arbitrary ciphertext and have access to...
    11 KB (1,437 words) - 05:55, 30 January 2024
  • messages m1 and m2 such that hash(m1) = hash(m2). More generally: Chosen-prefix collision attack Given two different prefixes p1 and p2, find two suffixes s1...
    17 KB (2,010 words) - 21:48, 17 May 2024
  • Thumbnail for Cryptanalysis
    to the Adaptive chosen ciphertext attack. Related-key attack: Like a chosen-plaintext attack, except the attacker can obtain ciphertexts encrypted under...
    44 KB (5,215 words) - 23:06, 12 September 2024
  • "plaintext awareness" (which they claimed implies security against chosen ciphertext attack) in the random oracle model when OAEP is used with any trapdoor...
    9 KB (1,460 words) - 17:38, 1 June 2024
  • security against chosen ciphertext attacks have also been proposed. The Cramer–Shoup cryptosystem is secure under chosen ciphertext attack assuming DDH holds...
    10 KB (1,476 words) - 20:38, 7 September 2024
  • plaintext. Naive attempts to work around this often either enable a chosen-ciphertext attack to recover the secret key or, by encoding redundancy in the plaintext...
    15 KB (2,399 words) - 19:36, 6 November 2023
  • applying a MAC to the ciphertext (the Encrypt-then-MAC approach) implies security against an adaptive chosen ciphertext attack, provided that both functions...
    19 KB (2,075 words) - 19:58, 14 August 2024
  • Thumbnail for Block cipher mode of operation
    adaptive chosen-ciphertext attack may intelligently combine many different specific bit errors to break the cipher mode. In Padding oracle attack, CBC can...
    52 KB (5,878 words) - 15:11, 20 September 2024
  • adaptive chosen-ciphertext attack (IND-CCA2 security) has become the "golden standard" of security.: 566  The most obvious key-recovery attack is the exhaustive...
    3 KB (329 words) - 23:02, 8 February 2024
  • Thumbnail for Key encapsulation mechanism
    Security of a KEM is quantified by its indistinguishability against chosen-ciphertext attack, IND-CCA, which is loosely how much better an adversary can do...
    25 KB (3,047 words) - 06:13, 21 September 2024
  • equivalent to another definition of security called ciphertext indistinguishability under chosen-plaintext attack. This latter definition is more common than...
    7 KB (851 words) - 06:22, 8 August 2024
  • chosen plaintext attacks or even non-adaptive chosen ciphertext attacks (CCA1) while still being malleable. However, security against adaptive chosen...
    6 KB (983 words) - 01:57, 16 January 2024
  • Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack" (PDF). SIAM Journal on Computing. 33 (1): 167–226. CiteSeerX 10...
    10 KB (1,097 words) - 21:58, 2 August 2024
  • vulnerable to both chosen plaintext and chosen ciphertext attacks. These vulnerabilities arise from the cipher's reliance on previous ciphertext blocks for keystream...
    2 KB (253 words) - 06:30, 19 July 2024
  • plaintext-aware is actually secure against a chosen-ciphertext attack, since any adversary that chooses ciphertexts would already know the plaintexts associated...
    4 KB (467 words) - 04:20, 5 July 2023
  • Thumbnail for Moni Naor
    notable for initiating research on public key systems secure against chosen ciphertext attack and creating non-malleable cryptography, visual cryptography (with...
    8 KB (678 words) - 22:15, 3 April 2024
  • Thumbnail for Cryptography
    corresponding ciphertext (perhaps many times); an example is gardening, used by the British during WWII. In a chosen-ciphertext attack, Eve may be able...
    98 KB (10,707 words) - 05:35, 26 September 2024
  • Thumbnail for Telegram (software)
    indistinguishability under chosen-ciphertext attack (IND-CCA) or authenticated encryption. The researchers stressed that the attack was of a theoretical nature...
    209 KB (18,681 words) - 14:47, 23 September 2024
  • speed of decryption, see CRT-RSA. Encryption of a message M produces the ciphertext C ≡ M e ( mod N ) {\displaystyle C\equiv M^{e}{\pmod {N}}} , which can...
    8 KB (1,466 words) - 21:52, 22 June 2024
  • the attacker has substantial information about the messages being encrypted. For example, even if an attacker knows that an intercepted ciphertext encrypts...
    3 KB (414 words) - 04:12, 5 July 2023