Academic literature on the topic 'Chosen ciphertext attack'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Chosen ciphertext attack.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Chosen ciphertext attack"

1

Hashimoto, Yasufumi. "Chosen ciphertext attack on ZHFE." JSIAM Letters 9 (2017): 21–24. http://dx.doi.org/10.14495/jsiaml.9.21.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Ravi, Prasanna, Thales Paiva, Dirmanto Jap, Jan-Pieter D’Anvers, and Shivam Bhasin. "Defeating Low-Cost Countermeasures against Side-Channel Attacks in Lattice-based Encryption." IACR Transactions on Cryptographic Hardware and Embedded Systems 2024, no. 2 (2024): 795–818. http://dx.doi.org/10.46586/tches.v2024.i2.795-818.

Full text
Abstract:
In an effort to circumvent the high cost of standard countermeasures against side-channel attacks in post-quantum cryptography, some works have developed low-cost detection-based countermeasures. These countermeasures try to detect maliciously generated input ciphertexts and react to them by discarding the ciphertext or secret key. In this work, we take a look at two previously proposed low-cost countermeasures: the ciphertext sanity check and the decapsulation failure check, and demonstrate successful attacks on these schemes. We show that the first countermeasure can be broken with little to no overhead, while the second countermeasure requires a more elaborate attack strategy that relies on valid chosen ciphertexts. Thus, in this work, we propose the first chosen-ciphertext based side-channel attack that only relies on valid ciphertexts for key recovery. As part of this attack, a third contribution of our paper is an improved solver that retrieves the secret key from linear inequalities constructed using side-channel leakage from the decryption procedure. Our solver is an improvement over the state-of-the-art Belief Propagation solvers by Pessl and Prokop, and later Delvaux. Our method is simpler, easier to understand and has lower computational complexity, while needing less than half the inequalities compared to previous methods.
APA, Harvard, Vancouver, ISO, and other styles
3

Zhu, Huijun, Dong Xie, Haseeb Ahmad, and Hasan Naji Hasan Abdullah. "New constructions of equality test scheme for cloud-assisted wireless sensor networks." PLOS ONE 16, no. 10 (2021): e0258746. http://dx.doi.org/10.1371/journal.pone.0258746.

Full text
Abstract:
Public key encryption with equality test enables the user to determine whether two ciphertexts contain the same information without decryption. Therefore, it may serve as promising cryptographic technique for cloud-assisted wireless sensor networks (CWSNs) to maintain data privacy. In this paper, an efficient RSA with equality test algorithm is proposed. The presented scheme also handles the attackers based on their authorization ability. Precisely, the proposed scheme is proved to be one-way against chosen-ciphertext attack security and indistinguishable against chosen ciphertext attacks. Moreover, the experimental evaluations depict that the underlying scheme is efficient in terms of encryption, decryption, and equality testing. Thus, this scheme may be used as a practical solution in context of CWSNs, where the users may compare two ciphertexts without decryption.
APA, Harvard, Vancouver, ISO, and other styles
4

Mike, Hamburg, Hermelink Julius, Primas Robert, et al. "Chosen Ciphertext k-Trace Attacks on Masked CCA2 Secure Kyber." IACR Transactions on Cryptographic Hardware and Embedded Systems 2021, no. 4 (2021): 8–113. https://doi.org/10.46586/tches.v2021.i4.88-113.

Full text
Abstract:
Single-trace attacks are a considerable threat to implementations of classic public-key schemes, and their implications on newer lattice-based schemes are still not well understood. Two recent works have presented successful single-trace attacks targeting the Number Theoretic Transform (NTT), which is at the heart of many lattice-based schemes. However, these attacks either require a quite powerful side-channel adversary or are restricted to specific scenarios such as the encryption of ephemeral secrets. It is still an open question if such attacks can be performed by simpler adversaries while targeting more common public-key scenarios. In this paper, we answer this question positively. First, we present a method for crafting ring/module-LWE ciphertexts that result in sparse polynomials at the input of inverse NTT computations, independent of the used private key. We then demonstrate how this sparseness can be incorporated into a side-channel attack, thereby significantly improving noise resistance of the attack compared to previous works. The effectiveness of our attack is shown on the use-case of CCA2 secure Kyber k-module-LWE, where&nbsp;<em>k</em>&nbsp;&isin; {2, 3, 4}. Our k-trace attack on the long-term secret can handle noise up to a&nbsp;<em>&sigma;</em>&nbsp;&le; 1.2 in the noisy Hamming weight leakage model, also for masked implementations. A 2<em>k</em>-trace variant for Kyber1024 even allows noise&nbsp;<em>&sigma;</em>&nbsp;&le; 2.2 also in the masked case, with more traces allowing us to recover keys up to &sigma; &le; 2.7. Single-trace attack variants have a noise tolerance depending on the Kyber parameter set, ranging from&nbsp;<em>&sigma;</em>&nbsp;&le; 0.5 to&nbsp;<em>&sigma;</em>&nbsp;&le; 0.7. As a comparison, similar previous attacks in the masked setting were only successful with&nbsp;<em>&sigma;</em>&nbsp;&le; 0.5.
APA, Harvard, Vancouver, ISO, and other styles
5

Shoup, Victor, and Rosario Gennaro. "Securing Threshold Cryptosystems against Chosen Ciphertext Attack." Journal of Cryptology 15, no. 2 (2002): 75–96. http://dx.doi.org/10.1007/s00145-001-0020-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Jiantao Zhou, O. C. Au, and P. H. W. Wong. "Adaptive Chosen-Ciphertext Attack on Secure Arithmetic Coding." IEEE Transactions on Signal Processing 57, no. 5 (2009): 1825–38. http://dx.doi.org/10.1109/tsp.2009.2013901.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Long, Yu, and Kefei Chen. "Certificateless threshold cryptosystem secure against chosen-ciphertext attack." Information Sciences 177, no. 24 (2007): 5620–37. http://dx.doi.org/10.1016/j.ins.2007.06.014.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Khairunas, Muhammad Zarlis, and Sawaluddin. "Data Security Analysis Against Chosen Ciphertext Secure Public Key Attack Using Threshold Encryption Scheme." Randwick International of Social Science Journal 2, no. 3 (2021): 326–34. http://dx.doi.org/10.47175/rissj.v2i3.275.

Full text
Abstract:
A public key encryption cryptography system can be utilized to generate ciphertext of a message using a public key. However, this public key encryption cryptography system cannot be utilized if you want to generate ciphertext using several different keys. Solving the problems above can use the Chosen Ciphertext Secure Public Key Threshold Encryption scheme but are the securities from Threshold Encryption really strong in securing messages, therefore the above problems can be analyzed for Data Security Against Chosen Ciphertext Secure Public Key Attacks Using Threshold Encryption Schemes. The work process starts from Setup which functions to generate the server's private key and public key. Then, the process is continued with ShareKeyGen which functions to generate private keys based on the user's identity. After that, the process continues with ShareVerify which serves to verify the key generated from the ShareKeyGen process. The process will be continued again with Combine which serves to generate a private key that will be used in the decryption process. After that, the process will continue with the encryption process of the secret message. The ciphertext obtained will be sent to the recipient. The receiver verifies the ciphertext by running ValidateCT. Finally, the ciphertext is decrypted by running Decrypt. The software created can be used to display the workflow process of the Threshold schema. In addition, it makes it easier to test intercepts of ciphertext messages to other users so that generic securities analysis is carried out in testing the resulting ciphertext. The results of the implementation of Threshold Encryption algorithm scheme can protect important personal data, because it involves human rights, namely the right to access, the right to delete, the right to correct, the right to be corrected and the right to transfer personal data safely from attacks.
APA, Harvard, Vancouver, ISO, and other styles
9

Chunbo, Ma, Ao Jun, and Li Jianhua. "Broadcast group-oriented encryption secure against chosen ciphertext attack." Journal of Systems Engineering and Electronics 18, no. 4 (2007): 811–17. http://dx.doi.org/10.1016/s1004-4132(08)60025-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Sikdar, Subinoy, Sagnik Dutta, and Malay Kule. "On Cryptanalysis of 3-DES using Nature-Inspired Algorithms." International Journal of Computer Network and Information Security 17, no. 3 (2025): 54–71. https://doi.org/10.5815/ijcnis.2025.03.04.

Full text
Abstract:
This paper presents a novel cryptanalysis method of DES (2-DES and 3-DES) using nature-inspired algorithms; namely Cuckoo Search Algorithm and Grey Wolf Optimization Algorithm. We have shown the loophole of 2-DES and 3-DES encryption systems and discovered the vulnerabilities by some simple mathematical calculations. The Meet-In-The-Middle approach can be executed on 2-DES along with Known Plaintext Attack, Chosen Plaintext Attack, and Chosen Ciphertext Attack. The valid key pairs along with the original key pairs can successfully be recovered by this attack algorithm. But in the Ciphertext Only Attack, the Meet-In-The-Middle approach fails to recover the plaintext as well as the valid key pairs both for 2-DES and 3-DES. To overcome this problem, we have proposed a novel cryptanalysis method of 3-DES with Ciphertext Only Attack using Cuckoo Search Algorithm and Grey Wolf Optimization Algorithm (GWO). We have developed a suitable fitness function, accelerating the algorithm toward the optimal solution. This paper shows how CSA and GWO can break a 3-DES cryptosystem using a Ciphertext Only Attack. This proposed cryptanalysis method can also be applied to any round of DES.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Chosen ciphertext attack"

1

St-Jules, Michael. "Secure Quantum Encryption." Thesis, Université d'Ottawa / University of Ottawa, 2016. http://hdl.handle.net/10393/35371.

Full text
Abstract:
To the field of cryptography, quantum mechanics is a game changer. The exploitation of quantum mechanical properties through the manipulation of quantum information, the information encoded in the state of quantum systems, would allow many protocols in use today to be broken as well as lead to the expansion of cryptography to new protocols. In this thesis, quantum encryption, i.e. encryption schemes for quantum data, is defined, along with several definitions of security, broadly divisible into semantic security and ciphertext indistinguishability, which are proven equivalent, in analogy to the foundational result by Goldwasser and Micali. Private- and public-key quantum encryption schemes are also constructed from quantum-secure cryptographic primitives, and their security is proven. Most of the results are in the joint paper Computational Security of Quantum Encryption, to appear in the 9th International Conference on Information Theoretic Security (ICITS2016).
APA, Harvard, Vancouver, ISO, and other styles
2

Rangasamy, Jothi Ramalingam. "Cryptographic techniques for managing computational effort." Thesis, Queensland University of Technology, 2012. https://eprints.qut.edu.au/61007/1/Jothi_Rangasamy_Thesis.pdf.

Full text
Abstract:
Availability has become a primary goal of information security and is as significant as other goals, in particular, confidentiality and integrity. Maintaining availability of essential services on the public Internet is an increasingly difficult task in the presence of sophisticated attackers. Attackers may abuse limited computational resources of a service provider and thus managing computational costs is a key strategy for achieving the goal of availability. In this thesis we focus on cryptographic approaches for managing computational costs, in particular computational effort. We focus on two cryptographic techniques: computational puzzles in cryptographic protocols and secure outsourcing of cryptographic computations. This thesis contributes to the area of cryptographic protocols in the following ways. First we propose the most efficient puzzle scheme based on modular exponentiations which, unlike previous schemes of the same type, involves only a few modular multiplications for solution verification; our scheme is provably secure. We then introduce a new efficient gradual authentication protocol by integrating a puzzle into a specific signature scheme. Our software implementation results for the new authentication protocol show that our approach is more efficient and effective than the traditional RSA signature-based one and improves the DoSresilience of Secure Socket Layer (SSL) protocol, the most widely used security protocol on the Internet. Our next contributions are related to capturing a specific property that enables secure outsourcing of cryptographic tasks in partial-decryption. We formally define the property of (non-trivial) public verifiability for general encryption schemes, key encapsulation mechanisms (KEMs), and hybrid encryption schemes, encompassing public-key, identity-based, and tag-based encryption avors. We show that some generic transformations and concrete constructions enjoy this property and then present a new public-key encryption (PKE) scheme having this property and proof of security under the standard assumptions. Finally, we combine puzzles with PKE schemes for enabling delayed decryption in applications such as e-auctions and e-voting. For this we first introduce the notion of effort-release PKE (ER-PKE), encompassing the well-known timedrelease encryption and encapsulated key escrow techniques. We then present a security model for ER-PKE and a generic construction of ER-PKE complying with our security notion.
APA, Harvard, Vancouver, ISO, and other styles
3

Chang, Chi-Hao, and 張起豪. "The Research and Implementation of Chosen Ciphertext Attacks." Thesis, 2004. http://ndltd.ncl.edu.tw/handle/89766980559250754325.

Full text
Abstract:
碩士<br>國立中央大學<br>資訊工程研究所<br>92<br>People throughout the world could communicate instantly and transfer information with others on the Internet via variety applications (e.g., e-mail, e-commerce, online banking, etc.). Due to the very openness of the Internet, more and more security issues were required to protect personal privacy and commercial confidentiality. A reliable, trusted cryptography is expected to protect private information according to the increasing number of Internet services that applies cryptography. The extensions usually cause security leaks. The Chosen Ciphertext Attacks (CCA) is aimed at this kind of leaks. If an adversary can intercept an encrypted message and modify it, the adversary then resend modified message to the same service and analyze the service response. Therefore, the adversary can restore the original message. It is hard for Internet service to discover CCA, since the Internet service does not have enough information to distinguish between the general error messages, which are created by normal users, and sample messages, which are created by adversaries. In fact, would rather fill up leak of standard then proven the standard is secure against CCA in designed stage. Bellare and Rogaway introduce a proof named random oracle model and it can be used to prove that encryption scheme, signature scheme and protocol are secure against CCA. A new RSA padding scheme have by introduced as BLRP, will be proposed to improve the cryptographic methods of RSA PKCS #1 v1.5 and RSA PKCS #1 v2.1. Not only the efficiency is better than RSA PKCS #1 v2.1, the security is also better than RSA PKCS #1 v1.5. In addition, BLRP is proven in random oracle model and is secure against CCA. Besides, A new CCA attack is proposed to attack the most popular internet S/MIME standard, S/MIME (Secure/Multipurpose Internet Mail Extensions) which provides the following cryptographic security services for electronic messaging applications: authentication, message integrity and non-repudiation of origin (using digital signatures) and privacy and data security (using encryption). The new propose CCA attack can decrypt E-mail of S/MIME encrypted format without private-key and just ask oracle ones. We also propose the countermeasures in addition.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Chosen ciphertext attack"

1

Biryukov, Alex. "Chosen Ciphertext Attack." In Encyclopedia of Cryptography and Security. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_556.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Biryukov, Alex. "Chosen Ciphertext Attack." In Encyclopedia of Cryptography, Security and Privacy. Springer Nature Switzerland, 2025. https://doi.org/10.1007/978-3-030-71522-9_556.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Biryukov, Alex. "Adaptive Chosen Ciphertext Attack." In Encyclopedia of Cryptography and Security. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_543.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Biryukov, Alex. "Adaptive Chosen Ciphertext Attack." In Encyclopedia of Cryptography, Security and Privacy. Springer Nature Switzerland, 2025. https://doi.org/10.1007/978-3-030-71522-9_543.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Biryukov, Alex. "Chosen Plaintext and Chosen Ciphertext Attack." In Encyclopedia of Cryptography and Security. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_558.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Biryukov, Alex. "Chosen Plaintext and Chosen Ciphertext Attack." In Encyclopedia of Cryptography, Security and Privacy. Springer Nature Switzerland, 2025. https://doi.org/10.1007/978-3-030-71522-9_558.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Biryukov, Alex. "Adaptive Chosen Plaintext and Chosen Ciphertext Attack." In Encyclopedia of Cryptography and Security. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_544.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Biryukov, Alex. "Adaptive Chosen Plaintext and Chosen Ciphertext Attack." In Encyclopedia of Cryptography, Security and Privacy. Springer Nature Switzerland, 2025. https://doi.org/10.1007/978-3-030-71522-9_544.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Galil, Zvi, S. Haber, and Moti Yung. "Security against replay chosen-ciphertext attack." In DIMACS Series in Discrete Mathematics and Theoretical Computer Science. American Mathematical Society, 1991. http://dx.doi.org/10.1090/dimacs/002/12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Jaulmes, Éliane, and Antoine Joux. "A Chosen-Ciphertext Attack against NTRU." In Advances in Cryptology — CRYPTO 2000. Springer Berlin Heidelberg, 2000. http://dx.doi.org/10.1007/3-540-44598-6_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Chosen ciphertext attack"

1

Lin, Zhuosheng, Simin Yu, and Jinhu Lii. "Chosen ciphertext attack on a chaotic stream cipher." In 2018 Chinese Control And Decision Conference (CCDC). IEEE, 2018. http://dx.doi.org/10.1109/ccdc.2018.8408069.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Weng, Jian, Robert H. Deng, Xuhua Ding, Cheng-Kang Chu, and Junzuo Lai. "Conditional proxy re-encryption secure against chosen-ciphertext attack." In the 4th International Symposium. ACM Press, 2009. http://dx.doi.org/10.1145/1533057.1533100.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Qi, Zhifeng, Sihan Qing, Yixian Yang, and Guanghui Cheng. "A Novel Hybrid Encryption Scheme against Adaptive Chosen Ciphertext Attack." In 2007 International Conference on Computational Intelligence and Security Workshops (CISW 2007). IEEE, 2007. http://dx.doi.org/10.1109/cisw.2007.4425619.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Gao, Chong-zhi, Dongqing Xie, Jin Li, Baodian Wei, and Haibo Tian. "Deniably Information-Hiding Encryptions Secure against Adaptive Chosen Ciphertext Attack." In 2012 4th International Conference on Intelligent Networking and Collaborative Systems (INCoS). IEEE, 2012. http://dx.doi.org/10.1109/incos.2012.88.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Jing Ren and Ying Gao. "A fully secure identity-based encryption scheme against chosen-ciphertext attack." In ICINS 2014 - 2014 International Conference on Information and Network Security. Institution of Engineering and Technology, 2014. http://dx.doi.org/10.1049/cp.2014.1269.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Huang, Huawei, Chunhua Li, and Ruwei Chen. "A New Public-Key Encryption Scheme Secure against Adaptive Chosen Ciphertext Attack." In 2009 First International Conference on Information Science and Engineering. IEEE, 2009. http://dx.doi.org/10.1109/icise.2009.102.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Kapusta, Katarzyna, Han Qiu, and Gerard Memmi. "Reinforcing Protection Against Chosen-Plaintext Attack Using Ciphertext Fragmentation in Multi-cloud Environments." In 2019 6th IEEE International Conference on Cyber Security and Cloud Computing (CSCloud)/ 2019 5th IEEE International Conference on Edge Computing and Scalable Cloud (EdgeCom). IEEE, 2019. http://dx.doi.org/10.1109/cscloud/edgecom.2019.00011.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Naor, M., and M. Yung. "Public-key cryptosystems provably secure against chosen ciphertext attacks." In the twenty-second annual ACM symposium. ACM Press, 1990. http://dx.doi.org/10.1145/100216.100273.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Carvalho, Gabriel C. de, and Luis A. B. Kowada. "The First Biclique Cryptanalysis of Serpent-256." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2020. http://dx.doi.org/10.5753/sbseg.2020.19225.

Full text
Abstract:
The Serpent cipher was one of the finalists of the AES process and as of today there is no method for finding the key with fewer attempts than that of an exhaustive search of all possible keys, even when using known or chosen plaintexts for an attack. This work presents the first two biclique attacks for the full-round Serpent-256. The first uses a dimension 4 biclique while the second uses a dimension 8 biclique. The one with lower dimension covers nearly 4 complete rounds of the cipher, which is the reason for the lower time complexity when compared with the other attack (which covers nearly 3 rounds of the cipher). On the other hand, the second attack needs a lot less pairs of plaintexts for it to be done. The attacks require 2255.21 and 2255.45 full computations of Serpent-256 using 288 and 260 chosen ciphertexts respectively with negligible memory.
APA, Harvard, Vancouver, ISO, and other styles
10

Hillmann, Peter. "Lightweight Public Key Encryption in Post-Quantum Computing Era." In 3rd International Conference on Cryptography and Blockchain. Academy & Industry Research Collaboration Center, 2023. http://dx.doi.org/10.5121/csit.2023.132101.

Full text
Abstract:
Confidentiality in our digital world is based on the security of cryptographic algorithms. These are usually executed transparently in the background, with people often relying on them without further knowledge. In the course of technological progress with quantum computers, the protective function of common encryption algorithms is threatened. This particularly affects public-key methods such as RSA and DH based on discrete logarithms and prime factorization. Our concept describes the transformation of a classical asymmetric encryption method to a modern complexity class. Thereby the approach of CramerShoup is put on the new basis of elliptic curves. The system is provable cryptographically strong, especially against adaptive chosen-ciphertext attacks. In addition, the new method features small key lengths, making it suitable for Internet-of-Things. It represents an intermediate step towards an encryption scheme based on isogeny elliptic curves. This approach shows a way to a secure encryption scheme for the post-quantum computing era.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography