Journal articles on the topic 'Chosen ciphertext attack'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 journal articles for your research on the topic 'Chosen ciphertext attack.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.
Hashimoto, Yasufumi. "Chosen ciphertext attack on ZHFE." JSIAM Letters 9 (2017): 21–24. http://dx.doi.org/10.14495/jsiaml.9.21.
Full textRavi, Prasanna, Thales Paiva, Dirmanto Jap, Jan-Pieter D’Anvers, and Shivam Bhasin. "Defeating Low-Cost Countermeasures against Side-Channel Attacks in Lattice-based Encryption." IACR Transactions on Cryptographic Hardware and Embedded Systems 2024, no. 2 (2024): 795–818. http://dx.doi.org/10.46586/tches.v2024.i2.795-818.
Full textZhu, Huijun, Dong Xie, Haseeb Ahmad, and Hasan Naji Hasan Abdullah. "New constructions of equality test scheme for cloud-assisted wireless sensor networks." PLOS ONE 16, no. 10 (2021): e0258746. http://dx.doi.org/10.1371/journal.pone.0258746.
Full textMike, Hamburg, Hermelink Julius, Primas Robert, et al. "Chosen Ciphertext k-Trace Attacks on Masked CCA2 Secure Kyber." IACR Transactions on Cryptographic Hardware and Embedded Systems 2021, no. 4 (2021): 8–113. https://doi.org/10.46586/tches.v2021.i4.88-113.
Full textShoup, Victor, and Rosario Gennaro. "Securing Threshold Cryptosystems against Chosen Ciphertext Attack." Journal of Cryptology 15, no. 2 (2002): 75–96. http://dx.doi.org/10.1007/s00145-001-0020-9.
Full textJiantao Zhou, O. C. Au, and P. H. W. Wong. "Adaptive Chosen-Ciphertext Attack on Secure Arithmetic Coding." IEEE Transactions on Signal Processing 57, no. 5 (2009): 1825–38. http://dx.doi.org/10.1109/tsp.2009.2013901.
Full textLong, Yu, and Kefei Chen. "Certificateless threshold cryptosystem secure against chosen-ciphertext attack." Information Sciences 177, no. 24 (2007): 5620–37. http://dx.doi.org/10.1016/j.ins.2007.06.014.
Full textKhairunas, Muhammad Zarlis, and Sawaluddin. "Data Security Analysis Against Chosen Ciphertext Secure Public Key Attack Using Threshold Encryption Scheme." Randwick International of Social Science Journal 2, no. 3 (2021): 326–34. http://dx.doi.org/10.47175/rissj.v2i3.275.
Full textChunbo, Ma, Ao Jun, and Li Jianhua. "Broadcast group-oriented encryption secure against chosen ciphertext attack." Journal of Systems Engineering and Electronics 18, no. 4 (2007): 811–17. http://dx.doi.org/10.1016/s1004-4132(08)60025-0.
Full textSikdar, Subinoy, Sagnik Dutta, and Malay Kule. "On Cryptanalysis of 3-DES using Nature-Inspired Algorithms." International Journal of Computer Network and Information Security 17, no. 3 (2025): 54–71. https://doi.org/10.5815/ijcnis.2025.03.04.
Full textWu, Libing, Yubo Zhang, Kim-Kwang Raymond Choo, and Debiao He. "Pairing-Free Identity-Based Encryption with Authorized Equality Test in Online Social Networks." International Journal of Foundations of Computer Science 30, no. 04 (2019): 647–64. http://dx.doi.org/10.1142/s0129054119400185.
Full textMhaske, Varsha, and P. M. Ashok Kumar. "Securing smart health in smart cities: Blockchain technology to secure electronic health data sharing." Asian Journal of Water, Environment and Pollution 22, no. 1 (2025): 149. https://doi.org/10.36922/ajwep025040017.
Full textLi, Yanjun, Qi Wang, Dingyun Huang, Jian Liu, and Huiqin Xie. "Quantum Chosen-Cipher Attack on Camellia." Mathematics 13, no. 9 (2025): 1383. https://doi.org/10.3390/math13091383.
Full textLin, Zhuosheng, Simin Yu, Xiutao Feng, and Jinhu Lü. "Cryptanalysis of a Chaotic Stream Cipher and Its Improved Scheme." International Journal of Bifurcation and Chaos 28, no. 07 (2018): 1850086. http://dx.doi.org/10.1142/s0218127418500864.
Full textSook Rhee, Hyun. "Chosen-Ciphertext Attack Secure Public-Key Encryption with Keyword Search." Computers, Materials & Continua 73, no. 1 (2022): 69–85. http://dx.doi.org/10.32604/cmc.2022.026751.
Full textYEN, Sung-Ming, Wei-Chih LIEN, and Chien-Ning CHEN. "Modified Doubling Attack by Exploiting Chosen Ciphertext of Small Order." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E94-A, no. 10 (2011): 1981–90. http://dx.doi.org/10.1587/transfun.e94.a.1981.
Full textHu Guojie, Feng Zhengjin, and Meng Ruiling. "Chosen ciphertext attack on chaos communication based on chaotic synchronization." IEEE Transactions on Circuits and Systems I: Fundamental Theory and Applications 50, no. 2 (2003): 275–79. http://dx.doi.org/10.1109/tcsi.2002.808207.
Full textLong, Yu, Kefei Chen, and Shengli Liu. "ID-based threshold decryption secure against adaptive chosen-ciphertext attack." Computers & Electrical Engineering 33, no. 3 (2007): 166–76. http://dx.doi.org/10.1016/j.compeleceng.2006.11.003.
Full textZhang, Zongyang, Zhenfu Cao, and Haifeng Qian. "Chosen-ciphertext attack secure public key encryption with auxiliary inputs." Security and Communication Networks 5, no. 12 (2012): 1404–11. http://dx.doi.org/10.1002/sec.504.
Full textSOLAK, ERCAN, CAHIT ÇOKAL, OLCAY TANER YILDIZ, and TÜRKER BIYIKOĞLU. "CRYPTANALYSIS OF FRIDRICH'S CHAOTIC IMAGE ENCRYPTION." International Journal of Bifurcation and Chaos 20, no. 05 (2010): 1405–13. http://dx.doi.org/10.1142/s0218127410026563.
Full textCHANG, Jinyong, and Rui XUE. "On the Security against Nonadaptive Chosen Ciphertext Attack and Key-Dependent Message Attack." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E97.A, no. 11 (2014): 2267–71. http://dx.doi.org/10.1587/transfun.e97.a.2267.
Full textSeyhan, Kübra, and Sedat Akleylek. "Indistinguishability under adaptive chosen-ciphertext attack secure double-NTRU-based key encapsulation mechanism." PeerJ Computer Science 9 (May 26, 2023): e1391. http://dx.doi.org/10.7717/peerj-cs.1391.
Full textAlagic, Gorjan, Stacey Jeffery, Maris Ozols, and Alexander Poremba. "On Quantum Chosen-Ciphertext Attacks and Learning with Errors." Cryptography 4, no. 1 (2020): 10. http://dx.doi.org/10.3390/cryptography4010010.
Full textChen, Xin, Qianxue Wang, Linfeng Fan, and Simin Yu. "A Novel Chaotic Image Encryption Scheme Armed with Global Dynamic Selection." Entropy 25, no. 3 (2023): 476. http://dx.doi.org/10.3390/e25030476.
Full textKirlar, Bariş Bülent. "Efficient message transmission via twisted Edwards curves." Mathematica Slovaca 70, no. 6 (2020): 1511–20. http://dx.doi.org/10.1515/ms-2017-0444.
Full textSattar, Kanza Abdul, Takreem Haider, Umar Hayat, and Miguel D. Bustamante. "An Efficient and Secure Cryptographic Algorithm Using Elliptic Curves and Max-Plus Algebra-Based Wavelet Transform." Applied Sciences 13, no. 14 (2023): 8385. http://dx.doi.org/10.3390/app13148385.
Full textXu, Zhigang, Shiguang Zhang, Hongmu Han, et al. "Blockchain-Aided Searchable Encryption-Based Two-Way Attribute Access Control Research." Security and Communication Networks 2022 (September 29, 2022): 1–13. http://dx.doi.org/10.1155/2022/2410455.
Full textZhang, Rui, and Di Xiao. "A secure image permutation–substitution framework based on chaos and compressive sensing." International Journal of Distributed Sensor Networks 16, no. 3 (2020): 155014772091294. http://dx.doi.org/10.1177/1550147720912949.
Full textChen, Baoju, Simin Yu, David Day-Uei Li, and Jinhu Lü. "Cryptanalysis of Some Self-Synchronous Chaotic Stream Ciphers and Their Improved Schemes." International Journal of Bifurcation and Chaos 31, no. 08 (2021): 2150142. http://dx.doi.org/10.1142/s021812742150142x.
Full textOladipupo, Esau Taiwo, and Oluwakemi Christiana Abikoye. "Modified Playfair cryptosystem for improved data security." Computer Science and Information Technologies 3, no. 1 (2022): 51–64. http://dx.doi.org/10.11591/csit.v3i1.p51-64.
Full textEsau Taiwo Oladipupo and Oluwakemi Christiana Abikoye. "Modified Playfair cryptosystem for improved data security." Computer Science and Information Technologies 3, no. 1 (2022): 51–64. http://dx.doi.org/10.11591/csit.v3i1.pp51-64.
Full textEsau, Taiwo Oladipupo, and Christiana Abikoye Oluwakemi. "Modified Playfair cryptosystem for improved data security." Computer Science and Information Technologies 3, no. 1 (2022): 51–64. https://doi.org/10.11591/csit.v3i1.pp51-64.
Full textKumar, Satish, Harshdeep Singh, Indivar Gupta, and Ashok Ji Gupta. "Symmetric encryption scheme based on quasigroup using chained mode of operation." Journal of Discrete Mathematical Sciences and Cryptography 27, no. 8 (2024): 2397–424. https://doi.org/10.47974/jdmsc-1917.
Full textZhu, Shuqin, and Congxu Zhu. "An Efficient Chosen-Plaintext Attack on an Image Fusion Encryption Algorithm Based on DNA Operation and Hyperchaos." Entropy 23, no. 7 (2021): 804. http://dx.doi.org/10.3390/e23070804.
Full textARROYO, DAVID, GONZALO ALVAREZ, SHUJUN LI, CHENGQING LI, and VERONICA FERNANDEZ. "CRYPTANALYSIS OF A NEW CHAOTIC CRYPTOSYSTEM BASED ON ERGODICITY." International Journal of Modern Physics B 23, no. 05 (2009): 651–59. http://dx.doi.org/10.1142/s0217979209049966.
Full textWang, Xu, Xiaoyuan Yang, Cong Li, Yudong Liu, and Yong Ding. "Improved functional proxy re-encryption schemes for secure cloud data sharing." Computer Science and Information Systems 15, no. 3 (2018): 585–614. http://dx.doi.org/10.2298/csis171218024w.
Full textKang, Li, XiaoHu Tang, and JiaFen Liu. "Tight chosen ciphertext attack (CCA)-secure hybrid encryption scheme with full public verifiability." Science China Information Sciences 57, no. 11 (2014): 1–14. http://dx.doi.org/10.1007/s11432-014-5166-9.
Full textDesmedt, Yvo, Rosario Gennaro, Kaoru Kurosawa, and Victor Shoup. "A New and Improved Paradigm for Hybrid Encryption Secure Against Chosen-Ciphertext Attack." Journal of Cryptology 23, no. 1 (2009): 91–120. http://dx.doi.org/10.1007/s00145-009-9051-4.
Full textZhang, Chengrui, Junxin Chen, and Dongming Chen. "Cryptanalysis of an Image Encryption Algorithm Based on a 2D Hyperchaotic Map ." Entropy 24, no. 11 (2022): 1551. http://dx.doi.org/10.3390/e24111551.
Full textHuang, Meijuan, Bo Yang, Yi Zhao, Kaitai Liang, Liang Xue, and Xiaoyi Yang. "CCA-Secure Deterministic Identity-Based Encryption Scheme." JUCS - Journal of Universal Computer Science 25, no. (3) (2019): 245–69. https://doi.org/10.3217/jucs-025-03-0245.
Full textZhu, Shuqin, and Congxu Zhu. "Security Analysis and Improvement of an Image Encryption Cryptosystem Based on Bit Plane Extraction and Multi Chaos." Entropy 23, no. 5 (2021): 505. http://dx.doi.org/10.3390/e23050505.
Full textJayasree, P., V. Manasa, T. Ramya, N. Mouni, T. Lakshmi Keerthana, and Mrs G. V. Leela Kumari. "Electronic Health Records Using CP-ABE Access Policy in Blockchain Technology." International Journal for Research in Applied Science and Engineering Technology 11, no. 4 (2023): 3722–29. http://dx.doi.org/10.22214/ijraset.2023.51056.
Full textGeng, Qiang, Huifeng Yan, and Xingru Lu. "Optimization of a Deep Learning Algorithm for Security Protection of Big Data from Video Images." Computational Intelligence and Neuroscience 2022 (March 8, 2022): 1–17. http://dx.doi.org/10.1155/2022/3394475.
Full textChinnasamy, P., P. Deepalakshmi, Ashit Kumar Dutta, Jinsang You, and Gyanendra Prasad Joshi. "Ciphertext-Policy Attribute-Based Encryption for Cloud Storage: Toward Data Privacy and Authentication in AI-Enabled IoT System." Mathematics 10, no. 1 (2021): 68. http://dx.doi.org/10.3390/math10010068.
Full textLeander, Gregor, Shahram Rasoolzadeh, and Lukas Stennes. "Cryptanalysis of HALFLOOP Block Ciphers." IACR Transactions on Symmetric Cryptology 2023, no. 4 (2023): 58–82. http://dx.doi.org/10.46586/tosc.v2023.i4.58-82.
Full textZhu, Shuqin, and Congxu Zhu. "Secure Image Encryption Algorithm Based on Hyperchaos and Dynamic DNA Coding." Entropy 22, no. 7 (2020): 772. http://dx.doi.org/10.3390/e22070772.
Full textSun, Yimeng, Jiamin Cui, and Meiqin Wang. "Improved Attacks on LowMC with Algebraic Techniques." IACR Transactions on Symmetric Cryptology 2023, no. 4 (2023): 143–65. http://dx.doi.org/10.46586/tosc.v2023.i4.143-165.
Full textHuang, Fan, Xiaolin Duan, Chengcong Hu, Mengce Zheng, and Honggang Hu. "MulLeak: Exploiting Multiply Instruction Leakage to Attack the Stack-optimized Kyber Implementation on Cortex-M4." IACR Transactions on Cryptographic Hardware and Embedded Systems 2025, no. 2 (2025): 23–68. https://doi.org/10.46586/tches.v2025.i2.23-68.
Full textTea, Boon Chian, Muhammad Rezal Kamel Ariffin, Amir Hamzah Abd. Ghafar, and Muhammad Asyraf Asbullah. "A Security-Mediated Encryption Scheme Based on ElGamal Variant." Mathematics 9, no. 21 (2021): 2642. http://dx.doi.org/10.3390/math9212642.
Full textYang, Nan, and Youliang Tian. "Identity-Based Unidirectional Collusion-Resistant Proxy Re-Encryption from U-LWE." Security and Communication Networks 2023 (January 3, 2023): 1–9. http://dx.doi.org/10.1155/2023/3765934.
Full text