Chosen-plaintext attack

Results: 179



#Item
1Encryption-Scheme Security in the Presence of Key-Dependent Messages J. Black ∗ P. Rogaway

Encryption-Scheme Security in the Presence of Key-Dependent Messages J. Black ∗ P. Rogaway

Add to Reading List

Source URL: web.cs.ucdavis.edu

Language: English - Date: 2003-08-29 18:48:12
2An earlier version of this paper appears in Advances in Cryptology — EUROCRYPT ’06, Lecture Notes in Computer Science, vol. 4004, Springer, 2006. This is the full version of that paper. Deterministic Authenticated-En

An earlier version of this paper appears in Advances in Cryptology — EUROCRYPT ’06, Lecture Notes in Computer Science, vol. 4004, Springer, 2006. This is the full version of that paper. Deterministic Authenticated-En

Add to Reading List

Source URL: web.cs.ucdavis.edu

Language: English - Date: 2007-08-20 03:23:28
3Online Authenticated-Encryption and its Nonce-Reuse Misuse-Resistance Viet Tung Hoang1,2 Reza Reyhanitabar3

Online Authenticated-Encryption and its Nonce-Reuse Misuse-Resistance Viet Tung Hoang1,2 Reza Reyhanitabar3

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2015-04-26 02:21:29
4A Formal Treatment of Remotely Keyed Encryption? Matt Blaze1 Joan Feigenbaum1 Moni Naor2 AT&T Labs { Research 180 Park Avenue Florham Park, NJUSA

A Formal Treatment of Remotely Keyed Encryption? Matt Blaze1 Joan Feigenbaum1 Moni Naor2 AT&T Labs { Research 180 Park Avenue Florham Park, NJUSA

Add to Reading List

Source URL: cs-www.cs.yale.edu

Language: English - Date: 2001-10-24 10:54:04
5Non-Malleability: An Introduction and Survey of Recent Developments Cynthia Dwork∗ 1

Non-Malleability: An Introduction and Survey of Recent Developments Cynthia Dwork∗ 1

Add to Reading List

Source URL: www.wisdom.weizmann.ac.il

Language: English - Date: 2006-01-05 12:45:55
6Tightly CCA-Secure Encryption without Pairings? Romain Gay1,?? , Dennis Hofheinz2,? ? ? , Eike Kiltz3,† , and Hoeteck Wee1,‡ 1 ENS, Paris, France rgay,

Tightly CCA-Secure Encryption without Pairings? Romain Gay1,?? , Dennis Hofheinz2,? ? ? , Eike Kiltz3,† , and Hoeteck Wee1,‡ 1 ENS, Paris, France rgay,

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2016-05-02 04:08:26
7Leakage-Abuse Attacks Against Searchable Encryption David Cash Paul Grubbs  Rutgers University

Leakage-Abuse Attacks Against Searchable Encryption David Cash Paul Grubbs Rutgers University

Add to Reading List

Source URL: paul.rutgers.edu

Language: English - Date: 2015-10-18 00:55:12
8Semantic Security and Indistinguishability in the Quantum World June 1, 2016? Tommaso Gagliardoni1 , Andreas H¨ ulsing2 , and Christian Schaffner3,4,5

Semantic Security and Indistinguishability in the Quantum World June 1, 2016? Tommaso Gagliardoni1 , Andreas H¨ ulsing2 , and Christian Schaffner3,4,5

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2016-06-01 09:51:10
9Cryptanalysis of splay tree based encryption Jean-Philippe Aumasson Nagravision SA, Switzerland Abstract. We present a chosen-plaintext attack on KIST, a recently proposed encryption scheme based on splay trees. Our atta

Cryptanalysis of splay tree based encryption Jean-Philippe Aumasson Nagravision SA, Switzerland Abstract. We present a chosen-plaintext attack on KIST, a recently proposed encryption scheme based on splay trees. Our atta

Add to Reading List

Source URL: 131002.net

Language: English - Date: 2012-08-14 06:46:48
    10Dancing on the Lip of the Volcano: Chosen Ciphertext Attacks on Apple iMessage Christina Garman Johns Hopkins University

    Dancing on the Lip of the Volcano: Chosen Ciphertext Attacks on Apple iMessage Christina Garman Johns Hopkins University

    Add to Reading List

    Source URL: isi.jhu.edu

    Language: English - Date: 2016-03-21 17:23:50