Ciphertext indistinguishability

Results: 264



#Item
161Cipher / Block cipher / Chosen-plaintext attack / Advantage / Symmetric-key algorithm / Ciphertext indistinguishability / Ciphertext stealing / Cryptography / One-time pad / Ciphertext

CS255: Cryptography and Computer Security Winter 2015 Assignment #1 Due: Wednesday, Jan. 28, 2015, in class.

Add to Reading List

Source URL: crypto.stanford.edu

Language: English - Date: 2015-01-19 23:38:58
162Authenticated encryption / Chosen-plaintext attack / Block cipher modes of operation / Advantage / Chosen-ciphertext attack / Ciphertext / Block cipher / Data Encryption Standard / Plaintext-aware encryption / Cryptography / Ciphertext indistinguishability / Initialization vector

Modes of Encryption Secure against Blockwise-Adaptive Chosen-Plaintext Attack Gregory V. Bard∗ August 18, 2006 Keywords: Blockwise-Adaptive Attack, Encryption Schemes, Chosen-Plaintext

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2006-08-17 21:22:01
163Advantage / Semantic security / RSA / Ciphertext indistinguishability / Keystream / Cryptography / Electronic commerce / Public-key cryptography

CS255: Introduction to Cryptography Winter 2015 Assignment #2: Solutions Problem 1. (a) Suppose we can find two message/hash pairs hM1 , h(M1 )i and hM2 , h(M2 )i such that

Add to Reading List

Source URL: crypto.stanford.edu

Language: English - Date: 2015-03-01 19:29:53
164Key / RSA / Advantage / Chosen-plaintext attack / Random oracle / Randomness / Probabilistic encryption / Ciphertext indistinguishability / Cryptography / Randomness extractor / Strong secrecy

Randomness in Cryptography Febuary 25, 2013 Lecture 8: Cryptography in the presence of local/public randomness Lecturer: Yevgeniy Dodis

Add to Reading List

Source URL: www.cs.nyu.edu

Language: English - Date: 2013-12-19 22:46:31
165Message authentication codes / Cryptography / Ciphertext indistinguishability

Message Authentication, Revisited Yevgeniy Dodis, Eike Kiltz, Krzysztof Pietrzak, Daniel Wichs EUROCRYPT 2012, April 16th, Cambridge UK Krzysztof Pietrzak

Add to Reading List

Source URL: www.iacr.org

Language: English - Date: 2012-04-20 07:04:20
166ID-based encryption / Advantage / Paillier cryptosystem / Boneh/Franklin scheme / Random oracle / Cryptography / Public-key cryptography / Ciphertext indistinguishability

An extended abstract of this paper appears in Victor Shoup, editor, Advances in Cryptology – CRYPTO 2005, Volume 3621 of Lecture Notes in Computer Science, pages 205–222, Santa Barbara, California, August 14 – 18,

Add to Reading List

Source URL: www.ippari.unict.it

Language: English - Date: 2009-01-08 04:52:18
167Malleability / Adaptive chosen-ciphertext attack / Semantic security / Chosen-ciphertext attack / Chosen-plaintext attack / Advantage / Optimal asymmetric encryption padding / Cryptography / Ciphertext indistinguishability / Cramer–Shoup cryptosystem

Alternatives to Non-Malleability: Definitions, Constructions and Applications Philip MacKenzie∗ Michael K. Reiter†

Add to Reading List

Source URL: www.cs.cmu.edu

Language: English - Date: 2004-01-02 18:28:55
168Paillier cryptosystem / Ciphertext indistinguishability / Threshold cryptosystem / Homomorphic encryption / Private information retrieval / Secure Shell / Cryptography / Public-key cryptography / Cryptographic protocols

Private Keyword-Based Push and Pull with Applications to Anonymous Communication (Extended Abstract) Lea Kissner1 , Alina Oprea1 , Michael K. Reiter12 , Dawn Song12 , and Ke Yang1 1

Add to Reading List

Source URL: www.cs.cmu.edu

Language: English - Date: 2004-05-22 23:40:41
169Cramer–Shoup cryptosystem / Plaintext-aware encryption / Chosen-ciphertext attack / Chosen-plaintext attack / Advantage / Ciphertext / ElGamal encryption / RSA / Cipher / Cryptography / Public-key cryptography / Ciphertext indistinguishability

Towards Plaintext-Aware Public-Key Encryption without Random Oracles Mihir Bellare and Adriana Palacio Dept. of Computer Science & Engineering, University of California, San Diego 9500 Gilman Drive, La Jolla, CA 92093, U

Add to Reading List

Source URL: www.iacr.org

Language: English - Date: 2008-09-15 00:54:54
170Semantic security / Adaptive chosen-ciphertext attack / Cramer–Shoup cryptosystem / Chosen-ciphertext attack / Advantage / Ciphertext / RSA / Cipher / Key-recovery attack / Cryptography / Signcryption / Ciphertext indistinguishability

Relations among Privacy Notions for Signcryption and Key Invisible “Sign-then-Encrypt” Yang Wang1 , Mark Manulis2 , Man Ho Au1 and Willy Susilo1? 1 Centre for Computer and Information Security Research

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2013-04-20 21:27:06
UPDATE