Plaintext

Results: 367



#Item
291Electronic commerce / Semantic security / CBC-MAC / RSA / Chosen-plaintext attack / Malleability / Index of cryptography articles / Cryptography / Public-key cryptography / Block cipher modes of operation

CS255: Cryptography and Computer Security Winter 2011 Final Exam Instructions:

Add to Reading List

Source URL: crypto.stanford.edu

Language: English - Date: 2012-02-29 15:51:55
292Substitution cipher / Cryptanalysis / Cipher / Transposition cipher / Caesar cipher / Symmetric-key algorithm / Known-plaintext attack / Index of cryptography articles / Multiple encryption / Cryptography / Ciphertext / Chosen-plaintext attack

Introduction to Security Markus Kuhn Computer Laboratory http://www.cl.cam.ac.uk/teaching/0708/IntroSec/

Add to Reading List

Source URL: www.cl.cam.ac.uk

Language: English - Date: 2008-06-03 04:21:59
293Cryptanalysis / Advantage / Cipher / Symmetric-key algorithm / Chosen-plaintext attack / Substitution cipher / Initialization vector / Ciphertext stealing / Cryptography / One-time pad / Ciphertext

Introduction to Security Markus Kuhn Computer Laboratory http://www.cl.cam.ac.uk/teaching/0708/IntroSec/

Add to Reading List

Source URL: www.cl.cam.ac.uk

Language: English - Date: 2008-06-03 04:22:01
294Keystream / Stream cipher / Modular arithmetic

A known plaintext attack on the ISAAC keystream generator Marina Pudovkina [removed]

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2001-06-19 10:18:33
295Differential cryptanalysis / Slide attack / DES-X / Chosen-plaintext attack / Cryptanalysis / RSA / Ciphertext / Tiny Encryption Algorithm / Cryptography / Data Encryption Standard / Public-key cryptography

Minimalism in Cryptography: The Even-Mansour Scheme Revisited Orr Dunkelman1,2 , Nathan Keller2 , and Adi Shamir2

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2011-10-02 05:38:38
296Advantage / Chosen-ciphertext attack / Ciphertext indistinguishability / Adaptive chosen-ciphertext attack / Malleability / Plaintext-aware encryption / RSA / Feistel cipher / Ciphertext / Cryptography / Optimal asymmetric encryption padding / Semantic security

RSA–OAEP is Secure under the RSA Assumption Eiichiro Fujisaki and Tatsuaki Okamoto

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2001-05-29 06:07:19
297Affine cipher / Caesar cipher / Ciphertext / Cipher / Cryptanalysis / Known-plaintext attack / One-time pad / Vigenère cipher / Transposition cipher / Cryptography / Stream ciphers / Substitution cipher

Cryptology: From Caesar Ciphers to Public-Key Cryptosystems Author(s): Dennis Luciano and Gordon Prichett Source: The College Mathematics Journal, Vol. 18, No. 1 (Jan., 1987), pp. 2-17

Add to Reading List

Source URL: www.math.sunysb.edu

Language: English - Date: 2010-04-15 11:12:49
298Tiny Encryption Algorithm / Cipher / Block cipher / Stream cipher / Impossible differential cryptanalysis / Chosen-plaintext attack / Differential cryptanalysis / International Data Encryption Algorithm / Cryptanalysis / Cryptography / XTEA / Symmetric-key algorithm

A CRYPTANALYSIS OF THE TINY ENCRYPTION ALGORITHM

Add to Reading List

Source URL: www.csshl.net

Language: English - Date: 2011-10-26 10:07:40
299Cryptographic protocols / Cryptographic software / Electronic commerce / Datagram Transport Layer Security / Transport Layer Security / GnuTLS / OpenSSL / Padding / RSA / Cryptography / Internet protocols / Computing

Plaintext-Recovery Attacks Against Datagram TLS Nadhem J. AlFardan and Kenneth G. Paterson∗ Information Security Group

Add to Reading List

Source URL: www.isg.rhul.ac.uk

Language: English - Date: 2012-01-10 15:59:35
300Chosen-plaintext attack / Ciphertext / Cryptanalysis / RSA / Four-square cipher / Two-square cipher / Cryptography / Data Encryption Standard / Tiny Encryption Algorithm

OWN33 Powers of t 0

Add to Reading List

Source URL: cs.jhu.edu

Language: English - Date: 2008-11-17 00:24:59
UPDATE