搜索结果: 1-15 共查到“plaintext”相关记录36条 . 查询时间(0.296 秒)
Plaintext Recovery Attacks against XTS Beyond Collisions
XTS Storage encryption Mode of operation
2019/7/17
XTS is an encryption scheme for storage devices standardized by IEEE and NIST. It is based on Rogaway's XEX tweakable block cipher and is known to be secure up to the collisions between the blocks, th...
Non-malleable encryption with proofs of plaintext knowledge and applications to voting
anonymity applications election schemes
2019/1/16
Non-malleable asymmetric encryption schemes which prove plaintext knowledge are sufficient for secrecy in some domains. For example, ballot secrecy in voting. In these domains, some applications deriv...
Inoue and Minematsu [Cryptology ePrint Archive: Report 2018/1040] presented efficient forgery attacks against OCB2, and Poettering [Cryptology ePrint Archive: Report 2018/1087] presented a distinguish...
Definitions for Plaintext-Existence Hiding in Cloud Storage
Cloud Storage Side-channel analysis Information Leakage
2018/8/20
Cloud storage services use deduplication for saving bandwidth and storage. An adversary can exploit side-channel information in several attack scenarios when deduplication takes place at the client si...
A Chosen Plaintext Attack on Offset Public Permutation Mode
symmetric cryptography block cipher mode of operation authenticated encryption
2018/4/20
Offset Public Permutation Mode (OPP) by Granger et al. is a one-pass authenticated encryption scheme supporting associated data (AEAD scheme). Leveraging an error in analysis of the scheme, a chosen p...
A first-order chosen-plaintext DPA attack on the third round of DES
side-channel attack DPA countermeasure
2018/1/2
DPA attacks usually exhibit a "divide-and-conquer" property: the adversary needs to enumerate only a small space of the key (a key sub-space) when performing the DPA attack. This is achieved trivially...
SCADPA: Side-Channel Assisted Differential-Plaintext Attack on Bit Permutation Based Ciphers
side-channel analysis differential plaintext attack
2017/12/1
Bit permutations are a common choice for diffusion function in lightweight block ciphers, owing to their low implementation footprint. In this paper, we present a novel Side-Channel Assisted Different...
SCA(Side-channel analysis) is a well-known method to recover the sensitive data stored in security products. Meanwhile numerous countermeasures for hardware implementation of cryptographic algorithms ...
Healing the Hill Cipher, Improved Approach to Secure Modified Hill against Zero-plaintext Attack
Hill Cipher Zero-plaintext Attack Chaotic Map
2016/12/10
Hill Cipher is a symmetric cryptosystem that was claimed to suffer from known-plaintext attack for many years. Different methods have been proposed to make this cipher more secure against known attack...
Side-Channel Plaintext-Recovery Attacks on Leakage-Resilient Encryption
differential power analysis side-channel attack leakage-resilient encryption
2016/12/7
Differential power analysis (DPA) is a powerful tool to extract the key of a cryptographic implementation from observing its power consumption during the en-/decryption of many different inputs. There...
Trading Plaintext-Awareness for Simulatability to Achieve Chosen Ciphertext Security
public key encryption key encapsulation mechanism chosen ciphertext security
2016/3/4
In PKC 2014, Dachman-Soled showed a construction of a chosen ciphertext (CCA) secure
public key encryption (PKE) scheme based on a PKE scheme which simultaneously satisfies a security
property calle...
Non-Interactive Plaintext (In-)Equality Proofs and Group Signatures with Verifiable Controllable Linkability
group signatures verifiable controllable linkability non-interactive plaintext (in-)equality proofs
2016/2/23
Group signatures are an important privacy-enhancing tool
that allow to anonymously sign messages on behalf of a group. A recent
feature for group signatures is controllable linkability, where a dedi...
How to Securely Release Unverified Plaintext in Authenticated Encryption
Plaintext Awareness Plaintext Extractor CAESAR Competition
2016/1/25
Scenarios in which authenticated encryption schemes output decrypted plaintext before
successful verification raise many security issues. These situations are sometimes unavoidable in
practice, such...
Public-Key Encryption Indistinguishable Under Plaintext-Checkable Attacks
Authenticated Key Exchange Encryption Scheme Plaintext-Checking Attack
2016/1/8
Indistinguishability under adaptive chosen-ciphertext attack (IND-CCA) is now considered
the de facto security notion for public-key encryption. However, the security guarantee that it
offers is som...
We conduct an analysis of the RC4 algorithm as it is used in the IEEE WPA/TKIP wireless standard. In that standard, RC4 keys are computed on a per-frame basis, with specific key bytes being set to kno...