Fact-checked by Grok 2 weeks ago

Adaptive chosen-ciphertext attack

An adaptive chosen-ciphertext attack (CCA2) is an interactive adversarial model in public-key cryptography that assesses the security of encryption schemes by allowing an attacker access to a decryption oracle for any chosen ciphertext, with queries permitted both before and after the attacker receives a challenge ciphertext encoding one of two target messages; the sole restriction is that the challenge ciphertext itself cannot be submitted to the oracle. In this setup, the attacker's queries can adaptively depend on prior responses and the challenge, simulating a powerful eavesdropper who can exploit decryption capabilities to attempt breaking the scheme's confidentiality. Security under CCA2 is typically defined via IND-CCA2, where the scheme is secure if no probabilistic polynomial-time adversary can distinguish the challenge encryption of one message from the other with advantage greater than negligible. The foundations of chosen-ciphertext attacks trace back to the late and early , amid growing recognition that basic public-key schemes like were vulnerable to active attacks beyond mere . In 1990, Moni Naor and Moti Yung introduced the first construction of a public-key cryptosystem provably secure against chosen-ciphertext attacks (), albeit in a non-adaptive ("lunchtime") setting, by combining any secure with non-interactive zero-knowledge proofs to prevent malleability. This was extended to the adaptive case in 1991 by Charles Rackoff and Daniel R. Simon, who leveraged non-interactive zero-knowledge proofs of knowledge to achieve security against adversaries making post-challenge decryption queries, marking the birth of the CCA2 model. Subsequent formalization in by Mihir Bellare, Anand Desai, David Pointcheval, and Phillip Rogaway clarified the relationships among various security notions, establishing IND-CCA2 as the strongest standard for privacy in public-key and proving its equivalence to other robust definitions like non-malleability under CCA2. Today, IND-CCA2 is the benchmark for in standards like those from NIST for , essential for protocols including TLS, SSH, and where adversaries might control network elements or compromise partial systems. Constructions achieving IND-CCA2, such as OAEP and various hybrid schemes, rely on assumptions like the hardness of factoring or discrete logarithms, often in the model.

Introduction

Definition and overview

An adaptive chosen-ciphertext attack, often denoted as CCA2, models a where an adversary has access to a and can submit chosen of its choice for decryption, receiving the corresponding plaintexts, with the exception of a specific target challenge ciphertext; crucially, the adversary can adapt its subsequent queries based on the responses obtained from previous decryptions. This interactive access allows the attacker to refine its strategy progressively, simulating realistic threats in cryptographic systems where partial decryption capabilities might be available. The model was first formalized by Rackoff and Simon in their work on non-interactive zero-knowledge proofs, which strengthened prior notions by permitting post-challenge decryption queries to address limitations like "lunchtime attacks." In comparison to a (CPA), where the adversary is limited to an encryption oracle for generating ciphertexts from selected plaintexts without any decryption access, the adaptive CCA represents a significantly stronger adversarial capability. CPA security focuses on preventing information leakage from encryptions alone, whereas CCA incorporates decryption oracles to model environments like network protocols or services where an attacker might intercept and query modified messages, such as in compromised decryption endpoints. This distinction underscores CCA's relevance to practical deployments, as evidenced in analyses of public-key encryption schemes. The key threat in an adaptive CCA arises from the potential to exploit inherent weaknesses in schemes, such as malleability—where modifications to a predictably alter the underlying —or vulnerabilities in mechanisms that leak information through responses. For instance, in a hypothetical malleable scheme like unpadded , an attacker could observe a target encrypting an unknown m, then query the with a modified version obtained by multiplying the by a chosen factor r^e (where e is the public exponent and r is known), receiving a m' = m \cdot r; by comparing m' to expected values or repeating with varied r, the attacker could infer bits of the original m. Security against adaptive CCA is formally captured by the indistinguishability under adaptive chosen-ciphertext attack (IND-CCA2) definition, which requires that no efficient adversary can distinguish encryptions of two chosen plaintexts even with oracle access.

Historical context

The concept of adaptive chosen-ciphertext attacks emerged in the late and early , coinciding with the rapid development of following the introduction of systems like in 1978. Early work focused on strengthening against active adversaries who could query decryption oracles, building on notions of introduced by Goldwasser and Micali in 1982. A pivotal contribution came from Moni Naor and Moti Yung in 1990, who demonstrated a paradigm for constructing public-key cryptosystems provably secure against chosen-ciphertext attacks (CCS-PKC) using probabilistic and non-interactive zero-knowledge proofs, highlighting the implications for achieving in the presence of such threats. Key milestones in formalizing adaptive chosen-ciphertext security occurred in the early 1990s, building on Rackoff and Simon's 1991 introduction of the model, with Mihir Bellare and Phillip Rogaway's 1994 work on optimal asymmetric encryption, which analyzed and applied strong security notions including indistinguishability under adaptive chosen-ciphertext attack (IND-CCA2) to propose practical constructions like optimal asymmetric encryption padding (OAEP) secure against adaptive chosen-ciphertext attacks, addressing vulnerabilities in practical schemes like RSA. This formalization emphasized the need for encryption to withstand decryption queries even after seeing a target ciphertext, distinguishing it from weaker models. The practical urgency of these notions was underscored in 1998 by Daniel Bleichenbacher's adaptive chosen-ciphertext attack on RSA with PKCS#1 v1.5 padding, which exploited implementation flaws in SSL servers to decrypt messages using as few as a million oracle queries, exposing real-world risks in deployed systems. Following these developments, the post-2000 era saw increased emphasis on chosen-ciphertext security in cryptographic standards, particularly for protocols like TLS, where Bleichenbacher's attack prompted countermeasures such as strict padding validation and countermeasures against timing oracles in RFC 2246 (TLS 1.0, 1999) and subsequent versions. By the 2020s, as threats loomed, adaptive CCA resistance became integral to designs; for instance, the CRYSTALS-Kyber key encapsulation mechanism, selected by NIST, achieves IND-CCA2 security via the Fujisaki-Okamoto transform applied to its IND-CPA-secure base. This culminated in NIST's standardization of ML-KEM (based on ) in FIPS 203, which mandates IND-CCA2 security to ensure robustness against chosen-ciphertext attacks in quantum-resistant settings, alongside FIPS 204 for signatures.

Attack Models

Non-adaptive chosen-ciphertext attack

In the non-adaptive chosen-ciphertext attack model, also denoted as CCA1 or the "lunchtime" attack, an adversary obtains access to a and can submit chosen adaptively prior to receiving the target challenge , refining queries based on previous oracle responses, but without the capability for post-challenge queries or adaptation based on the challenge itself. This setup models a scenario of limited, temporary oracle access, where the attacker exploits the decryption mechanism interactively during a brief window like a lunch break when the key owner is unavailable—a term introduced by Naor and Yung to illustrate real-world constraints on attack feasibility. Security in this model ensures that even with such pre-challenge decryption queries, the adversary cannot distinguish between encryptions of two target messages, providing a baseline protection against pre-challenge probes but lacking robustness against more dynamic threats. Compared to stronger models, CCA1 is inherently weaker because it prohibits post-challenge query , preventing the capture of scenarios where attackers iteratively exploit partial information to escalate their assault. Early public-key constructions, including the original Naor-Yung based on probabilistic and non-interactive zero-knowledge proofs, achieved provable CCA1 under standard assumptions but failed against adaptive variants, influencing legacy analyses where full adaptivity was not yet prioritized. Nevertheless, CCA1 falls short in addressing persistent threats in contemporary systems, such as protocols, where adversaries can feasibly conduct repeated, evolving decryption queries across multiple interactions.

Adaptive chosen-ciphertext attack

An adaptive chosen-ciphertext attack (CCA2) models a powerful adversarial in where the attacker interacts dynamically with a decryption to compromise the of an encrypted message. In this model, the adversary aims to distinguish between encryptions of two target messages or recover the of a through iterative queries. Unlike weaker models, CCA2 captures the full of a persistent attacker who can refine their strategy based on responses, making it a standard benchmark for secure schemes. The attack proceeds in phases, allowing the adversary adaptive access to the decryption oracle before and after receiving a challenge ciphertext. Initially, the adversary obtains the public key and may query the oracle with chosen ciphertexts c_1, c_2, \dots to receive their corresponding plaintexts, gathering information about the system's behavior. The adversary then selects two equal-length messages m_0 and m_1, and a challenger encrypts one of them (chosen randomly) as the target ciphertext c^*, providing it to the adversary. Subsequently, the adversary continues querying the oracle with new ciphertexts c_i \neq c^*, using the returned plaintexts to inform further choices, ultimately attempting to guess which message was encrypted in c^* or decrypt it directly. This process can be formalized in pseudocode as follows:
Adversary A on CCA2(pk):
1. For i = 1 to q1:  // Pre-challenge phase
   Choose c_i
   m_i ← Dec(sk, c_i)  // [Oracle](/page/Oracle) returns [plaintext](/page/Plaintext)
   Use m_i to adapt next choices

2. Choose m0, m1 of equal length
   b ← {0,1} randomly
   c* ← Enc(pk, m_b)  // Challenge

3. For i = q1+1 to q_total:  // Post-challenge phase
   Choose c_i ≠ c*
   m_i ← Dec(sk, c_i)
   Use m_i and prior info to adapt

4. Output guess b' for b
The decryption fully decrypts valid inputs except for the target c^*, on which it aborts or returns an error, preventing direct revelation of the challenge while simulating a realistic "no invalid decryptions" policy in deployed systems. This assumption models active adversaries in environments like public key infrastructures (PKIs), where attackers might exploit decryption services without triggering alarms on the target itself. Compared to the non-adaptive variant (CCA1), which limits oracle access to before the , CCA2's post-challenge queries better represent real-world threats involving persistent access, such as side-channel leaks or oracle exploitation in servers, where an attacker can iteratively probe over time. This enhanced interactivity underscores why CCA2 security is crucial for practical cryptosystems, as vulnerabilities allowing even limited post-challenge interactions can cascade into full breaks.

Formal Security Definitions

Indistinguishability under adaptive CCA

Indistinguishability under adaptive chosen-ciphertext attack (IND-CCA2) is a security notion for public-key encryption schemes that ensures against powerful adversaries. Specifically, a scheme is IND-CCA2 secure if no probabilistic polynomial-time () adversary can distinguish encryptions of two equal-length messages with non-negligible advantage, even when the adversary has adaptive access to a decryption for chosen ciphertexts. This notion formalizes in the presence of active attacks, where the adversary can query the decryption of arbitrary ciphertexts before and after receiving a . The core mechanism of IND-CCA2 involves a left-right challenge oracle: the adversary selects two messages m_0 and m_1 of equal length, and a challenger randomly selects a bit b \in \{0,1\} to encrypt and return \text{Enc}(pk, m_b) as the challenge ciphertext, without revealing b. To prevent trivial attacks, the adversary's decryption queries are restricted—it cannot directly query the decryption of the challenge ciphertext itself. IND-CCA2 implies indistinguishability under (IND-CPA), the notion, but is strictly stronger due to the adversary's decryption access, which simulates real-world malleability exploits. Constructions achieving only IND-CPA may fail under CCA2, as decryption oracles can leak information about plaintexts. This underscores IND-CCA2 as the gold for practical public-key , ensuring robustness against sophisticated attacks. In modern , IND-CCA2 security is a desirable property for standards involving long-term public keys, such as extensions to the () for post-quantum algorithms, to protect against active adversaries in protocols like secure email and document signing. Similarly, implementations, which form the basis of CMS, benefit from IND-CCA2-compliant primitives to mitigate vulnerabilities in hybrid setups.

Game-based security proofs

Game-based security proofs formalize the IND-CCA2 security notion through an interactive game between a probabilistic polynomial-time adversary \mathcal{A} and a challenger, ensuring that no efficient adversary can distinguish between encryptions of two chosen plaintexts with non-negligible advantage. The game proceeds in phases: first, the challenger generates key pairs for a and provides the public key to \mathcal{A}; \mathcal{A} then adaptively queries an to obtain ciphertexts of chosen plaintexts and a decryption oracle to learn plaintexts from chosen ciphertexts, excluding the eventual challenge; next, \mathcal{A} submits two equal-length plaintexts m_0, m_1, and the challenger selects a random bit b \in \{0,1\}, encrypts m_b as the challenge ciphertext c^*, and returns it to \mathcal{A}; \mathcal{A} continues querying the decryption oracle on arbitrary ciphertexts except c^*; finally, \mathcal{A} outputs a guess b' for b. The adversary wins if b' = b. The security requirement is that for any efficient \mathcal{A}, the winning probability \Pr[b' = b] is at most $1/2 + \epsilon(\lambda), where \epsilon(\lambda) is negligible in the security parameter \lambda. The advantage is formally defined as \text{Adv}^{\text{IND-CCA2}}_{\mathcal{A},\Pi}(\lambda) = \left| \Pr[b' = b] - \frac{1}{2} \right|, and a scheme \Pi is IND-CCA2-secure if \text{Adv}^{\text{IND-CCA2}}_{\mathcal{A},\Pi}(\lambda) is negligible for all efficient \mathcal{A}. This game-based framework, introduced by Bellare et al., captures by allowing post-challenge queries, distinguishing it from weaker models like IND-CCA1. Proofs of IND-CCA2 typically employ arguments, where a of modified s G_0, G_1, \dots, G_t is constructed such that G_0 is the real IND-CCA2 and G_t is computationally indistinguishable from a where the adversary has no advantage (e.g., random bit). The advantage in the original is then bounded by the sum of advantages between consecutive hybrids, each shown negligible via to an underlying hardness assumption. For instance, a common hybrid replaces the real decryption with a simulated one that detects invalid queries without revealing plaintexts, ensuring the is indistinguishable from the ideal . The simulation paradigm is central to proving CCA2 security for schemes like OAEP, where the proof simulates the and decryption responses using the adversary's queries, reducing IND-CCA2 security to the underlying permutation's one-wayness. In this approach, the simulator embeds the challenge into the simulation without the adversary detecting the switch, leveraging the model to handle adaptive queries. Hybrid arguments facilitate this by incrementally altering components, such as simulating partial oracles or randomizing responses, to bridge the real and ideal worlds. Extensions to the single-user IND-CCA2 game address multi-user settings, where multiple independent key pairs exist and the adversary attacks across users, requiring the scheme to remain secure against collective queries up to a bound q. Constructions achieving tight multi-user, multi-challenge IND-CCA2 security reduce the security loss from O(q) to near-constant factors, improving efficiency for practical deployments like TLS. Recent advancements in the include automated proof tools like EasyCrypt, which machine-check IND-CCA2 proofs for post-quantum schemes such as ML-KEM by verifying hybrid arguments and reductions in a formal framework, enhancing trust in complex proofs.

Practical Examples

Bleichenbacher's RSA attack

Bleichenbacher's attack, introduced in 1998, exemplifies an adaptive chosen-ciphertext attack (CCA2) on encryption schemes employing v1.5 , exploiting the scheme's malleability to recover plaintexts via an that reveals whether a decrypted has valid . The attack leverages the multiplicative homomorphism of , allowing an adversary to generate modified from a target without knowledge of the private key. Given a target c = m^e \mod N, where m is the , e the public exponent, and N the , the attacker selects a random r and computes a blinded ciphertext: c' = c \cdot r^e \pmod{N} The corresponding plaintext is then m' = m \cdot r \pmod{N}. By submitting c' to the oracle and observing whether m' exhibits valid PKCS#1 v1.5 padding—specifically, whether m' falls in the interval [2B, 3B-1] with B = 2^{8(k-2)} and k the length of N in octets—the attacker gains information about m. Positive oracle responses (valid padding) constrain m to a subinterval, while negative ones eliminate possibilities, enabling an iterative binary-search-like refinement of candidate plaintext intervals. This process unfolds in phases: initial blinding to find valid multiples, searching for padding-compliant shifts, and progressive narrowing until a unique is isolated. For a 1024-bit , the full typically requires around 1 million adaptive queries. The attack profoundly affected SSL/TLS protocols using key exchange, where server error messages distinguishing padding errors from other failures acted as the , enabling decryption of encrypted pre-master secrets and compromise of sessions. It prompted explicit countermeasures in RFC 2246 for TLS 1.0, urging implementations to process invalid messages indistinguishably from valid ones. However, flawed implementations caused the vulnerability to linger in deployed systems through the , with variants resurfacing periodically.

Padding oracle exploitation

A padding oracle attack exploits a side-channel in cryptographic systems where an —often manifested through distinct error messages, timing differences, or behavioral responses—reveals whether the applied to a decrypted is valid. This leakage enables an adaptive chosen-ciphertext attacker to systematically decrypt arbitrary ciphertexts by submitting carefully modified versions and interpreting the oracle's to recover one byte at a time. The attack generalizes to any mode that requires , such as , and relies on the attacker's ability to control or influence ciphertext inputs while observing decryption outcomes without direct access to the . In CBC mode encryption, the oracle facilitates byte-wise decryption of the previous block by manipulating the . Specifically, the plaintext block p_{i-1} is computed as the XOR of the decryption of block c_i and the previous block c_{i-1}: p_{i-1} = \mathrm{Dec}_k(c_i) \oplus c_{i-1} The oracle tests the validity of the in p_{i-1} (e.g., requiring bytes to match their ). By iteratively modifying bytes in c_{i-1} starting from the end of the block and querying the , the attacker can deduce the corresponding bytes of \mathrm{Dec}_k(c_i) through , as invalid responses narrow down possibilities. This process typically requires guessing the length first, then recovering subsequent bytes, with each step confirmed or refuted by the . Serge Vaudenay formalized this attack in 2002 as a variant applicable to ciphers under an adaptive model, where the attacker flips specific bits in the target ciphertext and resubmits modified versions to infer . For a size of b bytes (e.g., 16 for ), the attack recovers each byte with an expected 128 queries on average—half the 256 possible values—via a binary search-like elimination, totaling approximately $128 \times b queries per full . This efficiency makes the attack practical even with rate-limited oracles, and it extends to multi-block messages by chaining recoveries. The model assumes the oracle only distinguishes valid from invalid without revealing further details, yet still suffices for full decryption. Real-world instances proliferated in the 2010s with TLS implementations vulnerable to padding oracles, and the attack (2014), which forced protocol downgrades to SSL 3.0 to enable padding oracle decryption of sensitive data like authentication tokens. More recent reports from 2023 to 2025 highlight persistent risks in cloud environments, such as timing-based padding oracles in cryptographic libraries integrated into APIs; for example, CVE-2025-7071 in the ocrypto library allows recovery from AES- decryptions via side-channel measurements, affecting deployments in distributed systems. Advancements in have further amplified these threats, with tools emerging to detect and exploit systematically. A 2020 USENIX Security paper introduced a for automating the development of adaptive chosen-ciphertext attacks, including variants, by modeling interactions and generating exploit code for vulnerable implementations, thereby enabling rapid assessment of side-channel leaks in production systems.

Countermeasures

Provably secure padding schemes

Provably secure schemes are cryptographic constructions designed to transform basic public-key into schemes that satisfy indistinguishability under adaptive chosen-ciphertext attack (IND-CCA2) . These schemes incorporate and hashing to prevent from exploiting decryption oracles, ensuring that even adaptive queries do not reveal about encrypted messages. One seminal example is Optimal Asymmetric Encryption Padding (OAEP), introduced by Bellare and Rogaway in 1994. OAEP is applied to trapdoor permutations like RSA to create a probabilistic encryption scheme. It uses two hash functions, G and H, modeled as random oracles, along with a random seed to mask the message. The encryption process begins by selecting a random seed r \in \{0,1\}^{k_0}. The padded message is then computed as s = (m \| 0^{k_1}) \oplus G(r), where m is the message padded to length n, and k_1 is a fixed length for redundancy bits. Next, t = r \oplus H(s), and the full padded block is w = s \| t. The ciphertext is obtained by applying the trapdoor permutation f, yielding c = f(w). Decryption reverses this: compute w = f^{-1}(c), split into s and t, recover r = t \oplus H(s), and check if the last k_1 bits of s \oplus G(r) are zeros; if so, output the first n bits as m, otherwise reject. This structure introduces dependency between the padding components, thwarting malleability. The security of RSA-OAEP was formally established in 2001, proving it IND-CCA2-secure in the model assuming the is hard. Specifically, if is a one-way , then RSA-OAEP provides against adaptive chosen-ciphertext attacks, with the reduction preserving the tightness of the security bound. This result relies on the algebraic properties of and the model for the hash functions. Another important construction is the Fujisaki-Okamoto (FO) transform, originally proposed in 1999 for securely integrating asymmetric and symmetric encryption in hybrid schemes. The FO transform converts an IND-CPA-secure public-key encryption scheme and an IND-CCA-secure symmetric scheme into an IND-CCA2-secure hybrid encryption system. It achieves this by re-encrypting the message with a hash-derived coin and incorporating message authentication to handle decryption failures implicitly, all within the model. This generic method has been refined and is widely adopted in protocols such as PGP and for achieving CCA security in hybrid settings. In the post-quantum era, the FO transform has been adapted for lattice-based and code-based cryptography. The NIST-approved Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM), standardized as FIPS 203 in August 2024 and based on the original submission, applies a variant of the FO transform to an IND-CPA-secure underlying scheme. This ensures IND-CCA2 against quantum adversaries by using hash functions to bind randomness and verify ciphertexts during decapsulation, providing resistance to chosen-ciphertext attacks in quantum settings. Additionally, in March 2025, NIST selected the code-based Hamming Quasi-Cyclic (HQC) KEM for standardization, which also employs a variant of the FO transform (via the HHK framework) to achieve IND-CCA2 .

Implementation best practices

To mitigate decryption in implementations vulnerable to adaptive chosen-ciphertext attacks (CCA2), developers should employ constant-time decryption algorithms that avoid timing side-channels, ensuring uniform execution regardless of input validity. This practice prevents attackers from inferring information about ciphertexts through differential timing, a common vector for simulating oracle access. Additionally, error handling must not differentiate between failure types, such as verification errors versus issues; for instance, TLS 1.2 implementations per 5246 require sending a generic "decrypt_error" alert without revealing specifics to avoid leaking details. Using with associated data (AEAD) modes, such as AES-GCM, further strengthens resistance by integrating authentication, providing IND-CCA2 security when nonces are managed properly. Effective is essential for CCA2 security, beginning with the generation of random initialization vectors (IVs) or s for each operation to ensure uniqueness and prevent attacks. For modes susceptible to misuse, such as GCM, adopting nonce-misuse-resistant variants like AES-GCM-SIV maintains security even if nonces repeat, as these derive per-message keys internally. In hybrid schemes, combining a CCA2-secure (KEM), such as one based on OAEP padding, with a secure mechanism (DEM) like in a misuse-resistant mode ensures overall IND-CCA2 protection without relying solely on the DEM's properties. Auditing cryptographic implementations for CCA2 vulnerabilities involves specialized tools and to detect potential exposures or side-channel leaks. Cryptosense Analyzer, for example, scans codebases for misuse of primitives and protocol flaws, identifying issues like improper error handling in real-time. tools, such as those using or theorem provers, mathematically confirm that implementations adhere to models, reducing in complex systems. Compliance with standards mandating IND-CCA2 is critical for protocol designers, as outlined in ISO/IEC 18033-2, which specifies algorithms and modes proven secure against adaptive chosen-ciphertext adversaries. Protocols like TLS and HPKE (RFC 9180) require such primitives to prevent deployment pitfalls, filling gaps in earlier specifications by enforcing rigorous notions.

References

  1. [1]
    [PDF] Relations Among Notions of Security for Public-Key Encryption ...
    Abstract. We compare the relative strengths of popular notions of security for public-key encryption schemes. We consider the goals of privacy and ...
  2. [2]
    [PDF] Public-key Cryptosystems Provably Secure against Chosen ...
    We show how to construct a public-key cryptosystem (as originally defined by Diffie and. Hellman) secure against chosen ciphertext attacks, ...
  3. [3]
    Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen ...
    May 18, 2001 · Download book PDF ... Rackoff, C., Simon, D.R. (1992). Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack.
  4. [4]
    Security (Evaluation Criteria) - Post-Quantum Cryptography
    Jan 3, 2017 · ... adaptive chosen ciphertext attack, for general use. This property is generally denoted IND-CCA2 security in academic literature. The above ...
  5. [5]
    [PDF] Design and Analysis of Practical Public-Key Encryption Schemes ...
    Aug 14, 2003 · The scheme and its variants are quite practical, and are proved secure against adaptive chosen ciphertext attack under standard intractability ...
  6. [6]
    Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen ...
    “chosen ciphertext attack”, described informally as an attack on a particular message ... in a non-interactive environment, to rule out playback attacks.
  7. [7]
    [PDF] A Practical Public Key Cryptosystem Provably Secure against ... - MIT
    Abstract. A new public key cryptosystem is presented that is provably secure against adaptive chosen ciphertext attack. The scheme is quite prac-.
  8. [8]
    Chosen ciphertext attacks against protocols based on the RSA ...
    May 28, 2006 · This paper introduces a new adaptive chosen ciphertext attack against certain protocols based on RSA. We show that an RSA private-key ...
  9. [9]
    [PDF] CRYSTALS-Kyber Algorithm Specifications And Supporting ...
    Jan 31, 2021 · NIST Security level ... The first, and most important, line of defense against misuse is the decision to make IND-CCA2 security non-optional.
  10. [10]
    [PDF] Module-Lattice-Based Key-Encapsulation Mechanism Standard
    Aug 13, 2024 · FIPS 203 is a standard for ML-KEM, a key-encapsulation mechanism (KEM) that establishes a shared secret key for secure communications.
  11. [11]
    [PDF] Relations Among Notions of Security for Public-Key Encryption ...
    in an adaptive chosen-ciphertext attack (CCA2) we continue to give 1 (the public key and) access to a decryption oracle, but also give 2 access to the same ...
  12. [12]
    Wonk post: chosen ciphertext security in public-key encryption (Part 1)
    Apr 21, 2018 · The first example is generally called a “non-adaptive” chosen ciphertext attack, or a CCA1 attack (and sometimes, historically, a “lunchtime” ...
  13. [13]
    [PDF] Optimal Asymmetric Encryption How to Encrypt with RSA - UCSD CSE
    Nov 19, 1995 · De Santis ed., Springer-Verlag, 1994. Optimal Asymmetric Encryption. How to Encrypt with RSA. Mihir Bellare∗. Phillip Rogaway†. November 19 ...
  14. [14]
    Relations among Notions of Security for Public-Key Encryption ...
    Paper 1998/021. Relations among Notions of Security for Public-Key Encryption Schemes. Mihir Bellare, Anand Desai, David Pointcheval, and Phillip Rogaway ...
  15. [15]
    Use of ML-KEM in the Cryptographic Message Syntax (CMS)
    Feb 26, 2024 · IND-CCA2 corresponds to security against an active attacker, and the public key / secret key pair can be treated as a long-term key or reused.
  16. [16]
    [PDF] Chosen Ciphertext Attacks against Protocols Based on the RSA ...
    In this paper, we describe a different algorithm that has as its goal to minimize the number of chosen ciphertexts; thus, we show the practicality of the attack ...
  17. [17]
    RFC 2246: The TLS Protocol Version 1.0
    This document specifies Version 1.0 of the Transport Layer Security (TLS) protocol. The TLS protocol provides communications privacy over the Internet.
  18. [18]
    [PDF] Return Of Bleichenbacher's Oracle Threat (ROBOT) - USENIX
    Aug 17, 2018 · Abstract. In 1998 Bleichenbacher presented an adaptive chosen- ciphertext attack on the RSA PKCS #1 v1.5 padding scheme. The attack exploits ...<|control11|><|separator|>
  19. [19]
    Security Flaws Induced by CBC Padding – Applications to SSL ...
    This leads to an attack that uses an oracle for which any block sequence tells if the padding of the corresponding CBC-decrypted sequence is correct according.
  20. [20]
    [PDF] Practical Padding Oracle Attacks - USENIX
    May 25, 2010 · At Eurocrypt 2002, Vaudenay introduced a powerful side-channel attack, which is called padding oracle attack, against CBC-mode encryption ...
  21. [21]
    CVE-2025-7071 Detail - NVD
    Aug 29, 2025 · CVE-2025-7071 is a padding oracle attack in Oberon's ocrypto library, allowing plaintexts recovery via timing measurements of AES-CBC decrypt ...Missing: cloud 2023 2024
  22. [22]
    RSA-OAEP is Secure under the RSA Assumption
    This paper establishes another result on the security of OAEP. It proves that OAEP offers semantic security against adaptive chosen-ciphertext attacks, in the ...
  23. [23]
    [PDF] Secure Integration of Asymmetric and Symmetric Encryption Schemes
    Fujisaki, E. and Okamoto, T.: How to Enhance the Security of Public-Key Encryp- tion at Minimum Cost, Proc.of PKC'99 ...<|separator|>
  24. [24]
    [PDF] Practical CCA2-Secure and Masked Ring-LWE Implementation
    Dec 4, 2016 · attacks where the adversary is constrained on the choice of the challenges, often referred to as. CCA1 [BDPR98] or lunchtime attack. 3Note that ...
  25. [25]
  26. [26]
    Authenticated Encryption with Associated Data (AEAD) | Tink
    Mar 4, 2025 · AEAD implementations provide strong security guarantees, including CCA2 security and at least 80-bit authentication strength, but do not ...
  27. [27]
    TLS nonce-nse - The Cloudflare Blog
    Oct 12, 2016 · The solution is the use of IVs (Initialization Vectors) or nonces (numbers used once). These are byte strings that are different for each encrypted message.
  28. [28]
    [PDF] KEM/DEM: Necessary and Sufficient Conditions for Secure Hybrid ...
    Aug 8, 2006 · KEM/DEM combines secret key encryption with public key cryptography. KEM fixes a session key, and DEM encrypts the message. This is a simple ...
  29. [29]
    Certora
    Certora Prover is a powerful tool that compares your smart contract bytecode against a rule detailing how you expect your code to behave.
  30. [30]
    How Oracle Leverages Agentic AI for Proactive Cloud Security and ...
    Aug 28, 2025 · Oracle's Agentic AI represents the next frontier in cloud security, offering businesses the ability to detect and mitigate security threats ...
  31. [31]
    ISO/IEC 18033-2:2006 - Information technology — Security techniques
    ISO/IEC 18033-2:2006 specifies encryption systems (ciphers) for the purpose of data confidentiality. The primary purpose of encryption (or encipherment) ...Missing: IND- CCA2
  32. [32]
    RFC 9180 - Hybrid Public Key Encryption - IETF Datatracker
    May 13, 2022 · This document describes a scheme for hybrid public key encryption (HPKE). This scheme provides a variant of public key encryption of arbitrary-sized plaintexts.