Fact-checked by Grok 2 weeks ago

Chosen-plaintext attack

A chosen- (CPA) is a cryptanalytic attack model in which an adversary can select arbitrary plaintext messages of their own choosing and obtain the corresponding ciphertexts produced by the target encryption scheme under a fixed secret , with the goal of deriving information about the key or decrypting other ciphertexts. This attack is more powerful than a , where the adversary is limited to analyzing pre-existing plaintext-ciphertext pairs, as it allows the attacker to tailor inputs to probe the system's weaknesses systematically. CPAs are classified into non-adaptive and adaptive variants: in the non-adaptive case, all chosen plaintexts are submitted in advance without feedback, while in the adaptive chosen-plaintext attack, the adversary can dynamically adjust subsequent plaintext choices based on the ciphertexts received from prior queries. In modern , resistance to chosen-plaintext attacks forms a foundational notion, exemplified by indistinguishability under chosen-plaintext attack (IND-CPA), which requires that even with access to chosen , a probabilistic polynomial-time adversary cannot distinguish the of one target plaintext from another with more than negligible advantage. This model underpins the design of secure symmetric and public-key schemes, ensuring they leak no useful information about plaintexts or keys despite active adversary interaction. Although mounting a full in practice is challenging—often requiring access to an , such as through a compromised device or service—it serves as a rigorous for evaluating strength, originating from early discussions in where it was recognized as a critical threat surpassing ciphertext-only attacks. Notable vulnerabilities under CPA models have influenced standards like and RSA-OAEP, emphasizing the need for probabilistic to achieve security.

Fundamentals

Definition

A chosen-plaintext attack (CPA) is a model of in which an adversary can select arbitrary messages and obtain the corresponding ciphertexts produced by an under an unknown secret , with the objective of recovering the key or enabling decryption of additional ciphertexts. This attack assumes active interaction with the encryption process, distinguishing it from passive , where the adversary only observes existing ciphertexts without influencing the inputs. Key terms in this context include , which refers to the original, unencrypted message; ciphertext, the encrypted output; and encryption oracle, a conceptual black-box that encrypts chosen plaintexts without disclosing the underlying key. The adversary, denoted as \mathcal{A}, interacts with this oracle by submitting plaintexts m and receiving ciphertexts c = E_k(m), where E is the encryption function and k is the secret key hidden from \mathcal{A}. The concept of chosen-plaintext attacks was first formalized in the 1970s amid the development of , notably in the seminal work by Diffie and Hellman, who highlighted such attacks as a critical threat to systems beyond mere ciphertext-only .

Adversarial Model

In the chosen-plaintext attack () model, the adversary is classified as active, interacting directly with the system by submitting plaintexts of its choice to obtain corresponding ciphertexts, in contrast to passive adversaries who only observe existing communications. This active role enables the attacker to gather targeted information about the process. Adversaries are further distinguished as adaptive or non-adaptive: adaptive adversaries may choose subsequent plaintexts based on responses to prior queries, allowing dynamic strategy refinement, while non-adaptive (or batch) adversaries submit all plaintexts in advance without feedback. The adaptive variant is the standard assumption in formal CPA definitions, as it captures more powerful attacks. Adversaries in the CPA model are constrained to be probabilistic polynomial-time (PPT) algorithms, meaning they run in time polynomial in the security parameter n, and their behavior incorporates to model realistic computational limitations. They are permitted a polynomial number q(n) of queries to the encryption oracle, ensuring the attack remains feasible only under bounded resources. These bounds reflect the foundational assumption in modern that no efficient algorithm can break secure systems with non-negligible probability. The primary goal of a adversary is to distinguish between encryptions of two distinct messages or, more broadly, to recover partial about plaintexts, such as satisfying a on the . Success is quantified by the distinguishing advantage \epsilon, defined as the between the probability of correctly the encrypted and random (\frac{1}{2}), where a secure scheme ensures \epsilon is negligible in n for all adversaries. Secondary goals like full key recovery imply CPA vulnerability but are not the minimal requirement for the model. The adversary gains black-box access to an \text{Enc}_k(\cdot), which computes ciphertexts for chosen under a secret key k without revealing k or internal details of the algorithm. This simulates real-world scenarios where an attacker might control submission, such as in a compromised device or service, but lacks decryption capabilities. In the indistinguishability , the may be augmented to a left-or-right variant that encrypts one of two submitted messages, formalizing the distinguishing challenge.

Attack Methods

General Procedure

A chosen-plaintext attack (CPA) follows a structured that leverages to an encryption oracle, allowing the adversary to select plaintexts and observe corresponding ciphertexts under a fixed secret . This general procedure applies across various cryptosystems, particularly block ciphers, and aims to recover the or forge new ciphertexts by exploiting structural weaknesses. The process is divided into distinct phases to systematically probe and analyze the encryption . The initialization phase involves setting up the adversarial environment, including establishing access to the and understanding the target cryptosystem's parameters, such as block size, key length, and round structure. During this setup, the adversary may perform preliminary tests with simple plaintexts to confirm oracle functionality and identify any observable behaviors, such as error messages or timing leaks, without yet committing to a full attack strategy. This phase ensures efficient resource allocation for subsequent steps, as seen in standard cryptanalytic frameworks for symmetric ciphers. In the query phase, the adversary adaptively or non-adaptively selects plaintexts to submit to the , receiving the resulting ciphertexts. Plaintext selection strategies are tailored to the anticipated ; for instance, choosing all-zero plaintexts can probe substitution patterns in the cipher's S-boxes, revealing key-dependent mappings, while structured inputs like those with specific bit differences target properties. The number of queries varies by attack type—representative examples include 2^{43} plaintexts for on or fewer for simpler systems—but the goal is to generate plaintext-ciphertext pairs that amplify exploitable biases or correlations. This phase may involve multiple iterations, with each new plaintext potentially informed by prior responses in adaptive scenarios. The analysis phase processes the collected ciphertexts using techniques such as statistical analysis to detect non-random distributions, linear approximations to approximate key bits via high-probability equations over plaintext-ciphertext pairs, or exhaustive search over reduced key spaces derived from partial information. For example, in , the adversary computes correlations between linear combinations of input and output bits across queries to hypothesize subkey values, verifying them against observed data. These methods reduce the effective key space, enabling feasible computation even for large keys. Finally, the exploitation phase utilizes insights from analysis to achieve the attack's objective, such as full key recovery, decryption of arbitrary ciphertexts, or forgery of valid encryptions. Success is measured by the attack's ability to outperform random guessing, typically achieving key recovery with probability significantly greater than 1/2^{key length}, often exceeding 90% in optimized cases like linear attacks on reduced-round ciphers. The attack breaks the system if this advantage allows practical decryption or impersonation. To illustrate the query phase's iterative nature, the following pseudocode depicts a basic loop for submitting chosen plaintexts and collecting responses:
initialize empty list PT = [], CT = []
for i from 1 to num_queries:
    select plaintext m_i based on strategy (e.g., all zeros or [differential](/page/Differential) pair)
    query [oracle](/page/Oracle): c_i = Enc_k(m_i)
    append m_i to PT
    append c_i to CT
return PT, CT for analysis
This loop can be adapted for adaptive queries by incorporating prior CT values into m_i selection.

Oracle-Based Techniques

In chosen-plaintext attacks (CPAs), oracle-based techniques exploit the encryption oracle by submitting carefully crafted plaintexts to obtain corresponding ciphertexts, thereby inferring key material or structural weaknesses in the . These methods prioritize strategic query selection to maximize gain per interaction, distinguishing them from brute-force or passive approaches. Seminal works emphasize the encryption oracle's role in enabling controlled experimentation, as seen in differential cryptanalysis where specific plaintext differences are chosen to propagate through the cipher rounds. Query optimization forms a core element of these techniques, particularly through adaptive querying, which refines subsequent choices based on prior responses. This iterative refinement allows attackers to efficiently explore the key space or plaintext dependencies, reducing overall query needs compared to non-adaptive strategies. A representative example occurs in of order-preserving encryption (OPE) schemes, where an adversary uses binary search on the to recover the ordering of encrypted values. Starting with a p = \frac{m+1}{2} (where m is the ), the attacker queries its encryption and compares it against known points; depending on the result, the search interval halves, achieving key dependency isolation in O(\log N) queries, with N the . Efficiency metrics underscore the practicality of oracle-based techniques, with query complexity often expressed as O(q), where q is the number of required plaintext-ciphertext pairs. In differential cryptanalysis, for instance, breaking the full 16-round demands approximately $2^{47} chosen plaintexts, paired with a of $2^{37} equivalent encryptions for analysis, illustrating how query volume trades against computational resources. Space requirements scale linearly with q for storing pairs, while adaptive optimizations like search minimize q (e.g., logarithmic reductions) at the expense of heightened per-query processing. These trade-offs are critical, as excessive queries risk detection, whereas intensive computation may exceed feasible limits. Common pitfalls arise from the oracle's inherent constraints in pure scenarios, which limit outputs to ciphertexts alone, excluding decryption access or feedback on validity—unlike chosen-ciphertext settings that enable padding oracle exploitation through error signals. Consequently, techniques simulating padding-like leaks via edge-case (e.g., malformed inputs causing internal validation failures) remain constrained, often yielding incomplete information. To mitigate detection, attackers adopt avoidance strategies such as randomizing query patterns or mimicking legitimate distributions, ensuring queries blend with normal oracle usage without triggering rate limits or logging anomalies.

Historical and Illustrative Examples

Caesar Cipher

The , dating to the 1st century BCE, was employed by for securing military and official communications, as documented in ancient accounts by and later analyzed in comprehensive histories of . This simple uses a fixed amount k (typically between 1 and 25) as the key, where shifts each letter by k positions in the , mathematically expressed as c = (p + k) \mod 26, with letters represented numerically (A = 0, B = 1, ..., Z = 25). The Caesar cipher exemplifies a basic vulnerability to chosen-plaintext attacks (CPAs) due to its deterministic encryption and limited key space of 25 possibilities. In a CPA scenario, the attacker accesses an encryption oracle to submit chosen plaintexts and receive corresponding ciphertexts, enabling key recovery without needing intercepted messages. To execute the attack, the attacker begins by querying the oracle with the single-character plaintext "A" (p = 0). The resulting ciphertext reveals the key directly: if the output is "D" (c = 3), then k = 3, as (0 + 3) \mod 26 = 3. With the key known, the attacker can compute the decryption function p = (c - k) \mod 26 for any ciphertext, fully compromising the system. For a step-by-step illustration assuming the attacker verifies the mapping across the alphabet (though unnecessary for key recovery), subsequent queries could include "B" (expected ciphertext "E" for k=3), "C" ("F"), and so on up to "Z" ("C"), confirming the uniform shift and exposing the entire substitution table:
A→D, B→E, C→F, ..., W→Z, X→A, Y→B, Z→C. In the worst case, exhaustively querying all 26 letters maps the full permutation, but a single targeted query like "A" suffices in practice.
This vulnerability arises from the cipher's linear, key-dependent structure, which allows complete exposure through minimal chosen plaintexts, rendering it insecure against even basic adversarial access to the process. Early 20th-century texts, such as those by William , first detailed such systematic attacks on classical ciphers like the Caesar in pedagogical contexts.

One-Time Pad

The is a symmetric- system in which the m is encrypted by bitwise XOR with a secret k of equal length, producing the c = m \oplus k. Decryption reverses the process using the same , as m = c \oplus k, since XOR is its own inverse. This construction requires the key to be generated from a truly uniform random source and used only once for a single of matching length. Theoretically, the provides perfect secrecy against chosen-plaintext attacks, meaning that even an adversary with unlimited computational resources and access to an cannot gain any information about the from the . proved in that this security holds if the key is truly random, uniformly distributed over all possible bit strings of the message length, and never reused, ensuring that every possible is equally likely given any . In a setting, unlimited queries to the yield only random-looking ciphertexts indistinguishable from encryptions of arbitrary chosen plaintexts, preserving the key's secrecy. In practice, however, implementation flaws such as key reuse introduce severe vulnerabilities exploitable via chosen-plaintext techniques. During , the revealed how Soviet intelligence reused one-time pads under wartime production pressures, allowing U.S. cryptanalysts to break numerous diplomatic and espionage messages. By identifying reused pads and employing cribs—guessed common phrases or structures in plaintexts akin to chosen-plaintext submissions—the analysts recovered keys and full messages. A classic two-time pad attack demonstrates this: if the same key k encrypts two distinct messages m_1 and m_2 to yield c_1 = m_1 \oplus k and c_2 = m_2 \oplus k, then XORing the ciphertexts gives c_1 \oplus c_2 = (m_1 \oplus k) \oplus (m_2 \oplus k) = m_1 \oplus m_2. Guessing one plaintext segment (e.g., via a crib) allows recovery of the other, cascading to the full messages and key. Similar reuse issues compromised U.S. diplomatic communications in the , where the State Department repeatedly used daily keys an average of nine times across messages, enabling enemy cryptanalysts to exploit patterns and recover sensitive content through methods analogous to recoveries. These breaches led to significant intelligence leaks, underscoring how deviations from one-time use undermine the system's theoretical invulnerability.

Security Notions and Implications

Indistinguishability under CPA

Indistinguishability under -plaintext attack (IND-) is a fundamental security notion in modern that formalizes the requirement for an scheme to resist adversaries who can obtain encryptions of chosen plaintexts. In this model, the adversary interacts with an oracle during a query phase, submitting any plaintexts of its choice to receive corresponding ciphertexts, but without access to the secret key. Following this phase, the adversary selects two distinct plaintext messages m_0 and m_1 of equal length and receives the encryption of one of them, chosen uniformly at random (say m_b where b \in \{0,1\}). The adversary then outputs a guess b' for b, aiming to determine which message was encrypted based solely on the challenge ciphertext and prior oracle queries. The IND-CPA game proceeds in two main phases: the query phase, where the adversary \mathcal{A} makes polynomially many encryption queries to the \mathcal{O}, and the challenge phase, where \mathcal{A} receives \text{Enc}(pk, m_b) and attempts to guess b. The advantage of \mathcal{A} in this game is defined as \text{Adv}^{\text{IND-CPA}}_{\mathcal{A},\Pi}(\lambda) = \left| \Pr[b' = b] - \frac{1}{2} \right|, where \lambda is the parameter and \Pi is the . An \Pi is IND-CPA secure if, for all probabilistic polynomial-time adversaries \mathcal{A}, this advantage is negligible in \lambda. To establish IND-CPA security, cryptosystems are typically proven secure via reductions to well-studied hardness assumptions. For the scheme, security reduces to the decisional Diffie-Hellman (DDH) assumption in a of prime order. The proof proceeds by a hybrid argument over game hops, where the real IND-CPA game is shown to be indistinguishable from a game where the challenge uses a random group element instead of the true encryption. Specifically, consider the following games for an adversary \mathcal{A}:
  • Game 0: The standard IND-CPA game, where \mathcal{A} wins if b' = b.
  • Game 1: Identical to Game 0, except the second component of the challenge c_2 = g^{ab} \cdot m_b is replaced by a random r \in [G](/page/G) (independent of m_b).
The advantage in Game 1 is exactly $1/2 since r provides no information about b. It suffices to show that |\Pr[\mathcal{A} \text{ wins Game 0}] - \Pr[\mathcal{A} \text{ wins Game 1}]| is negligible, which follows from the DDH assumption: distinguishing (g, g^a, g^b, g^{ab}) from (g, g^a, g^b, g^c) for random c is hard. A DDH solver can embed its instance into the challenge by setting the first components accordingly, using \mathcal{A} as a subroutine; if \mathcal{A} distinguishes the games, it solves DDH with non-negligible probability. Thus, if DDH is hard, ElGamal is IND-CPA secure. The concept of IND-CPA originated in the seminal work of and Micali in 1982, who introduced as an information-theoretic notion for probabilistic , later shown equivalent to indistinguishability under chosen-plaintext attacks. This framework was extended in the to hybrid encryption schemes, combining public-key for session keys with symmetric for messages, preserving IND-CPA security under appropriate composition theorems.

Practical Applications and Countermeasures

The BEAST attack, demonstrated in 2011, exemplifies a practical chosen-plaintext attack () against TLS 1.0 implementations using cipher block chaining () mode. In this attack, an adversary positioned as a man-in-the-middle intercepts encrypted traffic and exploits the predictability of initialization vectors (IVs) in mode to simulate queries, gradually decrypting sensitive data such as session by injecting chosen plaintext via client-side . This vulnerability, tracked as CVE-2011-3389, highlighted how CPAs can compromise web security protocols when lacks proper or . To counter such CPAs, cryptographic systems employ with associated data (AEAD) modes, which combine and to prevent recovery even under chosen queries. A prominent example is the Galois/Counter Mode (GCM), which uses a like to provide both and authentication, rendering traditional CBC-based CPAs ineffective by detecting tampering and ensuring nonce uniqueness. The National Institute of Standards and Technology (NIST) formalized GCM in Special Publication 800-38D in 2007, with revisions in the 2020s to strengthen tag lengths and nonce handling against emerging threats. Implementation strategies further mitigate CPA risks through randomization and key management practices. Secure random number generation is essential for producing unpredictable IVs or nonces, preventing adversaries from anticipating encryption patterns as seen in BEAST. Periodic key rotation limits the scope of potential breaches by deriving fresh keys from a master key, reducing the data available for analysis in prolonged attacks. Adhering to standards like NIST SP 800-38D ensures these practices integrate AEAD modes robustly into protocols such as TLS 1.2 and higher. In , lattice-based schemes like (LWE) are designed to achieve indistinguishability under (IND-CPA) security, but emerging analyses since the reveal vulnerabilities when implementations fail to handle chosen queries properly, such as through side-channel leaks or flaws. Countermeasures include upgrading to CCA-secure variants and incorporating robust error correction to withstand quantum-assisted CPAs on structures.

Relations to Other Cryptanalytic Attacks

Comparison with Chosen-Ciphertext Attacks

A chosen-ciphertext attack (CCA) extends the adversary's capabilities beyond those in a chosen-plaintext attack (CPA) by granting access to both an oracle and a decryption oracle, with the restriction that the adversary cannot query the decryption oracle on the challenge itself. This model assumes the adversary can adaptively choose ciphertexts for decryption to gather information about the underlying plaintexts, simulating scenarios where partial decryption services are available. The primary difference lies in the adversary's power: CPA restricts queries to the encryption oracle alone, making it a weaker attack that assumes only the ability to generate ciphertexts from chosen plaintexts, whereas CCA's inclusion of a decryption oracle enables stronger attacks that can exploit decryption side effects or errors. For instance, CCA can break systems like textbook RSA, where an adversary decrypts modified challenge ciphertexts to recover the original message, a vulnerability absent in pure CPA settings. In terms of security notions, indistinguishability under CPA (IND-CPA) is a subset of indistinguishability under CCA (IND-CCA), meaning any scheme secure against CCA is automatically IND-CPA secure, but the converse does not hold. A classic example is the plain ElGamal encryption scheme, which achieves IND-CPA security under the Decisional Diffie-Hellman assumption but fails IND-CCA security, as an adversary can malleate ciphertexts and use the decryption oracle to distinguish challenges. The formalization of CCA security was advanced by Naor and Yung in 1990, who proposed constructions provably secure against chosen-ciphertext attacks using non-interactive zero-knowledge proofs, establishing a foundational paradigm for enhancing CPA-secure schemes. In practice, CCA models have highlighted real-world vulnerabilities, such as padding oracle attacks demonstrated by Vaudenay in 2002, where side-channel information from decryption errors in CBC mode allows full message recovery, underscoring the need for CCA resistance in deployed systems. A (KPA) is a cryptanalytic model in which the adversary obtains pairs of plaintexts and their corresponding ciphertexts without the ability to select the plaintexts in advance. This scenario assumes the attacker exploits naturally occurring or intercepted message pairs, such as standard headers or predictable content in communications. A historical illustration is the crib-dragging method applied to the during , where cryptanalysts aligned suspected plaintext phrases (cribs) with ciphertext segments to deduce rotor settings and daily keys. Chosen-plaintext attacks (CPAs) build upon the KPA framework by granting the adversary the power to select plaintexts for encryption, thereby enabling more targeted exploitation of cipher weaknesses. , introduced by Matsui in 1994, exemplifies a sophisticated KPA technique that employs linear approximations of the cipher's operations to recover key bits; for instance, it requires approximately $2^{43} known plaintext-ciphertext pairs to attack full-round with high probability. CPAs can break systems deemed secure under KPA assumptions, as they allow construction of plaintexts that amplify statistical biases, serving as precursors to attacks like differential cryptanalysis. In the of plaintext-related attacks, KPAs represent the weakest adversary capability, progressing to the stronger and further to chosen-ciphertext attacks, with each step increasing the attacker's control and potential to reveal secrets. This progression underscores that proofs against KPAs do not imply to , motivating the of ciphers robust under adaptive plaintext choice. Related-key attacks (RKAs) extend the CPA paradigm by permitting the adversary to query encryptions under keys that bear predetermined relations (e.g., differing in specific bits), thus probing vulnerabilities across the key space rather than solely plaintexts. Related-key attacks were introduced by Biham in 1994. Subsequent work, such as the 1996 analysis by Kelsey, Schneier, and Wagner, demonstrated practical key recoveries for reduced-round constructions of variants, including Biham-DES, using related-key differentials. Contemporary extensions link CPAs to side-channel analyses, where chosen plaintexts combine with physical leakage (e.g., timing or power consumption) to enhance key recovery; for example, adaptive chosen-plaintext strategies integrated with have achieved efficient attacks on with fewer traces than traditional methods.

References

  1. [1]
    [PDF] New Directions in Cryptography - Stanford Electrical Engineering
    A chosen plaintext attack is a cryptanalytic attack in which the cryptanalyst can submit an unlimited number of plaintext messages of his own choosing and ...Missing: seminal | Show results with:seminal
  2. [2]
    [PDF] pdf - Centre For Applied Cryptographic Research
    An adaptive chosen-plaintext attack is a chosen-plaintext attack wherein the choice of plaintext may depend on the ciphertext received from previous requests.
  3. [3]
    [PDF] Lecture Notes on Cryptography - Department of Computer Science
    ... chosen-plaintext attack . . . . . . . . . . . . . . . . . . . . . . . . . . . 92. 6.4.1 Definition ... seminal work of Diffie and Hellman in 1976 [71, 72] ...
  4. [4]
    [PDF] (Extra) Lecture 3 1 Chosen Plaintext Attack - CSA – IISc Bangalore
    Mar 16, 2015 · A chosen-plaintext attack (CPA) is an attack model for cryptanalysis which presumes that the attacker can obtain the ciphertexts for ...
  5. [5]
    [PDF] Randomized Encryption and Chosen-Plaintext Attack Security
    Formally, this definition uses the concept of an oracle. You can think about oracles intuitively as “subroutines” that an algorithm can call. When A is an ...
  6. [6]
    [PDF] Relations Among Notions of Security for Public-Key Encryption ...
    They show that various formalizations of it are equivalent, in various models. Specifically, Goldwasser and. Micali introduced, and showed equivalent, the ...
  7. [7]
    [PDF] Probabilistic Encryption & - How To Play Mental Poker Keeping Secret
    Probabilistic Encryption &. How To Play Mental Poker Keeping Secret. All Partial Information. Shaft Goldwasser * and Silvio Micali **. Computer Science ...
  8. [8]
    [PDF] pdf - Centre For Applied Cryptographic Research
    Handbook of Applied Cryptography by A. Menezes, P. van Oorschot and S ... An adaptive chosen-plaintext attack is a chosen-plaintext attack wherein the choice.
  9. [9]
    None
    Summary of each segment:
  10. [10]
    [PDF] Security Analysis for Order Preserving Encryption Schemes
    ... binary-search chosen plaintext attack. The adversary begins the attack by choosing the midpoint p = m+1. 2 , and asks the encryption oracle to encrypt p. If ...
  11. [11]
    [PDF] Fault-Injection Based Chosen-Plaintext Attacks on Multicycle AES ...
    In this paper, we successfully decouple the interdependency of multiple key bytes from the AES encryption. Thus, we solve each key byte separately with an ...Missing: via | Show results with:via
  12. [12]
    Differential Cryptanalysis of the Full 16-Round DES - SpringerLink
    In this chapter we describe the first known attack which is capable of breaking the full 16-round DES in less than the complexity of exhaustive search of ...
  13. [13]
    [PDF] 9 Chosen Ciphertext Attacks - The Joy of Cryptography
    The example in this section was inspired by a real-life padding oracle attack3 which includes optimizations that allow an attacker to recover each plaintext ...<|control11|><|separator|>
  14. [14]
  15. [15]
    [PDF] Communication Theory of Secrecy Systems* - By CE SHANNON
    "Perfect Secrecy" is defined by requiring of a system that after a crypto- gram is intercepted by the enemy the a posteriori probabilities of this crypto- gram ...Missing: pad | Show results with:pad
  16. [16]
    [PDF] The Venona S tory - National Security Agency
    A one-time pad comprised pages of random numbers, copies of which were used by the sender and receiver of a message to add and remove an extra layer of ...
  17. [17]
    [PDF] c - National Security Agency
    one sheet ot which became a page in a one-time '9send11 pad, while t:b.e ... the State, Department's reuse o.f each daily key an average.of 9 times ...
  18. [18]
    [PDF] Lecture 19: 2006.03.21 19.1 Proof of Security for El Gamal
    Mar 21, 2006 · Theorem 19.1 If the Discrete Diffie-Hellman problem is hard (i.e. if the DDH assumption holds), El Gamal is IND-CPA secure. Proof: Assume, by ...
  19. [19]
    SSL 3.0 and TLS 1.0 allow chosen plaintext attack in CBC modes
    Sep 27, 2011 · While this vulnerability exists in the underlying specification of the affected protocols, a practical attack called BEAST has been demonstrated ...Missing: details | Show results with:details
  20. [20]
    How the BEAST Attack Works: Reading Encrypted Data Without ...
    Nov 13, 2024 · To prevent a BEAST attack, enforce the use of TLS 1.2 or higher, block support for SSL v3.0 and TLS 1.0 to prevent protocol downgrade attacks, ...
  21. [21]
    What is a BEAST Attack? Vulnerability of TLS/SSL protocols - Wallarm
    Jun 30, 2025 · What is a BEAST Attack? ... Browser Exploit Against SSL/TLS is alluded to as BEAST. It is an organization weakness assault against TLS 1.0 and ...What is a BEAST Attack? · TLS, block ciphers, and... · Launching the BEAST attack
  22. [22]
    CVE-2011-3389 - Red Hat Customer Portal
    Red Hat is aware of, and tracking, the Rizzo/Duong chosen plain text attack on SSL/TLS 1.0, also known as "BEAST". This issue has been assigned CVE-2011-3389.
  23. [23]
    [PDF] Authenticated Encryption - Purdue Computer Science
    Authenticated encryption (AE) means an attacker can't learn plaintext from ciphertexts except their length, and cannot forge new ciphertexts.<|separator|>
  24. [24]
    SP 800-38D, Recommendation for Block Cipher Modes of Operation
    SP 800-38D recommends GCM for authenticated encryption and GMAC for generating a message authentication code (MAC) on non-encrypted data.
  25. [25]
    [PDF] Galois/Counter Mode (GCM) and GMAC
    NIST Special Publication 800-38D. Appendix B: Authentication Assurance. The creation of an authentication tag by the authenticated encryption function provides ...
  26. [26]
    NIST to Revise SP 800-38D, GCM and GMAC Modes | CSRC
    NIST has decided to revise SP 800-38D, as proposed, to include the following: remove support for authentication tags whose lengths are less than 96 bits,
  27. [27]
    [PDF] CPA Security: How to use a key multiple times - Stanford University
    Randomized counter mode: random IV. Counter-mode Theorem: For any L>0,. If F is a secure PRF over (K,X,X) then. ECTR is a sem. sec. under CPA over (K,XL,XL+1).
  28. [28]
    [PDF] Key Rotation for Authenticated Encryption - Cryptology ePrint Archive
    Abstract. A common requirement in practice is to periodically rotate the keys used to encrypt stored data. Systems used by Amazon and Google do so using a ...
  29. [29]
    Prepping for post-quantum: a beginner's guide to lattice cryptography
    Mar 21, 2025 · Currently, it's only secure against chosen plaintext attacks (CPA), which basically means that the ciphertext leaks no information about the ...
  30. [30]
    [PDF] Blink: Breaking Lattice-Based Schemes Implemented in Parallel with ...
    The plain LPR scheme is secure against the chosen-plaintext attack (CPA) and comprises three procedures, namely, key generation, encryption (CPA-Enc), and ...
  31. [31]
    Post-quantum cryptography: Lattice-based cryptography - Red Hat
    Oct 30, 2023 · Lattice operations can be vulnerable to error injection attacks, so the KEM form is important to prevent these attacks. It's also important ...
  32. [32]
    Lecture 6: Chosen Ciphertext Security - Boaz Barak
    Definition: An encryption scheme (E,D) is chosen ciphertext attack (CCA) ... The goal of a security definition is not to capture exactly the attack ...
  33. [33]
    Chosen Ciphertext Security - An intensive introduction to cryptography
    An encryption scheme ( E , D ) (E,D) (E,D) is chosen ciphertext attack (CCA) secure if every efficient adversary Mallory wins in the following game with ...
  34. [34]
    [PDF] Lecture 7 1 Introduction 2 Naor-Yung Construction
    Feb 17, 2004 · Based on these, we presented a construction of a public-key encryption scheme secure against non-adaptive chosen-ciphertext attacks. (CCA1).
  35. [35]
    [PDF] RSA.pdf
    ➢ Completely insecure cryptosystem: • Does not satisfy basic definitions of security. • Many attacks exist. ➢ The RSA one-way ...
  36. [36]
    [PDF] El-Gamal Encryption - Cryptography CS 555
    Theorem 11.18: Let Π = GGGGnn,EEnncc,DDGGcc be the El-Gamal Encryption scheme (above) then if DDH is hard relative to GG then Π is CPA-Secure. Proof: Recall ...
  37. [37]
    [PDF] CS 4803 Computer and Network Security
    Proof. " " 12. Page 4. IND-CCA insecurity of ElGamal. • ElGamal is not IND-CCA secure regardless of the choice of group G. •. •. •. •. •. •. •. • The ind-cca ...
  38. [38]
    [PDF] Public-key Cryptosystems Provably Secure against Chosen ...
    Chosen- ciphertext attack is considered to be the strongest attack on a cryptosystem. In this attack the adversary is first allowed to probe the decoding ...
  39. [39]
    Security Flaws Induced by CBC Padding — Applications to SSL ...
    Applications to SSL, IPSEC, WTLS... Conference paper; First Online: 01 January 2002. pp 534–545; Cite ...
  40. [40]
    [PDF] Linear Cryptanalysis of DES Cipher
    As for the known-plaintext attack, however, we do not know whether Algorithm 2 is the best method to solve equation (2), because Algorithm 2 derives subkeys ...
  41. [41]
    [PDF] Fifty Years of Mathematical Cryptanalysis (1937-1987), 1988
    May 19, 2025 · This responds to your request of 25 June 2022 to have Fifty Years of. Mathematical Cryptanalysis by Glenn F. Stahly reviewed for ...
  42. [42]
    [PDF] Linear cryptanalysis method for DES cipher - of Luca Giuzzi
    In this paper we introduce an essentially known-plaintext attack of DES cipher. The purpose of this method is to obtain a linear approximate expression of a ...
  43. [43]
    [PDF] Practical Attacks Against CCA2 Secure Cryptosystems, and ...
    In general, three significant types of attack are commonly identified [3,. 16]:. – Chosen Plaintext Attack (CPA): The attacker may generate as many ...<|control11|><|separator|>
  44. [44]
    Related-key cryptanalysis of 3-WAY, Biham-DES,CAST, DES-X ...
    Jun 17, 2005 · Our attacks build on the original work, showing how to adapt the general attack to deal with the difficulties of the individual algorithms. We ...
  45. [45]
    [PDF] Related-Key Cryptanalysis of 3-WAY, Biham-DES,CAST, DES-X ...
    In a chosen-related-key attack, the attacker specifies how the key is to be changed; known-related-key attacks are those where the key difference is known, but ...
  46. [46]