翻訳と辞書
Words near each other
・ Adarand Constructors, Inc. v. Peña
・ Adaraneeya Kathawak
・ Adarangi
・ Adaranthe
・ Adarawanthayo
・ ADARB1
・ ADARB2
・ Adarbaigan (East Syrian Diocese)
・ Adare
・ Adare (disambiguation)
・ Adare Basin
・ Adare Friary
・ Adare GAA
・ Adare Manor
・ Adare Peninsula
Adaptive chosen-ciphertext attack
・ Adaptive clinical trial
・ Adaptive clothing
・ Adaptive coding
・ Adaptive collaborative control
・ Adaptive Coloration in Animals
・ Adaptive Combat Rifle
・ Adaptive Communication Environment
・ Adaptive communications
・ Adaptive comparative judgement
・ Adaptive compliant trailing edge
・ Adaptive compliant wing
・ Adaptive compression
・ Adaptive control
・ Adaptive coordinate descent


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Adaptive chosen-ciphertext attack : ウィキペディア英語版
Adaptive chosen-ciphertext attack

An adaptive chosen-ciphertext attack (abbreviated as CCA2) is an interactive form of chosen-ciphertext attack in which an attacker sends a number of ciphertexts to be decrypted, then uses the results of these decryptions to select subsequent ciphertexts. It is to be distinguished from an indifferent chosen-ciphertext attack (CCA1). Charles Rackoff and Dan Simon defined CCA2 and suggested a system adapting the CCA1 definition and system of Moni Naor and Moti Yung.
The goal of this attack is to gradually reveal information about an encrypted message, or about the decryption key itself. For public-key systems, adaptive-chosen-ciphertexts are generally applicable only when they have the property of ciphertext malleability — that is, a ciphertext can be modified in specific ways that will have a predictable effect on the decryption of that message.
==Practical attacks==
Adaptive-chosen-ciphertext attacks were largely considered to be a theoretical concern until 1998, when Daniel Bleichenbacher of Bell Laboratories demonstrated a practical attack against systems using RSA encryption in concert with the PKCS#1 v1 encoding function, including a version of the Secure Socket Layer (SSL) protocol used by thousands of web servers at the time.
The Bleichenbacher attacks, also known as the million message attack, took advantage of flaws within the PKCS #1 function to gradually reveal the content of an RSA encrypted message. Doing this requires sending several million test ciphertexts to the decryption device (e.g., SSL-equipped web server.) In practical terms, this means that an SSL session key can be exposed in a reasonable amount of time, perhaps a day or less.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Adaptive chosen-ciphertext attack」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.