翻訳と辞書
Words near each other
・ Chosen Eight
・ Chosen Few
・ Chosen Few MC
・ Chosen Hill School
・ Chosen Hill, Gloucestershire
・ Chosen Lords
・ Chosen of the Gods
・ Chosen One (Olu Maintain album)
・ Chosen One (Smog song)
・ Chosen One (The Concretes song)
・ Chosen Ones
・ Chosen people
・ Chosen People Ministries
・ Chosen Realm
・ Chosen Survivors
Chosen-ciphertext attack
・ Chosen-plaintext attack
・ Choseng Trungpa
・ Chosenia
・ Choseong-ri Station
・ Choses vues à droite et à gauche (sans lunettes)
・ Chosewood Park
・ Chosha Bay
・ Choshan
・ Choshen Mishpat
・ Choshi Electric Railway 100 series
・ Choshi Electric Railway 1000 series
・ Choshi Electric Railway 2000 series
・ Choshi Electric Railway 300 series
・ Choshi Electric Railway 700 series


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Chosen-ciphertext attack : ウィキペディア英語版
Chosen-ciphertext attack

A chosen-ciphertext attack (CCA) is an attack model for cryptanalysis in which the cryptanalyst gathers information, at least in part, by choosing a ciphertext and obtaining its decryption under an unknown key. In the attack, an adversary has a chance to enter one or more known ciphertexts into the system and obtain the resulting plaintexts. From these pieces of information the adversary can attempt to recover the hidden secret key used for decryption.
Formal definitions of security against chosen-ciphertext attacks were given by Michael Luby and Mihir Bellare et al.
==Introduction==
A number of otherwise secure schemes can be defeated under chosen-ciphertext attack. For example, the El Gamal cryptosystem is semantically secure under chosen-plaintext attack, but this semantic security can be trivially defeated under a chosen-ciphertext attack. Early versions of RSA padding used in the SSL protocol were vulnerable to a sophisticated adaptive chosen-ciphertext attack which revealed SSL session keys. Chosen-ciphertext attacks have implications for some self-synchronizing stream ciphers as well. Designers of tamper-resistant cryptographic smart cards must be particularly cognizant of these attacks, as these devices may be completely under the control of an adversary, who can issue a large number of chosen-ciphertexts in an attempt to recover the hidden secret key.
It was not clear whether public key cryptosystems can withstand the chosen ciphertext attack until the initial work of Moni Naor and Moti Yung in 1990, which suggested a mode of dual encryption with integrity proof (now known as the "Naor-Yung" encryption paradigm).
When a cryptosystem is vulnerable to chosen-ciphertext attack, implementers must be careful to avoid situations in which an adversary might be able to decrypt chosen-ciphertexts (i.e., avoid providing a decryption oracle). This can be more difficult than it appears, as even partially chosen ciphertexts can permit subtle attacks. Additionally, other issues exist and some cryptosystems (such as RSA) use the same mechanism to sign messages and to decrypt them. This permits attacks when hashing is not used on the message to be signed. A better approach is to use a cryptosystem which is provably secure under chosen-ciphertext attack, including (among others) RSA-OAEP secure under the random oracle heuristics, Cramer-Shoup and many forms of authenticated symmetric encryption when one uses symmetric encryption rather than public key cryptography.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Chosen-ciphertext attack」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.