reconstructed plaintext - translation to russian
Diclib.com
ChatGPT AI Dictionary
Enter a word or phrase in any language 👆
Language:

Translation and analysis of words by ChatGPT artificial intelligence

On this page you can get a detailed analysis of a word or phrase, produced by the best artificial intelligence technology to date:

  • how the word is used
  • frequency of use
  • it is used more often in oral or written speech
  • word translation options
  • usage examples (several phrases with translation)
  • etymology

reconstructed plaintext - translation to russian

Plaintext-awareness; Plaintext aware; Plaintext awareness

reconstructed plaintext      
восстановленный (в результате расшифрования или декодирования) открытый (исходный) текст
cast stone         
  • German doorway in cast stone
MATERIAL SIMULATING NATURAL STONE
Synthetic stone; Cultured stone; Architectural stone; Culture stone; Reconstructed stone

строительное дело

бетонный камень

chosen plaintext attack         
CRYPTANALYTIC ATTACK MODEL IN WHICH THE ATTACKER CAN OBTAIN THE CIPHERTEXTS FOR ARBITRARY PLAINTEXTS
Chosen plaintext; Chosen-text attack; Chosen-plaintext; Adaptive chosen-plaintext attack; Adaptive chosen plaintext attack; Chosen plaintext attack; Chosen plaintexts; Plaintext injection; Known-plaintext injection; Known plaintext injection
криптоанализ с использованием выбранного открытого текста (c выбранным открытым текстом)

Definition

en clair
[?en clair'kl?:]
¦ adjective & adverb in ordinary language, rather than in code or cipher.
Origin
Fr., lit. 'in clear'.

Wikipedia

Plaintext-aware encryption

Plaintext-awareness is a notion of security for public-key encryption. A cryptosystem is plaintext-aware if it is difficult for any efficient algorithm to come up with a valid ciphertext without being aware of the corresponding plaintext.

From a lay point of view, this is a strange property. Normally, a ciphertext is computed by encrypting a plaintext. If a ciphertext is created this way, its creator would be aware, in some sense, of the plaintext. However, many cryptosystems are not plaintext-aware. As an example, consider the RSA cryptosystem without padding. In the RSA cryptosystem, plaintexts and ciphertexts are both values modulo N (the modulus). Therefore, RSA is not plaintext aware: one way of generating a ciphertext without knowing the plaintext is to simply choose a random number modulo N.

In fact, plaintext-awareness is a very strong property. Any cryptosystem that is semantically secure and is plaintext-aware is actually secure against a chosen-ciphertext attack, since any adversary that chooses ciphertexts would already know the plaintexts associated with them.

What is the Russian for reconstructed plaintext? Translation of &#39reconstructed plaintext&#39 to R