reconstructed plaintext - определение. Что такое reconstructed plaintext
Diclib.com
Словарь ChatGPT
Введите слово или словосочетание на любом языке 👆
Язык:

Перевод и анализ слов искусственным интеллектом ChatGPT

На этой странице Вы можете получить подробный анализ слова или словосочетания, произведенный с помощью лучшей на сегодняшний день технологии искусственного интеллекта:

  • как употребляется слово
  • частота употребления
  • используется оно чаще в устной или письменной речи
  • варианты перевода слова
  • примеры употребления (несколько фраз с переводом)
  • этимология

Что (кто) такое reconstructed plaintext - определение

Plaintext-awareness; Plaintext aware; Plaintext awareness

Plaintext-aware encryption         
Plaintext-awareness is a notion of security for public-key encryption. A cryptosystem is plaintext-aware if it is difficult for any efficient algorithm to come up with a valid ciphertext without being aware of the corresponding plaintext.
Plaintext Players         
The Plaintext Players were an online performance group founded by Antoinette LaFarge in 1994. Consisting mainly of artists and writers, they engaged in improvisational cyberformance on MOOs and later branched out into mixed reality performance, working with stage actors.
Chosen-plaintext attack         
CRYPTANALYTIC ATTACK MODEL IN WHICH THE ATTACKER CAN OBTAIN THE CIPHERTEXTS FOR ARBITRARY PLAINTEXTS
Chosen plaintext; Chosen-text attack; Chosen-plaintext; Adaptive chosen-plaintext attack; Adaptive chosen plaintext attack; Chosen plaintext attack; Chosen plaintexts; Plaintext injection; Known-plaintext injection; Known plaintext injection
A chosen-plaintext attack (CPA) is an attack model for cryptanalysis which presumes that the attacker can obtain the ciphertexts for arbitrary plaintexts.Ross Anderson, Security Engineering: A Guide to Building Dependable Distributed Systems.

Википедия

Plaintext-aware encryption

Plaintext-awareness is a notion of security for public-key encryption. A cryptosystem is plaintext-aware if it is difficult for any efficient algorithm to come up with a valid ciphertext without being aware of the corresponding plaintext.

From a lay point of view, this is a strange property. Normally, a ciphertext is computed by encrypting a plaintext. If a ciphertext is created this way, its creator would be aware, in some sense, of the plaintext. However, many cryptosystems are not plaintext-aware. As an example, consider the RSA cryptosystem without padding. In the RSA cryptosystem, plaintexts and ciphertexts are both values modulo N (the modulus). Therefore, RSA is not plaintext aware: one way of generating a ciphertext without knowing the plaintext is to simply choose a random number modulo N.

In fact, plaintext-awareness is a very strong property. Any cryptosystem that is semantically secure and is plaintext-aware is actually secure against a chosen-ciphertext attack, since any adversary that chooses ciphertexts would already know the plaintexts associated with them.