Skip to search formSkip to main contentSkip to account menu

Adaptive chosen-ciphertext attack

Known as: Acca, Chosen, Adaptive-chosen-ciphertext attack 
An adaptive chosen-ciphertext attack (abbreviated as CCA2) is an interactive form of chosen-ciphertext attack in which an attacker sends a number of… 
Wikipedia (opens in a new tab)

Papers overview

Semantic Scholar uses AI to extract papers important to this topic.
2014
2014
We have introduced a novel adversary model in Chosen-Ciphertext Attack with Timing Attack (CCA2-TA) and it was a practical model… 
2013
2013
Written by James R. Flynn of the "Flynn effect" (the sustained and substantial increase in intelligence test scores across the… 
2012
2012
We propose a new variant of HK09 (proposed by Hofheinz and Kiltz in Eurocrypt 2009) which improves the decapsulation efficiency… 
2011
2011
  • A. Biryukov
  • 2011
  • Corpus ID: 264245625
2009
2009
A new report from The Work Foundation highlights the urgent need for UK organisations to adopt a more comprehensive and… 
2007
2007
We propose new instantiations of chosen-ciphertext secure of identity-based encryption schemes with wildcards (WIBE). Our schemes… 
2005
2005
  • A. Biryukov
  • 2005
  • Corpus ID: 19331530
2004
2004
O trabalho foi realizado na Embrapa Clima Temperado, Pelotas, RS, com o objetivo de verificar o efeito do AIB no enraizamento de… 
2002
2002
The purpose of this paper is to discuss the similarities and differences between the PSEC-KEM and ECIES-KEM. The schemes are in… 
2000
2000
In this letter we show that the variation of the Cramer-Shoup public-key encryption scheme as introduced in 1] is not secure…