Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 227,741,321 papers from all fields of science
Search
Sign In
Create Free Account
Known-key distinguishing attack
Known as:
Known key
, Chosen key distinguisher
, Chosen-key attack
Expand
In cryptography, a known-key distinguishing attack is an attack model against symmetric ciphers, whereby an attacker who knows the key can find a…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
12 relations
Attack model
Block cipher
Block size (cryptography)
Ciphertext indistinguishability
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2017
2017
Secure group communication schemes for dynamic heterogeneous distributed computing
Arcangelo Castiglione
,
P. D’Arco
,
A. D. Santis
,
R. Russo
Future generations computer systems
2017
Corpus ID: 37635142
2013
2013
Secure and Efficient Data-Sharing in Clouds
Jiang Zhang
,
Zhenfeng Zhang
Fourth International Conference on Emerging…
2013
Corpus ID: 9898326
Cloud storage allows users to access and store data in clouds over the internet, and provides a cheap and reliable solution for…
Expand
2012
2012
Efficient Certificateless Authenticated Asymmetric Group Key Agreement Protocol
Guiyi Wei
,
Xianbo Yang
,
Jun Shao
KSII Transactions on Internet and Information…
2012
Corpus ID: 2856212
Group key agreement (GKA) is a cryptographic primitive allowing two or more users to negotiate a shared session key over public…
Expand
2011
2011
A High Throughput Algorithm for Data Encryption
A.Rathika
,
Asst. Professor
,
P. Nair
,
M.Ramya
2011
Corpus ID: 10631704
encryption algorithm (3,12,16) was examined based on the text to be encrypted and the chosen key. It is a symmetric key algorithm…
Expand
2011
2011
Reversible Visible Watermarhing with Lossless Data Embedding Based on Difference Value Shift
Xinpeng Zhang
,
Shuozhong Wang
,
Guorui Feng
Intelligent Automation and Soft Computing
2011
Corpus ID: 9094238
Abstract This paper fast proposes a novel lossless data-hiding method, in which the magnitudes of gray level differences in pixel…
Expand
2010
2010
Key Establishment and Pairing Management Protocol for Downloadable Conditional Access System Host Devices
Han-Seung Koo
,
O. Kwon
,
S. Lee
2010
Corpus ID: 55687813
In this paper, we investigate the possible security threats to downloadable conditional access system (DCAS) host devices. We…
Expand
2007
2007
Efficient verifier-based password-authenticated key exchange in the three-party setting
J. Kwon
,
I. Jeong
,
K. Sakurai
,
Dong Hoon Lee
Comput. Stand. Interfaces
2007
Corpus ID: 17229767
2007
2007
Attacks on the WEP protocol
Erik Tews
IACR Cryptology ePrint Archive
2007
Corpus ID: 7041324
WEP is a protocol for securing wireless networks. In the past years, many attacks on WEP have been published, totally breaking…
Expand
2006
2006
Known/Chosen Key Attacks against Software Instruction Set Randomization
Y. Weiss
,
E. G. Barrantes
Asia-Pacific Computer Systems Architecture…
2006
Corpus ID: 14907336
Instruction set randomization (ISR) has been proposed as a form of defense against binary code injection into an executing…
Expand
1990
1990
How to Utilize the Randomness of Zero-Knowledge Proofs
T. Okamoto
,
K. Ohta
Annual International Cryptology Conference
1990
Corpus ID: 7529003
In zero-knowledge interactive proofs, a lot of randomized information is exchanged between the prover and the verifier, and the…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE