Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 228,397,760 papers from all fields of science
Search
Sign In
Create Free Account
Known-plaintext attack
Known as:
Known plaintexts
, Crib
, Known plaintext
Expand
The known-plaintext attack (KPA) is an attack model for cryptanalysis where the attacker has access to both the plaintext (called a crib), and its…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
37 relations
Attack model
CRI ADX
Chosen-ciphertext attack
Cipher Department of the High Command of the Wehrmacht
Expand
Broader (1)
Enigma machine
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
Highly Cited
2014
Highly Cited
2014
An efficient self-adaptive model for chaotic image encryption algorithm
Xiaoling Huang
,
G. Ye
Communications in nonlinear science & numerical…
2014
Corpus ID: 121814733
Highly Cited
2012
Highly Cited
2012
Magnitude and presentation of mechanical signals influence adult stem cell behavior in 3-dimensional macroporous hydrogels
Ross A. Marklein
,
Danielle E. Soranno
,
J. Burdick
2012
Corpus ID: 4646125
The mechanical properties of the microenvironment are being recognized as a key contributor to stem cell behaviour, whether in…
Expand
Highly Cited
2010
Highly Cited
2010
A novel cellular automata based technique for visual multimedia content encryption
S. Chatzichristofis
,
D. Mitzias
,
G. Sirakoulis
,
Y. Boutalis
2010
Corpus ID: 30332632
2006
2006
Known-plaintext attack on double phase encoding encryption technique
Pengyuan Xiang
,
Zhang Peng
,
Wei Heng-Zheng
,
Yu Bin
2006
Corpus ID: 60755375
In the field of optical information security, the most attractive work is the so-called double-random-phase encoding encryption…
Expand
2004
2004
Known-Plaintext Attack Against a Permutation Based Video
A. Slagell
IACR Cryptology ePrint Archive
2004
Corpus ID: 18741804
One of the approaches to deliver real-time video encryption is to apply permutations to the bytes within a frame of a fully…
Expand
2001
2001
ZIP Attacks with Reduced Known Plaintext
M. Stay
Fast Software Encryption Workshop
2001
Corpus ID: 12061766
Bihamand Kocher demonstrated that the PKZIP stream cipher was weak and presented an attack requiring thirteen bytes of plaintext…
Expand
2001
2001
A known plaintext attack on the ISAAC keystream generator
M. Pudovkina
IACR Cryptology ePrint Archive
2001
Corpus ID: 9525613
Stream ciphers are often used in applications where high speed and low delay are a requirement. The ISAAC keystream generator is…
Expand
Highly Cited
1995
Highly Cited
1995
Calibration of a Large Fuel Burnout Model
F. Albini
,
James K. Brown
,
E. Reinhardt
,
Rd Ottmar
1995
Corpus ID: 18759521
A computer simulation of the buming of large woody natural fuels has been created. The model simu- lates flaming combustion of…
Expand
Highly Cited
1989
Highly Cited
1989
Enhanced Colonization of Pea Taproots by a Fluorescent Pseudomonad Biocontrol Agent by Water Infiltration into Soil
C. Liddell
,
J. Parke
1989
Corpus ID: 54850680
Liddell, C. M., and Parke, J. L. 1989. Enhanced colonization of pea taproots by a fluorescent pseudomonad biocontrol agent by…
Expand
1986
1986
Foiling the Known-Plaintext Attack
F. Rubin
Cryptologia
1986
Corpus ID: 31875132
Taylor & Francis makes every effort to ensure the accuracy of all the information (the “Content”) contained in the publications…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE