Skip to main content

Adaptive Chosen Ciphertext Attack

  • Reference work entry
  • 176 Accesses

An adaptive chosen ciphertext attack is a chosen ciphertext attack scenario in which the attacker has the ability to make his choice of the inputs to the decryption function based on the previous chosen ciphertext queries. The scenario is clearly more powerful than the basic chosen ciphertext attack and thus less realistic. However, the attack may be quite practical in the public-key setting. For example, plain RSA is vulnerable to chosen ciphertext attack (see RSA public-key encryption for more details) and some implementations of RSA may be vulnerable to adaptive chosen ciphertext attack, as shown by Bleichenbacher [1].

This is a preview of subscription content, log in via an institution.

References

  1. Bleichenbacher, D. (1998). “Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS#1.” Advances in Cryptology—CRYPTO'98, Lecture Notes in Computer Science, vol. 1462, ed. H. Krawczyk. Springer-Verlag, Berlin, 1–12.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Biryukov, A. (2005). Adaptive Chosen Ciphertext Attack. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_6

Download citation

Publish with us

Policies and ethics