Adaptive Chosen-ciphertext Attack - Preventing Attacks

Preventing Attacks

In order to prevent adaptive-chosen-ciphertext attacks, it is necessary to use an encryption or encoding scheme that limits ciphertext malleability. A number of encoding schemes have been proposed; the most common standard for RSA encryption is Optimal Asymmetric Encryption Padding (OAEP). Unlike ad-hoc schemes such as the padding used in the early versions of PKCS#1, OAEP has been proven secure in the random oracle model. OAEP was incorporated into PKCS#1 as of version 2.0 published in 1998 as the now-recommended encoding scheme, with the older scheme still supported but not recommended for new applications.

Read more about this topic:  Adaptive Chosen-ciphertext Attack

Famous quotes containing the words preventing and/or attacks:

    The fact is, the public make use of the classics of a country as a means of checking the progress of Art. They degrade the classics into authorities. They use them as bludgeons for preventing the free expression of Beauty in new forms.
    Oscar Wilde (1854–1900)

    I find that with me low spirits and feeble health come and go together. The last two or three months I have had frequent attacks of the blues. They generally are upon me or within me when I am somewhat out of order in bowels, throat, or head.
    Rutherford Birchard Hayes (1822–1893)