This HTML5 document contains 32 embedded RDF statements represented using HTML+Microdata notation.

The embedded RDF content will be recognized by any processor of HTML5 Microdata.

Namespace Prefixes

PrefixIRI
dctermshttp://purl.org/dc/terms/
dbohttp://dbpedia.org/ontology/
foafhttp://xmlns.com/foaf/0.1/
n14https://global.dbpedia.org/id/
rdfshttp://www.w3.org/2000/01/rdf-schema#
freebasehttp://rdf.freebase.com/ns/
rdfhttp://www.w3.org/1999/02/22-rdf-syntax-ns#
owlhttp://www.w3.org/2002/07/owl#
wikipedia-enhttp://en.wikipedia.org/wiki/
provhttp://www.w3.org/ns/prov#
dbchttp://dbpedia.org/resource/Category:
xsdhhttp://www.w3.org/2001/XMLSchema#
goldhttp://purl.org/linguistics/gold/
wikidatahttp://www.wikidata.org/entity/
dbrhttp://dbpedia.org/resource/

Statements

Subject Item
dbr:Plaintext-aware_encryption
rdf:type
dbo:Country
rdfs:label
Plaintext-aware encryption
rdfs:comment
Plaintext-awareness is a notion of security for public-key encryption. A cryptosystem is plaintext-aware if it is difficult for any efficient algorithm to come up with a valid ciphertext without being aware of the corresponding plaintext. In fact, plaintext-awareness is a very strong property. Any cryptosystem that is semantically secure and is plaintext-aware is actually secure against a chosen-ciphertext attack, since any adversary that chooses ciphertexts would already know the plaintexts associated with them.
dcterms:subject
dbc:Theory_of_cryptography
dbo:wikiPageID
3790487
dbo:wikiPageRevisionID
675445534
dbo:wikiPageWikiLink
dbr:Modular_arithmetic dbr:Random_oracle dbr:Ciphertext dbr:Cramer-Shoup_system dbr:Plaintext dbr:Optimal_Asymmetric_Encryption_Padding dbr:Topics_in_cryptography dbr:Algorithm dbr:Cryptosystem dbr:RSA_(algorithm) dbr:Diffie-Hellman dbr:Semantic_security dbr:Phillip_Rogaway dbr:Encryption dbr:Mihir_Bellare dbr:Chosen-ciphertext_attack dbr:Public-key_encryption dbc:Theory_of_cryptography
owl:sameAs
freebase:m.0b053s wikidata:Q7200761 n14:4tvBK
dbo:abstract
Plaintext-awareness is a notion of security for public-key encryption. A cryptosystem is plaintext-aware if it is difficult for any efficient algorithm to come up with a valid ciphertext without being aware of the corresponding plaintext. From a lay point of view, this is a strange property. Normally, a ciphertext is computed by encrypting a plaintext. If a ciphertext is created this way, its creator would be aware, in some sense, of the plaintext. However, many cryptosystems are not plaintext-aware. As an example, consider the RSA cryptosystem without padding. In the RSA cryptosystem, plaintexts and ciphertexts are both values modulo N (the modulus). Therefore, RSA is not plaintext aware: one way of generating a ciphertext without knowing the plaintext is to simply choose a random number modulo N. In fact, plaintext-awareness is a very strong property. Any cryptosystem that is semantically secure and is plaintext-aware is actually secure against a chosen-ciphertext attack, since any adversary that chooses ciphertexts would already know the plaintexts associated with them.
gold:hypernym
dbr:Notion
prov:wasDerivedFrom
wikipedia-en:Plaintext-aware_encryption?oldid=675445534&ns=0
dbo:wikiPageLength
3664
foaf:isPrimaryTopicOf
wikipedia-en:Plaintext-aware_encryption