• Malleability is a property of some cryptographic algorithms. An encryption algorithm is "malleable" if it is possible to transform a ciphertext into another...
    7 KB (983 words) - 18:50, 17 May 2025
  • (cipher) • Madryga • MAGENTA • Magic (cryptography) • Maksymilian Ciężki • Malcolm J. Williamson • Malleability (cryptography) • Man-in-the-middle attack • Marian...
    67 KB (2,932 words) - 23:20, 16 May 2025
  • Thumbnail for Digital signature
    to the recipient. Digital signatures are a standard element of most cryptographic protocol suites, and are commonly used for software distribution, financial...
    45 KB (5,315 words) - 16:52, 11 April 2025
  • and topical guide to cryptography: Cryptography (or cryptology) – practice and study of hiding information. Modern cryptography intersects the disciplines...
    20 KB (1,901 words) - 07:15, 23 January 2025
  • Thumbnail for Moni Naor
    foundations of cryptography. He is notable for initiating research on public key systems secure against chosen ciphertext attack and creating non-malleable cryptography...
    8 KB (681 words) - 09:52, 15 March 2025
  • Thumbnail for Cynthia Dwork
    is an American computer scientist renowned for her contributions to cryptography, distributed computing, and algorithmic fairness. She is one of the inventors...
    16 KB (1,225 words) - 00:43, 18 March 2025
  • The transaction malleability problem is a vulnerability in blockchain which can be exploited by altering a cryptographic hash, such as the digital signature...
    6 KB (638 words) - 20:32, 23 May 2025
  • In cryptography the standard model is the model of computation in which the adversary is only limited by the amount of time and computational power available...
    5 KB (506 words) - 08:11, 8 September 2024
  • other word, the notion of non-malleability for codes is similar, in spirit, to notions of non-malleability for cryptographic primitives (such as encryption2...
    13 KB (2,173 words) - 01:36, 19 April 2024
  • Thumbnail for Substitution–permutation network
    In cryptography, an SP-network, or substitution–permutation network (SPN), is a series of linked mathematical operations used in block cipher algorithms...
    7 KB (958 words) - 10:15, 4 January 2025
  • In cryptography, deniable authentication refers to message authentication between a set of participants where the participants themselves can be confident...
    3 KB (327 words) - 01:03, 22 December 2024
  • manipulating the ciphertext. This is called malleability. The primary reason XOR is so useful in cryptography is because it is "perfectly balanced"; for...
    9 KB (1,036 words) - 12:37, 10 February 2025
  • extremely malleable, Cramer–Shoup adds other elements to ensure non-malleability even against a resourceful attacker. This non-malleability is achieved...
    7 KB (1,125 words) - 17:33, 23 July 2024
  • Thumbnail for One-time pad
    One-time pad (category Cryptography)
    one-time pad (OTP) is an encryption technique that cannot be cracked in cryptography. It requires the use of a single-use pre-shared key that is larger than...
    55 KB (7,403 words) - 00:12, 24 May 2025
  • encrypted data. Homomorphic encryption schemes are inherently malleable. In terms of malleability, homomorphic encryption schemes have weaker security properties...
    42 KB (4,692 words) - 23:00, 1 April 2025
  • The declared purpose was to prevent nonintentional bitcoin transaction malleability, allow optional data transmission, and to bypass certain protocol restrictions...
    11 KB (1,233 words) - 14:11, 23 May 2025
  • property of non-malleability under adaptive chosen-ciphertext attack (NM-CCA2). This equivalence is not immediately obvious, as non-malleability is a property...
    15 KB (1,917 words) - 15:42, 16 April 2025
  • In cryptography, the ElGamal encryption system is an asymmetric key encryption algorithm for public-key cryptography which is based on the Diffie–Hellman...
    10 KB (1,473 words) - 11:12, 31 March 2025
  • Adaptive chosen-ciphertext attack (category Cryptographic attacks)
    generally applicable only when they have the property of ciphertext malleability — that is, a ciphertext can be modified in specific ways that will have...
    6 KB (730 words) - 13:38, 20 May 2025
  • adaptive chosen-ciphertext attacks (IND-CCA2). Usually in cryptography the notion of malleability is not seen as an "advantage," but under certain applications...
    13 KB (1,929 words) - 21:01, 7 December 2023
  • Off-the-record messaging (category Cryptographic protocols)
    Off-the-record Messaging (OTR) is a cryptographic protocol that provides encryption for instant messaging conversations. OTR uses a combination of AES...
    21 KB (1,884 words) - 16:43, 3 May 2025
  • many highly cited papers, including works on public-key cryptography, non-malleable cryptography, consensus in asynchronous distributed systems, atomic...
    8 KB (686 words) - 09:52, 15 March 2025
  • Common reference string model (category Theory of cryptography)
    In cryptography, the common reference string (CRS) model captures the assumption that a trusted setup in which all involved parties get access to the same...
    1 KB (156 words) - 20:33, 7 January 2025
  • In cryptography, RC4 (Rivest Cipher 4, also known as ARC4 or ARCFOUR, meaning Alleged RC4, see below) is a stream cipher. While it is remarkable for its...
    44 KB (5,055 words) - 08:30, 25 May 2025
  • vulnerable to chosen ciphertext attacks because it is unconditionally malleable. GMR (cryptography) Ross Anderson, Security Engineering: A Guide to Building Dependable...
    11 KB (1,432 words) - 00:15, 24 May 2025
  • versions of Windows, including Windows 3.x and the Windows 9x series. The malleability of LE files attracted interest in using them for steganography. The LE...
    4 KB (456 words) - 18:37, 27 February 2025
  • Mental poker (category Cryptographic algorithms)
    Mental poker is the common name for a set of cryptographic problems that concerns playing a fair game over distance without the need for a trusted third...
    15 KB (2,399 words) - 22:20, 4 April 2023
  • sector-addressable device (e.g., a hard disk). This article presents cryptographic aspects of the problem. For an overview, see disk encryption. For discussion...
    30 KB (3,772 words) - 11:25, 5 December 2024
  • Palace. Themes central to The Quantum Thief are the unreliability and malleability of memory and the effects of extreme longevity on an individual's perspective...
    14 KB (1,558 words) - 23:55, 14 April 2025
  • Thumbnail for Cryptocurrency
    Cryptocurrency (category Applications of cryptography)
    a type of cryptographic electronic money called ecash. Later, in 1995, he implemented it through Digicash, an early form of cryptographic electronic...
    222 KB (20,134 words) - 22:34, 22 May 2025