“…She may, furthermore, have access to more information, modeled by partial or full access to some oracles: a plaintext-checking oracle which, on input of a pair (m, c), answers whether c encrypts the message m. This attack has been named the Plaintext-Checking Attack [11]; a validity-checking oracle which, on input of a ciphertext c, just answers whether it is a valid ciphertext. This weak oracle (involved in the reaction attacks [8]) had been enough to break some famous encryption schemes [4,9], namely PKCS #1 v1.5; or the decryption oracle itself, which on the input of any ciphertext, except the challenge ciphertext, responds with the corresponding plaintext (non-adaptive/adaptive chosen-ciphertext attacks [10,12]). The latter, the adaptive chosen-ciphertext attack denoted CCA2, is clearly the strongest one.…”