Search results

Jump to navigation Jump to search
Results 1 – 21 of 6,437
Advanced search

Search in namespaces:

View (previous 20 | ) (20 | 50 | 100 | 250 | 500)
  • ...found to be vulnerable to both chosen plaintext and chosen [[ciphertext]] attacks. These vulnerabilities arise from the cipher's reliance on previous ciphert ...ights into the key or the encryption process. Similarly, chosen ciphertext attacks can also be executed, where an attacker can manipulate ciphertexts and obse ...
    2 KB (313 words) - 06:30, 19 July 2024
  • .... |title=A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks |journal=SIAM Journal on Computing |date=April 1988 |volume=17 |issue=2 |pa ...
    1 KB (156 words) - 11:17, 24 August 2024
  • ...−1−''lb(M)'' = 119 − ''lb(M)'' = ~119 bits, where ''M'' is the number of [[Chosen-plaintext attack|chosen plaintext/ciphertext pairs]] the adversary can obtain, and '' ..., although the improvement is much smaller than in the case of brute force attacks. It is estimated that differential [[cryptanalysis]] would require 2<sup>61 ...
    4 KB (594 words) - 09:53, 31 October 2024
  • ...3=Tebaldi|first3=Myrian|last4=Torroba|first4=Roberto|date=2010-10-15|title=Chosen-plaintext attack on a joint transform correlator encrypting system|url=https://www.sc ...', and they are therefore, by design, generally immune to chosen-plaintext attacks if correctly implemented. ...
    11 KB (1,585 words) - 01:09, 2 June 2025
  • ...ity against [[Adaptive chosen-ciphertext attack|adaptive chosen-ciphertext attacks]] (CCA2) is equivalent to non-malleability.<ref name=":0">{{Cite book|work= ...
    7 KB (988 words) - 18:50, 17 May 2025
  • ...p>''N-1''</sup>. This is often used as a standard of comparison for other attacks. Brute-force can be applied in ciphertext-only settings, but the cryptanaly ...the latter attacks are classified as the harder-to-execute ciphertext-only attacks. ...
    11 KB (1,607 words) - 05:55, 30 January 2024
  • | title = Two Attacks on Reduced IDEA | title = Differential-Linear Attacks against the Stream Cipher Phelix ...
    4 KB (428 words) - 03:30, 1 February 2024
  • |cryptanalysis = All known attacks are computationally infeasible when the cipher is used properly. If nonces ...uti Paul]] and [[Bart Preneel]] later showed that the number of adaptive [[chosen-plaintext]] words of Muller's attack can be reduced by a factor of 3 in the worst cas ...
    8 KB (1,071 words) - 08:24, 28 November 2023
  • The main types of passive attacks are traffic analysis and release of message contents. Passive attacks are very difficult to detect because they do not involve any alteration of ...
    6 KB (739 words) - 05:40, 27 May 2025
  • ..., rather than the voice data. In 1997, a group of cryptographers published attacks on the [[cipher]] showing it had several weaknesses which give it a trivial CMEA is severely insecure. There is a [[chosen-plaintext attack]], effective for all block sizes, using 338 chosen plaintexts. For 3 ...
    4 KB (512 words) - 16:57, 27 September 2024
  • ...Eyal Kushilevitz |title=From Differential Cryptanalysis to Ciphertext-Only Attacks |conference=[[CRYPTO]] |date=1998 |pages=72&ndash;88 |citeseerx = 10.1.1.12 ...
    5 KB (751 words) - 21:33, 16 March 2024
  • ...ryptanalysts did not care what the crib was so long as they knew it. Most chosen-plaintext cryptanalysis requires very specific patterns (e.g. long repetitions of "AA [[Category:Cryptographic attacks]] ...
    4 KB (609 words) - 05:48, 19 February 2025
  • ...ecure than classical ciphers and are designed to withstand a wide range of attacks. An attacker should not be able to find the key used in a modern cipher, ev * [[Chosen-plaintext attack]]: the attacker can obtain the ciphertexts corresponding to an arbit ...
    9 KB (1,261 words) - 19:12, 24 October 2025
  • ...nd FEAL-NX could be broken faster than exhaustive search for N ≤ 31. Later attacks, precursors to linear cryptanalysis, could break versions under the [[known ...
    5 KB (728 words) - 01:40, 17 October 2023
  • ...ptographic systems resist [[known plaintext]] or even [[chosen plaintext]] attacks, and so may not be entirely compromised when plaintext is lost or stolen. O ...
    6 KB (927 words) - 01:49, 5 August 2025
  • ...cryptography|cryptography export regulations]]. AONTs help prevent several attacks. One of the ways AONTs improve the strength of encryption is by preventing attacks which reveal only part of the information from revealing anything, as the p ...
    5 KB (724 words) - 11:27, 4 September 2023
  • attacks against some [[weak key]]s ...s design philosophy is meant to defend against unforeseen/unknown types of attacks. Nevertheless, the very fact that the key is used as the encryption program ...
    5 KB (798 words) - 07:46, 24 June 2023
  • For formal definitions of security against chosen-ciphertext attacks, see for example: [[Michael Luby]]<ref name="luby">{{cite book|last1=Luby| ...tant cryptographic [[smart card]]s must be particularly cognizant of these attacks, as these devices may be completely under the control of an adversary, who ...
    9 KB (1,242 words) - 22:21, 9 March 2025
  • ...were introduced, which were proven secure against differential and linear attacks. Among these there were some iterated block ciphers such as the [[KN-Cipher ...known-plaintext attack|known plaintexts]] as data points. Alternatively, [[chosen-plaintext attack|chosen plaintexts]] can be used to simplify the equations and optimi ...
    12 KB (2,004 words) - 21:31, 30 July 2024
  • ...best the same size as the key to compensate for time/memory/data tradeoff attacks.<ref>{{cite journal |author = Alex Biryukov |title = Some Thoughts on Time- ...nt Privacy|WEP]] protocol is a notable example, and is prone to related-IV attacks. ...
    14 KB (2,121 words) - 08:53, 7 September 2024
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)