Search results
Jump to navigation
Jump to search
- {{Infobox software ...ork Computing|Berkeley Open Infrastructure for Network Computing (BOINC)]] software platform to find [[hash collision|collision]]s in the [[MD5]] [[hash algori ...3 KB (383 words) - 13:50, 13 December 2023
- {{Infobox software '''Ophcrack''' is a [[Free software|free]] [[open-source software|open-source]] ([[GNU General Public License|GPL]] licensed) program that [[ ...6 KB (727 words) - 14:49, 11 June 2025
- ...The algorithm and [[source code]] was released in 2008 as [[public domain software]]. ...he website states that the algorithm and implementation is [[public domain software]] and offers the [[source code]] free for download.<ref>[http://www.ecrypt. ...5 KB (769 words) - 06:33, 27 September 2023
- ...a time–memory tradeoff for [[cryptanalysis]].<ref>{{cite journal | title=A Cryptanalytic Time-Memory Tradeoff | author=Hellman, Martin | journal=IEEE Transactions o ...secwww.epfl.ch/pub/lasec/doc/Oech03.pdf Philippe Oechslin: Making a Faster Cryptanalytic Time-Memory Trade-Off.] ...6 KB (803 words) - 18:42, 7 June 2025
- {{Infobox software '''CrypTool''' is an [[open-source software|open-source]] project<ref>{{cite web |last1=Esslinger |first1=Bernhard |tit ...8 KB (1,041 words) - 21:59, 29 June 2025
- {{Short description|Password cracking software tool}} {{Not to be confused|Jack the Ripper}}{{Infobox software ...8 KB (1,091 words) - 01:16, 12 April 2025
- ...off between speed and [[gate count]] in hardware, and reasonably efficient software implementation. ...il at least 65 rounds after it is generated. This is the key to Trivium's software performance and flexibility in hardware. ...10 KB (1,377 words) - 03:18, 17 October 2023
- {{main article|Educational software}} This is a '''list of educational software''' that is [[computer software]] whose primary purpose is [[Teacher|teaching]] or [[Learning|self-learning ...15 KB (1,809 words) - 13:41, 10 June 2025
- The first [[cryptanalysis|cryptanalytic]] paper on Phelix was a [[chosen-key distinguishing attack]], published in A second [[cryptanalysis|cryptanalytic]] paper on Phelix titled "Differential Attacks against Phelix" was publishe ...8 KB (1,071 words) - 08:24, 28 November 2023
- {{Short description|Type of cryptanalytic attack}} ...obsen|Jakobsen, Thomas]] and [[Lars Knudsen|Knudsen, Lars]] | title = Fast Software Encryption | chapter = The interpolation attack on block ciphers | date = 1 ...5 KB (766 words) - 05:19, 26 August 2023
- ...series of 55 inner rounds of SHACAL-1. These are the best currently known cryptanalytic results on SHACAL-1 in a single key attack scenario. ...ey rectangle attack on 44-round SHACAL-2. This is the best currently known cryptanalytic result on SHACAL-2. ...9 KB (1,089 words) - 07:08, 27 April 2022
- ...key attacks were first introduced by Biham.<ref>Biham, Eli. "New types of cryptanalytic attacks using related keys." Journal of Cryptology 7.4 (1994): 229-246.</re ...ation]] publicly demonstrated the ability to do this with widely available software tools in about three minutes. ...5 KB (737 words) - 10:33, 3 January 2025
- ...le in Syskey that indicated that a certain form of offline [[cryptanalysis|cryptanalytic]] attack is possible, making a [[brute force attack]] appear to be possible [[Category:Cryptographic software]] ...5 KB (692 words) - 23:08, 11 May 2025
- ...s Understanding the Known-Key Security of Block Ciphers |conference=[[Fast Software Encryption|FSE]] 2014 }}</ref> *''[[Side-channel attack]]'' - This is not strictly speaking a cryptanalytic attack, and does not depend on the strength of the cipher. It refers to us ...11 KB (1,607 words) - 05:55, 30 January 2024
- ...secure, which was summarised in 2010 in these words: despite considerable cryptanalytic efforts spent in the past 20 years, GOST is still not broken". Unhappily, i ...secure, which was summarised in 2010 in these words: despite considerable cryptanalytic efforts spent in the past 20 years, GOST is still not broken". Unhappily, i ...14 KB (2,021 words) - 04:42, 8 June 2025
- ...the [[Data Encryption Standard]] (DES), and designed to be much faster in software. The [[Feistel cipher|Feistel]] based algorithm was first published in 1987 In 1994, Ohta and Aoki presented a linear cryptanalytic attack against FEAL-8 that required 2<sup>12</sup> known plaintexts.<ref>{{ ...5 KB (728 words) - 01:40, 17 October 2023
- There are no known cryptanalytic attacks against ACHTERBAHN-128/80 for the tabulated parameters that are fas | conference = Fast Software Encryption, 14th International Workshop|location=Luxembourg|date= March 26– ...5 KB (716 words) - 21:28, 12 December 2024
- ...://link.springer.com/content/pdf/10.1007/3-540-48285-7_34.pdf New Types of Cryptanalytic Attacks Using Related Keys]", Journal of Cryptology, vol 7 no 4, pp 229–246 ...Linear Cryptanalysis of LOKI91 by Probabilistic Counting Method]", in Fast Software Encryption, pp 114–133, Springer-Verlag, 1997. ...6 KB (779 words) - 23:05, 27 March 2024
- {{Short description|Type of cryptanalytic attack}} ...cryptography]], an '''interpolation attack''' is a type of [[cryptanalysis|cryptanalytic attack]] against [[block cipher]]s. ...12 KB (2,004 words) - 21:31, 30 July 2024
- ...name=Chen2006>{{cite web | last=Chen | first=Lily | title=NIST Comments on cryptanalytic attacks on SHA-1 | url=http://csrc.nist.gov/groups/ST/hash/statement.html | ...g | last7=Moon | first7=Dukjae | last8=Chee | first8=Sungtaek | title=Fast Software Encryption | chapter=A New Dedicated 256-Bit Hash Function: FORK-256 | volu ...8 KB (997 words) - 19:08, 6 July 2023