Meet-in-the-middle attack/Related Articles: Difference between revisions

From Citizendium
Jump to navigation Jump to search
imported>Chris Day
(New page: {{subpages}} <!-- INSTRUCTIONS, DELETE AFTER READING: Related Articles pages link to existing and proposed articles that are related to the present article. These lists of links double as...)
 
No edit summary
 
(5 intermediate revisions by one other user not shown)
Line 7: Line 7:


==Parent topics==
==Parent topics==
{{r|cryptanalysis}}
{{r|Cryptanalysis}}
 
{{r|Information security}}
==Subtopics==
==Subtopics==
<!-- List topics here that are included by this topic. -->
<!-- List topics here that are included by this topic. -->


==Other related topics==
==Other related topics==
<!-- List topics here that are related to this topic, but neither wholly include it nor are wholly included by it. -->
{{r|Code book attack}}
{{r|Passive attack}}
{{r|Active attack}}
{{r|Block cipher}}
{{r|Hashed message authentication code}}
{{r|Birthday coincidence}}
{{r|Birthday attack}}
{{r|Cryptographic hash}}
{{r|Cipher}}
{{r|Hash (cryptography)|Hash}}
{{R|Cryptographic key}}
==Articles related by keyphrases (Bot populated)==
{{r|Block cipher}}
{{r|Keynesians}}
{{r|Brute Force attack}}
{{r|Brute Force Attack}}

Latest revision as of 12:01, 17 September 2024

This article is developing and not approved.
Main Article
Discussion
Related Articles  [?]
Bibliography  [?]
External Links  [?]
Citable Version  [?]
 
A list of Citizendium articles, and planned articles, about Meet-in-the-middle attack.
See also changes related to Meet-in-the-middle attack, or pages that link to Meet-in-the-middle attack or to this page or whose text contains "Meet-in-the-middle attack".


Parent topics

Subtopics

Other related topics

  • Code book attack [r]: Attacking a block cipher by creating a code book, collecting plaintext/ciphertext pairs. [e]
  • Passive attack [r]: An attack on a communications system in which the attacker reads messages he is not supposed to but does not alter them. [e]
  • Active attack [r]: An attack on a communications system in which the attacker creates, alters, replaces, re-routes or blocks messages; this contrasts with a passive attack in which he only reads them. [e]
  • Block cipher [r]: A symmetric cipher that operates on fixed-size blocks of plaintext, giving a block of ciphertext for each [e]
  • Hashed message authentication code [r]: A technique for authenticating a message using a hash function and a secret key. [e]
  • Birthday coincidence [r]: In probability theory, the event that two persons in a group celebrate their birthday on the same day of the year; see birthday paradox. [e]
  • Birthday attack [r]: An attack on a cryptographic system that works by finding two identical outputs from the system. [e]
  • Cryptographic hash [r]: Add brief definition or description
  • Cipher [r]: A means of combining plaintext (of letters or numbers, or bits), using an algorithm that mathematically manipulates the individual elements of plaintext, into ciphertext, a form unintelligible to any recipient that does not know both the algorithm and a randomizing factor called a cryptographic key [e]
  • Hash [r]: An algorithm that produces a fixed-size digest from an input of essentially arbitrary size. [e]
  • Cryptographic key [r]: Value used by a computer together with a complex algorithm to encrypt and decrypt messages. [e]

Articles related by keyphrases (Bot populated)