Search results

Jump to navigation Jump to search

Page title matches

Page text matches

  • {{r|code book attack}}
    237 bytes (29 words) - 01:06, 22 March 2009
  • {{r|Code book attack}}
    785 bytes (101 words) - 12:00, 3 August 2024
  • {{r|Code book attack}}
    991 bytes (142 words) - 12:01, 17 September 2024
  • * [[code book attack]] — collect all possible plaintext/ciphertext pairs for a [[block ci ...h the same key. If the cipher user changes keys at reasonable intervals, a code book attack is impossible.
    3 KB (440 words) - 08:36, 22 June 2024
  • {{r|Code book attack}}
    406 bytes (48 words) - 17:01, 21 July 2024
  • {{rpl|Code book attack}}
    2 KB (243 words) - 17:48, 13 March 2024
  • A '''code book attack''' is a technique for [[cryptanalysis]]. The name comes from the attack on ...h the same key. If the cipher user changes keys at reasonable intervals, a code book attack is impossible.
    6 KB (1,068 words) - 07:01, 30 July 2024
  • | pagename = Code book attack | abc = Code book attack
    2 KB (229 words) - 07:19, 15 March 2024
  • {{r|Code book attack}}
    722 bytes (93 words) - 17:00, 19 July 2024
  • {{r|Code book attack}}
    477 bytes (64 words) - 17:01, 17 August 2024
  • {{r|Code book attack}}
    546 bytes (66 words) - 17:01, 20 September 2024
  • {{r|Code book attack}}
    736 bytes (94 words) - 17:00, 19 July 2024
  • ...ey has not changed, he then knows the two input blocks were identical. A [[code book attack]] is based on accumulating such information.
    3 KB (419 words) - 07:00, 19 July 2024
  • ...enough blocks are encrypted this way, the system becomes vulnerable to a [[code book attack]]. ECB is therefore '''generally not used'''.
    8 KB (1,301 words) - 17:00, 19 July 2024
  • ...ith a single key. Such a collection facilitates some attacks — see [[code book attack]], [[linear cryptanalysis]] and [[differential cryptanalysis]] in particula
    3 KB (459 words) - 05:49, 8 April 2024
  • An algebraic attack is similar to a [[brute force attack]] or a [[code book attack]] in that it can, in theory, break any [[symmetric cipher]] but in practice
    6 KB (886 words) - 12:01, 8 July 2024
  • Two other attacks — an [[algebraic attack]] and a [[code book attack]] — are similar to brute force in that they can, ''in theory'', break
    11 KB (1,823 words) - 17:01, 21 July 2024
  • * [[code book attack]] — collect all possible plaintext/ciphertext pairs for a [[block ci ...h the same key. If the cipher user changes keys at reasonable intervals, a code book attack is impossible.
    32 KB (4,913 words) - 08:33, 26 August 2024
  • * [[code book attack]] — collect all possible plaintext/ciphertext pairs for a [[block ci ...h the same key. If the cipher user changes keys at reasonable intervals, a code book attack is impossible.
    32 KB (4,920 words) - 08:33, 26 August 2024
  • ...be very long. Without this, a variant of [[Code_book_attack#Stream_ciphers|code book attack]] can break the cipher; an enemy with enough known plaintext can collect th
    24 KB (3,851 words) - 05:49, 8 April 2024
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)