Cryptanalysis/Related Articles: Difference between revisions

From Citizendium
Jump to navigation Jump to search
imported>Sandy Harris
(→‎Subtopics: linear & differential)
imported>Sandy Harris
(→‎Subtopics: add one, re-order)
Line 9: Line 9:


==Subtopics==
==Subtopics==
{{r|Passive attack}}
{{r|Active attack}}
{{r|Linear cryptanalysis}}
{{r|Differential cryptanalysis}}
{{r|Brute force attack}}
{{r|Brute force attack}}
{{r|Code book attack}}
{{r|Code book attack}}
{{r|Active attack}}
{{r|Birthday attack}}
{{r|Passive attack}}
{{r|Meet-in-the-middle attack}}
{{r|Meet-in-the-middle attack}}
{{r|Linear cryptanalysis}}
{{r|Differential cryptanalysis}}


==Other related topics==
==Other related topics==
<!-- List topics here that are related to this topic, but neither wholly include it nor are wholly included by it. -->
<!-- List topics here that are related to this topic, but neither wholly include it nor are wholly included by it. -->
{{r|Man-in-the-middle attack}}
{{r|Man-in-the-middle attack}}

Revision as of 02:06, 2 November 2008

This article has a Citable Version.
Main Article
Discussion
Related Articles  [?]
Bibliography  [?]
External Links  [?]
Citable Version  [?]
 
A list of Citizendium articles, and planned articles, about Cryptanalysis.
See also changes related to Cryptanalysis, or pages that link to Cryptanalysis or to this page or whose text contains "Cryptanalysis".


Parent topics

Subtopics

  • Passive attack [r]: An attack on a communications system in which the attacker reads messages he is not supposed to but does not alter them. [e]
  • Active attack [r]: An attack on a communications system in which the attacker creates, alters, replaces, re-routes or blocks messages; this contrasts with a passive attack in which he only reads them. [e]
  • Linear cryptanalysis [r]: Attacking a cipher using linear approximations to its components' behaviour; the objective is to build up an overall approximation that breaks the cipher. [e]
  • Differential cryptanalysis [r]: Attacking a cipher by studying the way that small changes in input, such as complementing a single bit, affect the output. [e]
  • Brute force attack [r]: An attempt to break a cipher by trying all possible keys; long enough keys make this impractical. [e]
  • Code book attack [r]: Attacking a block cipher by creating a code book, collecting plaintext/ciphertext pairs. [e]
  • Birthday attack [r]: An attack on a cryptographic system that works by finding two identical outputs from the system. [e]
  • Meet-in-the-middle attack [r]: An attack on a block cipher in which the attacker can calculate possible values of the same intermediate variable (the middle) in two independent ways, starting either from the input of the cipher (plaintext) or from the output ( ciphertext); he calculates some possible values each way and compares the results. [e]

Other related topics

  • Man-in-the-middle attack [r]: An attack on a communications system in which the attacker deceives the communicating parties so they both talk to him while believing they are talking to each other. [e]