Passive attack/Related Articles

From Citizendium
< Passive attack
Revision as of 18:40, 3 January 2009 by imported>Sandy Harris (New page: {{subpages}} ==Parent topics== {{r|cryptanalysis}} ==Subtopics== {{r|brute force attack}} {{r|algebraic attack}} {{r|code book attack}} {{r|meet-in-the-middle attack}} ==Other related t...)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search
This article is developing and not approved.
Main Article
Discussion
Related Articles  [?]
Bibliography  [?]
External Links  [?]
Citable Version  [?]
 
A list of Citizendium articles, and planned articles, about Passive attack.
See also changes related to Passive attack, or pages that link to Passive attack or to this page or whose text contains "Passive attack".

Parent topics

  • Cryptanalysis [r]: The sub-field of cryptology which deals with breaking into existing codes and ciphers. [e]

Subtopics

  • Brute force attack [r]: An attempt to break a cipher by trying all possible keys; long enough keys make this impractical. [e]
  • Algebraic attack [r]: Attacking a cipher by writing equations that describe its operation, then solving for the key. [e]
  • Code book attack [r]: Attacking a block cipher by creating a code book, collecting plaintext/ciphertext pairs. [e]
  • Meet-in-the-middle attack [r]: An attack on a block cipher in which the attacker can calculate possible values of the same intermediate variable (the middle) in two independent ways, starting either from the input of the cipher (plaintext) or from the output ( ciphertext); he calculates some possible values each way and compares the results. [e]

Other related topics

  • Active attack [r]: An attack on a communications system in which the attacker creates, alters, replaces, re-routes or blocks messages; this contrasts with a passive attack in which he only reads them. [e]