Search results

Jump to navigation Jump to search

Page title matches

Page text matches

  • #Redirect [[Brute force attack]]
    32 bytes (4 words) - 15:08, 24 October 2008
  • #Redirect [[Brute force attack]]
    32 bytes (4 words) - 15:09, 24 October 2008
  • #Redirect [[Brute force attack]]
    32 bytes (4 words) - 15:09, 24 October 2008
  • #REDIRECT [[Brute force attack]]
    32 bytes (4 words) - 12:59, 8 August 2008
  • {{r|brute force attack}}
    237 bytes (29 words) - 01:06, 22 March 2009
  • {{r|Brute force attack}}
    701 bytes (92 words) - 10:46, 5 January 2009
  • 4 KB (685 words) - 05:48, 8 April 2024
  • * [[brute force attack]] — try all possible keys
    3 KB (440 words) - 05:49, 8 April 2024
  • {{r|Brute force attack}}
    784 bytes (100 words) - 14:41, 18 March 2024
  • {{r|Brute force attack}}
    525 bytes (69 words) - 10:50, 1 March 2010
  • {{r|Brute force attack}}
    603 bytes (75 words) - 19:22, 11 January 2010
  • {{r|Brute force attack}}
    774 bytes (99 words) - 15:36, 11 January 2010
  • {{r|Brute force attack}}
    724 bytes (100 words) - 14:31, 22 March 2024
  • In the simplest brute force attack, the attacker has some [[Cryptanalysis#Known_plaintext | known plaintext]] ...2<sup>n-1</sup> encryptions, to find the key. A large enough key makes any brute force attack wildly impractical.
    11 KB (1,819 words) - 05:48, 8 April 2024
  • {{r|Brute force attack}}
    973 bytes (125 words) - 14:41, 18 March 2024
  • ...t be tried is approximately the square root of the number required for a [[brute force attack]]. For example, against a 128-bit key brute force takes 2<sup>127</sup> ste ...g two 56-bit DES keys. You do indeed obtain that if the attacker tries a [[brute force attack]] searching all possible combinations of keys. However, attackers cannot be
    6 KB (921 words) - 05:48, 8 April 2024
  • ...rge as the key size of the [[cipher]]s they are intended for use with. A [[brute force attack]] on a [[block cipher]] with a 128-bit key, for example, needs on average 2
    3 KB (415 words) - 05:48, 8 April 2024
  • Like a [[brute force attack]] (try all possible keys) or an [[algebraic attack]] (write the cipher as a
    6 KB (1,064 words) - 02:04, 24 January 2017
  • ...o uses a 256-bit key which makes it, unlike DES, thoroughly resistant to [[brute force attack]]s.
    1 KB (228 words) - 05:49, 8 April 2024
  • An algebraic attack is similar to a [[brute force attack]] or a [[code book attack]] in that it can, in theory, break any [[symmetri
    6 KB (882 words) - 05:49, 8 April 2024
  • ...is now considered obsolete; its small key size makes it vulnerable to a [[brute force attack]] DES uses a 56-bit key. That is simply too small to resist a [[brute force attack]], an exhaustive search in which the enemy just tries keys until he finds t
    16 KB (2,456 words) - 05:48, 8 April 2024
  • ...ciple combines two objectives. The key needs to be long enough to make a [[brute force attack]] impractical and the cipher internals robust enough that ''no attack faste
    12 KB (1,744 words) - 05:48, 8 April 2024
  • ...except a one-time pad can be broken with enough computational effort (by [[brute force attack]] if nothing else), but the amount of effort needed to break a cipher may b * [[brute force attack]] &mdash; try all possible keys
    32 KB (4,913 words) - 14:38, 18 March 2024
  • ...except a one-time pad can be broken with enough computational effort (by [[brute force attack]] if nothing else), but the amount of effort needed to break a cipher may b * [[brute force attack]] &mdash; try all possible keys
    32 KB (4,916 words) - 05:49, 8 April 2024
  • ...ld be large enough and sufficiently random that searching for the key (a [[brute force attack]]) is effectively impossible, and in any application which encrypts large v * make the '''key size large enough''' that he cannot use a [[brute force attack]], trying all possible keys
    53 KB (8,371 words) - 05:48, 8 April 2024
  • ...irthday attack then roughly matches the strength of the cipher against a [[brute force attack]].
    16 KB (2,641 words) - 15:51, 8 April 2024
  • ...its 56-bit [[Block_cipher#Key size | key size]] was inadequate to resist [[brute force attack]]s, given modern technology.
    21 KB (3,252 words) - 05:49, 8 April 2024
  • {{rpr|Brute force attack}} (August 13)
    10 KB (1,530 words) - 05:06, 8 March 2024
  • ...velopments. For instance, the effects of [[Moore's Law]] on the speed of [[brute force attack]]s must be taken into account when specifying [[cryptographic key#key lengt Hardware can also be used to facilitate attacks on ciphers. [[Brute force attack]]s on [[cipher]]s work very well on parallel hardware; in effect you can ma
    52 KB (8,332 words) - 05:49, 8 April 2024
  • ...1999. One source suggests the 1996 encoding scheme was susceptible to a [[brute force attack]] because export regulations of the [[United States of America]] discourage
    28 KB (4,091 words) - 11:48, 2 February 2023
  • ...key makes any cipher inherently weak see [[Brute_force#Choosing_key_sizes|brute force attack]]. For discussion of debate about those laws see [[politics of cryptography
    47 KB (7,475 words) - 05:49, 8 April 2024