Search results

Jump to navigation Jump to search
  • appeared in days and other papers on cryptanalysis of Skipjack | title = Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials.
    1 KB (187 words) - 05:48, 8 April 2024
  • {{r|cryptanalysis}}
    177 bytes (20 words) - 18:54, 3 January 2009
  • ...hers which are provably immune to [[differential cryptanalysis]], [[linear cryptanalysis]], and any other attacks that meet some fairly broad assumptions. However, some attacks on DFC were found by going outside those assumptions, [[Cryptanalysis#Side_channel_attacks|timing attack]]s on some implementations
    2 KB (309 words) - 05:48, 8 April 2024
  • {{r|Cryptanalysis}}
    266 bytes (29 words) - 09:03, 2 April 2009
  • {{r|Cryptanalysis}}
    141 bytes (15 words) - 19:39, 3 January 2009
  • {{r|cryptanalysis}}
    200 bytes (21 words) - 03:38, 14 June 2010
  • * Gaines, Helen F. ''Cryptanalysis'' * Sinkov, Abraham. ''Elementary Cryptanalysis: A Mathematical Approach'' Excellent; readable at a high school level
    3 KB (478 words) - 21:53, 10 May 2011
  • {{r|cryptanalysis}}
    237 bytes (29 words) - 01:06, 22 March 2009
  • {{r|cryptanalysis}}
    141 bytes (16 words) - 06:04, 31 March 2009
  • {{r|Cryptanalysis}}
    130 bytes (12 words) - 00:54, 12 May 2008
  • ...it too slow to be a competitive candidate for AES. There were also some [[cryptanalysis|cryptanalytic]] results | title = Key-Schedule Cryptanalysis of DEAL
    1 KB (215 words) - 14:23, 30 September 2009
  • ...Government Code and Cipher School, which was responsible for the [[ULTRA]] cryptanalysis of the [[Enigma machine]]. ...cryptanalysis of the German [[Enigma machine]], although Polish and French cryptanalysis made important early breakthroughs. GCCS also obtained valuable intelligen
    3 KB (353 words) - 05:48, 8 April 2024
  • {{r|Cryptanalysis}}
    605 bytes (77 words) - 14:41, 18 March 2024
  • {{r|Cryptanalysis}}
    686 bytes (86 words) - 21:24, 30 November 2013
  • {{r|Cryptanalysis}}
    531 bytes (66 words) - 19:06, 14 September 2009
  • {{r|Cryptanalysis}}
    467 bytes (61 words) - 20:28, 11 January 2010
  • {{r|Cryptanalysis}}
    640 bytes (81 words) - 04:17, 27 April 2010
  • {{r|cryptanalysis}}
    563 bytes (72 words) - 22:09, 13 June 2008
  • {{r|Cryptanalysis}}
    715 bytes (96 words) - 02:45, 25 November 2010
  • {{r|Cryptanalysis}}
    715 bytes (85 words) - 20:16, 9 February 2010
  • {{r|Cryptanalysis}}
    751 bytes (97 words) - 17:31, 12 September 2009
  • [[Lars Knudsen]] invented a new attack, called [[integral cryptanalysis]] or the '''square attack''', to break Square. It was published at the same
    659 bytes (101 words) - 05:48, 8 April 2024
  • * [[Differential cryptanalysis]], discovered by IBM's DES team, but kept secret at [[NSA]] request. Re-dis * [[Linear cryptanalysis]], from [[Mitsuru Matsui]].
    5 KB (823 words) - 20:23, 19 September 2011
  • ..."BAD DOG" would become "EDG GRJ". This type of encryption is trivial to [[cryptanalysis | cryptanalize]] using [[frequency analysis]].
    714 bytes (116 words) - 05:48, 8 April 2024
  • {{r|Cryptanalysis}}
    815 bytes (100 words) - 15:37, 11 January 2010
  • {{r|Cryptanalysis}}
    695 bytes (93 words) - 10:38, 9 May 2024
  • ...passes both cryptography (the study of techniques for keeping secrets) and cryptanalysis (codebreaking, acquiring secrets without authorisation). The field has a l
    848 bytes (113 words) - 16:46, 25 March 2024
  • {{r|Cryptanalysis}}
    724 bytes (100 words) - 14:31, 22 March 2024
  • {{r|Cryptanalysis}}
    830 bytes (103 words) - 14:41, 18 March 2024
  • {{r|Cryptanalysis}}
    896 bytes (110 words) - 18:21, 12 May 2008
  • {{r|Cryptanalysis}}
    881 bytes (109 words) - 20:17, 9 February 2010
  • {{r|Cryptanalysis}}
    854 bytes (123 words) - 01:07, 2 November 2008
  • | title = Key-schedule cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES | title = Related-key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X NewDES, RC2, and TEA
    3 KB (367 words) - 05:49, 8 April 2024
  • ...> While such traffic was normally immune from [[cryptography#cryptanalysis|cryptanalysis]] because it used the [[one-time pad]] system, Soviet resource constraints ===Cryptanalysis begins===
    5 KB (731 words) - 08:11, 4 May 2024
  • {{r|Cryptanalysis}}
    1 KB (133 words) - 21:04, 11 January 2010
  • {{r|MAGIC (cryptanalysis)}}
    1 KB (143 words) - 20:40, 2 April 2024
  • {{r|Cryptanalysis}}
    1 KB (148 words) - 19:44, 6 September 2010
  • An '''algebraic attack''' is a method of [[cryptanalysis]] against a [[cipher]]. It involves: | title = Cryptanalysis of Block Ciphers with Overdefined Systems of Equations
    6 KB (882 words) - 05:49, 8 April 2024
  • ...://www.schneier.com/paper-self-study.pdf Self-study course in block cipher cryptanalysis] from [[Bruce Schneier]], PDF format * [http://www.citeulike.org/user/sgros/article/229817 Cryptanalysis of Block Ciphers: A Survey] by Standaert et al.
    4 KB (600 words) - 23:49, 7 June 2012
  • Many of the references given for the parent topics [[cryptanalysis]] and [[cryptography]] discuss brute force attacks.
    1 KB (163 words) - 22:27, 26 March 2009
  • ...tial_attacks | resistance]] to [[linear cryptanalysis]] and [[differential cryptanalysis]].
    3 KB (507 words) - 05:48, 8 April 2024
  • {{main|Cryptanalysis}} There is also "rubber hose cryptanalysis", using force, threats, intimidation, or even torture to extract passwords.
    6 KB (903 words) - 05:49, 8 April 2024
  • {{r|Cryptanalysis}}
    1 KB (173 words) - 14:49, 4 April 2024
  • ===Cryptanalysis=== ...tic cryptosystems. Many histories assume Purple included Japanese military cryptanalysis, but those were separate projects, although generally under the same organi
    6 KB (782 words) - 12:48, 2 April 2024
  • ...us forms of [[signals intelligence]], including [[traffic analysis]] and [[cryptanalysis]]. It has SIGINT collection stations scattered throughout Canada, in positi
    2 KB (206 words) - 05:48, 8 April 2024
  • ...both [[cryptography]] (the study of techniques for keeping secrets) and [[cryptanalysis]] (codebreaking, acquiring secrets without authorisation). The field has a ==Cryptanalysis and communications intelligence==
    9 KB (1,312 words) - 05:49, 8 April 2024
  • | title=Cryptanalysis of short RSA secret exponents
    1 KB (215 words) - 05:48, 8 April 2024
  • A '''meet-in-the middle attack''' is a technique of [[cryptanalysis]] against a [[block cipher]]. It is a [[passive attack]]; it may allow the ...lculates some possible values each way and compares the results. It is a [[Cryptanalysis#Known_plaintext|known plaintext]] attack; the attacker must get or guess on
    6 KB (921 words) - 05:48, 8 April 2024
  • | title = Cryptanalysis of Magenta
    2 KB (235 words) - 05:49, 8 April 2024
  • | title= Cryptanalysis of FROG
    1 KB (225 words) - 14:53, 30 September 2009
View ( | ) (20 | 50 | 100 | 250 | 500)