Search results

Jump to navigation Jump to search

Page title matches

  • In describing a [[cipher]], '''plaintext''' is the unencrypted message, contrasted with the encrypted [[ciphertext]]
    214 bytes (26 words) - 05:48, 8 April 2024
  • 80 bytes (8 words) - 19:07, 28 February 2010
  • 12 bytes (1 word) - 15:16, 21 January 2008
  • 219 bytes (24 words) - 14:41, 18 March 2024

Page text matches

  • ...n [[algorithm]] that mathematically manipulates the individual elements of plaintext, into [[ciphertext]], a form unintelligible to any recipient that does not
    352 bytes (48 words) - 22:02, 31 July 2008
  • Attacking a [[block cipher]] by creating a code book, collecting plaintext/ciphertext pairs.
    128 bytes (16 words) - 00:42, 2 November 2008
  • ...sult of applying a [[encryption]] algorithm and an [[encryption key]] to [[plaintext]]]
    129 bytes (16 words) - 18:11, 28 July 2008
  • A symmetric cipher that operates on fixed-size blocks of plaintext, giving a block of ciphertext for each
    141 bytes (20 words) - 10:24, 22 October 2008
  • In describing a [[cipher]], '''plaintext''' is the unencrypted message, contrasted with the encrypted [[ciphertext]]
    214 bytes (26 words) - 05:48, 8 April 2024
  • Do people prefer a plaintext heading as opposed to a [[Template:Please leave this line alone.|templatize
    185 bytes (27 words) - 15:49, 4 April 2007
  • ...ryptographic algorithm, introduces or removes the concealment applied to [[plaintext]] or taken to [[ciphertext]]; [[key management]] is arelated but separate d
    346 bytes (45 words) - 11:07, 30 October 2008
  • ...le) in two independent ways, starting either from the input of the cipher (plaintext) or from the output ( ciphertext); he calculates some possible values each
    352 bytes (53 words) - 00:56, 2 November 2008
  • A means of substituting, for the linguistically meaningful symbols of [[plaintext]] composed of words or other symbols meaningful to humans, into inherently
    364 bytes (54 words) - 22:19, 31 July 2008
  • {{r|Plaintext recognition}}
    266 bytes (29 words) - 09:03, 2 April 2009
  • ...the algorithm and [[cryptographic key#encryption key|encryption key]] to [[plaintext]]. In the special case of multiple encryption, ciphertext is still the resu
    411 bytes (57 words) - 18:12, 28 July 2008
  • ...substitution cipher was the [[Caesar cipher]], in which each letter in the plaintext was replaced by a letter some fixed number of positions further down the al
    714 bytes (116 words) - 05:48, 8 April 2024
  • ...text|known plaintext]] attack; the attacker must get or guess one block of plaintext for which he has the matching ciphertext. ...d-half keys, stores results in a table, then runs encryptions of the known plaintext using possible first-half keys and checking each output to see if it matche
    6 KB (921 words) - 05:48, 8 April 2024
  • ...of Alberti's polyalphabetic cipher: block ciphers take as input a block of plaintext and a key, and output a block of ciphertext of the same size. Block cipher ...ate's change is controlled by the key, and, in some stream ciphers, by the plaintext stream as well. [[RC4]] is an example of a well-known stream cipher <ref na
    4 KB (546 words) - 05:48, 8 April 2024
  • {{r|Plaintext}}
    828 bytes (106 words) - 14:41, 18 March 2024
  • A [[block cipher]] provides a way to encrypt blocks of plaintext to yield blocks of ciphertext. A block cipher '''mode of operation''' speci ...'Electronic Code Book''' mode, the cipher is just applied to each block of plaintext independently.
    8 KB (1,297 words) - 05:48, 8 April 2024
  • {{r|Plaintext}}
    1 KB (132 words) - 14:31, 22 March 2024
  • ...her]] that uses only linear operations, an attacker can just plug in known plaintext/ciphertext pairs until there are at least as many equations as variables, t ...ing one output bit in terms of 64 inputs and 128 key bits. Plug in a known plaintext/ciphertext pair and only the key bits remain as variables. He has 64 equati
    6 KB (882 words) - 05:49, 8 April 2024
  • ...cal keys used for a short period of time or a certain number of units of [[plaintext]]. ...Only an authorized user in possession of the decryption key can access the plaintext protected by the cryptosystem. For bilateral communications, there must be
    3 KB (523 words) - 05:49, 8 April 2024
  • Ciphers apply an algorithm and a [[cryptographic key]] to [[plaintext]] in the form of digitally encoded information; the process of encryption i ...lationship between plaintext and ciphertext. Padding that was mistaken for plaintext has changed the course of [[World War II, Pacific#Center: Action off Samar|
    12 KB (1,744 words) - 05:48, 8 April 2024
  • ...th only an 8 bit block size. Assume the enemy is able to get or guess some plaintext; he makes a little table, his own "code book" showing which ciphertext bloc ...equations and solve for the key), a code book attack (collect all possible plaintext/ciphertext pairs) will ''in theory break any block cipher''. However, all o
    6 KB (1,064 words) - 02:04, 24 January 2017
  • ...er attacks this might open up. For example, can the adversary use a chosen plaintext attack, deliberately posting news articles which, when we receive and encry
    6 KB (943 words) - 05:48, 8 April 2024
  • ...cker can quickly immediately eliminate most candidate keys if he knows the plaintext is ASCII. If each block has n bytes, only one key out of 2<sup>8*n</sup> wi
    11 KB (1,819 words) - 05:48, 8 April 2024
  • ...eptible to a [[related-key attack]] which requires 2<sup>23</sup> [[chosen plaintext]]s under a related-key pair, with 2<sup>32</sup> time complexity
    3 KB (367 words) - 05:49, 8 April 2024
  • Encrypted voice is a problem unless the SBC is trusted to encrypt, examine plaintext, and encrypt in a new cryptosystem.
    3 KB (383 words) - 05:48, 8 April 2024
  • * [[code book attack]] &mdash; collect all possible plaintext/ciphertext pairs for a [[block cipher]], or the entire pseudorandom stream
    3 KB (440 words) - 05:49, 8 April 2024
  • ...ber, that has sufficient physical protection that it is trusted to carry [[plaintext|unencrypted]] [[classified information]]. A PDS is compliant with what the
    3 KB (421 words) - 05:48, 8 April 2024
  • ...substitution cipher was the [[Caesar cipher]], in which each letter in the plaintext was replaced by a letter some fixed number of positions further down the al ...year 1467, in which different parts of the message (often each successive plaintext letter) are enciphered using a different key. In the polyalphabetic [[Vigen
    9 KB (1,312 words) - 05:49, 8 April 2024
  • ...ryptographic algorithm, introduces or removes the concealment applied to [[plaintext]] or taken to [[ciphertext]]. This discussion deals with the nature of keys
    4 KB (564 words) - 23:12, 4 February 2010
  • * [[code book attack]] &mdash; collect all possible plaintext/ciphertext pairs for a [[block cipher]], or the entire pseudorandom stream ...r, they require large numbers of [[#Known plaintext | known]] or [[#Chosen plaintext | chosen]] plaintexts, all encrypted with the same key. Re-keying often eno
    32 KB (4,913 words) - 14:38, 18 March 2024
  • * [[code book attack]] &mdash; collect all possible plaintext/ciphertext pairs for a [[block cipher]], or the entire pseudorandom stream ...r, they require large numbers of [[#Known plaintext | known]] or [[#Chosen plaintext | chosen]] plaintexts, all encrypted with the same key. Re-keying often eno
    32 KB (4,916 words) - 05:49, 8 April 2024
  • ...oyed. Computer implementations typically use exclusive-or (XOR) to combine plaintext and pad bit-by-bit. ...am cipher]], obtaining U.S. Patent 1,310,719 on a device that took key and plaintext on paper tape in Baudot code and combined them with exclusive OR to produce
    12 KB (1,878 words) - 05:48, 8 April 2024
  • ...m data, then reverse the combining operation to convert ciphertext back to plaintext. ...make such inferences, that would reveal information on other parts of the plaintext. It should be effectively impossible for an enemy &mdash; even with a huge
    24 KB (3,851 words) - 05:49, 8 April 2024
  • ...at offer huge prizes but provide neither the details of the cipher nor any plaintext are another bad sign. A real attacker will very likely have both, so demons
    6 KB (921 words) - 05:48, 8 April 2024
  • Encrypted voice is a problem unless the SBC is trusted to encrypt, examine plaintext, and encrypt in a new cryptosystem.
    6 KB (935 words) - 16:24, 30 March 2024
  • Using t for plaintext and c for ciphertext, encryption is then:
    7 KB (1,171 words) - 05:48, 8 April 2024
  • ...n or chosen plaintexts and DES can be broken by brute force with one known plaintext. All the older publicly known cryptanalytic techniques have also been tried ...ning_and_tweaking|whitening]]. 64 bits of key material are XOR-ed into the plaintext before encryption, and 64 more into the ciphertext afterward. With the 56 b
    16 KB (2,456 words) - 05:48, 8 April 2024
  • : (LC with only known plaintext requires more texts, so it can be ignored)
    9 KB (1,452 words) - 05:49, 8 April 2024
  • ...main types of [[symmetric cipher]]; they operate on fixed-size blocks of [[plaintext]], giving a block of [[ciphertext]] for each. The other main type are [[str ...cannot create a [[code book attack | code book]], collecting so many known plaintext/ciphertext pairs that the cipher is broken.
    53 KB (8,371 words) - 05:48, 8 April 2024
  • ...ues have been applied to enrich the web page these years, from totally the plaintext in early 90's, first to web page with pictures and then that with embedded
    14 KB (2,029 words) - 00:30, 21 February 2010
  • ...that the cryptanalyst can assume will be sent. This is called a '''[[known plaintext attack]]'''
    12 KB (1,821 words) - 06:04, 8 April 2024
  • ...' "to write". In the simplest case, the sender hides (encrypts) a message (plaintext) by converting it to an unreadable jumble of apparently random symbols (cip ...put. For decryption, the process is reversed to turn ciphertext back into plaintext.
    52 KB (8,332 words) - 05:49, 8 April 2024
  • ...in the recipient's inbox, prior to opening the message, and is written in plaintext.
    17 KB (2,760 words) - 11:50, 2 February 2023
  • ...For example, one might consider [[AES]] a mixing function taking a 128-bit plaintext and up to 256 bits of key as input and giving a 128-bit output. There is mu
    23 KB (3,650 words) - 05:49, 8 April 2024
  • ...es include different processing and thus transmission speeds for blocks of plaintext with certain statistical characteristics, changes in power consumption, or
    36 KB (5,247 words) - 05:49, 8 April 2024
  • ...roposed to use (existing and implemented) TXT resource records, and to use plaintext instead of binary encoding, allowing to use any DNS servers and resolvers w
    41 KB (6,790 words) - 03:36, 17 October 2013
  • ...The Southeast Asia Airborne Communications Program (ACRP), a program whose plaintext name was classified TOP SECRET, continued. It operated no closer than 50 n
    74 KB (11,149 words) - 11:11, 4 April 2024