Search results

Jump to navigation Jump to search

Page title matches

  • In [[cryptography]], a '''stream cipher''' is a symmetric [[cipher]] which encrypts data by combining the plaintext The hard part of stream cipher design is the pseudorandom generator. An enemy who knows or guesses some pl
    24 KB (3,851 words) - 05:49, 8 April 2024
  • #Redirect [[Stream cipher]]
    27 bytes (3 words) - 15:14, 24 October 2008
  • 266 bytes (44 words) - 05:45, 24 October 2008
  • 138 bytes (18 words) - 21:42, 29 April 2009
  • 141 bytes (16 words) - 06:04, 31 March 2009

Page text matches

  • #Redirect [[Stream cipher]]
    27 bytes (3 words) - 15:14, 24 October 2008
  • {{r|Stream cipher}}
    640 bytes (81 words) - 04:17, 27 April 2010
  • {{r|Stream cipher}}
    844 bytes (96 words) - 14:48, 4 April 2024
  • <noinclude>{{Subpages}}</noinclude>A stream cipher that uses a shuffled deck of cards as its main mechanism.
    108 bytes (17 words) - 23:24, 12 May 2011
  • ...udy of symmetric-key ciphers involves the study of [[block cipher]]s and [[stream cipher]]s and their applications. ...rs, by the plaintext stream as well. [[RC4]] is an example of a well-known stream cipher <ref name= schneierbook />
    4 KB (546 words) - 05:48, 8 April 2024
  • {{r|Stream cipher}}
    287 bytes (37 words) - 18:47, 3 January 2009
  • {{r|Stream cipher}}
    597 bytes (79 words) - 11:25, 11 January 2010
  • {{r|Stream cipher}}
    1 KB (132 words) - 14:31, 22 March 2024
  • The '''Solitaire''' [[stream cipher]] was designed by [[Bruce Schneier]] and used by characters in [[Neal Steph
    949 bytes (145 words) - 23:50, 12 May 2011
  • ...[[one-time pad]]; variants of these work for either [[block cipher]]s or [[stream cipher]]s: ...her]], or the entire pseudorandom stream until it starts repeating for a [[stream cipher]]
    3 KB (440 words) - 05:49, 8 April 2024
  • {{r|Stream cipher}}
    568 bytes (75 words) - 20:10, 29 July 2010
  • {{r|Stream cipher}}
    654 bytes (85 words) - 17:13, 11 January 2010
  • {{r|Stream cipher}}
    724 bytes (100 words) - 14:31, 22 March 2024
  • {{r|Stream cipher}}
    187 bytes (21 words) - 14:54, 25 October 2008
  • {{r|Stream cipher}}
    200 bytes (23 words) - 20:13, 11 September 2009
  • {{r|Stream cipher}}
    1 KB (173 words) - 14:49, 4 April 2024
  • ...correspond to which plaintexts. There is also a variant usable against a [[stream cipher]]; the attacker attempts to build a listing of the entire output stream, un ...easily breakable. See the [[Stream_cipher#Reusing_pseudorandom_material | stream cipher]] article for details.
    6 KB (1,064 words) - 02:04, 24 January 2017
  • '''RC4''' is a very widely deployed [[stream cipher]].
    3 KB (436 words) - 05:49, 8 April 2024
  • ...ptography|secret key]] (symmetric) techniques such as [[block cipher]]s, [[stream cipher]]s and [[cryptographic hash]]es. Because asymmetric techniques are typicall * use a symmetric cipher &mdash; [[block cipher]] or [[stream cipher]] &mdash; and the shared keying material to encrypt data
    3 KB (544 words) - 05:49, 8 April 2024
  • ...RC" for "Rivest Cipher" or perhaps "Ron's Code". RC4 is a very widely used stream cipher. RC6 was a finalist in the AES contest.
    1 KB (195 words) - 07:35, 18 March 2024
  • ...ut for the next block. This effectively lets a block cipher be used as a [[stream cipher]]. A stream depending only on the key and the initialization vector o<sub>0 ...umber#pseudorandom number generator|pseudorandom number generator]] or a [[stream cipher]]; if the block cipher is secure and is keyed and re-keyed appropriately, t
    8 KB (1,297 words) - 05:48, 8 April 2024
  • {{r|Stream cipher}}
    712 bytes (96 words) - 14:31, 22 March 2024
  • Many [[cryptography|cryptographic]] techniques &mdash; [[block cipher]]s, [[stream cipher]]s, [[public key]] encryption, [[digital signature]]s, and [[hashed message
    3 KB (459 words) - 05:49, 8 April 2024
  • ...ixed-size blocks and encrypts each block under control of the key, and a [[stream cipher]] which encrypts a stream of input data by combining it with a pseudo-rando [[Stream cipher]]s are not tied to blocks, but apply a continually generated key to an arbi
    12 KB (1,744 words) - 05:48, 8 April 2024
  • ...inearity]] makes them useful in [[cryptography]], in the construction of [[stream cipher]]s or [[block cipher]]s. Bent functions are a specific case of [[plateaued
    3 KB (435 words) - 23:36, 14 February 2010
  • [[Bell Labs]] researcher [[Gilbert Vernam]] effectively invented the [[stream cipher]], obtaining U.S. Patent 1,310,719 on a device that took key and plaintext ...ndom sequence from the key. The former is insecure. The latter gives you a stream cipher, not a one-time pad.
    12 KB (1,878 words) - 05:48, 8 April 2024
  • ...|first=Gregory J.|coauthors=Philip Hawkes|date=2003|chapter=Turing: A Fast Stream Cipher|url=http://download.springer.com/static/pdf/386/chp%253A10.1007%252F978-3-5
    5 KB (782 words) - 05:57, 8 April 2024
  • ...me pad; it is a stream cipher based on a random number generator. Secure [[stream cipher]]s and secure [[random number]] generators certainly exist (see the links f
    6 KB (921 words) - 05:48, 8 April 2024
  • In [[cryptography]], a '''stream cipher''' is a symmetric [[cipher]] which encrypts data by combining the plaintext The hard part of stream cipher design is the pseudorandom generator. An enemy who knows or guesses some pl
    24 KB (3,851 words) - 05:49, 8 April 2024
  • ...hat shared secret as a [[cryptographic key]] for a [[block cipher]] or a [[stream cipher]], or as the basis for a further key exchange.
    6 KB (954 words) - 05:48, 8 April 2024
  • ...[[one-time pad]]; variants of these work for either [[block cipher]]s or [[stream cipher]]s: ...her]], or the entire pseudorandom stream until it starts repeating for a [[stream cipher]]
    32 KB (4,913 words) - 14:38, 18 March 2024
  • ...[[one-time pad]]; variants of these work for either [[block cipher]]s or [[stream cipher]]s: ...her]], or the entire pseudorandom stream until it starts repeating for a [[stream cipher]]
    32 KB (4,916 words) - 05:49, 8 April 2024
  • ...ation#Counter.2C_CTR|counter mode]] while the [[Open BSD]] device uses a [[stream cipher]]. The [[Linux]] device uses a second hash. ...rs; we describe some in the [[Stream_cipher#Shift_register_stream_ciphers| stream cipher article]].
    23 KB (3,650 words) - 05:49, 8 April 2024
  • ...xt]], giving a block of [[ciphertext]] for each. The other main type are [[stream cipher]]s, which generate a continuous stream of keying material to be mixed with ...another cryptographic function such as a [[random number generator]], a [[stream cipher]], or a [[cryptographic hash]]. These are primarily a matter of choosing th
    53 KB (8,371 words) - 05:48, 8 April 2024
  • ...em. Designing a good cryptographic primitive &mdash; a [[block cipher]], [[stream cipher]] or [[cryptographic hash]] &mdash; is indeed a tricky business, but for mo A [[stream cipher]] encrypts a stream of input data by combining it with a [[random number |
    52 KB (8,332 words) - 05:49, 8 April 2024
  • ...rithms]] with names of the form RC''n'' including [[RC4]], a widely used [[stream cipher]].
    7 KB (1,171 words) - 05:48, 8 April 2024
  • First, CSS was designed to be weak; it used a [[stream cipher]] for the bulk data encryption, and some additional things for [[key manage
    47 KB (7,475 words) - 05:49, 8 April 2024
  • ...ights management or DRM scheme used on commercial DVDs which uses a 40-bit stream cipher [[algorithm]] which was initially introduced around 1996. It was [[reverse
    28 KB (4,091 words) - 11:48, 2 February 2023