Search results

Jump to navigation Jump to search

Page title matches

  • ...yption, ciphertext is still the result of applying an algorithm and key to ciphertext produced by a different cryptosystem. Ideal ciphertext appears to be completely random.
    411 bytes (57 words) - 18:12, 28 July 2008
  • 129 bytes (16 words) - 18:11, 28 July 2008
  • Auto-populated based on [[Special:WhatLinksHere/Ciphertext]]. Needs checking by a human.
    828 bytes (106 words) - 14:41, 18 March 2024

Page text matches

  • ...yption, ciphertext is still the result of applying an algorithm and key to ciphertext produced by a different cryptosystem. Ideal ciphertext appears to be completely random.
    411 bytes (57 words) - 18:12, 28 July 2008
  • Attacking a [[block cipher]] by creating a code book, collecting plaintext/ciphertext pairs.
    128 bytes (16 words) - 00:42, 2 November 2008
  • ...cipher that operates on fixed-size blocks of plaintext, giving a block of ciphertext for each
    141 bytes (20 words) - 10:24, 22 October 2008
  • ...''plaintext''' is the unencrypted message, contrasted with the encrypted [[ciphertext]]. It exhibits the statistical properties of [[natural language]].
    214 bytes (26 words) - 05:48, 8 April 2024
  • ...troduces or removes the concealment applied to [[plaintext]] or taken to [[ciphertext]]; [[key management]] is arelated but separate discipline of secure distrib
    346 bytes (45 words) - 11:07, 30 October 2008
  • ...rting either from the input of the cipher (plaintext) or from the output ( ciphertext); he calculates some possible values each way and compares the results.
    352 bytes (53 words) - 00:56, 2 November 2008
  • ...at mathematically manipulates the individual elements of plaintext, into [[ciphertext]], a form unintelligible to any recipient that does not know both the algor
    352 bytes (48 words) - 22:02, 31 July 2008
  • {{r|Ciphertext}}
    219 bytes (24 words) - 14:41, 18 March 2024
  • Auto-populated based on [[Special:WhatLinksHere/Ciphertext]]. Needs checking by a human.
    828 bytes (106 words) - 14:41, 18 March 2024
  • ...ker must get or guess one block of plaintext for which he has the matching ciphertext. ...much better strategy for him. He runs a number of decryptions of the known ciphertext with possible second-half keys, stores results in a table, then runs encryp
    6 KB (921 words) - 05:48, 8 April 2024
  • {{r|Ciphertext}}
    1 KB (132 words) - 14:31, 22 March 2024
  • ...cipher]] provides a way to encrypt blocks of plaintext to yield blocks of ciphertext. A block cipher '''mode of operation''' specifies how multiple block cipher ...disadvantage is that the same plaintext block always encrypts to the same ciphertext; this gives an enemy some information. If enough blocks are encrypted this
    8 KB (1,297 words) - 05:48, 8 April 2024
  • ...uses only linear operations, an attacker can just plug in known plaintext/ciphertext pairs until there are at least as many equations as variables, then solve f ...tput bit in terms of 64 inputs and 128 key bits. Plug in a known plaintext/ciphertext pair and only the key bits remain as variables. He has 64 equations in 128
    6 KB (882 words) - 05:49, 8 April 2024
  • ...some plaintext; he makes a little table, his own "code book" showing which ciphertext blocks correspond to which plaintexts. If he can fill in all 256 entries, t ...and solve for the key), a code book attack (collect all possible plaintext/ciphertext pairs) will ''in theory break any block cipher''. However, all of those att
    6 KB (1,064 words) - 02:04, 24 January 2017
  • ...e ciphertext, to lessen the statistical relationship between plaintext and ciphertext. Padding that was mistaken for plaintext has changed the course of [[World Encryption is the process of converting '''plaintext''' to '''ciphertext'''; decryption reverses the process to produce plaintext.
    12 KB (1,744 words) - 05:48, 8 April 2024
  • ...form, on average, about 2<sup>64</sup> hash operations, to find a repeated ciphertext for a 64-bit block cipher or a repetition of a 64-bit challenge, he needs t
    3 KB (415 words) - 05:48, 8 April 2024
  • * [[code book attack]] &mdash; collect all possible plaintext/ciphertext pairs for a [[block cipher]], or the entire pseudorandom stream until it st
    3 KB (440 words) - 05:49, 8 April 2024
  • ...channels based on statistical properties; the false channels might receive ciphertext of random noise being sent through the same encryption as the true informat
    3 KB (463 words) - 10:44, 8 April 2024
  • ...iphers take as input a block of plaintext and a key, and output a block of ciphertext of the same size. Block ciphers are used in a [[Block cipher modes of oper
    4 KB (546 words) - 05:48, 8 April 2024
  • ...troduces or removes the concealment applied to [[plaintext]] or taken to [[ciphertext]]. This discussion deals with the nature of keys (e.g., binary strings of l
    4 KB (564 words) - 23:12, 4 February 2010
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)