Search results

Jump to navigation Jump to search
  • ...passes both cryptography (the study of techniques for keeping secrets) and cryptanalysis (codebreaking, acquiring secrets without authorisation). The field has a l
    848 bytes (113 words) - 16:46, 25 March 2024
  • {{r|Cryptanalysis}}
    724 bytes (100 words) - 14:31, 22 March 2024
  • {{r|Cryptanalysis}}
    830 bytes (103 words) - 14:41, 18 March 2024
  • {{r|Cryptanalysis}}
    896 bytes (110 words) - 18:21, 12 May 2008
  • {{r|Cryptanalysis}}
    881 bytes (109 words) - 20:17, 9 February 2010
  • {{r|Cryptanalysis}}
    854 bytes (123 words) - 01:07, 2 November 2008
  • | title = Key-schedule cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES | title = Related-key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X NewDES, RC2, and TEA
    3 KB (367 words) - 05:49, 8 April 2024
  • ...> While such traffic was normally immune from [[cryptography#cryptanalysis|cryptanalysis]] because it used the [[one-time pad]] system, Soviet resource constraints ===Cryptanalysis begins===
    5 KB (731 words) - 08:11, 4 May 2024
  • {{r|Cryptanalysis}}
    1 KB (133 words) - 21:04, 11 January 2010
  • ...include artificial intelligence, computer/network security, cryptography, cryptanalysis, and robotics. [Note: I am also very interested in computational biology an
    1 KB (149 words) - 04:51, 22 November 2023
  • {{r|MAGIC (cryptanalysis)}}
    1 KB (143 words) - 20:40, 2 April 2024
  • {{r|Cryptanalysis}}
    1 KB (148 words) - 19:44, 6 September 2010
  • An '''algebraic attack''' is a method of [[cryptanalysis]] against a [[cipher]]. It involves: | title = Cryptanalysis of Block Ciphers with Overdefined Systems of Equations
    6 KB (882 words) - 05:49, 8 April 2024
  • ...yalphabetic substitution with a cryptoperiod of 52. Challenging for manual cryptanalysis, but not for machine analysis.
    944 bytes (153 words) - 18:17, 13 May 2011
  • ...://www.schneier.com/paper-self-study.pdf Self-study course in block cipher cryptanalysis] from [[Bruce Schneier]], PDF format * [http://www.citeulike.org/user/sgros/article/229817 Cryptanalysis of Block Ciphers: A Survey] by Standaert et al.
    4 KB (600 words) - 23:49, 7 June 2012
  • Many of the references given for the parent topics [[cryptanalysis]] and [[cryptography]] discuss brute force attacks.
    1 KB (163 words) - 22:27, 26 March 2009
  • ...tial_attacks | resistance]] to [[linear cryptanalysis]] and [[differential cryptanalysis]].
    3 KB (507 words) - 05:48, 8 April 2024
  • {{main|Cryptanalysis}} There is also "rubber hose cryptanalysis", using force, threats, intimidation, or even torture to extract passwords.
    6 KB (903 words) - 05:49, 8 April 2024
  • {{r|Cryptanalysis}}
    1 KB (173 words) - 14:49, 4 April 2024
  • ===Cryptanalysis=== ...tic cryptosystems. Many histories assume Purple included Japanese military cryptanalysis, but those were separate projects, although generally under the same organi
    6 KB (782 words) - 12:48, 2 April 2024
View ( | ) (20 | 50 | 100 | 250 | 500)