Search results

Jump to navigation Jump to search

Page title matches

Page text matches

  • #Redirect [[Stream cipher]]
    27 bytes (3 words) - 15:14, 24 October 2008
  • {{r|Stream cipher}}
    640 bytes (81 words) - 04:17, 27 April 2010
  • {{r|Stream cipher}}
    844 bytes (96 words) - 14:48, 4 April 2024
  • <noinclude>{{Subpages}}</noinclude>A stream cipher that uses a shuffled deck of cards as its main mechanism.
    108 bytes (17 words) - 23:24, 12 May 2011
  • {{rpl|Stream cipher}}
    2 KB (243 words) - 17:48, 13 March 2024
  • ...udy of symmetric-key ciphers involves the study of [[block cipher]]s and [[stream cipher]]s and their applications. ...rs, by the plaintext stream as well. [[RC4]] is an example of a well-known stream cipher <ref name= schneierbook />
    4 KB (546 words) - 05:48, 8 April 2024
  • {{r|Stream cipher}}
    287 bytes (37 words) - 18:47, 3 January 2009
  • {{r|Stream cipher}}
    597 bytes (79 words) - 11:25, 11 January 2010
  • {{r|Stream cipher}}
    1 KB (132 words) - 14:31, 22 March 2024
  • : It is a manually operated stream cipher. Generate a series of numbers and mix them with text using addition mod 26.
    944 bytes (153 words) - 18:17, 13 May 2011
  • The '''Solitaire''' [[stream cipher]] was designed by [[Bruce Schneier]] and used by characters in [[Neal Steph
    949 bytes (145 words) - 23:50, 12 May 2011
  • ...[[one-time pad]]; variants of these work for either [[block cipher]]s or [[stream cipher]]s: ...her]], or the entire pseudorandom stream until it starts repeating for a [[stream cipher]]
    3 KB (440 words) - 05:49, 8 April 2024
  • {{r|Stream cipher}}
    568 bytes (75 words) - 20:10, 29 July 2010
  • {{r|Stream cipher}}
    654 bytes (85 words) - 17:13, 11 January 2010
  • {{r|Stream cipher}}
    724 bytes (100 words) - 14:31, 22 March 2024
  • {{r|Stream cipher}}
    187 bytes (21 words) - 14:54, 25 October 2008
  • {{r|Stream cipher}}
    200 bytes (23 words) - 20:13, 11 September 2009
  • {{r|Stream cipher}}
    1 KB (173 words) - 14:49, 4 April 2024
  • ...correspond to which plaintexts. There is also a variant usable against a [[stream cipher]]; the attacker attempts to build a listing of the entire output stream, un ...easily breakable. See the [[Stream_cipher#Reusing_pseudorandom_material | stream cipher]] article for details.
    6 KB (1,064 words) - 02:04, 24 January 2017
  • | pagename = Stream cipher | abc = Stream cipher
    2 KB (230 words) - 10:59, 28 February 2010
  • '''RC4''' is a very widely deployed [[stream cipher]].
    3 KB (436 words) - 05:49, 8 April 2024
  • ...ptography|secret key]] (symmetric) techniques such as [[block cipher]]s, [[stream cipher]]s and [[cryptographic hash]]es. Because asymmetric techniques are typicall * use a symmetric cipher &mdash; [[block cipher]] or [[stream cipher]] &mdash; and the shared keying material to encrypt data
    3 KB (544 words) - 05:49, 8 April 2024
  • ...RC" for "Rivest Cipher" or perhaps "Ron's Code". RC4 is a very widely used stream cipher. RC6 was a finalist in the AES contest.
    1 KB (195 words) - 07:35, 18 March 2024
  • {{r|Stream cipher}}
    695 bytes (93 words) - 10:38, 9 May 2024
  • ...ut for the next block. This effectively lets a block cipher be used as a [[stream cipher]]. A stream depending only on the key and the initialization vector o<sub>0 ...umber#pseudorandom number generator|pseudorandom number generator]] or a [[stream cipher]]; if the block cipher is secure and is keyed and re-keyed appropriately, t
    8 KB (1,297 words) - 05:48, 8 April 2024
  • Many [[cryptography|cryptographic]] techniques &mdash; [[block cipher]]s, [[stream cipher]]s, [[public key]] encryption, [[digital signature]]s, and [[hashed message
    3 KB (459 words) - 05:49, 8 April 2024
  • ...ixed-size blocks and encrypts each block under control of the key, and a [[stream cipher]] which encrypts a stream of input data by combining it with a pseudo-rando [[Stream cipher]]s are not tied to blocks, but apply a continually generated key to an arbi
    12 KB (1,744 words) - 05:48, 8 April 2024
  • ...inearity]] makes them useful in [[cryptography]], in the construction of [[stream cipher]]s or [[block cipher]]s. Bent functions are a specific case of [[plateaued
    3 KB (435 words) - 23:36, 14 February 2010
  • [[Bell Labs]] researcher [[Gilbert Vernam]] effectively invented the [[stream cipher]], obtaining U.S. Patent 1,310,719 on a device that took key and plaintext ...ndom sequence from the key. The former is insecure. The latter gives you a stream cipher, not a one-time pad.
    12 KB (1,878 words) - 05:48, 8 April 2024
  • ...|first=Gregory J.|coauthors=Philip Hawkes|date=2003|chapter=Turing: A Fast Stream Cipher|url=http://download.springer.com/static/pdf/386/chp%253A10.1007%252F978-3-5
    5 KB (782 words) - 05:57, 8 April 2024
  • ...say that, and that the attack applies to any ''block cipher''? ''block and stream cipher''? ''polyalphabetic autokey''? Any cipher that uses a sentence or two of as
    4 KB (694 words) - 23:24, 1 March 2010
  • ...me pad; it is a stream cipher based on a random number generator. Secure [[stream cipher]]s and secure [[random number]] generators certainly exist (see the links f
    6 KB (921 words) - 05:48, 8 April 2024
  • | 9 || [[:Stream cipher]] || 88 | 2 || [[:Stream cipher]] || 88
    5 KB (502 words) - 08:36, 15 March 2021
  • In [[cryptography]], a '''stream cipher''' is a symmetric [[cipher]] which encrypts data by combining the plaintext The hard part of stream cipher design is the pseudorandom generator. An enemy who knows or guesses some pl
    24 KB (3,851 words) - 05:49, 8 April 2024
  • ...ome basic principles. We will illustrate these principles with a simple [[Stream Cipher]], but they are applicable to [[Block Ciphers]] as well.
    2 KB (333 words) - 16:55, 18 March 2010
  • ...pads, so I don't think they should be discussed here. Move that text to [[stream cipher]]? Somewhere else, like [[random number]]? [[User:Sandy Harris|Sandy Harris :: Yes, and [[stream cipher]] does link here. [[User:Sandy Harris|Sandy Harris]] 14:58, 23 March 2009 (
    12 KB (1,894 words) - 22:57, 28 September 2012
  • ...ussion. Second, just for a start, it makes perfectly good sense to have a stream cipher for a point-to-multipoint transmission from some authority, be it a command ...ric crypto might be used for authentication in such a system, but not as a stream cipher since ''there are no asymmetric stream ciphers''. [[User:Sandy Harris|Sandy
    30 KB (4,939 words) - 23:17, 31 August 2011
  • ...hat shared secret as a [[cryptographic key]] for a [[block cipher]] or a [[stream cipher]], or as the basis for a further key exchange.
    6 KB (954 words) - 05:48, 8 April 2024
  • Many cryptographic techniques &mdash; [[block cipher]]s, [[stream cipher]]s, [[public key]] encryption, [[digital signature]]s, and [[hashed message ...lemented on computers. Any cryptographic primitive &mdash; block cipher, [[stream cipher]], [[public key]] or [[cryptographic hash]] &mdash; can be attacked this wa
    28 KB (4,396 words) - 06:22, 16 December 2008
  • ...[[one-time pad]]; variants of these work for either [[block cipher]]s or [[stream cipher]]s: ...her]], or the entire pseudorandom stream until it starts repeating for a [[stream cipher]]
    32 KB (4,913 words) - 14:38, 18 March 2024
  • ...[[one-time pad]]; variants of these work for either [[block cipher]]s or [[stream cipher]]s: ...her]], or the entire pseudorandom stream until it starts repeating for a [[stream cipher]]
    32 KB (4,916 words) - 05:49, 8 April 2024
  • ...ation#Counter.2C_CTR|counter mode]] while the [[Open BSD]] device uses a [[stream cipher]]. The [[Linux]] device uses a second hash. ...rs; we describe some in the [[Stream_cipher#Shift_register_stream_ciphers| stream cipher article]].
    23 KB (3,650 words) - 05:49, 8 April 2024
  • ...xt]], giving a block of [[ciphertext]] for each. The other main type are [[stream cipher]]s, which generate a continuous stream of keying material to be mixed with ...another cryptographic function such as a [[random number generator]], a [[stream cipher]], or a [[cryptographic hash]]. These are primarily a matter of choosing th
    53 KB (8,371 words) - 05:48, 8 April 2024
  • ...in symmetric crypto primitives, one ([[Block cipher]]) is approved, two ([[Stream cipher]] and [[Hash (cryptography)]]) are not even close and probably won't be unt
    9 KB (1,336 words) - 22:11, 9 July 2012
  • ...em. Designing a good cryptographic primitive &mdash; a [[block cipher]], [[stream cipher]] or [[cryptographic hash]] &mdash; is indeed a tricky business, but for mo A [[stream cipher]] encrypts a stream of input data by combining it with a [[random number |
    52 KB (8,332 words) - 05:49, 8 April 2024
  • ...rs, by the plaintext stream as well. [[RC4]] is an example of a well-known stream cipher; see [[:Category:Stream ciphers|Category:Stream ciphers]]<ref name="hac" />
    51 KB (7,594 words) - 02:25, 1 April 2024
  • Various questions arise, though. Most of them could also be asked about [[Stream cipher]]. First of course, criticism is needed; what have I missed or got wrong? C ...he fragments? I'm working bottom-up here; [[block cipher]] is near done; [[stream cipher]] nowhere near done but as far as I want to take it. Hashes are the obvious
    58 KB (9,554 words) - 14:37, 18 March 2024
  • ...rs, by the plaintext stream as well. [[RC4]] is an example of a well-known stream cipher; see [[:Category:Stream ciphers|Category:Stream ciphers]]<ref name="hac" />
    52 KB (7,723 words) - 02:25, 1 April 2024
  • ...rithms]] with names of the form RC''n'' including [[RC4]], a widely used [[stream cipher]].
    7 KB (1,171 words) - 05:48, 8 April 2024
  • ...raphic hash]] and [[hashed message authentication code]] for IPsec, plus [[stream cipher]] to complete the set. I'm being bottom-up here; we can worry about re-orga
    18 KB (2,759 words) - 06:36, 1 November 2008
  • ...ticle seems to assume the reader will understand " [[block cipher]]s and [[stream cipher]]s and to their applications. A block cipher is the modern embodiment of [[ ...ere's a long history (link) and two basic methods, block cipher (link) and stream cipher (link). Enough text here to cover basic ideas, details in linked articles,
    69 KB (10,750 words) - 09:02, 4 May 2024
  • ...gle. To put that in perspective about "well-known", I got 178,000 hits on "stream cipher", 13,300 on "index of coincidence," 366,000 on "Diffie-Hellman", 56,400 on ..., or, more complex, a weak key and unsubstantiated "OTP-like" keying for a stream cipher. Easily as common, however, if not more so, are badly thought-out or outri
    53 KB (8,698 words) - 15:00, 20 March 2024
  • First, CSS was designed to be weak; it used a [[stream cipher]] for the bulk data encryption, and some additional things for [[key manage
    47 KB (7,475 words) - 05:49, 8 April 2024
  • :Will do. I'm still musing that [[stream cipher]] is being drafted at the same time as [[urinary retention]].
    60 KB (9,868 words) - 10:32, 23 March 2024
  • ...ights management or DRM scheme used on commercial DVDs which uses a 40-bit stream cipher [[algorithm]] which was initially introduced around 1996. It was [[reverse
    28 KB (4,066 words) - 11:55, 8 May 2024
  • Among the main symmetric primitives, [[block cipher]] is basically OK but [[stream cipher]], [[one-time pad]], [[random number generator]] and especially [[Hash (cry
    54 KB (8,743 words) - 14:38, 18 March 2024
  • ...d [[rewrite attack]] become a separate article, rather than a pointer into stream cipher as it now is? [[User:Sandy Harris|Sandy Harris]] 01:19, 21 March 2009 (UTC)
    64 KB (10,458 words) - 18:02, 1 April 2024
  • ...dash; are complete enough for approval. Some on more complex topics like [[Stream cipher]] and [[RSA]] cover the basics but are nowhere near complete; I don't know
    119 KB (20,018 words) - 18:02, 1 April 2024
  • ...ttack]], ... &mdash; while others incomplete &mdash; [[cryptanalysis]], [[stream cipher]], [[history of cryptography]], .. &mdash; and most of the ones that need
    52 KB (8,594 words) - 18:45, 28 August 2010
  • ...ll needs work, perhaps even re-organisation. [[Hash (cryptography)]] and [[stream cipher]] need quite a bit of work, likely from someone who knows more about those Various others &mdash; [[FreeSWAN]], [[DRM]], [[stream cipher]], [[cryptanalysis]] &mdash; are fairly developed but probably not approvab
    213 KB (35,248 words) - 12:35, 7 May 2024
  • ...l topics (cypherpunk, [[FreeSWAN]], ...) and many purely technical ones ([[stream cipher]], [[cryptanalysis]], ...) that also need contributions or comment. [[User:
    67 KB (11,202 words) - 13:34, 6 April 2024