Search results

Jump to navigation Jump to search
  • ...ting known text ([[ULTRA]] called this "gardening") — but the actual cryptanalysis is a passive attack. Two passive attacks — [[linear cryptanalysis]] and [[differential cryptanalysis]] — are very powerful. They are the only known attacks that break [[D
    3 KB (440 words) - 05:49, 8 April 2024
  • ...literature, and published at about the same time as the first differential cryptanalysis paper. It turned out to have some weaknesses against that. Also, [[Lars Knu
    1 KB (192 words) - 05:48, 8 April 2024
  • ...g the cipher; they use [[Cryptanalysis#Practical_cryptanalysis | practical cryptanalysis]] techniques such as breaking into an office to steal keys. ...ar cryptanalysis]] and [[differential cryptanalysis]] in particular, and [[cryptanalysis]] in general. ''It also makes the payoff for breaking that key very large''
    3 KB (459 words) - 05:49, 8 April 2024
  • appeared in days and other papers on cryptanalysis of Skipjack | title = Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials.
    1 KB (187 words) - 05:48, 8 April 2024
  • {{r|cryptanalysis}}
    177 bytes (20 words) - 18:54, 3 January 2009
  • ...hers which are provably immune to [[differential cryptanalysis]], [[linear cryptanalysis]], and any other attacks that meet some fairly broad assumptions. However, some attacks on DFC were found by going outside those assumptions, [[Cryptanalysis#Side_channel_attacks|timing attack]]s on some implementations
    2 KB (309 words) - 05:48, 8 April 2024
  • {{r|Cryptanalysis}}
    266 bytes (29 words) - 09:03, 2 April 2009
  • {{r|Cryptanalysis}}
    141 bytes (15 words) - 19:39, 3 January 2009
  • {{r|cryptanalysis}}
    200 bytes (21 words) - 03:38, 14 June 2010
  • * Gaines, Helen F. ''Cryptanalysis'' * Sinkov, Abraham. ''Elementary Cryptanalysis: A Mathematical Approach'' Excellent; readable at a high school level
    3 KB (478 words) - 21:53, 10 May 2011
  • {{r|cryptanalysis}}
    237 bytes (29 words) - 01:06, 22 March 2009
  • {{r|cryptanalysis}}
    141 bytes (16 words) - 06:04, 31 March 2009
  • {{r|Cryptanalysis}}
    130 bytes (12 words) - 00:54, 12 May 2008
  • ...it too slow to be a competitive candidate for AES. There were also some [[cryptanalysis|cryptanalytic]] results | title = Key-Schedule Cryptanalysis of DEAL
    1 KB (215 words) - 14:23, 30 September 2009
  • ...Government Code and Cipher School, which was responsible for the [[ULTRA]] cryptanalysis of the [[Enigma machine]]. ...cryptanalysis of the German [[Enigma machine]], although Polish and French cryptanalysis made important early breakthroughs. GCCS also obtained valuable intelligen
    3 KB (353 words) - 05:48, 8 April 2024
  • {{r|Cryptanalysis}}
    605 bytes (77 words) - 14:41, 18 March 2024
  • {{r|Cryptanalysis}}
    686 bytes (86 words) - 21:24, 30 November 2013
  • {{r|Cryptanalysis}}
    531 bytes (66 words) - 19:06, 14 September 2009
  • {{r|Cryptanalysis}}
    467 bytes (61 words) - 20:28, 11 January 2010
  • {{r|Cryptanalysis}}
    640 bytes (81 words) - 04:17, 27 April 2010
View ( | ) (20 | 50 | 100 | 250 | 500)