• The known-plaintext attack (KPA) is an attack model for cryptanalysis where the attacker has access to both the plaintext (called a crib) and its encrypted...
    10 KB (1,279 words) - 17:58, 17 September 2024
  • chosen-plaintext attack (CPA) is an attack model for cryptanalysis which presumes that the attacker can obtain the ciphertexts for arbitrary plaintexts. The...
    11 KB (1,432 words) - 06:39, 30 October 2024
  • recalculated. This allows for possible known-plaintext attacks when combined with knowledge of the underlying plaintext structure. As the first three bytes...
    9 KB (1,222 words) - 00:48, 24 May 2024
  • While the attacker has no channel providing access to the plaintext prior to encryption, in all practical ciphertext-only attacks, the attacker still has...
    5 KB (665 words) - 12:17, 5 September 2023
  • can also include known plaintext attacks where both the plaintext and its corresponding ciphertext are known. While active attackers can interact with...
    6 KB (587 words) - 20:46, 15 December 2023
  • The meet-in-the-middle attack (MITM), a known plaintext attack, is a generic space–time tradeoff cryptographic attack against encryption schemes that rely...
    17 KB (3,217 words) - 18:06, 4 October 2024
  • becoming "plaintext" input for the next. Insecure handling of plaintext can introduce weaknesses into a cryptosystem by letting an attacker bypass the...
    6 KB (862 words) - 16:46, 22 May 2024
  • vulnerable to a known-plaintext attack. The slide attack is closely related to the related-key attack. The idea of the slide attack has roots in a paper...
    7 KB (1,135 words) - 08:49, 24 September 2024
  • variable-length plaintext messages often have to be padded (expanded) to be compatible with the underlying cryptographic primitive. The attack relies on having...
    15 KB (1,792 words) - 08:57, 27 September 2024
  • 000 was offered for the best attack on one round of REDOC-II, and $20,000 for the best practical known-plaintext attack. REDOC III is a more efficient...
    2 KB (301 words) - 21:55, 5 March 2024
  • In a cryptographic attack a third party cryptanalyst analyzes the ciphertext to try to "break" the cipher, to read the plaintext and obtain the key so...
    11 KB (1,437 words) - 05:55, 30 January 2024
  • cryptography, a substitution cipher is a method of encrypting in which units of plaintext are replaced with the ciphertext, in a defined manner, with the help of...
    30 KB (4,047 words) - 18:46, 28 October 2024
  • Thumbnail for Triple DES
    Unfortunately, this approach is vulnerable to the meet-in-the-middle attack: given a known plaintext pair ( x , y ) {\displaystyle (x,y)} , such that y = E K 2...
    23 KB (2,946 words) - 06:34, 11 October 2024
  • minutes or seconds. Originally, the weaknesses were passive attacks using the known plaintext assumption. In 2003, more serious weaknesses were identified...
    23 KB (2,725 words) - 00:35, 9 August 2024
  • dialled digit), there is a known-plaintext attack using 40 to 80 known plaintexts. For 2-byte blocks, 4 known plaintexts suffice. The "improved" CMEA...
    4 KB (404 words) - 16:57, 27 September 2024
  • Thumbnail for Cryptanalysis
    or codetexts. Known-plaintext: the attacker has a set of ciphertexts to which they know the corresponding plaintext. Chosen-plaintext (chosen-ciphertext):...
    44 KB (5,215 words) - 23:19, 22 November 2024
  • Thumbnail for FEAL
    describes an attack requiring 100–10000 chosen plaintexts, and Sean Murphy (1990) found an improvement that needs only 20 chosen plaintexts. Murphy and...
    5 KB (551 words) - 01:40, 17 October 2023
  • Thumbnail for Stream cipher
    key cipher where plaintext digits are combined with a pseudorandom cipher digit stream (keystream). In a stream cipher, each plaintext digit is encrypted...
    23 KB (2,213 words) - 15:26, 19 August 2024
  • XOR operator in any of these ciphers is vulnerable to a known-plaintext attack, since plaintext ⊕ {\displaystyle \oplus } ciphertext = key. It is also...
    9 KB (1,034 words) - 22:50, 6 November 2024
  • Thumbnail for C-52 (cipher machine)
    Greenough, Cryptanalysis of the Hagelin C-52 and similar machines a known plaintext attack, Cryptologia, 23(2), July 1999, pp139–156. Louis Kruh, The Hagelin...
    6 KB (672 words) - 14:08, 3 December 2023
  • Thumbnail for Ciphertext
    the result of encryption performed on plaintext using an algorithm, called a cipher. Ciphertext is also known as encrypted or encoded information because...
    9 KB (1,139 words) - 23:45, 27 October 2024
  • is then encrypted. This can be used in protocol attacks to detect when the injected known plaintext is even partially similar to the unknown content...
    2 KB (249 words) - 02:23, 12 November 2024
  • plaintexts that give equal intermediate values in the encryption process. He presented both a chosen-plaintext attack and a known-plaintext attack; each...
    2 KB (168 words) - 07:29, 27 April 2022
  • attack also vulnerable to a known plaintext attack. However, a block cipher must not be vulnerable to a chosen plaintext attack to be considered secure....
    10 KB (1,396 words) - 11:50, 4 October 2024
  • especially when the attempted crack depends on successfully seeding a known-plaintext attack, which often requires an inspired guess based on how specific the...
    21 KB (2,397 words) - 22:53, 13 September 2024
  • known-plaintext attack based on the non-uniform distribution of the outputs of pairs of adjacent S-boxes. It works by collecting many known plaintext/ciphertext...
    3 KB (257 words) - 04:10, 5 July 2023
  • high temperature in a kiln Kilopascal (kPa), a unit of pressure Known-plaintext attack, a method of cryptanalysis Korean People's Army, the armed forces...
    622 bytes (114 words) - 05:46, 27 May 2022
  • Systems Laboratory. Matsui, M. & Yamagishi, A. "A new method for known plaintext attack of FEAL cipher". Advances in Cryptology – EUROCRYPT 1992. Menezes...
    50 KB (6,504 words) - 19:44, 21 November 2024
  • Thumbnail for Substitution–permutation network
    manner. If an attacker somehow obtains one plaintext corresponding to one ciphertext—a known-plaintext attack, or worse, a chosen plaintext or chosen-ciphertext...
    7 KB (958 words) - 22:10, 15 October 2024
  • Thumbnail for Transposition cipher
    example, the plaintext "THIS IS WIKIPEDIA" could be encrypted to "TWDIP SIHII IKASE". To decipher the encrypted message without the key, an attacker could try...
    25 KB (3,604 words) - 15:23, 5 November 2024