• Thumbnail for EFF DES cracker
    In cryptography, the EFF DES cracker (nicknamed "Deep Crack") is a machine built by the Electronic Frontier Foundation (EFF) in 1998, to perform a brute...
    10 KB (1,031 words) - 05:27, 28 February 2023
  • Challenges. They coordinated and supported the construction of the EFF DES cracker (nicknamed Deep Crack), using special purpose hardware and software...
    47 KB (4,463 words) - 14:14, 4 July 2024
  • Thumbnail for Data Encryption Standard
    feasibility of cracking DES quickly was demonstrated in 1998 when a custom DES-cracker was built by the Electronic Frontier Foundation (EFF), a cyberspace civil...
    59 KB (6,541 words) - 19:15, 14 April 2024
  • Electronic Frontier Foundation (EFF) built a dedicated password cracker using ASICs. Their machine, Deep Crack, broke a DES 56-bit key in 56 hours, testing...
    27 KB (3,107 words) - 12:26, 9 July 2024
  • Thumbnail for Triple DES
    Triple DES (3DES or TDES), officially the Triple Data Encryption Algorithm (TDEA or Triple DEA), is a symmetric-key block cipher, which applies the DES cipher...
    23 KB (2,946 words) - 08:25, 17 May 2024
  • Thumbnail for Supercomputer
    Energy Agency, Issy-les-Moulineaux, France. Retrieved 25 May 2011. "EFF DES Cracker Source Code". Cosic.esat.kuleuven.be. Retrieved 8 July 2011. "Disarmament...
    81 KB (7,946 words) - 01:51, 12 June 2024
  • "DES Cracker Project". EFF. Archived from the original on May 7, 2017. Retrieved August 26, 2015. On Wednesday, July 17, 1998 the EFF DES Cracker, which...
    15 KB (801 words) - 20:43, 9 June 2024
  • Thumbnail for Cryptography
    an encryption passphrase or password. The Electronic Frontier Foundation (EFF) argued that this is a violation of the protection from self-incrimination...
    98 KB (10,726 words) - 01:02, 9 July 2024
  • to use the term copyleft. He coined Deep Crack as the name of the EFF DES cracker. He ported the SimCity computer game to several versions of Unix and...
    5 KB (613 words) - 15:06, 1 November 2023
  • open and transparent than its predecessor, the Data Encryption Standard (DES). This process won praise from the open cryptographic community, and helped...
    10 KB (1,040 words) - 02:50, 11 January 2024
  • mounted by a cyber civil rights group with limited resources; see EFF DES cracker. Even before that demonstration, 56 bits was considered insufficient...
    29 KB (3,213 words) - 18:51, 7 June 2024
  • Thumbnail for Timing attack
    whitening (Whitening transformation) Attack (cryptanalysis) Brute-force (EFF DES cracker) MITM Biclique attack 3-subset MITM attack Linear (Piling-up lemma)...
    12 KB (1,524 words) - 08:11, 3 July 2024
  • Thumbnail for Block cipher mode of operation
    CFB (see below for all), date back to 1981 and were specified in FIPS 81, DES Modes of Operation. In 2001, the US National Institute of Standards and Technology...
    52 KB (5,878 words) - 18:01, 2 July 2024
  • EFF DES cracker after 2.5 days) RSA Lab's 56-bit DES-III Encryption Challenge — Completed 19 January 1999 (after 22.5 hours with the help of the EFF DES...
    17 KB (1,564 words) - 18:34, 7 July 2024
  • whitening (Whitening transformation) Attack (cryptanalysis) Brute-force (EFF DES cracker) MITM Biclique attack 3-subset MITM attack Linear (Piling-up lemma)...
    12 KB (1,292 words) - 20:56, 26 April 2024
  • whitening (Whitening transformation) Attack (cryptanalysis) Brute-force (EFF DES cracker) MITM Biclique attack 3-subset MITM attack Linear (Piling-up lemma)...
    23 KB (3,307 words) - 18:11, 14 February 2024
  • Thumbnail for Symmetric-key algorithm
    (Rijndael), Camellia, Salsa20, ChaCha20, Blowfish, CAST5, Kuznyechik, RC4, DES, 3DES, Skipjack, Safer, and IDEA. Symmetric ciphers are commonly used to...
    15 KB (1,544 words) - 02:53, 7 June 2024
  • whitening (Whitening transformation) Attack (cryptanalysis) Brute-force (EFF DES cracker) MITM Biclique attack 3-subset MITM attack Linear (Piling-up lemma)...
    14 KB (1,779 words) - 08:47, 29 April 2024
  • Thumbnail for Brute-force attack
    Second Annual Meeting on DNA Based Computers. Princeton University. Cracking DES – Secrets of Encryption Research, Wiretap Politics & Chip Design. Electronic...
    21 KB (2,238 words) - 15:36, 5 July 2024
  • Thumbnail for Whitfield Diffie
    were ultimately built outside the classified world (EFF DES cracker), they made it clear that DES was insecure and obsolete. From 1978 to 1991, Diffie...
    28 KB (2,901 words) - 18:24, 11 May 2024
  • whitening (Whitening transformation) Attack (cryptanalysis) Brute-force (EFF DES cracker) MITM Biclique attack 3-subset MITM attack Linear (Piling-up lemma)...
    23 KB (2,999 words) - 05:42, 12 June 2024
  • Thumbnail for Advanced Encryption Standard
    adopted by the U.S. government. It supersedes the Data Encryption Standard (DES), which was published in 1977. The algorithm described by AES is a symmetric-key...
    49 KB (5,600 words) - 15:27, 5 July 2024
  • Government adopted the DES (a cipher based on Lucifer, with changes made by the NSA) in 1976. Like other components of the DES, the iterative nature of...
    10 KB (1,316 words) - 05:28, 15 May 2024
  • to certificate-based authentication (such as PEAP-TLS or EAP-TLS). EFF DES cracker "Windows 98 Dial-Up Networking Security Upgrade Release Notes (August...
    4 KB (488 words) - 07:44, 28 May 2024
  • Thumbnail for Avalanche effect
    whitening (Whitening transformation) Attack (cryptanalysis) Brute-force (EFF DES cracker) MITM Biclique attack 3-subset MITM attack Linear (Piling-up lemma)...
    5 KB (568 words) - 17:23, 14 December 2023
  • whitening (Whitening transformation) Attack (cryptanalysis) Brute-force (EFF DES cracker) MITM Biclique attack 3-subset MITM attack Linear (Piling-up lemma)...
    3 KB (397 words) - 18:17, 11 July 2024
  • sequence. The MITM attack is the primary reason why Double DES is not used and why a Triple DES key (168-bit) can be brute-forced[clarification needed] by...
    17 KB (3,219 words) - 11:14, 17 March 2024
  • named a Feistel network after Horst Feistel is notably implemented in the DES cipher. Many other realizations of block ciphers, such as the AES, are classified...
    50 KB (6,475 words) - 10:19, 23 June 2024
  • Thumbnail for DES-X
    In cryptography, DES-X (or DESX) is a variant on the DES (Data Encryption Standard) symmetric-key block cipher intended to increase the complexity of...
    4 KB (532 words) - 15:06, 26 January 2024
  • whitening (Whitening transformation) Attack (cryptanalysis) Brute-force (EFF DES cracker) MITM Biclique attack 3-subset MITM attack Linear (Piling-up lemma)...
    8 KB (848 words) - 03:29, 28 April 2024