• The known-plaintext attack (KPA) is an attack model for cryptanalysis where the attacker has access to both the plaintext (called a crib) and its encrypted...
    10 KB (1,286 words) - 22:00, 7 January 2024
  • chosen-plaintext attack (CPA) is an attack model for cryptanalysis which presumes that the attacker can obtain the ciphertexts for arbitrary plaintexts. The...
    11 KB (1,435 words) - 00:47, 29 December 2023
  • recalculated. This allows for possible known-plaintext attacks when combined with knowledge of the underlying plaintext structure. As the first three bytes...
    9 KB (1,222 words) - 00:48, 24 May 2024
  • The meet-in-the-middle attack (MITM), a known plaintext attack, is a generic space–time tradeoff cryptographic attack against encryption schemes that rely...
    17 KB (3,219 words) - 11:14, 17 March 2024
  • vulnerable to a known-plaintext attack. The slide attack is closely related to the related-key attack. The idea of the slide attack has roots in a paper...
    7 KB (1,135 words) - 08:49, 25 July 2023
  • While the attacker has no channel providing access to the plaintext prior to encryption, in all practical ciphertext-only attacks, the attacker still has...
    5 KB (665 words) - 12:17, 5 September 2023
  • can also include known plaintext attacks where both the plaintext and its corresponding ciphertext are known. While active attackers can interact with...
    6 KB (587 words) - 20:46, 15 December 2023
  • In a cryptographic attack a third party cryptanalyst analyzes the ciphertext to try to "break" the cipher, to read the plaintext and obtain the key so...
    11 KB (1,437 words) - 05:55, 30 January 2024
  • becoming "plaintext" input for the next. Insecure handling of plaintext can introduce weaknesses into a cryptosystem by letting an attacker bypass the...
    6 KB (862 words) - 16:46, 22 May 2024
  • 000 was offered for the best attack on one round of REDOC-II, and $20,000 for the best practical known-plaintext attack. REDOC III is a more efficient...
    2 KB (301 words) - 21:55, 5 March 2024
  • cryptography, a substitution cipher is a method of encrypting in which units of plaintext are replaced with the ciphertext, in a defined manner, with the help of...
    30 KB (4,021 words) - 22:15, 14 July 2024
  • dialled digit), there is a known-plaintext attack using 40 to 80 known plaintexts. For 2-byte blocks, 4 known plaintexts suffice. The "improved" CMEA...
    4 KB (404 words) - 04:09, 5 July 2023
  • Thumbnail for Triple DES
    Unfortunately, this approach is vulnerable to the meet-in-the-middle attack: given a known plaintext pair ( x , y ) {\displaystyle (x,y)} , such that y = E K 2...
    23 KB (2,946 words) - 08:25, 17 May 2024
  • minutes or seconds. Originally, the weaknesses were passive attacks using the known plaintext assumption. In 2003, more serious weaknesses were identified...
    23 KB (2,682 words) - 13:08, 19 June 2024
  • variable-length plaintext messages often have to be padded (expanded) to be compatible with the underlying cryptographic primitive. The attack relies on having...
    15 KB (1,791 words) - 17:39, 29 May 2024
  • Thumbnail for Cryptanalysis
    or codetexts. Known-plaintext: the attacker has a set of ciphertexts to which they know the corresponding plaintext. Chosen-plaintext (chosen-ciphertext):...
    44 KB (5,187 words) - 20:56, 27 May 2024
  • known-plaintext attack based on the non-uniform distribution of the outputs of pairs of adjacent S-boxes. It works by collecting many known plaintext/ciphertext...
    3 KB (257 words) - 04:10, 5 July 2023
  • Thumbnail for Stream cipher
    key cipher where plaintext digits are combined with a pseudorandom cipher digit stream (keystream). In a stream cipher, each plaintext digit is encrypted...
    23 KB (2,217 words) - 13:45, 7 May 2024
  • XOR operator in any of these ciphers is vulnerable to a known-plaintext attack, since plaintext ⊕ {\displaystyle \oplus } ciphertext = key. It is also...
    9 KB (1,033 words) - 16:06, 30 December 2023
  • plaintexts that give equal intermediate values in the encryption process. He presented both a chosen-plaintext attack and a known-plaintext attack; each...
    2 KB (168 words) - 07:29, 27 April 2022
  • Thumbnail for Ciphertext
    the result of encryption performed on plaintext using an algorithm, called a cipher. Ciphertext is also known as encrypted or encoded information because...
    9 KB (1,139 words) - 01:27, 4 April 2024
  • attack also vulnerable to a known plaintext attack. However, a block cipher must not be vulnerable to a chosen plaintext attack to be considered secure....
    10 KB (1,386 words) - 19:35, 2 July 2024
  • Systems Laboratory. Matsui, M. & Yamagishi, A. "A new method for known plaintext attack of FEAL cipher". Advances in Cryptology – EUROCRYPT 1992. Menezes...
    50 KB (6,475 words) - 10:19, 23 June 2024
  • Gardening (cryptanalysis) (category Cryptographic attacks)
    cryptanalysis, gardening is the act of encouraging a target to use known plaintext in an encrypted message. It was a term used at the British Government...
    3 KB (338 words) - 12:32, 13 June 2024
  • Thumbnail for The world wonders
    "Sincerely". Today, this kind of vulnerability is referred to as a known-plaintext attack. At Bletchley Park, the Allies' codebreakers referred to these predictable...
    14 KB (1,588 words) - 23:13, 22 July 2024
  • such an attack against 7 out of 10 rounds of the AES cipher and another attack against a generalized Feistel cipher. Their attack finds plaintext/ciphertext...
    4 KB (364 words) - 19:47, 24 September 2023
  • Thumbnail for FEAL
    describes an attack requiring 100–10000 chosen plaintexts, and Sean Murphy (1990) found an improvement that needs only 20 chosen plaintexts. Murphy and...
    5 KB (551 words) - 01:40, 17 October 2023
  • Thumbnail for Custom hardware attack
    space and, in some situations, with a comparison test value (see known plaintext attack). Output consists of a signal that the IC has found an answer and...
    6 KB (684 words) - 21:37, 30 June 2024
  • Thumbnail for Data Encryption Standard
    of the attack requires 250 known plaintexts, has a computational complexity of 250, and has a 51% success rate. There have also been attacks proposed...
    59 KB (6,541 words) - 19:15, 14 April 2024
  • Thumbnail for Cryptography
    replacement of a unit of plaintext (i.e., a meaningful word or phrase) with a code word (for example, "wallaby" replaces "attack at dawn"). A cypher, in...
    98 KB (10,720 words) - 01:02, 9 July 2024