Knowledge (XXG)

Category:Cryptographic attacks

Source 📝

926: 167: 758: 586: 598: 946: 731: 1038: 224: 37: 478: 295: 894: 537: 312: 187: 436: 657: 204: 269: 810: 1043: 248: 16:
A cryptographic attack is a method for circumventing the security of a cryptographic system by finding a weakness in a
874: 763: 483: 473: 856: 716: 559: 850: 706: 386: 317: 411: 736: 674: 364: 835: 662: 608: 451: 431: 391: 307: 25: 1033: 904: 753: 694: 488: 679: 652: 618: 603: 282: 975: 914: 879: 741: 642: 637: 359: 354: 17: 985: 931: 840: 825: 613: 576: 547: 416: 374: 773: 647: 571: 468: 963: 941: 884: 498: 406: 401: 369: 41: 1014: 1009: 869: 820: 788: 783: 778: 721: 532: 493: 349: 344: 815: 768: 29: 56: 1027: 830: 805: 463: 426: 33: 899: 889: 581: 503: 441: 327: 228: 689: 446: 396: 339: 322: 208: 191: 252: 997: 936: 726: 631: 171: 951: 520: 47: 980: 909: 845: 793: 711: 21: 684: 542: 421: 268:
The following 117 pages are in this category, out of 117 total.
151:
This category has the following 5 subcategories, out of 5 total.
508: 136: 133: 130: 127: 124: 121: 118: 115: 112: 109: 106: 103: 100: 97: 94: 91: 88: 85: 82: 79: 76: 73: 70: 67: 64: 61: 927:Table of costs of operations in elliptic curves 8: 759:Partial-matching meet-in-the-middle attack 265:Pages in category "Cryptographic attacks" 270:This list may not reflect recent changes 587:Higher-order differential cryptanalysis 599:Impossible differential cryptanalysis 32:scheme. This process is also called " 7: 947:Truncated differential cryptanalysis 732:Microsoft Office password protection 168:Attacks on public-key cryptosystems 38:Category:Computer security exploits 479:Differential equations of addition 296:3-subset meet-in-the-middle attack 274: 245: 201: 164: 153: 145: 14: 895:Small subgroup confinement attack 538:Fluhrer, Mantin and Shamir attack 313:Adaptive chosen-ciphertext attack 437:Time/memory/data tradeoff attack 658:Known-key distinguishing attack 811:Random number generator attack 1: 875:Self-service password reset 1060: 1039:Computer security exploits 764:Partitioning cryptanalysis 484:Differential-linear attack 474:Differential cryptanalysis 225:Password cracking software 857:Rubber-hose cryptanalysis 717:Meet-in-the-middle attack 560:Gardening (cryptanalysis) 412:Coppersmith's attack 851:Rotational cryptanalysis 707:Man-in-the-middle attack 387:Chosen-ciphertext attack 318:Adversary (cryptography) 188:Chosen-plaintext attacks 737:Military Cryptanalytics 675:Length extension attack 365:Black-bag cryptanalysis 836:Riverbank Publications 663:Known-plaintext attack 609:Integral cryptanalysis 452:Custom hardware attack 432:Cryptanalytic computer 392:Ciphertext-only attack 308:Acoustic cryptanalysis 205:Cryptanalytic software 26:cryptographic protocol 905:Stream cipher attacks 754:Padding oracle attack 695:Lucky Thirteen attack 489:Distinguishing attack 1044:Espionage techniques 986:Wiener's attack 680:Linear cryptanalysis 653:Kiss (cryptanalysis) 619:Interpolation attack 604:Index of coincidence 283:Cryptographic attack 249:Side-channel attacks 976:Watermarking attack 915:Supply chain attack 880:Side-channel attack 742:Mod n cryptanalysis 643:Key-recovery attack 638:Kasiski examination 360:Black bag operation 355:Bit-flipping attack 932:Tempest (codename) 841:ROCA vulnerability 826:Related-key attack 614:Interlock protocol 577:Hardware keylogger 548:Frequency analysis 417:Correlation attack 375:Brute-force attack 774:Password cracking 648:Keystroke logging 572:Hardware backdoor 469:Dictionary attack 1051: 964:Unicity distance 942:Traffic analysis 885:Sinkov statistic 859: 634: 499:Downgrade attack 407:Contact analysis 402:Collision attack 370:Boomerang attack 285: 254: 247: 230: 210: 203: 193: 173: 166: 42:Category:Malware 1059: 1058: 1054: 1053: 1052: 1050: 1049: 1048: 1024: 1023: 1022: 1021: 1020: 1019: 1015:Zygalski sheets 1010:Zendian problem 1002: 990: 968: 956: 919: 870:SciEngines GmbH 862: 855: 821:Regin (malware) 798: 789:Preimage attack 784:Pre-play attack 779:Piling-up lemma 746: 722:Message forgery 699: 667: 630: 623: 591: 564: 552: 533:Flame (malware) 525: 513: 494:Distributed.net 456: 379: 350:Birthday attack 345:Biclique attack 332: 300: 288: 281: 262: 261: 260: 259: 256: 255: 244: 235: 232: 231: 215: 212: 211: 200: 195: 194: 178: 175: 174: 163: 144: 143: 142: 141: 52: 12: 11: 5: 1057: 1055: 1047: 1046: 1041: 1036: 1026: 1025: 1018: 1017: 1012: 1006: 1003: 1001: 1000: 994: 991: 989: 988: 983: 978: 972: 969: 967: 966: 960: 957: 955: 954: 949: 944: 939: 934: 929: 923: 920: 918: 917: 912: 907: 902: 897: 892: 887: 882: 877: 872: 866: 863: 861: 860: 853: 848: 843: 838: 833: 828: 823: 818: 816:Rebound attack 813: 808: 802: 799: 797: 796: 791: 786: 781: 776: 771: 769:Passive attack 766: 761: 756: 750: 747: 745: 744: 739: 734: 729: 724: 719: 714: 709: 703: 700: 698: 697: 692: 687: 682: 677: 671: 668: 666: 665: 660: 655: 650: 645: 640: 635: 627: 624: 622: 621: 616: 611: 606: 601: 595: 592: 590: 589: 584: 579: 574: 568: 565: 563: 562: 556: 553: 551: 550: 545: 540: 535: 529: 526: 524: 523: 517: 514: 512: 511: 506: 501: 496: 491: 486: 481: 476: 471: 466: 460: 457: 455: 454: 449: 444: 439: 434: 429: 424: 419: 414: 409: 404: 399: 394: 389: 383: 380: 378: 377: 372: 367: 362: 357: 352: 347: 342: 336: 333: 331: 330: 325: 320: 315: 310: 304: 301: 299: 298: 292: 289: 287: 286: 278: 276: 275: 266: 263: 258: 257: 243: 242: 239: 236: 234: 233: 223: 222: 219: 216: 214: 213: 199: 198: 196: 186: 185: 182: 179: 177: 176: 162: 161: 158: 155: 154: 149: 146: 140: 139: 59: 53: 51: 48: 46: 30:key management 13: 10: 9: 6: 4: 3: 2: 1056: 1045: 1042: 1040: 1037: 1035: 1032: 1031: 1029: 1016: 1013: 1011: 1008: 1007: 1004: 999: 996: 995: 992: 987: 984: 982: 979: 977: 974: 973: 970: 965: 962: 961: 958: 953: 950: 948: 945: 943: 940: 938: 935: 933: 930: 928: 925: 924: 921: 916: 913: 911: 908: 906: 903: 901: 898: 896: 893: 891: 888: 886: 883: 881: 878: 876: 873: 871: 868: 867: 864: 858: 854: 852: 849: 847: 844: 842: 839: 837: 834: 832: 831:Replay attack 829: 827: 824: 822: 819: 817: 814: 812: 809: 807: 806:Rainbow table 804: 803: 800: 795: 792: 790: 787: 785: 782: 780: 777: 775: 772: 770: 767: 765: 762: 760: 757: 755: 752: 751: 748: 743: 740: 738: 735: 733: 730: 728: 725: 723: 720: 718: 715: 713: 710: 708: 705: 704: 701: 696: 693: 691: 688: 686: 683: 681: 678: 676: 673: 672: 669: 664: 661: 659: 656: 654: 651: 649: 646: 644: 641: 639: 636: 633: 629: 628: 625: 620: 617: 615: 612: 610: 607: 605: 602: 600: 597: 596: 593: 588: 585: 583: 580: 578: 575: 573: 570: 569: 566: 561: 558: 557: 554: 549: 546: 544: 541: 539: 536: 534: 531: 530: 527: 522: 519: 518: 515: 510: 507: 505: 502: 500: 497: 495: 492: 490: 487: 485: 482: 480: 477: 475: 472: 470: 467: 465: 464:Davies attack 462: 461: 458: 453: 450: 448: 445: 443: 440: 438: 435: 433: 430: 428: 427:Cryptanalysis 425: 423: 420: 418: 415: 413: 410: 408: 405: 403: 400: 398: 395: 393: 390: 388: 385: 384: 381: 376: 373: 371: 368: 366: 363: 361: 358: 356: 353: 351: 348: 346: 343: 341: 338: 337: 334: 329: 326: 324: 321: 319: 316: 314: 311: 309: 306: 305: 302: 297: 294: 293: 290: 284: 280: 279: 277: 273: 271: 264: 250: 246: 241: 240: 237: 226: 221: 220: 217: 206: 202: 197: 189: 184: 183: 180: 169: 165: 160: 159: 156: 152: 148:Subcategories 147: 138: 135: 132: 129: 126: 123: 120: 117: 114: 111: 108: 105: 102: 99: 96: 93: 90: 87: 84: 81: 78: 75: 72: 69: 66: 63: 60: 58: 55: 54: 49: 45: 43: 39: 35: 34:cryptanalysis 31: 27: 23: 19: 1034:Cryptography 900:Steganalysis 890:Slide attack 582:John Herivel 504:DROWN attack 442:CryptoLocker 328:Attack model 267: 150: 36:". See also 15: 690:LogicLocker 447:Cube attack 397:Clock drift 340:Banburismus 323:Aircrack-ng 253:(1 C, 18 P) 1028:Categories 998:XSL attack 937:TeslaCrypt 727:Metasploit 632:Kappa test 209:(4 C, 6 P) 172:(1 C, 4 P) 952:Turingery 521:ElcomSoft 50:Contents 981:Weak key 910:Stuxnet 846:Rootkit 794:Pwdump 712:MD5CRK 229:(15 P) 22:cipher 685:Locky 543:FREAK 422:CRIME 192:(3 P) 509:Duqu 18:code 291:0–9 57:Top 28:or 20:, 1030:: 272:. 251:‎ 227:‎ 207:‎ 190:‎ 170:‎ 44:. 40:, 24:, 1005:Z 993:X 971:W 959:U 922:T 865:S 801:R 749:P 702:M 670:L 626:K 594:I 567:H 555:G 528:F 516:E 459:D 382:C 335:B 303:A 238:S 218:P 181:C 157:A 137:Z 134:Y 131:X 128:W 125:V 122:U 119:T 116:S 113:R 110:Q 107:P 104:O 101:N 98:M 95:L 92:K 89:J 86:I 83:H 80:G 77:F 74:E 71:D 68:C 65:B 62:A

Index

code
cipher
cryptographic protocol
key management
cryptanalysis
Category:Computer security exploits
Category:Malware
Top
A
B
C
D
E
F
G
H
I
J
K
L
M
N
O
P
Q
R
S
T
U
V

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.