Knowledge (XXG)

Related-key attack

Source đź“ť

201:(IV) in each message packet. The RC4 key for that packet is the IV concatenated with the WEP key. WEP keys have to be changed manually and this typically happens infrequently. An attacker therefore can assume that all the keys used to encrypt packets share a single WEP key. This fact opened up WEP to a series of attacks which proved devastating. The simplest to understand uses the fact that the 24-bit IV only allows a little under 17 million possibilities. Because of the 2024: 237:(TKIP) to create new working keys frequently enough to thwart known attack methods. The working keys are then combined with a longer, 48-bit IV to form the RC4 key for each packet. This design mimics the WEP approach enough to allow WPA to be used with first-generation Wi-Fi network cards, some of which implemented portions of WEP in hardware. However, not all first-generation access points can run WPA. 29: 145:
whose values are initially unknown, but where some mathematical relationship connecting the keys is known to the attacker. For example, the attacker might know that the last 80 bits of the keys are always the same, even though they don't know, at first, what the bits are.
221:
One approach to preventing related-key attacks is to design protocols and applications so that encryption keys will never have a simple relationship with each other. For example, each encryption key can be generated from the underlying key material using a
255:, but unlike those against RC4, they're far from practical to implement, and WPA2's key generation functions may provide some security against them. Many older network cards cannot run WPA2. 289:
Kelsey, John, Bruce Schneier, and David Wagner. "Key-schedule cryptanalysis of idea, g-des, gost, safer, and triple-des." Advances in Cryptology"CRYPTO’96. Springer Berlin/Heidelberg, 1996.
205:, it is likely that for every 4096 packets, two will share the same IV and hence the same RC4 key, allowing the packets to be attacked. More devastating attacks take advantage of certain 2064: 2004: 1834: 233:(WPA), uses three levels of keys: master key, working key and RC4 key. The master WPA key is shared with each client and access point and is used in a protocol called 1687: 1305: 2057: 1244: 325: 165:
were introduced by Biham and Shamir. Related key attacks were first introduced by Biham. Differential related key attacks are discussed in Kelsey et al.
1550: 2050: 1071: 427: 240:
Another, more conservative approach is to employ a cipher designed to prevent related-key attacks altogether, usually by incorporating a strong
1061: 555: 182: 962: 1224: 1198: 1066: 46: 1039: 2110: 1680: 1612: 1298: 197:. It is essential that the same key never be used twice with a stream cipher. To prevent this from happening, WEP includes a 24-bit 154:
KASUMI is an eight round, 64-bit block cipher with a 128-bit key. It is based upon MISTY1 and was designed to form the basis of the
112: 2098: 1208: 318: 93: 2140: 1087: 234: 210: 65: 2163: 1883: 1607: 1597: 1265: 50: 72: 1673: 1291: 355: 252: 245: 1999: 1954: 1767: 1151: 311: 79: 1878: 1581: 1440: 1168: 1078: 1056: 369: 39: 1994: 1173: 1029: 982: 457: 2115: 2105: 1984: 1974: 1829: 1576: 1239: 1121: 996: 365: 280:
Biham, Eli. "New types of cryptanalytic attacks using related keys." Journal of Cryptology 7.4 (1994): 229-246.
174: 61: 2093: 1979: 1969: 1772: 1732: 1725: 1715: 1710: 1178: 967: 338: 223: 161:
Mark Blunden and Adrian Escott described differential related key attacks on five and six rounds of KASUMI.
2122: 2088: 1720: 1270: 1146: 1141: 1093: 230: 213:
publicly demonstrated the ability to do this with widely available software tools in about three minutes.
942: 2027: 1873: 1819: 1648: 1622: 1475: 1260: 1083: 520: 198: 186: 1989: 1913: 1643: 1163: 1046: 972: 655: 635: 162: 2127: 1752: 1571: 1126: 1103: 422: 17: 1858: 1842: 1789: 1638: 1019: 731: 660: 630: 575: 142: 173:
An important example of a cryptographic protocol that failed because of a related-key attack is
86: 1918: 1908: 1779: 831: 530: 490: 485: 452: 412: 360: 209:
in RC4 and eventually allow the WEP key itself to be recovered. In 2005, agents from the U.S.
1853: 1420: 1203: 1098: 977: 836: 716: 685: 379: 202: 1540: 1535: 1510: 1384: 1050: 1034: 1023: 957: 916: 881: 811: 791: 665: 545: 540: 495: 1928: 1848: 1809: 1757: 1742: 1602: 1455: 1410: 1188: 1136: 947: 932: 871: 866: 751: 500: 2157: 2077: 2009: 1964: 1923: 1903: 1799: 1762: 1737: 1555: 1515: 1495: 1485: 1450: 1314: 1183: 1131: 1010: 992: 781: 756: 746: 570: 560: 407: 194: 134: 2073: 1959: 1804: 1794: 1784: 1747: 1696: 1116: 937: 901: 766: 645: 600: 432: 384: 334: 248: 241: 126: 2042: 1938: 1490: 1348: 726: 721: 605: 28: 1898: 1868: 1863: 1824: 1617: 1158: 876: 816: 700: 695: 640: 510: 373: 1888: 1530: 1460: 1394: 891: 886: 776: 690: 585: 565: 1933: 1893: 1343: 1229: 1193: 987: 650: 525: 505: 417: 206: 189:
in a WEP-protected network shares the same WEP key. Encryption uses the
1389: 1363: 1338: 896: 846: 806: 796: 741: 736: 580: 389: 1814: 1480: 1445: 1415: 1379: 1234: 856: 851: 786: 771: 761: 706: 680: 675: 670: 550: 535: 138: 16:"Related key" redirects here. For the concept in music theory, see 1525: 952: 911: 861: 841: 826: 615: 595: 515: 480: 178: 1545: 1520: 1470: 1465: 1333: 1328: 801: 710: 625: 620: 610: 590: 462: 447: 2046: 1669: 1287: 307: 1505: 1500: 1353: 906: 821: 442: 437: 190: 22: 244:. A newer version of Wi-Fi Protected Access, WPA2, uses the 155: 271:
Matsui, M., "New block encryption algorithm MISTY", 1997
1835:
Cryptographically secure pseudorandom number generator
295: 1947: 1703: 1631: 1590: 1564: 1433: 1403: 1372: 1362: 1321: 1253: 1217: 1006: 925: 471: 398: 346: 251:instead of RC4, in part for this reason. There are 53:. Unsourced material may be challenged and removed. 137:where the attacker can observe the operation of a 2058: 1681: 1299: 319: 8: 2065: 2051: 2043: 1688: 1674: 1666: 1369: 1306: 1292: 1284: 326: 312: 304: 300: 296: 158:confidentiality and integrity algorithms. 113:Learn how and when to remove this message 264: 7: 229:For example, a replacement for WEP, 51:adding citations to reliable sources 14: 2023: 2022: 181:wireless networks. Each client 27: 253:related-key attacks against AES 235:Temporal Key Integrity Protocol 211:Federal Bureau of Investigation 38:needs additional citations for 1884:Information-theoretic security 217:Preventing related-key attacks 1: 1598:block ciphers in stream mode 2000:Message authentication code 1955:Cryptographic hash function 1768:Cryptographic hash function 2180: 1879:Harvest now, decrypt later 1582:alternating step generator 15: 2084: 2018: 1995:Post-quantum cryptography 1665: 1283: 1209:Time/memory/data tradeoff 303: 299: 1985:Quantum key distribution 1975:Authenticated encryption 1830:Random number generation 1577:self-shrinking generator 997:Whitening transformation 175:Wired Equivalent Privacy 141:under several different 1980:Public-key cryptography 1970:Symmetric-key algorithm 1773:Key derivation function 1733:Cryptographic primitive 1726:Authentication protocol 1716:Outline of cryptography 1711:History of cryptography 968:Confusion and diffusion 224:key derivation function 1721:Cryptographic protocol 231:Wi-Fi Protected Access 2164:Cryptographic attacks 1874:End-to-end encryption 1820:Cryptojacking malware 1649:stream cipher attacks 1261:Initialization vector 199:initialization vector 187:wireless access point 183:Wi-Fi network adapter 1990:Quantum cryptography 1914:Trusted timestamping 1644:correlation immunity 1040:3-subset MITM attack 656:Intel Cascade Cipher 636:Hasty Pudding cipher 163:Differential attacks 62:"Related-key attack" 47:improve this article 1753:Cryptographic nonce 1572:shrinking generator 1322:Widely used ciphers 1079:Differential-linear 18:Closely related key 1859:Subliminal channel 1843:Pseudorandom noise 1790:Key (cryptography) 1639:correlation attack 1152:Differential-fault 370:internal mechanics 131:related-key attack 2151: 2150: 2106:Chosen-ciphertext 2040: 2039: 2036: 2035: 1919:Key-based routing 1909:Trapdoor function 1780:Digital signature 1661: 1660: 1657: 1656: 1429: 1428: 1279: 1278: 1266:Mode of operation 943:Lai–Massey scheme 123: 122: 115: 97: 2171: 2132:Open key models 2094:Chosen-plaintext 2067: 2060: 2053: 2044: 2026: 2025: 1854:Insecure channel 1690: 1683: 1676: 1667: 1370: 1308: 1301: 1294: 1285: 1137:Power-monitoring 978:Avalanche effect 686:Khufu and Khafre 339:security summary 328: 321: 314: 305: 301: 297: 290: 287: 281: 278: 272: 269: 203:birthday paradox 118: 111: 107: 104: 98: 96: 55: 31: 23: 2179: 2178: 2174: 2173: 2172: 2170: 2169: 2168: 2154: 2153: 2152: 2147: 2123:Known-plaintext 2089:Ciphertext-only 2080: 2071: 2041: 2032: 2014: 1943: 1699: 1694: 1653: 1627: 1586: 1560: 1425: 1399: 1358: 1317: 1312: 1275: 1249: 1218:Standardization 1213: 1142:Electromagnetic 1094:Integral/Square 1051:Piling-up lemma 1035:Biclique attack 1024:EFF DES cracker 1008: 1002: 933:Feistel network 921: 546:CIPHERUNICORN-E 541:CIPHERUNICORN-A 473: 467: 400: 394: 348: 342: 332: 294: 293: 288: 284: 279: 275: 270: 266: 261: 219: 171: 152: 133:is any form of 119: 108: 102: 99: 56: 54: 44: 32: 21: 12: 11: 5: 2177: 2175: 2167: 2166: 2156: 2155: 2149: 2148: 2146: 2145: 2144: 2143: 2138: 2130: 2125: 2120: 2119: 2118: 2113: 2103: 2102: 2101: 2091: 2085: 2082: 2081: 2072: 2070: 2069: 2062: 2055: 2047: 2038: 2037: 2034: 2033: 2031: 2030: 2019: 2016: 2015: 2013: 2012: 2007: 2005:Random numbers 2002: 1997: 1992: 1987: 1982: 1977: 1972: 1967: 1962: 1957: 1951: 1949: 1945: 1944: 1942: 1941: 1936: 1931: 1929:Garlic routing 1926: 1921: 1916: 1911: 1906: 1901: 1896: 1891: 1886: 1881: 1876: 1871: 1866: 1861: 1856: 1851: 1849:Secure channel 1846: 1840: 1839: 1838: 1827: 1822: 1817: 1812: 1810:Key stretching 1807: 1802: 1797: 1792: 1787: 1782: 1777: 1776: 1775: 1770: 1760: 1758:Cryptovirology 1755: 1750: 1745: 1743:Cryptocurrency 1740: 1735: 1730: 1729: 1728: 1718: 1713: 1707: 1705: 1701: 1700: 1695: 1693: 1692: 1685: 1678: 1670: 1663: 1662: 1659: 1658: 1655: 1654: 1652: 1651: 1646: 1641: 1635: 1633: 1629: 1628: 1626: 1625: 1620: 1615: 1610: 1605: 1603:shift register 1600: 1594: 1592: 1588: 1587: 1585: 1584: 1579: 1574: 1568: 1566: 1562: 1561: 1559: 1558: 1553: 1548: 1543: 1538: 1533: 1528: 1523: 1518: 1513: 1508: 1503: 1498: 1493: 1488: 1483: 1478: 1473: 1468: 1463: 1458: 1453: 1448: 1443: 1437: 1435: 1431: 1430: 1427: 1426: 1424: 1423: 1418: 1413: 1407: 1405: 1401: 1400: 1398: 1397: 1392: 1387: 1382: 1376: 1374: 1367: 1360: 1359: 1357: 1356: 1351: 1346: 1341: 1336: 1331: 1325: 1323: 1319: 1318: 1315:Stream ciphers 1313: 1311: 1310: 1303: 1296: 1288: 1281: 1280: 1277: 1276: 1274: 1273: 1268: 1263: 1257: 1255: 1251: 1250: 1248: 1247: 1242: 1237: 1232: 1227: 1221: 1219: 1215: 1214: 1212: 1211: 1206: 1201: 1196: 1191: 1186: 1181: 1176: 1171: 1166: 1161: 1156: 1155: 1154: 1149: 1144: 1139: 1134: 1124: 1119: 1114: 1109: 1101: 1096: 1091: 1084:Distinguishing 1081: 1076: 1075: 1074: 1069: 1064: 1054: 1044: 1043: 1042: 1037: 1027: 1016: 1014: 1004: 1003: 1001: 1000: 990: 985: 980: 975: 970: 965: 960: 955: 950: 948:Product cipher 945: 940: 935: 929: 927: 923: 922: 920: 919: 914: 909: 904: 899: 894: 889: 884: 879: 874: 869: 864: 859: 854: 849: 844: 839: 834: 829: 824: 819: 814: 809: 804: 799: 794: 789: 784: 779: 774: 769: 764: 759: 754: 749: 744: 739: 734: 729: 724: 719: 714: 703: 698: 693: 688: 683: 678: 673: 668: 663: 658: 653: 648: 643: 638: 633: 628: 623: 618: 613: 608: 603: 598: 593: 588: 583: 578: 576:Cryptomeria/C2 573: 568: 563: 558: 553: 548: 543: 538: 533: 528: 523: 518: 513: 508: 503: 498: 493: 488: 483: 477: 475: 469: 468: 466: 465: 460: 455: 450: 445: 440: 435: 430: 425: 420: 415: 410: 404: 402: 396: 395: 393: 392: 387: 382: 377: 363: 358: 352: 350: 344: 343: 333: 331: 330: 323: 316: 308: 292: 291: 282: 273: 263: 262: 260: 257: 218: 215: 177:(WEP) used in 170: 167: 151: 148: 121: 120: 103:September 2014 35: 33: 26: 13: 10: 9: 6: 4: 3: 2: 2176: 2165: 2162: 2161: 2159: 2142: 2139: 2137: 2134: 2133: 2131: 2129: 2126: 2124: 2121: 2117: 2114: 2112: 2109: 2108: 2107: 2104: 2100: 2097: 2096: 2095: 2092: 2090: 2087: 2086: 2083: 2079: 2078:cryptanalysis 2075: 2074:Attack models 2068: 2063: 2061: 2056: 2054: 2049: 2048: 2045: 2029: 2021: 2020: 2017: 2011: 2010:Steganography 2008: 2006: 2003: 2001: 1998: 1996: 1993: 1991: 1988: 1986: 1983: 1981: 1978: 1976: 1973: 1971: 1968: 1966: 1965:Stream cipher 1963: 1961: 1958: 1956: 1953: 1952: 1950: 1946: 1940: 1937: 1935: 1932: 1930: 1927: 1925: 1924:Onion routing 1922: 1920: 1917: 1915: 1912: 1910: 1907: 1905: 1904:Shared secret 1902: 1900: 1897: 1895: 1892: 1890: 1887: 1885: 1882: 1880: 1877: 1875: 1872: 1870: 1867: 1865: 1862: 1860: 1857: 1855: 1852: 1850: 1847: 1844: 1841: 1836: 1833: 1832: 1831: 1828: 1826: 1823: 1821: 1818: 1816: 1813: 1811: 1808: 1806: 1803: 1801: 1800:Key generator 1798: 1796: 1793: 1791: 1788: 1786: 1783: 1781: 1778: 1774: 1771: 1769: 1766: 1765: 1764: 1763:Hash function 1761: 1759: 1756: 1754: 1751: 1749: 1746: 1744: 1741: 1739: 1738:Cryptanalysis 1736: 1734: 1731: 1727: 1724: 1723: 1722: 1719: 1717: 1714: 1712: 1709: 1708: 1706: 1702: 1698: 1691: 1686: 1684: 1679: 1677: 1672: 1671: 1668: 1664: 1650: 1647: 1645: 1642: 1640: 1637: 1636: 1634: 1630: 1624: 1621: 1619: 1616: 1614: 1611: 1609: 1606: 1604: 1601: 1599: 1596: 1595: 1593: 1589: 1583: 1580: 1578: 1575: 1573: 1570: 1569: 1567: 1563: 1557: 1554: 1552: 1549: 1547: 1544: 1542: 1539: 1537: 1534: 1532: 1529: 1527: 1524: 1522: 1519: 1517: 1514: 1512: 1509: 1507: 1504: 1502: 1499: 1497: 1494: 1492: 1489: 1487: 1484: 1482: 1479: 1477: 1474: 1472: 1469: 1467: 1464: 1462: 1459: 1457: 1454: 1452: 1449: 1447: 1444: 1442: 1439: 1438: 1436: 1434:Other ciphers 1432: 1422: 1419: 1417: 1414: 1412: 1409: 1408: 1406: 1402: 1396: 1393: 1391: 1388: 1386: 1383: 1381: 1378: 1377: 1375: 1371: 1368: 1365: 1361: 1355: 1352: 1350: 1347: 1345: 1342: 1340: 1337: 1335: 1332: 1330: 1327: 1326: 1324: 1320: 1316: 1309: 1304: 1302: 1297: 1295: 1290: 1289: 1286: 1282: 1272: 1269: 1267: 1264: 1262: 1259: 1258: 1256: 1252: 1246: 1243: 1241: 1238: 1236: 1233: 1231: 1228: 1226: 1223: 1222: 1220: 1216: 1210: 1207: 1205: 1202: 1200: 1197: 1195: 1192: 1190: 1187: 1185: 1182: 1180: 1177: 1175: 1172: 1170: 1167: 1165: 1164:Interpolation 1162: 1160: 1157: 1153: 1150: 1148: 1145: 1143: 1140: 1138: 1135: 1133: 1130: 1129: 1128: 1125: 1123: 1120: 1118: 1115: 1113: 1110: 1108: 1107: 1102: 1100: 1097: 1095: 1092: 1089: 1085: 1082: 1080: 1077: 1073: 1070: 1068: 1065: 1063: 1060: 1059: 1058: 1055: 1052: 1048: 1045: 1041: 1038: 1036: 1033: 1032: 1031: 1028: 1025: 1021: 1018: 1017: 1015: 1012: 1011:cryptanalysis 1005: 998: 994: 993:Key whitening 991: 989: 986: 984: 981: 979: 976: 974: 971: 969: 966: 964: 961: 959: 956: 954: 951: 949: 946: 944: 941: 939: 936: 934: 931: 930: 928: 924: 918: 915: 913: 910: 908: 905: 903: 900: 898: 895: 893: 890: 888: 885: 883: 880: 878: 875: 873: 870: 868: 865: 863: 860: 858: 855: 853: 850: 848: 845: 843: 840: 838: 835: 833: 830: 828: 825: 823: 820: 818: 815: 813: 810: 808: 805: 803: 800: 798: 795: 793: 790: 788: 785: 783: 782:New Data Seal 780: 778: 775: 773: 770: 768: 765: 763: 760: 758: 755: 753: 750: 748: 745: 743: 740: 738: 735: 733: 730: 728: 725: 723: 720: 718: 715: 712: 708: 704: 702: 699: 697: 694: 692: 689: 687: 684: 682: 679: 677: 674: 672: 669: 667: 664: 662: 659: 657: 654: 652: 649: 647: 644: 642: 639: 637: 634: 632: 629: 627: 624: 622: 619: 617: 614: 612: 609: 607: 604: 602: 599: 597: 594: 592: 589: 587: 584: 582: 579: 577: 574: 572: 569: 567: 564: 562: 559: 557: 554: 552: 549: 547: 544: 542: 539: 537: 534: 532: 529: 527: 524: 522: 521:BEAR and LION 519: 517: 514: 512: 509: 507: 504: 502: 499: 497: 494: 492: 489: 487: 484: 482: 479: 478: 476: 470: 464: 461: 459: 456: 454: 451: 449: 446: 444: 441: 439: 436: 434: 431: 429: 426: 424: 421: 419: 416: 414: 411: 409: 406: 405: 403: 397: 391: 388: 386: 383: 381: 378: 375: 371: 367: 364: 362: 359: 357: 354: 353: 351: 345: 340: 336: 335:Block ciphers 329: 324: 322: 317: 315: 310: 309: 306: 302: 298: 286: 283: 277: 274: 268: 265: 258: 256: 254: 250: 247: 243: 238: 236: 232: 227: 225: 216: 214: 212: 208: 204: 200: 196: 195:stream cipher 193:algorithm, a 192: 188: 184: 180: 176: 168: 166: 164: 159: 157: 149: 147: 144: 140: 136: 135:cryptanalysis 132: 128: 117: 114: 106: 95: 92: 88: 85: 81: 78: 74: 71: 67: 64: â€“  63: 59: 58:Find sources: 52: 48: 42: 41: 36:This article 34: 30: 25: 24: 19: 2135: 2128:Side-channel 1960:Block cipher 1805:Key schedule 1795:Key exchange 1785:Kleptography 1748:Cryptosystem 1697:Cryptography 1169:Partitioning 1127:Side-channel 1111: 1105: 1072:Higher-order 1057:Differential 938:Key schedule 285: 276: 267: 249:block cipher 242:key schedule 239: 228: 220: 172: 160: 153: 130: 127:cryptography 124: 109: 100: 90: 83: 76: 69: 57: 45:Please help 40:verification 37: 2136:Related-key 1948:Mathematics 1939:Mix network 1254:Utilization 1240:NSA Suite B 1225:AES process 1174:Rubber-hose 1112:Related-key 1020:Brute-force 399:Less common 1899:Ciphertext 1869:Decryption 1864:Encryption 1825:Ransomware 1618:T-function 1565:Generators 1441:Achterbahn 1204:Chi-square 1122:Rotational 1062:Impossible 983:Block size 877:Spectr-H64 701:Ladder-DES 696:Kuznyechik 641:Hierocrypt 511:BassOmatic 474:algorithms 401:algorithms 374:Triple DES 349:algorithms 259:References 73:newspapers 2141:Known-key 2116:Lunchtime 1889:Plaintext 1531:SOBER-128 1461:KCipher-2 1395:SOSEMANUK 1366:Portfolio 1179:Black-bag 1099:Boomerang 1088:Known-key 1067:Truncated 892:Threefish 887:SXAL/MBAL 777:MultiSwap 732:MacGuffin 691:KN-Cipher 631:Grand Cru 586:CS-Cipher 566:COCONUT98 207:weak keys 2158:Category 2111:Adaptive 2099:Adaptive 2028:Category 1934:Kademlia 1894:Codetext 1837:(CSPRNG) 1404:Hardware 1373:Software 1344:Crypto-1 1230:CRYPTREC 1194:Weak key 1147:Acoustic 988:Key size 832:Red Pike 651:IDEA NXT 531:Chiasmus 526:CAST-256 506:BaseKing 491:Akelarre 486:Adiantum 453:Skipjack 418:CAST-128 413:Camellia 361:Blowfish 1704:General 1632:Attacks 1421:Trivium 1390:Salsa20 1364:eSTREAM 1271:Padding 1189:Rebound 897:Treyfer 847:SAVILLE 807:PRESENT 797:NOEKEON 742:MAGENTA 737:Madryga 717:Lucifer 581:CRYPTON 390:Twofish 380:Serpent 87:scholar 1815:Keygen 1591:Theory 1541:Turing 1536:Spritz 1511:Scream 1481:Phelix 1476:Panama 1446:F-FCSR 1416:MICKEY 1385:Rabbit 1380:HC-128 1339:ChaCha 1235:NESSIE 1184:Davies 1132:Timing 1047:Linear 1007:Attack 926:Design 917:Zodiac 882:Square 857:SHACAL 852:SC2000 812:Prince 792:Nimbus 787:NewDES 772:MULTI2 762:MISTY1 705:LOKI ( 681:KHAZAD 676:KeeLoq 671:KASUMI 666:Kalyna 551:CLEFIA 536:CIKS-1 496:Anubis 347:Common 150:KASUMI 139:cipher 89:  82:  75:  68:  60:  1845:(PRN) 1613:NLFSR 1526:SOBER 1456:ISAAC 1411:Grain 1117:Slide 973:Round 958:P-box 953:S-box 912:XXTEA 872:Speck 867:Simon 862:SHARK 842:SAFER 827:REDOC 752:Mercy 711:89/91 661:Iraqi 626:G-DES 616:FEA-M 596:DES-X 561:Cobra 516:BATON 501:Ascon 481:3-Way 472:Other 179:Wi-Fi 94:JSTOR 80:books 1608:LFSR 1556:WAKE 1551:VMPC 1546:VEST 1521:SNOW 1516:SEAL 1506:RC4A 1501:RC4+ 1496:QUAD 1486:Pike 1471:ORYX 1466:MUGI 1451:FISH 1334:A5/2 1329:A5/1 1245:CNSA 1104:Mod 1030:MITM 802:NUSH 757:MESH 747:MARS 621:FROG 611:FEAL 591:DEAL 571:Crab 556:CMEA 463:XTEA 448:SEED 428:IDEA 423:GOST 408:ARIA 185:and 143:keys 129:, a 66:news 2076:in 1354:RC4 1199:Tau 1159:XSL 963:SPN 907:xmx 902:UES 837:S-1 822:RC2 767:MMB 646:ICE 601:DFC 458:TEA 443:RC6 438:RC5 433:LEA 385:SM4 366:DES 356:AES 246:AES 191:RC4 169:WEP 125:In 49:by 2160:: 1623:IV 1491:Py 1349:E0 727:M8 722:M6 709:, 707:97 606:E2 372:, 226:. 156:3G 2066:e 2059:t 2052:v 1689:e 1682:t 1675:v 1307:e 1300:t 1293:v 1106:n 1090:) 1086:( 1053:) 1049:( 1026:) 1022:( 1013:) 1009:( 999:) 995:( 817:Q 713:) 376:) 368:( 341:) 337:( 327:e 320:t 313:v 116:) 110:( 105:) 101:( 91:· 84:· 77:· 70:· 43:. 20:.

Index

Closely related key

verification
improve this article
adding citations to reliable sources
"Related-key attack"
news
newspapers
books
scholar
JSTOR
Learn how and when to remove this message
cryptography
cryptanalysis
cipher
keys
3G
Differential attacks
Wired Equivalent Privacy
Wi-Fi
Wi-Fi network adapter
wireless access point
RC4
stream cipher
initialization vector
birthday paradox
weak keys
Federal Bureau of Investigation
key derivation function
Wi-Fi Protected Access

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑