Matches in DBpedia 2014 for { ?s <http://dbpedia.org/property/cryptanalysis> ?o. }
Showing items 1 to 78 of
78
with 100 items per page.
- 3-Way cryptanalysis Related-key_attack.
- ARIA_(cipher) cryptanalysis "Meet-in-the-middle attack on 8 rounds with data complexity 256".
- Advanced_Encryption_Standard cryptanalysis "Attacks have been published that are computationally faster than a full brute force attack, though none as of 2013 are computationally feasible: For AES-128, the key can be recovered with a computational complexity of 2126.1 using the biclique attack. For biclique attacks on AES-192 and AES-256, the computational complexities of 2189.7 and 2254.4 respectively apply. Related-key attacks can break AES-192 and AES-256 with complexities 2176 and 299.5, respectively.".
- Akelarre_(cipher) cryptanalysis "Susceptible to ciphertext-only attack".
- BaseKing cryptanalysis Power_analysis.
- BaseKing cryptanalysis Related-key_attack.
- Blowfish_(cipher) cryptanalysis "Four rounds of Blowfish are susceptible to a second-order differential attack ; for a class of weak keys, 14 rounds of Blowfish can be distinguished from a pseudorandom permutation .".
- CIKS-1 cryptanalysis "Differential attack using 256 chosen plaintexts".
- CLEFIA cryptanalysis "An improbable differential attack requiring 2126.83 chosen plaintexts breaks 13 rounds with a complexity of 2126.83 encryptions for the key size of length 128 bits . Similar attacks apply for 14 and 15 rounds of CLEFIA for the key sizes 192 and 256 bits, respectively.".
- COCONUT98 cryptanalysis "The differential-linear attack by Biham, et al. uses 227.7 chosen plaintexts and about 233.7 work, and has a 75.5% success rate.".
- COCONUT98 cryptanalysis "Wagner's boomerang attack uses about 216 adaptively-chosen plaintexts and ciphertexts, about 238 work, and succeeds with probability 99.96%.".
- Caesar_cipher cryptanalysis "Susceptible to frequency analysis and brute force attacks.".
- Cellular_Message_Encryption_Algorithm cryptanalysis "338".
- Chiasmus_(cipher) cryptanalysis "Secure against linear and differential cryptanalysis.".
- Cinavia cryptanalysis "Survives psychoacoustic compression models and non-destructive audio transformations and filtering.".
- Content_Scramble_System cryptanalysis "Defeated in 1999 by DeCSS, 40-bit key size is subject to brute-force attack, effective key size is about 16 bits. This can be brute-forced in about a minute by a Pentium II.".
- Crab_(cipher) cryptanalysis "Proposed differential cryptanalysis using no more than 216 chosen plaintexts".
- Crypto-1 cryptanalysis "Garcia, Flavio D.; Peter van Rossum; Roel Verdult; Ronny Wichers Schreur . "Wirelessly Pickpocketing a Mifare Classic Card"".
- Cryptomeria_cipher cryptanalysis "A boomerang attack breaks all 10 rounds in 248 time with known S-box, or 253.5 with an unknown S-box, using 244 adaptively chosen plaintexts/ciphertexts.".
- DFC_(cipher) cryptanalysis "Knudsen and Rijmen's differential attack breaks 6 rounds".
- Data_Encryption_Standard cryptanalysis "DES is now considered insecure because a brute force attack is possible . As of 2008, the best analytical attack is linear cryptanalysis, which requires 243 known plaintexts and has a time complexity of 239–43 .".
- Elliptic_curve_only_hash cryptanalysis "Second Pre-Image".
- FEA-M cryptanalysis "Youssef and Tavares break it with 1 known plaintext and 2 chosen plaintexts".
- FEAL cryptanalysis "Linear cryptanalysis can break FEAL-4 with 5 known plaintexts . A differential attack breaks FEAL-N/NX with fewer than 31 rounds .".
- FROG cryptanalysis "Differential and linear attacks against some weak keys".
- GDES cryptanalysis "differential cryptanalysis breaks most variants more easily than DES".
- GOST_(hash_function) cryptanalysis "A 2008 attack breaks the full-round hash function. The paper presents a collision attack in 2105 time, and preimage attacks in 2192 time.".
- Hierocrypt cryptanalysis "Integral attack against 3.5 rounds".
- ICE_(cipher) cryptanalysis "Differential cryptanalysis can break 15 out of 16 rounds of ICE with complexity 256. Thin-ICE can be broken using 227 chosen plaintexts with a success probability of 95%.".
- Idea_NXT cryptanalysis "Integral attack on 7 round NXT-64 with time complexity of 2237.4 and on 5 round NXT-128 with time complexity of 2205.6 by Wu Wenling, Zhang Wentao, and Feng Dengguo.".
- Intel_Cascade_Cipher cryptanalysis "Specifications not published".
- International_Data_Encryption_Algorithm cryptanalysis "The key can be recovered with a computational complexity of 2126.1 using narrow bicliques. This attack is computationally faster than a full brute force attack, though not, as of 2013, computationally feasible.".
- KHAZAD cryptanalysis "No attack better than on the first five rounds is known.".
- KN-Cipher cryptanalysis "Jakobsen & Knudsen's higher order differential cryptanalysis breaks KN-Cipher with only 512 chosen plaintexts and 241 running time, or with 32 chosen plaintexts and 270 running time.".
- Khufu_and_Khafre cryptanalysis "Biham and Shamir's differential attack is faster than brute force even for 24 rounds".
- Khufu_and_Khafre cryptanalysis "Gilbert and Chauvaud's differential attack".
- LOKI97 cryptanalysis "Linear cryptanalysis against LOKI97, requiring 256 known plaintexts .".
- Ladder-DES cryptanalysis "Eli Biham's attacks require 236 plaintext-ciphertext pairs".
- M6_(cipher) cryptanalysis "Mod n cryptanalysis: 1 known plaintext allows to recover the key with about 235 trial encryptions; "a few dozen" known plaintexts reduces this to about 231".
- MD4 cryptanalysis "A collision attack published in 2007 can find collisions for full MD4 in less than 2 hash operations.".
- MD5 cryptanalysis "A 2013 attack by Xie Tao, Fanbao Liu, and Dengguo Feng breaks MD5 collision resistance in 218 time. This attack runs in less than a second on a regular computer.".
- MESH_(cipher) cryptanalysis "2".
- MMB cryptanalysis "Key recovery using 267 chosen plaintexts".
- Mercy_(cipher) cryptanalysis "Scott Fluhrer's differential attack breaks the cipher.".
- MultiSwap cryptanalysis "The differential cryptanalysis of Borisov, et al. requires about 213 chosen plaintexts or about 222 known plaintexts".
- NUSH cryptanalysis "A linear attack faster than exhaustive search has been found.".
- NewDES cryptanalysis "A related-key attack succeeds with 232 known plaintexts".
- New_Data_Seal cryptanalysis "Grossman & Tuckerman's slide attack uses at most 212 chosen plaintexts".
- Nimbus_(cipher) cryptanalysis "Differential cryptanalysis can break Nimbus with 256 chosen plaintexts.".
- Panama_(cryptography) cryptanalysis "Panama hash collisions can be generated in 26 time.".
- Phelix cryptanalysis "All known attacks are computationally infeasible when the cipher is used properly. If nonces are reused, a differential attack breaks the cipher with about 237 operations, 234 chosen nonces and 238.2 chosen plaintext words.".
- Q_(cipher) cryptanalysis "A linear attack succeeds with 98.4% probability using 297 known plaintexts.".
- RC2 cryptanalysis "A related-key attack is possible requiring 234 chosen plaintexts .".
- RC5 cryptanalysis "12".
- RSA_(cryptosystem) cryptanalysis "A 768 bit key has been broken".
- SANDstorm_hash cryptanalysis "None".
- SC2000 cryptanalysis "Differential and linear attacks exist against SC2000 reduced to 4.5 rounds".
- SHA-1 cryptanalysis "A 2011 attack by Marc Stevens can produce hash collisions with a complexity of 261 operations. No actual collisions have yet been produced.".
- SHA-2 cryptanalysis "A 2011 attack breaks preimage resistance for 57 out of 80 rounds of SHA-512, and 52 out of 64 rounds for SHA-256. Pseudo collision attack against up to 46 rounds of SHA-256.".
- SMASH_(hash) cryptanalysis "Collision, Second Preimage".
- SMS4 cryptanalysis "linear and differential attacks against 22 rounds".
- MBAL cryptanalysis "Differential and linear cryptanalysis".
- Salsa20 cryptanalysis "2008".
- Serpent_(cipher) cryptanalysis "All known attacks are computationally infeasible. A 2011 attack breaks 11 round Serpent with 2116 known plaintexts, 2107.5 time and 2104 memory . The same paper also describes two attacks which break 12 rounds of Serpent-256. The first requires 2118 known plaintexts, 2228.8 time and 2228 memory. The other attack requires 2116 known plaintexts and 2121 memory but also requires 2237.5 time.".
- Simon_(cipher) cryptanalysis "Differential cryptanalysis can break 46 rounds of Simon variant with 128 bit block size with 2125.6 data, 240.6 bytes memory and time complexity of 2125.7 with success rate of 0.632.".
- Skipjack_(cipher) cryptanalysis "ECRYPT II recommendations note that, as of 2012, 80 bit ciphers provide only "Very short-term protection against agencies". NIST recommends not to use Skipjack after 2010. Impossible differential cryptanalysis breaks 31 rounds .".
- Speck_(cipher) cryptanalysis "Differential cryptanalysis can break 17 rounds of Speck variant with 128 bit block size with 2122 data, 264 bytes memory and time complexity of 2122.1. Rectangle attack can break 18 rounds of Speck variant with 128 bit block size with 2121.9 data, 2125.9 bytes memory and time complexity of 2182.7.".
- Spectr-H64 cryptanalysis "Slide attack using 217 chosen plaintexts".
- Temporal_Key_Integrity_Protocol cryptanalysis "Deprecated".
- Tiny_Encryption_Algorithm cryptanalysis "TEA suffers from equivalent keys and can be broken using a related-key attack requiring 223 chosen plaintexts and a time complexity of 232. The best structural cryptanalysis of TEA in the standard single secret key setting is the zero-correlation cryptanalysis breaking 21 rounds in 2121.5 time with less than the full code book".
- Treyfer cryptanalysis "A slide attack using 232 known plaintexts and 244 work succeeds for any number of rounds".
- Triple_DES cryptanalysis "Lucks: 232 known plaintexts, 2113 operations including 290 DES encryptions, 288 memory; Biham: find one of 228 target keys with a handful of chosen plaintexts per key and 284 encryptions".
- Twofish cryptanalysis "Truncated differential cryptanalysis requiring roughly 251 chosen plaintexts. Impossible differential attack that breaks 6 rounds out of 16 of the 256-bit key version using 2256 steps.".
- Whirlpool_(cryptography) cryptanalysis "In 2009, a rebound attack was announced that presents full collisions against 4.5 rounds of Whirlpool in 2120 operations, semi-free-start collisions against 5.5 rounds in 2120 time and semi-free-start near-collisions against 7.5 rounds in 2128 time.".
- XTEA cryptanalysis "A related-key differential attack can break 27 out of 64 rounds of XTEA, requiring 220.5 chosen plaintexts and a time complexity of 2115.15 .".
- XXTEA cryptanalysis "XXTEA is vulnerable to a chosen-plaintext attack requiring 259 queries and negligible work.".
- Xmx cryptanalysis "differential cryptanalysis, complementation property, weak keys".
- Zodiac_(cipher) cryptanalysis "Impossible differential cryptanalysis recovers 128-bit key in 2119 encryptions".