Find link

language:

jump to random article

Find link is a tool written by Edward Betts.

searching for Key-recovery attack 13 found (20 total)

alternate case: key-recovery attack

Crab (cipher) (308 words) [view diff] exact match in snippet view article

plaintexts, and speculates that this can be converted into a full key-recovery attack using no more than 216 chosen plaintexts. Such an attack would depend
OpenSSL (4,338 words) [view diff] no match in snippet view article find links to article
OpenSSL is a software library for applications that provide secure communications over computer networks against eavesdropping, and identify the party
NIST Post-Quantum Cryptography Standardization (2,511 words) [view diff] no match in snippet view article find links to article
Retrieved 30 January 2019. Panny, Lorenz (25 December 2017). "Fast key recovery attack against the "RVB" submission to #NISTPQC: t .... Computes private
Grain (cipher) (1,036 words) [view diff] no match in snippet view article
2745 bits long). The original Grain Version 0.0 cipher was broken by a key recovery attack which required a complexity of 243 computations and 238 keystream
Small subgroup confinement attack (190 words) [view diff] no match in snippet view article find links to article
1145/242896.242897. S2CID 2870433. C.H. Lim and P.J. Lee. (1998). "A key recovery attack on discrete log-based schemes using a prime order subgroup". Proceedings
Phelix (789 words) [view diff] exact match in snippet view article find links to article
was not advanced to Phase 3, largely because of Wu and Preneel's key-recovery attack noted below that becomes possible when the prohibition against reusing
GOST (block cipher) (1,339 words) [view diff] no match in snippet view article
Ewan; Gorski, Michael; Hühne, Jan-Hendrik; Lucks, Stefan (2009). "Key Recovery Attack on Full GOST Block Cipher with Zero Time and Memory". Published as
Temporal Key Integrity Protocol (1,588 words) [view diff] no match in snippet view article find links to article
for new, although narrower, attacks. TKIP is vulnerable to a MIC key recovery attack that, if successfully executed, permits an attacker to transmit and
Bart Preneel (940 words) [view diff] no match in snippet view article find links to article
ISBN 978-3-540-74619-5. Wu, Hongjun; Preneel, Bart (2006). "Key recovery attack on Py and Pypy with chosen IVs" (PDF). ESTREAM, ECRYPT Stream Cipher
Aircrack-ng (5,018 words) [view diff] no match in snippet view article find links to article
Stubblefield, Adam; Ioannidis, John; Rubin, Aviel D. (2004-05-01). "A key recovery attack on the 802.11b wired equivalent privacy protocol (WEP)". ACM Transactions
Diffie–Hellman key exchange (5,161 words) [view diff] no match in snippet view article find links to article
Science+Business Media. pp. 190–191. ISBN 978-1-4419-9003-7. "An efficient key recovery attack on SIDH" (PDF). {{cite journal}}: Cite journal requires |journal=
Post-quantum cryptography (5,564 words) [view diff] no match in snippet view article find links to article
Thomas (2023), Hazay, Carmit; Stam, Martijn (eds.), "An Efficient Key Recovery Attack on SIDH", Advances in Cryptology – EUROCRYPT 2023, vol. 14008, Cham:
Oblivious pseudorandom function (3,333 words) [view diff] no match in snippet view article find links to article
S2CID 228085090. Castryck, Wouter; Decru, Thomas (2023). "An Efficient Key Recovery Attack on SIDH". Advances in Cryptology. Lecture Notes in Computer Science