• The known-plaintext attack (KPA) is an attack model for cryptanalysis where the attacker has access to both the plaintext (called a crib) and its encrypted...
    10 KB (1,279 words) - 17:58, 17 September 2024
  • chosen-plaintext attack (CPA) is an attack model for cryptanalysis which presumes that the attacker can obtain the ciphertexts for arbitrary plaintexts. The...
    11 KB (1,432 words) - 01:09, 2 June 2025
  • recalculated. This allows for possible known-plaintext attacks when combined with knowledge of the underlying plaintext structure. As the first three bytes...
    9 KB (1,222 words) - 00:48, 24 May 2024
  • vulnerable to a known-plaintext attack. The slide attack is closely related to the related-key attack. The idea of the slide attack has roots in a paper...
    7 KB (1,135 words) - 08:49, 24 September 2024
  • The meet-in-the-middle attack (MITM), a known-plaintext attack, is a generic space–time tradeoff cryptographic attack against encryption schemes that rely...
    17 KB (3,215 words) - 02:21, 20 July 2025
  • While the attacker has no channel providing access to the plaintext prior to encryption, in all practical ciphertext-only attacks, the attacker still has...
    5 KB (665 words) - 01:31, 2 February 2025
  • becoming "plaintext" input for the next. Insecure handling of plaintext can introduce weaknesses into a cryptosystem by letting an attacker bypass the...
    6 KB (862 words) - 16:23, 17 May 2025
  • minutes or seconds. Originally, the weaknesses were passive attacks using the known plaintext assumption. In 2003, more serious weaknesses were identified...
    23 KB (2,725 words) - 00:35, 9 August 2024
  • known-plaintext attack based on the non-uniform distribution of the outputs of pairs of adjacent S-boxes. It works by collecting many known plaintext/ciphertext...
    3 KB (257 words) - 04:10, 5 July 2023
  • produced from stolen plaintext and intercepted ciphertext, and as such qualify for their classification as a known-plaintext attack. However, as knowledge...
    11 KB (1,437 words) - 05:55, 30 January 2024
  • Thumbnail for Custom hardware attack
    space and, in some situations, with a comparison test value (see known plaintext attack). Output consists of a signal that the IC has found an answer and...
    6 KB (681 words) - 23:29, 23 May 2025
  • especially when the attempted crack depends on successfully seeding a known-plaintext attack, which often requires an inspired guess based on how specific the...
    21 KB (2,389 words) - 19:00, 5 July 2025
  • dialled digit), there is a known-plaintext attack using 40 to 80 known plaintexts. For 2-byte blocks, 4 known plaintexts suffice. The "improved" CMEA...
    4 KB (404 words) - 16:57, 27 September 2024
  • 000 was offered for the best attack on one round of REDOC-II, and $20,000 for the best practical known-plaintext attack. REDOC III is a more efficient...
    2 KB (301 words) - 21:55, 5 March 2024
  • plaintexts that give equal intermediate values in the encryption process. He presented both a chosen-plaintext attack and a known-plaintext attack; each...
    2 KB (171 words) - 09:13, 22 July 2025
  • Thumbnail for Triple DES
    Unfortunately, this approach is vulnerable to the meet-in-the-middle attack: given a known plaintext pair ( x , y ) {\displaystyle (x,y)} , such that y = E K 2...
    23 KB (2,965 words) - 09:31, 8 July 2025
  • Thumbnail for Stream cipher
    key cipher where plaintext digits are combined with a pseudorandom cipher digit stream (keystream). In a stream cipher, each plaintext digit is encrypted...
    23 KB (2,231 words) - 21:32, 1 July 2025
  • can also include known plaintext attacks where both the plaintext and its corresponding ciphertext are known. While active attackers can interact with...
    6 KB (587 words) - 05:40, 27 May 2025
  • variable-length plaintext messages often have to be padded (expanded) to be compatible with the underlying cryptographic primitive. The attack relies on having...
    15 KB (1,812 words) - 16:33, 23 March 2025
  • port 587 was assigned as the SMTP submission port, but was initially in plaintext, with encryption eventually provided years later by the STARTTLS extension...
    321 KB (13,118 words) - 16:08, 21 July 2025
  • Systems Laboratory. Matsui, M. & Yamagishi, A. "A new method for known plaintext attack of FEAL cipher". Advances in Cryptology – EUROCRYPT 1992. Wu, Shengbao;...
    51 KB (6,569 words) - 04:44, 14 July 2025
  • Linear cryptanalysis (category Cryptographic attacks)
    1993; 1994). The attack on DES is not generally practical, requiring 247 known plaintexts. A variety of refinements to the attack have been suggested...
    6 KB (812 words) - 13:20, 1 November 2023
  • cryptography, a substitution cipher is a method of encrypting in which units of plaintext are replaced with the ciphertext, in a defined manner, with the help of...
    30 KB (4,028 words) - 07:04, 25 June 2025
  • XOR operator in any of these ciphers is vulnerable to a known-plaintext attack, since plaintext ⊕ {\displaystyle \oplus } ciphertext = key. It is also...
    9 KB (1,036 words) - 01:56, 16 June 2025
  • Thumbnail for Data Encryption Standard
    of the attack requires 250 known plaintexts, has a computational complexity of 250, and has a 51% success rate. There have also been attacks proposed...
    60 KB (6,717 words) - 14:31, 5 July 2025
  • Meddler-in-the-Middle (MitM) attacker removes the STARTTLS capability from the server response, they can easily downgrade the connection to plaintext. "Manipulator-in-the-middle...
    23 KB (2,561 words) - 19:38, 30 June 2025
  • Thumbnail for Tabulating machine
    British at Hut 8 used Hollerith machinery to gain some knowledge of Known-plaintext attack cribs used by encrypted German messages. IBM 402 and 403, from 1948...
    19 KB (2,261 words) - 04:12, 20 May 2025
  • (2023-03-17). "Tests for Random Number Generators". Marina Pudovkina, A known plaintext attack on the ISAAC keystream generator, 2001, Cryptology ePrint Archive:...
    5 KB (567 words) - 09:26, 15 May 2025
  • Thumbnail for C-52 (cipher machine)
    Greenough, Cryptanalysis of the Hagelin C-52 and similar machines a known plaintext attack, Cryptologia, 23(2), July 1999, pp139–156. Louis Kruh, The Hagelin...
    6 KB (673 words) - 02:26, 9 March 2025
  • messages, such as "I have the honor to inform your excellency" (see known plaintext attack). Later versions of JN-25 were introduced: JN-25c from 28 May 1942...
    16 KB (2,055 words) - 20:47, 13 February 2025