In cryptography, padding is any of a number of distinct practices which all include adding data to the beginning, middle, or end of a message prior to...
23 KB (3,308 words) - 22:09, 21 June 2025
In cryptography, a padding oracle attack is an attack which uses the padding validation of a cryptographic message to decrypt the ciphertext. In cryptography...
15 KB (1,812 words) - 16:33, 23 March 2025
RSA cryptosystem (redirect from RSA public key cryptography)
cryptosystem) such as RSAES-OAEP, and public-key key encapsulation. In RSA-based cryptography, a user's private key—which can be used to sign messages, or decrypt...
68 KB (8,447 words) - 02:37, 31 July 2025
Symmetric-key algorithm (redirect from Symmetric key cryptography)
Symmetric-key algorithms are algorithms for cryptography that use the same cryptographic keys for both the encryption of plaintext and the decryption of...
15 KB (1,540 words) - 21:14, 19 June 2025
Password cracking Cryptographic nonce Initialization vector Padding "Spice" in the Hasty Pudding cipher Rainbow tables Pepper (cryptography) Fenton, James...
13 KB (1,527 words) - 22:35, 14 June 2025
Optimal asymmetric encryption padding • Over the Air Rekeying (OTAR) • OTFE • Otway–Rees protocol Padding (cryptography) • Padding oracle attack • Paillier...
66 KB (2,911 words) - 02:58, 27 July 2025
resilient to delay Padding argument, method of proving that some complexity classes are conditionally equal Padding (cryptography), increasing the length...
1 KB (187 words) - 21:24, 13 January 2024
Block cipher mode of operation (category Cryptographic algorithms)
inconvenient to add padding bytes. A number of modes of operation have been designed to combine secrecy and authentication in a single cryptographic primitive....
52 KB (5,830 words) - 02:15, 29 July 2025
Cryptography, or cryptology (from Ancient Greek: κρυπτός, romanized: kryptós "hidden, secret"; and γράφειν graphein, "to write", or -λογία -logia, "study"...
101 KB (11,138 words) - 15:26, 1 August 2025
Encryption (redirect from Cryptography algorithm)
In cryptography, encryption (more specifically, encoding) is the process of transforming information in a way that, ideally, only authorized parties can...
34 KB (3,645 words) - 19:23, 28 July 2025
Merkle–Damgård construction (redirect from MD-compliant padding)
In cryptography, the Merkle–Damgård construction or Merkle–Damgård hash function is a method of building collision-resistant cryptographic hash functions...
15 KB (1,904 words) - 15:25, 10 January 2025
In cryptography, Optimal Asymmetric Encryption Padding (OAEP) is a padding scheme often used together with RSA encryption. OAEP was introduced by Bellare...
9 KB (1,460 words) - 17:46, 12 July 2025
Initialization vector (category Cryptography)
attack, also called the BEAST attack. Cryptographic nonce Padding (cryptography) Random seed Salt (cryptography) Block cipher modes of operation CipherSaber...
14 KB (1,797 words) - 08:53, 7 September 2024
Digital signature (redirect from Signature (cryptography))
known to the recipient. Digital signatures are a type of public-key cryptography, and are commonly used for software distribution, financial transactions...
42 KB (4,980 words) - 02:39, 4 August 2025
Transport Layer Security (category Cryptographic protocols)
Transport Layer Security (TLS) is a cryptographic protocol designed to provide communications security over a computer network, such as the Internet....
179 KB (17,586 words) - 04:56, 29 July 2025
One-time pad (redirect from One time padding)
one-time pad (OTP) is an encryption technique that cannot be cracked in cryptography. It requires the use of a single-use pre-shared key that is larger than...
55 KB (7,400 words) - 15:00, 26 July 2025
In cryptography, a padded uniform random blob or PURB is a discipline for encrypted data formats designed to minimize unintended information leakage either...
11 KB (1,495 words) - 07:12, 4 January 2023
Known-plaintext attack (redirect from Cryptographic crib)
which it may provide a means of solving. — The Bletchley Park 1944 Cryptographic Dictionary formatted by Tony Sale, 2001 (PDF), p. 22 The usage "crib"...
10 KB (1,279 words) - 17:58, 17 September 2024
In cryptography, an HMAC (sometimes expanded as either keyed-hash message authentication code or hash-based message authentication code) is a specific...
18 KB (2,327 words) - 01:15, 2 August 2025
Malleability is a property of some cryptographic algorithms. An encryption algorithm is "malleable" if it is possible to transform a ciphertext into another...
7 KB (983 words) - 18:50, 17 May 2025
Substitution–permutation network (redirect from Permutation (Cryptography))
In cryptography, an SP-network, or substitution–permutation network (SPN), is a series of linked mathematical operations used in block cipher algorithms...
7 KB (958 words) - 10:15, 4 January 2025
Residual block termination (category Cryptography stubs)
In cryptography, residual block termination is a variation of cipher block chaining mode (CBC) that does not require any padding. It does this by effectively...
1 KB (147 words) - 22:53, 1 June 2025
PKCS 1 (category Cryptography standards)
In cryptography, PKCS #1 is the first of a family of standards called Public-Key Cryptography Standards (PKCS), published by RSA Laboratories. It provides...
11 KB (1,484 words) - 18:23, 11 March 2025
Block cipher (category Cryptographic primitives)
(2008). "Immunising CBC Mode Against Padding Oracle Attacks: A Formal Security Treatment". Security and Cryptography for Networks. Lecture Notes in Computer...
51 KB (6,569 words) - 07:54, 3 August 2025
SHA-2 (category National Security Agency cryptography)
Padding the final data block must still occur prior to hash output. In July 2012, NIST revised SP800-57, which provides guidance for cryptographic key...
51 KB (4,982 words) - 07:36, 30 July 2025
Double Ratchet Algorithm (redirect from Ratchet (cryptography))
In cryptography, the Double Ratchet Algorithm (previously referred to as the Axolotl Ratchet) is a key management algorithm that was developed by Trevor...
15 KB (1,391 words) - 14:17, 28 July 2025
S-box (redirect from Cryptography/s-box)
In cryptography, an S-box (substitution-box) is a basic component of symmetric key algorithms which performs substitution. In block ciphers, they are typically...
10 KB (929 words) - 20:28, 24 May 2025
PKCS (redirect from Public-Key Cryptography Standards)
Public Key Cryptography Standards (PKCS) are a group of public-key cryptography standards devised and published by RSA Security LLC, starting in the early...
10 KB (343 words) - 13:37, 3 March 2025
IPsec (category Cryptographic protocols)
the cryptographic algorithm). The type of content that was protected is indicated by the Next Header field. Padding: 0-255 octets Optional. Padding for...
44 KB (5,337 words) - 05:26, 23 July 2025
Data Encryption Standard (redirect from DES (cryptography))
modern applications, it has been highly influential in the advancement of cryptography. Developed in the early 1970s at IBM and based on an earlier design by...
60 KB (6,704 words) - 20:26, 3 August 2025