- advances in the cryptanalysis of a cipher
- успехи в криптоанализе шифра
English-Russian cryptological dictionary . 2014.
English-Russian cryptological dictionary . 2014.
Cryptanalysis — Close up of the rotors in a Fialka cipher machine Cryptanalysis (from the Greek kryptós, hidden , and analýein, to loosen or to untie ) is the study of methods for obtaining the meaning of encrypted information, without access to the secret… … Wikipedia
Cipher — For other uses, see Cipher (disambiguation). Edward Larsson s rune cipher resembling that found on the Kensington Runestone. Also includes runically unrelated blackletter writing style and pigpen cipher. In cryptography, a cipher (or cypher) is… … Wikipedia
Linear cryptanalysis — In cryptography, linear cryptanalysis is a general form of cryptanalysis based on finding affine approximations to the action of a cipher. Attacks have been developed for block ciphers and stream ciphers. Linear cryptanalysis is one of the two… … Wikipedia
Hasty Pudding cipher — Infobox block cipher name = Hasty Pudding Cipher caption = designers = Richard Schroeppel publish date = 1998 ndash;06 derived from = derived to = related to = certification = key size = Variable block size = Variable structure = rounds =… … Wikipedia
Partitioning cryptanalysis — In cryptography, partitioning cryptanalysis is a form of cryptanalysis for block ciphers. Developed by Carlo Harpes in 1995, the attack is a generalization of linear cryptanalysis. Harpes originally replaced the bit sums (affine transformations)… … Wikipedia
Purple (cipher machine) — This article is about the Japanese cipher Purple, also known as AN 1 (citation for AN 1 nomenclature for Purple?). For other Japanese ciphers, such as JN 25 which played a part in the Battle of Midway, see Japanese naval codes. In the history of… … Wikipedia
Export of cryptography in the United States — The export of cryptography in the United States is the transfer from the United States to another country of devices and technology related to cryptography. Since World War II, many governments, including the U.S. and its NATO allies, have… … Wikipedia
Differential cryptanalysis — is a general form of cryptanalysis applicable primarily to block ciphers, but also to stream ciphers and cryptographic hash functions. In the broadest sense, it is the study of how differences in an input can affect the resultant difference at… … Wikipedia
Impossible differential cryptanalysis — In cryptography, impossible differential cryptanalysis is a form of differential cryptanalysis for block ciphers. While ordinary differential cryptanalysis tracks differences that propagate through the cipher with greater than expected… … Wikipedia
Block cipher modes of operation — This article is about cryptography. For method of operating , see modus operandi. In cryptography, modes of operation is the procedure of enabling the repeated and secure use of a block cipher under a single key.[1][2] A block cipher by itself… … Wikipedia
Truncated differential cryptanalysis — In cryptography, truncated differential cryptanalysis is a generalization of differential cryptanalysis, an attack against block ciphers. Lars Knudsen developed the technique in 1994. Whereas ordinary differential cryptanalysis analyzes the full… … Wikipedia