CINXE.COM
Encryption - Wikipedia
<!DOCTYPE html> <html class="client-nojs vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-toc-available" lang="en" dir="ltr"> <head> <meta charset="UTF-8"> <title>Encryption - Wikipedia</title> <script>(function(){var className="client-js vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-toc-available";var cookie=document.cookie.match(/(?:^|; )enwikimwclientpreferences=([^;]+)/);if(cookie){cookie[1].split('%2C').forEach(function(pref){className=className.replace(new RegExp('(^| )'+pref.replace(/-clientpref-\w+$|[^\w-]+/g,'')+'-clientpref-\\w+( |$)'),'$1'+pref+'$2');});}document.documentElement.className=className;}());RLCONF={"wgBreakFrames":false,"wgSeparatorTransformTable":["",""],"wgDigitTransformTable":["",""],"wgDefaultDateFormat":"dmy", "wgMonthNames":["","January","February","March","April","May","June","July","August","September","October","November","December"],"wgRequestId":"238f4237-f028-417e-a601-f9298754bac7","wgCanonicalNamespace":"","wgCanonicalSpecialPageName":false,"wgNamespaceNumber":0,"wgPageName":"Encryption","wgTitle":"Encryption","wgCurRevisionId":1259811047,"wgRevisionId":1259811047,"wgArticleId":10294,"wgIsArticle":true,"wgIsRedirect":false,"wgAction":"view","wgUserName":null,"wgUserGroups":["*"],"wgCategories":["All articles with dead external links","Articles with dead external links from April 2023","Articles with permanently dead external links","Webarchive template wayback links","Articles with short description","Short description is different from Wikidata","All articles with unsourced statements","Articles with unsourced statements from June 2020","Articles with unsourced statements from July 2020","Commons category link is on Wikidata","Cryptography","Data protection"],"wgPageViewLanguage": "en","wgPageContentLanguage":"en","wgPageContentModel":"wikitext","wgRelevantPageName":"Encryption","wgRelevantArticleId":10294,"wgIsProbablyEditable":true,"wgRelevantPageIsProbablyEditable":true,"wgRestrictionEdit":[],"wgRestrictionMove":[],"wgRedirectedFrom":"Encrypted","wgNoticeProject":"wikipedia","wgCiteReferencePreviewsActive":false,"wgFlaggedRevsParams":{"tags":{"status":{"levels":1}}},"wgMediaViewerOnClick":true,"wgMediaViewerEnabledByDefault":true,"wgPopupsFlags":0,"wgVisualEditor":{"pageLanguageCode":"en","pageLanguageDir":"ltr","pageVariantFallbacks":"en"},"wgMFDisplayWikibaseDescriptions":{"search":true,"watchlist":true,"tagline":false,"nearby":true},"wgWMESchemaEditAttemptStepOversample":false,"wgWMEPageLength":40000,"wgInternalRedirectTargetUrl":"/wiki/Encryption","wgRelatedArticlesCompat":[],"wgCentralAuthMobileDomain":false,"wgEditSubmitButtonLabelPublish":true,"wgULSPosition":"interlanguage","wgULSisCompactLinksEnabled":false,"wgVector2022LanguageInHeader":true, "wgULSisLanguageSelectorEmpty":false,"wgWikibaseItemId":"Q141090","wgCheckUserClientHintsHeadersJsApi":["brands","architecture","bitness","fullVersionList","mobile","model","platform","platformVersion"],"GEHomepageSuggestedEditsEnableTopics":true,"wgGETopicsMatchModeEnabled":false,"wgGEStructuredTaskRejectionReasonTextInputEnabled":false,"wgGELevelingUpEnabledForUser":false};RLSTATE={"ext.globalCssJs.user.styles":"ready","site.styles":"ready","user.styles":"ready","ext.globalCssJs.user":"ready","user":"ready","user.options":"loading","ext.cite.styles":"ready","ext.math.styles":"ready","skins.vector.search.codex.styles":"ready","skins.vector.styles":"ready","skins.vector.icons":"ready","jquery.makeCollapsible.styles":"ready","ext.wikimediamessages.styles":"ready","ext.visualEditor.desktopArticleTarget.noscript":"ready","ext.uls.interlanguage":"ready","wikibase.client.init":"ready","ext.wikimediaBadges":"ready"};RLPAGEMODULES=["mediawiki.action.view.redirect","ext.cite.ux-enhancements", "mediawiki.page.media","site","mediawiki.page.ready","jquery.makeCollapsible","mediawiki.toc","skins.vector.js","ext.centralNotice.geoIP","ext.centralNotice.startUp","ext.gadget.ReferenceTooltips","ext.gadget.switcher","ext.urlShortener.toolbar","ext.centralauth.centralautologin","mmv.bootstrap","ext.popups","ext.visualEditor.desktopArticleTarget.init","ext.visualEditor.targetLoader","ext.echo.centralauth","ext.eventLogging","ext.wikimediaEvents","ext.navigationTiming","ext.uls.interface","ext.cx.eventlogging.campaigns","ext.cx.uls.quick.actions","wikibase.client.vector-2022","ext.checkUser.clientHints","ext.quicksurveys.init","ext.growthExperiments.SuggestedEditSession","wikibase.sidebar.tracking"];</script> <script>(RLQ=window.RLQ||[]).push(function(){mw.loader.impl(function(){return["user.options@12s5i",function($,jQuery,require,module){mw.user.tokens.set({"patrolToken":"+\\","watchToken":"+\\","csrfToken":"+\\"}); }];});});</script> <link rel="stylesheet" href="/w/load.php?lang=en&modules=ext.cite.styles%7Cext.math.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022"> <script async="" src="/w/load.php?lang=en&modules=startup&only=scripts&raw=1&skin=vector-2022"></script> <meta name="ResourceLoaderDynamicStyles" content=""> <link rel="stylesheet" href="/w/load.php?lang=en&modules=site.styles&only=styles&skin=vector-2022"> <meta name="generator" content="MediaWiki 1.44.0-wmf.4"> <meta name="referrer" content="origin"> <meta name="referrer" content="origin-when-cross-origin"> <meta name="robots" content="max-image-preview:standard"> <meta name="format-detection" content="telephone=no"> <meta property="og:image" content="https://upload.wikimedia.org/wikipedia/commons/thumb/7/70/Public_key_encryption_keys.svg/1200px-Public_key_encryption_keys.svg.png"> <meta property="og:image:width" content="1200"> <meta property="og:image:height" content="507"> <meta property="og:image" content="https://upload.wikimedia.org/wikipedia/commons/thumb/7/70/Public_key_encryption_keys.svg/800px-Public_key_encryption_keys.svg.png"> <meta property="og:image:width" content="800"> <meta property="og:image:height" content="338"> <meta property="og:image" content="https://upload.wikimedia.org/wikipedia/commons/thumb/7/70/Public_key_encryption_keys.svg/640px-Public_key_encryption_keys.svg.png"> <meta property="og:image:width" content="640"> <meta property="og:image:height" content="270"> <meta name="viewport" content="width=1120"> <meta property="og:title" content="Encryption - Wikipedia"> <meta property="og:type" content="website"> <link rel="preconnect" href="//upload.wikimedia.org"> <link rel="alternate" media="only screen and (max-width: 640px)" href="//en.m.wikipedia.org/wiki/Encryption"> <link rel="alternate" type="application/x-wiki" title="Edit this page" href="/w/index.php?title=Encryption&action=edit"> <link rel="apple-touch-icon" href="/static/apple-touch/wikipedia.png"> <link rel="icon" href="/static/favicon/wikipedia.ico"> <link rel="search" type="application/opensearchdescription+xml" href="/w/rest.php/v1/search" title="Wikipedia (en)"> <link rel="EditURI" type="application/rsd+xml" href="//en.wikipedia.org/w/api.php?action=rsd"> <link rel="canonical" href="https://en.wikipedia.org/wiki/Encryption"> <link rel="license" href="https://creativecommons.org/licenses/by-sa/4.0/deed.en"> <link rel="alternate" type="application/atom+xml" title="Wikipedia Atom feed" href="/w/index.php?title=Special:RecentChanges&feed=atom"> <link rel="dns-prefetch" href="//meta.wikimedia.org" /> <link rel="dns-prefetch" href="//login.wikimedia.org"> </head> <body class="skin--responsive skin-vector skin-vector-search-vue mediawiki ltr sitedir-ltr mw-hide-empty-elt ns-0 ns-subject mw-editable page-Encryption rootpage-Encryption skin-vector-2022 action-view"><a class="mw-jump-link" href="#bodyContent">Jump to content</a> <div class="vector-header-container"> <header class="vector-header mw-header"> <div class="vector-header-start"> <nav class="vector-main-menu-landmark" aria-label="Site"> <div id="vector-main-menu-dropdown" class="vector-dropdown vector-main-menu-dropdown vector-button-flush-left vector-button-flush-right" > <input type="checkbox" id="vector-main-menu-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-main-menu-dropdown" class="vector-dropdown-checkbox " aria-label="Main menu" > <label id="vector-main-menu-dropdown-label" for="vector-main-menu-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-menu mw-ui-icon-wikimedia-menu"></span> <span class="vector-dropdown-label-text">Main menu</span> </label> <div class="vector-dropdown-content"> <div id="vector-main-menu-unpinned-container" class="vector-unpinned-container"> <div id="vector-main-menu" class="vector-main-menu vector-pinnable-element"> <div class="vector-pinnable-header vector-main-menu-pinnable-header vector-pinnable-header-unpinned" data-feature-name="main-menu-pinned" data-pinnable-element-id="vector-main-menu" data-pinned-container-id="vector-main-menu-pinned-container" data-unpinned-container-id="vector-main-menu-unpinned-container" > <div class="vector-pinnable-header-label">Main menu</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-main-menu.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-main-menu.unpin">hide</button> </div> <div id="p-navigation" class="vector-menu mw-portlet mw-portlet-navigation" > <div class="vector-menu-heading"> Navigation </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="n-mainpage-description" class="mw-list-item"><a href="/wiki/Main_Page" title="Visit the main page [z]" accesskey="z"><span>Main page</span></a></li><li id="n-contents" class="mw-list-item"><a href="/wiki/Wikipedia:Contents" title="Guides to browsing Wikipedia"><span>Contents</span></a></li><li id="n-currentevents" class="mw-list-item"><a href="/wiki/Portal:Current_events" title="Articles related to current events"><span>Current events</span></a></li><li id="n-randompage" class="mw-list-item"><a href="/wiki/Special:Random" title="Visit a randomly selected article [x]" accesskey="x"><span>Random article</span></a></li><li id="n-aboutsite" class="mw-list-item"><a href="/wiki/Wikipedia:About" title="Learn about Wikipedia and how it works"><span>About Wikipedia</span></a></li><li id="n-contactpage" class="mw-list-item"><a href="//en.wikipedia.org/wiki/Wikipedia:Contact_us" title="How to contact Wikipedia"><span>Contact us</span></a></li> </ul> </div> </div> <div id="p-interaction" class="vector-menu mw-portlet mw-portlet-interaction" > <div class="vector-menu-heading"> Contribute </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="n-help" class="mw-list-item"><a href="/wiki/Help:Contents" title="Guidance on how to use and edit Wikipedia"><span>Help</span></a></li><li id="n-introduction" class="mw-list-item"><a href="/wiki/Help:Introduction" title="Learn how to edit Wikipedia"><span>Learn to edit</span></a></li><li id="n-portal" class="mw-list-item"><a href="/wiki/Wikipedia:Community_portal" title="The hub for editors"><span>Community portal</span></a></li><li id="n-recentchanges" class="mw-list-item"><a href="/wiki/Special:RecentChanges" title="A list of recent changes to Wikipedia [r]" accesskey="r"><span>Recent changes</span></a></li><li id="n-upload" class="mw-list-item"><a href="/wiki/Wikipedia:File_upload_wizard" title="Add images or other media for use on Wikipedia"><span>Upload file</span></a></li> </ul> </div> </div> </div> </div> </div> </div> </nav> <a href="/wiki/Main_Page" class="mw-logo"> <img class="mw-logo-icon" src="/static/images/icons/wikipedia.png" alt="" aria-hidden="true" height="50" width="50"> <span class="mw-logo-container skin-invert"> <img class="mw-logo-wordmark" alt="Wikipedia" src="/static/images/mobile/copyright/wikipedia-wordmark-en.svg" style="width: 7.5em; height: 1.125em;"> <img class="mw-logo-tagline" alt="The Free Encyclopedia" src="/static/images/mobile/copyright/wikipedia-tagline-en.svg" width="117" height="13" style="width: 7.3125em; height: 0.8125em;"> </span> </a> </div> <div class="vector-header-end"> <div id="p-search" role="search" class="vector-search-box-vue vector-search-box-collapses vector-search-box-show-thumbnail vector-search-box-auto-expand-width vector-search-box"> <a href="/wiki/Special:Search" class="cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only search-toggle" title="Search Wikipedia [f]" accesskey="f"><span class="vector-icon mw-ui-icon-search mw-ui-icon-wikimedia-search"></span> <span>Search</span> </a> <div class="vector-typeahead-search-container"> <div class="cdx-typeahead-search cdx-typeahead-search--show-thumbnail cdx-typeahead-search--auto-expand-width"> <form action="/w/index.php" id="searchform" class="cdx-search-input cdx-search-input--has-end-button"> <div id="simpleSearch" class="cdx-search-input__input-wrapper" data-search-loc="header-moved"> <div class="cdx-text-input cdx-text-input--has-start-icon"> <input class="cdx-text-input__input" type="search" name="search" placeholder="Search Wikipedia" aria-label="Search Wikipedia" autocapitalize="sentences" title="Search Wikipedia [f]" accesskey="f" id="searchInput" > <span class="cdx-text-input__icon cdx-text-input__start-icon"></span> </div> <input type="hidden" name="title" value="Special:Search"> </div> <button class="cdx-button cdx-search-input__end-button">Search</button> </form> </div> </div> </div> <nav class="vector-user-links vector-user-links-wide" aria-label="Personal tools"> <div class="vector-user-links-main"> <div id="p-vector-user-menu-preferences" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <div id="p-vector-user-menu-userpage" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <nav class="vector-appearance-landmark" aria-label="Appearance"> <div id="vector-appearance-dropdown" class="vector-dropdown " title="Change the appearance of the page's font size, width, and color" > <input type="checkbox" id="vector-appearance-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-appearance-dropdown" class="vector-dropdown-checkbox " aria-label="Appearance" > <label id="vector-appearance-dropdown-label" for="vector-appearance-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-appearance mw-ui-icon-wikimedia-appearance"></span> <span class="vector-dropdown-label-text">Appearance</span> </label> <div class="vector-dropdown-content"> <div id="vector-appearance-unpinned-container" class="vector-unpinned-container"> </div> </div> </div> </nav> <div id="p-vector-user-menu-notifications" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <div id="p-vector-user-menu-overflow" class="vector-menu mw-portlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-sitesupport-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="https://donate.wikimedia.org/wiki/Special:FundraiserRedirector?utm_source=donate&utm_medium=sidebar&utm_campaign=C13_en.wikipedia.org&uselang=en" class=""><span>Donate</span></a> </li> <li id="pt-createaccount-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="/w/index.php?title=Special:CreateAccount&returnto=Encryption" title="You are encouraged to create an account and log in; however, it is not mandatory" class=""><span>Create account</span></a> </li> <li id="pt-login-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="/w/index.php?title=Special:UserLogin&returnto=Encryption" title="You're encouraged to log in; however, it's not mandatory. [o]" accesskey="o" class=""><span>Log in</span></a> </li> </ul> </div> </div> </div> <div id="vector-user-links-dropdown" class="vector-dropdown vector-user-menu vector-button-flush-right vector-user-menu-logged-out" title="Log in and more options" > <input type="checkbox" id="vector-user-links-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-user-links-dropdown" class="vector-dropdown-checkbox " aria-label="Personal tools" > <label id="vector-user-links-dropdown-label" for="vector-user-links-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-ellipsis mw-ui-icon-wikimedia-ellipsis"></span> <span class="vector-dropdown-label-text">Personal tools</span> </label> <div class="vector-dropdown-content"> <div id="p-personal" class="vector-menu mw-portlet mw-portlet-personal user-links-collapsible-item" title="User menu" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-sitesupport" class="user-links-collapsible-item mw-list-item"><a href="https://donate.wikimedia.org/wiki/Special:FundraiserRedirector?utm_source=donate&utm_medium=sidebar&utm_campaign=C13_en.wikipedia.org&uselang=en"><span>Donate</span></a></li><li id="pt-createaccount" class="user-links-collapsible-item mw-list-item"><a href="/w/index.php?title=Special:CreateAccount&returnto=Encryption" title="You are encouraged to create an account and log in; however, it is not mandatory"><span class="vector-icon mw-ui-icon-userAdd mw-ui-icon-wikimedia-userAdd"></span> <span>Create account</span></a></li><li id="pt-login" class="user-links-collapsible-item mw-list-item"><a href="/w/index.php?title=Special:UserLogin&returnto=Encryption" title="You're encouraged to log in; however, it's not mandatory. [o]" accesskey="o"><span class="vector-icon mw-ui-icon-logIn mw-ui-icon-wikimedia-logIn"></span> <span>Log in</span></a></li> </ul> </div> </div> <div id="p-user-menu-anon-editor" class="vector-menu mw-portlet mw-portlet-user-menu-anon-editor" > <div class="vector-menu-heading"> Pages for logged out editors <a href="/wiki/Help:Introduction" aria-label="Learn more about editing"><span>learn more</span></a> </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-anoncontribs" class="mw-list-item"><a href="/wiki/Special:MyContributions" title="A list of edits made from this IP address [y]" accesskey="y"><span>Contributions</span></a></li><li id="pt-anontalk" class="mw-list-item"><a href="/wiki/Special:MyTalk" title="Discussion about edits from this IP address [n]" accesskey="n"><span>Talk</span></a></li> </ul> </div> </div> </div> </div> </nav> </div> </header> </div> <div class="mw-page-container"> <div class="mw-page-container-inner"> <div class="vector-sitenotice-container"> <div id="siteNotice"><!-- CentralNotice --></div> </div> <div class="vector-column-start"> <div class="vector-main-menu-container"> <div id="mw-navigation"> <nav id="mw-panel" class="vector-main-menu-landmark" aria-label="Site"> <div id="vector-main-menu-pinned-container" class="vector-pinned-container"> </div> </nav> </div> </div> <div class="vector-sticky-pinned-container"> <nav id="mw-panel-toc" aria-label="Contents" data-event-name="ui.sidebar-toc" class="mw-table-of-contents-container vector-toc-landmark"> <div id="vector-toc-pinned-container" class="vector-pinned-container"> <div id="vector-toc" class="vector-toc vector-pinnable-element"> <div class="vector-pinnable-header vector-toc-pinnable-header vector-pinnable-header-pinned" data-feature-name="toc-pinned" data-pinnable-element-id="vector-toc" > <h2 class="vector-pinnable-header-label">Contents</h2> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-toc.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-toc.unpin">hide</button> </div> <ul class="vector-toc-contents" id="mw-panel-toc-list"> <li id="toc-mw-content-text" class="vector-toc-list-item vector-toc-level-1"> <a href="#" class="vector-toc-link"> <div class="vector-toc-text">(Top)</div> </a> </li> <li id="toc-History" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#History"> <div class="vector-toc-text"> <span class="vector-toc-numb">1</span> <span>History</span> </div> </a> <button aria-controls="toc-History-sublist" class="cdx-button cdx-button--weight-quiet cdx-button--icon-only vector-toc-toggle"> <span class="vector-icon mw-ui-icon-wikimedia-expand"></span> <span>Toggle History subsection</span> </button> <ul id="toc-History-sublist" class="vector-toc-list"> <li id="toc-Ancient" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Ancient"> <div class="vector-toc-text"> <span class="vector-toc-numb">1.1</span> <span>Ancient</span> </div> </a> <ul id="toc-Ancient-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-19th–20th_century" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#19th–20th_century"> <div class="vector-toc-text"> <span class="vector-toc-numb">1.2</span> <span>19th–20th century</span> </div> </a> <ul id="toc-19th–20th_century-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Modern" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Modern"> <div class="vector-toc-text"> <span class="vector-toc-numb">1.3</span> <span>Modern</span> </div> </a> <ul id="toc-Modern-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> <li id="toc-Encryption_in_cryptography" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Encryption_in_cryptography"> <div class="vector-toc-text"> <span class="vector-toc-numb">2</span> <span>Encryption in cryptography</span> </div> </a> <button aria-controls="toc-Encryption_in_cryptography-sublist" class="cdx-button cdx-button--weight-quiet cdx-button--icon-only vector-toc-toggle"> <span class="vector-icon mw-ui-icon-wikimedia-expand"></span> <span>Toggle Encryption in cryptography subsection</span> </button> <ul id="toc-Encryption_in_cryptography-sublist" class="vector-toc-list"> <li id="toc-Types" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Types"> <div class="vector-toc-text"> <span class="vector-toc-numb">2.1</span> <span>Types</span> </div> </a> <ul id="toc-Types-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> <li id="toc-Uses" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Uses"> <div class="vector-toc-text"> <span class="vector-toc-numb">3</span> <span>Uses</span> </div> </a> <button aria-controls="toc-Uses-sublist" class="cdx-button cdx-button--weight-quiet cdx-button--icon-only vector-toc-toggle"> <span class="vector-icon mw-ui-icon-wikimedia-expand"></span> <span>Toggle Uses subsection</span> </button> <ul id="toc-Uses-sublist" class="vector-toc-list"> <li id="toc-Data_erasure" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Data_erasure"> <div class="vector-toc-text"> <span class="vector-toc-numb">3.1</span> <span>Data erasure</span> </div> </a> <ul id="toc-Data_erasure-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> <li id="toc-Limitations" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Limitations"> <div class="vector-toc-text"> <span class="vector-toc-numb">4</span> <span>Limitations</span> </div> </a> <ul id="toc-Limitations-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Attacks_and_countermeasures" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Attacks_and_countermeasures"> <div class="vector-toc-text"> <span class="vector-toc-numb">5</span> <span>Attacks and countermeasures</span> </div> </a> <ul id="toc-Attacks_and_countermeasures-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-The_debate_around_encryption" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#The_debate_around_encryption"> <div class="vector-toc-text"> <span class="vector-toc-numb">6</span> <span>The debate around encryption</span> </div> </a> <button aria-controls="toc-The_debate_around_encryption-sublist" class="cdx-button cdx-button--weight-quiet cdx-button--icon-only vector-toc-toggle"> <span class="vector-icon mw-ui-icon-wikimedia-expand"></span> <span>Toggle The debate around encryption subsection</span> </button> <ul id="toc-The_debate_around_encryption-sublist" class="vector-toc-list"> <li id="toc-Integrity_protection_of_Ciphertexts" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Integrity_protection_of_Ciphertexts"> <div class="vector-toc-text"> <span class="vector-toc-numb">6.1</span> <span>Integrity protection of Ciphertexts</span> </div> </a> <ul id="toc-Integrity_protection_of_Ciphertexts-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Ciphertext_length_and_padding" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Ciphertext_length_and_padding"> <div class="vector-toc-text"> <span class="vector-toc-numb">6.2</span> <span>Ciphertext length and padding</span> </div> </a> <ul id="toc-Ciphertext_length_and_padding-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> <li id="toc-See_also" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#See_also"> <div class="vector-toc-text"> <span class="vector-toc-numb">7</span> <span>See also</span> </div> </a> <ul id="toc-See_also-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-References" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#References"> <div class="vector-toc-text"> <span class="vector-toc-numb">8</span> <span>References</span> </div> </a> <ul id="toc-References-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Further_reading" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Further_reading"> <div class="vector-toc-text"> <span class="vector-toc-numb">9</span> <span>Further reading</span> </div> </a> <ul id="toc-Further_reading-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-External_links" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#External_links"> <div class="vector-toc-text"> <span class="vector-toc-numb">10</span> <span>External links</span> </div> </a> <ul id="toc-External_links-sublist" class="vector-toc-list"> </ul> </li> </ul> </div> </div> </nav> </div> </div> <div class="mw-content-container"> <main id="content" class="mw-body"> <header class="mw-body-header vector-page-titlebar"> <nav aria-label="Contents" class="vector-toc-landmark"> <div id="vector-page-titlebar-toc" class="vector-dropdown vector-page-titlebar-toc vector-button-flush-left" > <input type="checkbox" id="vector-page-titlebar-toc-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-page-titlebar-toc" class="vector-dropdown-checkbox " aria-label="Toggle the table of contents" > <label id="vector-page-titlebar-toc-label" for="vector-page-titlebar-toc-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-listBullet mw-ui-icon-wikimedia-listBullet"></span> <span class="vector-dropdown-label-text">Toggle the table of contents</span> </label> <div class="vector-dropdown-content"> <div id="vector-page-titlebar-toc-unpinned-container" class="vector-unpinned-container"> </div> </div> </div> </nav> <h1 id="firstHeading" class="firstHeading mw-first-heading"><span class="mw-page-title-main">Encryption</span></h1> <div id="p-lang-btn" class="vector-dropdown mw-portlet mw-portlet-lang" > <input type="checkbox" id="p-lang-btn-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-p-lang-btn" class="vector-dropdown-checkbox mw-interlanguage-selector" aria-label="Go to an article in another language. Available in 69 languages" > <label id="p-lang-btn-label" for="p-lang-btn-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--action-progressive mw-portlet-lang-heading-69" aria-hidden="true" ><span class="vector-icon mw-ui-icon-language-progressive mw-ui-icon-wikimedia-language-progressive"></span> <span class="vector-dropdown-label-text">69 languages</span> </label> <div class="vector-dropdown-content"> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li class="interlanguage-link interwiki-af mw-list-item"><a href="https://af.wikipedia.org/wiki/Versleuteling" title="Versleuteling – Afrikaans" lang="af" hreflang="af" data-title="Versleuteling" data-language-autonym="Afrikaans" data-language-local-name="Afrikaans" class="interlanguage-link-target"><span>Afrikaans</span></a></li><li class="interlanguage-link interwiki-ar mw-list-item"><a href="https://ar.wikipedia.org/wiki/%D8%AA%D8%B9%D9%85%D9%8A%D8%A9_(%D8%A5%D8%AC%D8%B1%D8%A7%D8%A6%D9%8A%D8%A9)" title="تعمية (إجرائية) – Arabic" lang="ar" hreflang="ar" data-title="تعمية (إجرائية)" data-language-autonym="العربية" data-language-local-name="Arabic" class="interlanguage-link-target"><span>العربية</span></a></li><li class="interlanguage-link interwiki-az mw-list-item"><a href="https://az.wikipedia.org/wiki/%C5%9Eifrl%C9%99m%C9%99" title="Şifrləmə – Azerbaijani" lang="az" hreflang="az" data-title="Şifrləmə" data-language-autonym="Azərbaycanca" data-language-local-name="Azerbaijani" class="interlanguage-link-target"><span>Azərbaycanca</span></a></li><li class="interlanguage-link interwiki-bn mw-list-item"><a href="https://bn.wikipedia.org/wiki/%E0%A6%97%E0%A7%81%E0%A6%AA%E0%A7%8D%E0%A6%A4%E0%A6%BE%E0%A6%AF%E0%A6%BC%E0%A6%A8" title="গুপ্তায়ন – Bangla" lang="bn" hreflang="bn" data-title="গুপ্তায়ন" data-language-autonym="বাংলা" data-language-local-name="Bangla" class="interlanguage-link-target"><span>বাংলা</span></a></li><li class="interlanguage-link interwiki-bg mw-list-item"><a href="https://bg.wikipedia.org/wiki/%D0%A8%D0%B8%D1%84%D1%80%D0%BE%D0%B2%D0%B0%D0%BD%D0%B5" title="Шифроване – Bulgarian" lang="bg" hreflang="bg" data-title="Шифроване" data-language-autonym="Български" data-language-local-name="Bulgarian" class="interlanguage-link-target"><span>Български</span></a></li><li class="interlanguage-link interwiki-bs mw-list-item"><a href="https://bs.wikipedia.org/wiki/Enkripcija" title="Enkripcija – Bosnian" lang="bs" hreflang="bs" data-title="Enkripcija" data-language-autonym="Bosanski" data-language-local-name="Bosnian" class="interlanguage-link-target"><span>Bosanski</span></a></li><li class="interlanguage-link interwiki-ca mw-list-item"><a href="https://ca.wikipedia.org/wiki/Xifratge" title="Xifratge – Catalan" lang="ca" hreflang="ca" data-title="Xifratge" data-language-autonym="Català" data-language-local-name="Catalan" class="interlanguage-link-target"><span>Català</span></a></li><li class="interlanguage-link interwiki-da mw-list-item"><a href="https://da.wikipedia.org/wiki/Kryptering" title="Kryptering – Danish" lang="da" hreflang="da" data-title="Kryptering" data-language-autonym="Dansk" data-language-local-name="Danish" class="interlanguage-link-target"><span>Dansk</span></a></li><li class="interlanguage-link interwiki-de mw-list-item"><a href="https://de.wikipedia.org/wiki/Verschl%C3%BCsselung" title="Verschlüsselung – German" lang="de" hreflang="de" data-title="Verschlüsselung" data-language-autonym="Deutsch" data-language-local-name="German" class="interlanguage-link-target"><span>Deutsch</span></a></li><li class="interlanguage-link interwiki-et mw-list-item"><a href="https://et.wikipedia.org/wiki/%C5%A0ifreerimine" title="Šifreerimine – Estonian" lang="et" hreflang="et" data-title="Šifreerimine" data-language-autonym="Eesti" data-language-local-name="Estonian" class="interlanguage-link-target"><span>Eesti</span></a></li><li class="interlanguage-link interwiki-el mw-list-item"><a href="https://el.wikipedia.org/wiki/%CE%9A%CF%81%CF%85%CF%80%CF%84%CE%BF%CE%B3%CF%81%CE%AC%CF%86%CE%B7%CF%83%CE%B7" title="Κρυπτογράφηση – Greek" lang="el" hreflang="el" data-title="Κρυπτογράφηση" data-language-autonym="Ελληνικά" data-language-local-name="Greek" class="interlanguage-link-target"><span>Ελληνικά</span></a></li><li class="interlanguage-link interwiki-es mw-list-item"><a href="https://es.wikipedia.org/wiki/Cifrado_(criptograf%C3%ADa)" title="Cifrado (criptografía) – Spanish" lang="es" hreflang="es" data-title="Cifrado (criptografía)" data-language-autonym="Español" data-language-local-name="Spanish" class="interlanguage-link-target"><span>Español</span></a></li><li class="interlanguage-link interwiki-eo mw-list-item"><a href="https://eo.wikipedia.org/wiki/%C4%88ifrado" title="Ĉifrado – Esperanto" lang="eo" hreflang="eo" data-title="Ĉifrado" data-language-autonym="Esperanto" data-language-local-name="Esperanto" class="interlanguage-link-target"><span>Esperanto</span></a></li><li class="interlanguage-link interwiki-eu mw-list-item"><a href="https://eu.wikipedia.org/wiki/Zifratze" title="Zifratze – Basque" lang="eu" hreflang="eu" data-title="Zifratze" data-language-autonym="Euskara" data-language-local-name="Basque" class="interlanguage-link-target"><span>Euskara</span></a></li><li class="interlanguage-link interwiki-fa mw-list-item"><a href="https://fa.wikipedia.org/wiki/%D8%B1%D9%85%D8%B2%DA%AF%D8%B0%D8%A7%D8%B1%DB%8C" title="رمزگذاری – Persian" lang="fa" hreflang="fa" data-title="رمزگذاری" data-language-autonym="فارسی" data-language-local-name="Persian" class="interlanguage-link-target"><span>فارسی</span></a></li><li class="interlanguage-link interwiki-fr mw-list-item"><a href="https://fr.wikipedia.org/wiki/Chiffrement" title="Chiffrement – French" lang="fr" hreflang="fr" data-title="Chiffrement" data-language-autonym="Français" data-language-local-name="French" class="interlanguage-link-target"><span>Français</span></a></li><li class="interlanguage-link interwiki-ga mw-list-item"><a href="https://ga.wikipedia.org/wiki/Cripti%C3%BAch%C3%A1n" title="Criptiúchán – Irish" lang="ga" hreflang="ga" data-title="Criptiúchán" data-language-autonym="Gaeilge" data-language-local-name="Irish" class="interlanguage-link-target"><span>Gaeilge</span></a></li><li class="interlanguage-link interwiki-gl mw-list-item"><a href="https://gl.wikipedia.org/wiki/Cifraxe" title="Cifraxe – Galician" lang="gl" hreflang="gl" data-title="Cifraxe" data-language-autonym="Galego" data-language-local-name="Galician" class="interlanguage-link-target"><span>Galego</span></a></li><li class="interlanguage-link interwiki-ko mw-list-item"><a href="https://ko.wikipedia.org/wiki/%EC%95%94%ED%98%B8%ED%99%94" title="암호화 – Korean" lang="ko" hreflang="ko" data-title="암호화" data-language-autonym="한국어" data-language-local-name="Korean" class="interlanguage-link-target"><span>한국어</span></a></li><li class="interlanguage-link interwiki-hy mw-list-item"><a href="https://hy.wikipedia.org/wiki/%D4%BE%D5%A1%D5%AE%D5%AF%D5%A1%D5%A3%D6%80%D5%B8%D6%82%D5%B4" title="Ծածկագրում – Armenian" lang="hy" hreflang="hy" data-title="Ծածկագրում" data-language-autonym="Հայերեն" data-language-local-name="Armenian" class="interlanguage-link-target"><span>Հայերեն</span></a></li><li class="interlanguage-link interwiki-hi mw-list-item"><a href="https://hi.wikipedia.org/wiki/%E0%A4%97%E0%A5%81%E0%A4%AA%E0%A5%8D%E0%A4%A4%E0%A4%B2%E0%A5%87%E0%A4%96%E0%A4%A8" title="गुप्तलेखन – Hindi" lang="hi" hreflang="hi" data-title="गुप्तलेखन" data-language-autonym="हिन्दी" data-language-local-name="Hindi" class="interlanguage-link-target"><span>हिन्दी</span></a></li><li class="interlanguage-link interwiki-hr mw-list-item"><a href="https://hr.wikipedia.org/wiki/%C5%A0ifra" title="Šifra – Croatian" lang="hr" hreflang="hr" data-title="Šifra" data-language-autonym="Hrvatski" data-language-local-name="Croatian" class="interlanguage-link-target"><span>Hrvatski</span></a></li><li class="interlanguage-link interwiki-id mw-list-item"><a href="https://id.wikipedia.org/wiki/Enkripsi" title="Enkripsi – Indonesian" lang="id" hreflang="id" data-title="Enkripsi" data-language-autonym="Bahasa Indonesia" data-language-local-name="Indonesian" class="interlanguage-link-target"><span>Bahasa Indonesia</span></a></li><li class="interlanguage-link interwiki-xh mw-list-item"><a href="https://xh.wikipedia.org/wiki/I-Encryption" title="I-Encryption – Xhosa" lang="xh" hreflang="xh" data-title="I-Encryption" data-language-autonym="IsiXhosa" data-language-local-name="Xhosa" class="interlanguage-link-target"><span>IsiXhosa</span></a></li><li class="interlanguage-link interwiki-zu mw-list-item"><a href="https://zu.wikipedia.org/wiki/Ukunyandla" title="Ukunyandla – Zulu" lang="zu" hreflang="zu" data-title="Ukunyandla" data-language-autonym="IsiZulu" data-language-local-name="Zulu" class="interlanguage-link-target"><span>IsiZulu</span></a></li><li class="interlanguage-link interwiki-is mw-list-item"><a href="https://is.wikipedia.org/wiki/Dulritun" title="Dulritun – Icelandic" lang="is" hreflang="is" data-title="Dulritun" data-language-autonym="Íslenska" data-language-local-name="Icelandic" class="interlanguage-link-target"><span>Íslenska</span></a></li><li class="interlanguage-link interwiki-it badge-Q70894304 mw-list-item" title=""><a href="https://it.wikipedia.org/wiki/Cifratura" title="Cifratura – Italian" lang="it" hreflang="it" data-title="Cifratura" data-language-autonym="Italiano" data-language-local-name="Italian" class="interlanguage-link-target"><span>Italiano</span></a></li><li class="interlanguage-link interwiki-he mw-list-item"><a href="https://he.wikipedia.org/wiki/%D7%94%D7%A6%D7%A4%D7%A0%D7%94" title="הצפנה – Hebrew" lang="he" hreflang="he" data-title="הצפנה" data-language-autonym="עברית" data-language-local-name="Hebrew" class="interlanguage-link-target"><span>עברית</span></a></li><li class="interlanguage-link interwiki-ka mw-list-item"><a href="https://ka.wikipedia.org/wiki/%E1%83%A8%E1%83%98%E1%83%A4%E1%83%A0%E1%83%90%E1%83%AA%E1%83%98%E1%83%90" title="შიფრაცია – Georgian" lang="ka" hreflang="ka" data-title="შიფრაცია" data-language-autonym="ქართული" data-language-local-name="Georgian" class="interlanguage-link-target"><span>ქართული</span></a></li><li class="interlanguage-link interwiki-kk mw-list-item"><a href="https://kk.wikipedia.org/wiki/%D0%9C%D3%99%D0%BB%D1%96%D0%BC%D0%B5%D1%82%D1%82%D0%B5%D1%80%D0%B4%D1%96_%D1%88%D1%8B%D1%80%D2%9B%D0%B0%D1%83" title="Мәліметтерді шырқау – Kazakh" lang="kk" hreflang="kk" data-title="Мәліметтерді шырқау" data-language-autonym="Қазақша" data-language-local-name="Kazakh" class="interlanguage-link-target"><span>Қазақша</span></a></li><li class="interlanguage-link interwiki-sw mw-list-item"><a href="https://sw.wikipedia.org/wiki/Usimbaji_fiche" title="Usimbaji fiche – Swahili" lang="sw" hreflang="sw" data-title="Usimbaji fiche" data-language-autonym="Kiswahili" data-language-local-name="Swahili" class="interlanguage-link-target"><span>Kiswahili</span></a></li><li class="interlanguage-link interwiki-ky mw-list-item"><a href="https://ky.wikipedia.org/wiki/%D0%A8%D0%B8%D1%84%D1%80%D0%BB%D3%A9%D3%A9" title="Шифрлөө – Kyrgyz" lang="ky" hreflang="ky" data-title="Шифрлөө" data-language-autonym="Кыргызча" data-language-local-name="Kyrgyz" class="interlanguage-link-target"><span>Кыргызча</span></a></li><li class="interlanguage-link interwiki-lv mw-list-item"><a href="https://lv.wikipedia.org/wiki/%C5%A0ifr%C4%93%C5%A1ana" title="Šifrēšana – Latvian" lang="lv" hreflang="lv" data-title="Šifrēšana" data-language-autonym="Latviešu" data-language-local-name="Latvian" class="interlanguage-link-target"><span>Latviešu</span></a></li><li class="interlanguage-link interwiki-ln mw-list-item"><a href="https://ln.wikipedia.org/wiki/Lib%C3%B3mba" title="Libómba – Lingala" lang="ln" hreflang="ln" data-title="Libómba" data-language-autonym="Lingála" data-language-local-name="Lingala" class="interlanguage-link-target"><span>Lingála</span></a></li><li class="interlanguage-link interwiki-hu mw-list-item"><a href="https://hu.wikipedia.org/wiki/Titkos%C3%ADt%C3%A1s" title="Titkosítás – Hungarian" lang="hu" hreflang="hu" data-title="Titkosítás" data-language-autonym="Magyar" data-language-local-name="Hungarian" class="interlanguage-link-target"><span>Magyar</span></a></li><li class="interlanguage-link interwiki-mk mw-list-item"><a href="https://mk.wikipedia.org/wiki/%D0%A8%D0%B8%D1%84%D1%80%D0%B8%D1%80%D0%B0%D1%9A%D0%B5" title="Шифрирање – Macedonian" lang="mk" hreflang="mk" data-title="Шифрирање" data-language-autonym="Македонски" data-language-local-name="Macedonian" class="interlanguage-link-target"><span>Македонски</span></a></li><li class="interlanguage-link interwiki-ml mw-list-item"><a href="https://ml.wikipedia.org/wiki/%E0%B4%8E%E0%B5%BB%E0%B4%95%E0%B5%8D%E0%B4%B0%E0%B4%BF%E0%B4%AA%E0%B5%8D%E0%B4%B7%E0%B5%BB" title="എൻക്രിപ്ഷൻ – Malayalam" lang="ml" hreflang="ml" data-title="എൻക്രിപ്ഷൻ" data-language-autonym="മലയാളം" data-language-local-name="Malayalam" class="interlanguage-link-target"><span>മലയാളം</span></a></li><li class="interlanguage-link interwiki-ms mw-list-item"><a href="https://ms.wikipedia.org/wiki/Penyulitan" title="Penyulitan – Malay" lang="ms" hreflang="ms" data-title="Penyulitan" data-language-autonym="Bahasa Melayu" data-language-local-name="Malay" class="interlanguage-link-target"><span>Bahasa Melayu</span></a></li><li class="interlanguage-link interwiki-mn mw-list-item"><a href="https://mn.wikipedia.org/wiki/%D0%A8%D0%B8%D1%84%D1%80%D0%BB%D1%8D%D0%BB%D1%82" title="Шифрлэлт – Mongolian" lang="mn" hreflang="mn" data-title="Шифрлэлт" data-language-autonym="Монгол" data-language-local-name="Mongolian" class="interlanguage-link-target"><span>Монгол</span></a></li><li class="interlanguage-link interwiki-nl mw-list-item"><a href="https://nl.wikipedia.org/wiki/Encryptie" title="Encryptie – Dutch" lang="nl" hreflang="nl" data-title="Encryptie" data-language-autonym="Nederlands" data-language-local-name="Dutch" class="interlanguage-link-target"><span>Nederlands</span></a></li><li class="interlanguage-link interwiki-ja mw-list-item"><a href="https://ja.wikipedia.org/wiki/%E6%9A%97%E5%8F%B7" title="暗号 – Japanese" lang="ja" hreflang="ja" data-title="暗号" data-language-autonym="日本語" data-language-local-name="Japanese" class="interlanguage-link-target"><span>日本語</span></a></li><li class="interlanguage-link interwiki-no mw-list-item"><a href="https://no.wikipedia.org/wiki/Kryptering" title="Kryptering – Norwegian Bokmål" lang="nb" hreflang="nb" data-title="Kryptering" data-language-autonym="Norsk bokmål" data-language-local-name="Norwegian Bokmål" class="interlanguage-link-target"><span>Norsk bokmål</span></a></li><li class="interlanguage-link interwiki-nn mw-list-item"><a href="https://nn.wikipedia.org/wiki/Kryptering" title="Kryptering – Norwegian Nynorsk" lang="nn" hreflang="nn" data-title="Kryptering" data-language-autonym="Norsk nynorsk" data-language-local-name="Norwegian Nynorsk" class="interlanguage-link-target"><span>Norsk nynorsk</span></a></li><li class="interlanguage-link interwiki-oc mw-list-item"><a href="https://oc.wikipedia.org/wiki/Codatge" title="Codatge – Occitan" lang="oc" hreflang="oc" data-title="Codatge" data-language-autonym="Occitan" data-language-local-name="Occitan" class="interlanguage-link-target"><span>Occitan</span></a></li><li class="interlanguage-link interwiki-ps mw-list-item"><a href="https://ps.wikipedia.org/wiki/%DA%A9%D9%88%DA%89_%DA%A9%D9%88%D9%84" title="کوډ کول – Pashto" lang="ps" hreflang="ps" data-title="کوډ کول" data-language-autonym="پښتو" data-language-local-name="Pashto" class="interlanguage-link-target"><span>پښتو</span></a></li><li class="interlanguage-link interwiki-pt mw-list-item"><a href="https://pt.wikipedia.org/wiki/Encripta%C3%A7%C3%A3o" title="Encriptação – Portuguese" lang="pt" hreflang="pt" data-title="Encriptação" data-language-autonym="Português" data-language-local-name="Portuguese" class="interlanguage-link-target"><span>Português</span></a></li><li class="interlanguage-link interwiki-ro mw-list-item"><a href="https://ro.wikipedia.org/wiki/Criptare" title="Criptare – Romanian" lang="ro" hreflang="ro" data-title="Criptare" data-language-autonym="Română" data-language-local-name="Romanian" class="interlanguage-link-target"><span>Română</span></a></li><li class="interlanguage-link interwiki-qu mw-list-item"><a href="https://qu.wikipedia.org/wiki/Ukhulliy" title="Ukhulliy – Quechua" lang="qu" hreflang="qu" data-title="Ukhulliy" data-language-autonym="Runa Simi" data-language-local-name="Quechua" class="interlanguage-link-target"><span>Runa Simi</span></a></li><li class="interlanguage-link interwiki-ru mw-list-item"><a href="https://ru.wikipedia.org/wiki/%D0%A8%D0%B8%D1%84%D1%80%D0%BE%D0%B2%D0%B0%D0%BD%D0%B8%D0%B5" title="Шифрование – Russian" lang="ru" hreflang="ru" data-title="Шифрование" data-language-autonym="Русский" data-language-local-name="Russian" class="interlanguage-link-target"><span>Русский</span></a></li><li class="interlanguage-link interwiki-sq mw-list-item"><a href="https://sq.wikipedia.org/wiki/Kriptimi" title="Kriptimi – Albanian" lang="sq" hreflang="sq" data-title="Kriptimi" data-language-autonym="Shqip" data-language-local-name="Albanian" class="interlanguage-link-target"><span>Shqip</span></a></li><li class="interlanguage-link interwiki-si mw-list-item"><a href="https://si.wikipedia.org/wiki/%E0%B6%9C%E0%B7%94%E0%B6%B4%E0%B7%8A%E0%B6%AD_%E0%B6%9A%E0%B7%9A%E0%B6%AD%E0%B6%B1%E0%B6%BA" title="ගුප්ත කේතනය – Sinhala" lang="si" hreflang="si" data-title="ගුප්ත කේතනය" data-language-autonym="සිංහල" data-language-local-name="Sinhala" class="interlanguage-link-target"><span>සිංහල</span></a></li><li class="interlanguage-link interwiki-simple mw-list-item"><a href="https://simple.wikipedia.org/wiki/Encryption" title="Encryption – Simple English" lang="en-simple" hreflang="en-simple" data-title="Encryption" data-language-autonym="Simple English" data-language-local-name="Simple English" class="interlanguage-link-target"><span>Simple English</span></a></li><li class="interlanguage-link interwiki-sl mw-list-item"><a href="https://sl.wikipedia.org/wiki/%C5%A0ifriranje_sporo%C4%8Dil" title="Šifriranje sporočil – Slovenian" lang="sl" hreflang="sl" data-title="Šifriranje sporočil" data-language-autonym="Slovenščina" data-language-local-name="Slovenian" class="interlanguage-link-target"><span>Slovenščina</span></a></li><li class="interlanguage-link interwiki-sr mw-list-item"><a href="https://sr.wikipedia.org/wiki/Enkripcija" title="Enkripcija – Serbian" lang="sr" hreflang="sr" data-title="Enkripcija" data-language-autonym="Српски / srpski" data-language-local-name="Serbian" class="interlanguage-link-target"><span>Српски / srpski</span></a></li><li class="interlanguage-link interwiki-sh mw-list-item"><a href="https://sh.wikipedia.org/wiki/Enkripcija" title="Enkripcija – Serbo-Croatian" lang="sh" hreflang="sh" data-title="Enkripcija" data-language-autonym="Srpskohrvatski / српскохрватски" data-language-local-name="Serbo-Croatian" class="interlanguage-link-target"><span>Srpskohrvatski / српскохрватски</span></a></li><li class="interlanguage-link interwiki-su mw-list-item"><a href="https://su.wikipedia.org/wiki/%C3%89nkripsi" title="Énkripsi – Sundanese" lang="su" hreflang="su" data-title="Énkripsi" data-language-autonym="Sunda" data-language-local-name="Sundanese" class="interlanguage-link-target"><span>Sunda</span></a></li><li class="interlanguage-link interwiki-fi mw-list-item"><a href="https://fi.wikipedia.org/wiki/Salaus" title="Salaus – Finnish" lang="fi" hreflang="fi" data-title="Salaus" data-language-autonym="Suomi" data-language-local-name="Finnish" class="interlanguage-link-target"><span>Suomi</span></a></li><li class="interlanguage-link interwiki-sv mw-list-item"><a href="https://sv.wikipedia.org/wiki/Kryptering" title="Kryptering – Swedish" lang="sv" hreflang="sv" data-title="Kryptering" data-language-autonym="Svenska" data-language-local-name="Swedish" class="interlanguage-link-target"><span>Svenska</span></a></li><li class="interlanguage-link interwiki-tl mw-list-item"><a href="https://tl.wikipedia.org/wiki/Enkripsiyon" title="Enkripsiyon – Tagalog" lang="tl" hreflang="tl" data-title="Enkripsiyon" data-language-autonym="Tagalog" data-language-local-name="Tagalog" class="interlanguage-link-target"><span>Tagalog</span></a></li><li class="interlanguage-link interwiki-ta mw-list-item"><a href="https://ta.wikipedia.org/wiki/%E0%AE%AE%E0%AE%B1%E0%AF%88%E0%AE%AF%E0%AE%BE%E0%AE%95%E0%AF%8D%E0%AE%95%E0%AE%AE%E0%AF%8D" title="மறையாக்கம் – Tamil" lang="ta" hreflang="ta" data-title="மறையாக்கம்" data-language-autonym="தமிழ்" data-language-local-name="Tamil" class="interlanguage-link-target"><span>தமிழ்</span></a></li><li class="interlanguage-link interwiki-th mw-list-item"><a href="https://th.wikipedia.org/wiki/%E0%B8%81%E0%B8%B2%E0%B8%A3%E0%B9%80%E0%B8%82%E0%B9%89%E0%B8%B2%E0%B8%A3%E0%B8%AB%E0%B8%B1%E0%B8%AA" title="การเข้ารหัส – Thai" lang="th" hreflang="th" data-title="การเข้ารหัส" data-language-autonym="ไทย" data-language-local-name="Thai" class="interlanguage-link-target"><span>ไทย</span></a></li><li class="interlanguage-link interwiki-tg mw-list-item"><a href="https://tg.wikipedia.org/wiki/%D0%A8%D0%B8%D1%84%D1%80" title="Шифр – Tajik" lang="tg" hreflang="tg" data-title="Шифр" data-language-autonym="Тоҷикӣ" data-language-local-name="Tajik" class="interlanguage-link-target"><span>Тоҷикӣ</span></a></li><li class="interlanguage-link interwiki-tr mw-list-item"><a href="https://tr.wikipedia.org/wiki/%C5%9Eifreleme" title="Şifreleme – Turkish" lang="tr" hreflang="tr" data-title="Şifreleme" data-language-autonym="Türkçe" data-language-local-name="Turkish" class="interlanguage-link-target"><span>Türkçe</span></a></li><li class="interlanguage-link interwiki-uk mw-list-item"><a href="https://uk.wikipedia.org/wiki/%D0%A8%D0%B8%D1%84%D1%80%D1%83%D0%B2%D0%B0%D0%BD%D0%BD%D1%8F" title="Шифрування – Ukrainian" lang="uk" hreflang="uk" data-title="Шифрування" data-language-autonym="Українська" data-language-local-name="Ukrainian" class="interlanguage-link-target"><span>Українська</span></a></li><li class="interlanguage-link interwiki-ur mw-list-item"><a href="https://ur.wikipedia.org/wiki/%D8%A7%D9%86%DA%A9%D8%B1%D9%BE%D8%B4%D9%86" title="انکرپشن – Urdu" lang="ur" hreflang="ur" data-title="انکرپشن" data-language-autonym="اردو" data-language-local-name="Urdu" class="interlanguage-link-target"><span>اردو</span></a></li><li class="interlanguage-link interwiki-vi mw-list-item"><a href="https://vi.wikipedia.org/wiki/M%C3%A3_h%C3%B3a" title="Mã hóa – Vietnamese" lang="vi" hreflang="vi" data-title="Mã hóa" data-language-autonym="Tiếng Việt" data-language-local-name="Vietnamese" class="interlanguage-link-target"><span>Tiếng Việt</span></a></li><li class="interlanguage-link interwiki-wuu mw-list-item"><a href="https://wuu.wikipedia.org/wiki/%E5%8A%A0%E5%AF%86" title="加密 – Wu" lang="wuu" hreflang="wuu" data-title="加密" data-language-autonym="吴语" data-language-local-name="Wu" class="interlanguage-link-target"><span>吴语</span></a></li><li class="interlanguage-link interwiki-zh-yue mw-list-item"><a href="https://zh-yue.wikipedia.org/wiki/%E5%8A%A0%E5%AF%86" title="加密 – Cantonese" lang="yue" hreflang="yue" data-title="加密" data-language-autonym="粵語" data-language-local-name="Cantonese" class="interlanguage-link-target"><span>粵語</span></a></li><li class="interlanguage-link interwiki-zh mw-list-item"><a href="https://zh.wikipedia.org/wiki/%E5%8A%A0%E5%AF%86" title="加密 – Chinese" lang="zh" hreflang="zh" data-title="加密" data-language-autonym="中文" data-language-local-name="Chinese" class="interlanguage-link-target"><span>中文</span></a></li> </ul> <div class="after-portlet after-portlet-lang"><span class="wb-langlinks-edit wb-langlinks-link"><a href="https://www.wikidata.org/wiki/Special:EntityPage/Q141090#sitelinks-wikipedia" title="Edit interlanguage links" class="wbc-editpage">Edit links</a></span></div> </div> </div> </div> </header> <div class="vector-page-toolbar"> <div class="vector-page-toolbar-container"> <div id="left-navigation"> <nav aria-label="Namespaces"> <div id="p-associated-pages" class="vector-menu vector-menu-tabs mw-portlet mw-portlet-associated-pages" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-nstab-main" class="selected vector-tab-noicon mw-list-item"><a href="/wiki/Encryption" title="View the content page [c]" accesskey="c"><span>Article</span></a></li><li id="ca-talk" class="vector-tab-noicon mw-list-item"><a href="/wiki/Talk:Encryption" rel="discussion" title="Discuss improvements to the content page [t]" accesskey="t"><span>Talk</span></a></li> </ul> </div> </div> <div id="vector-variants-dropdown" class="vector-dropdown emptyPortlet" > <input type="checkbox" id="vector-variants-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-variants-dropdown" class="vector-dropdown-checkbox " aria-label="Change language variant" > <label id="vector-variants-dropdown-label" for="vector-variants-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet" aria-hidden="true" ><span class="vector-dropdown-label-text">English</span> </label> <div class="vector-dropdown-content"> <div id="p-variants" class="vector-menu mw-portlet mw-portlet-variants emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> </div> </div> </nav> </div> <div id="right-navigation" class="vector-collapsible"> <nav aria-label="Views"> <div id="p-views" class="vector-menu vector-menu-tabs mw-portlet mw-portlet-views" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-view" class="selected vector-tab-noicon mw-list-item"><a href="/wiki/Encryption"><span>Read</span></a></li><li id="ca-edit" class="vector-tab-noicon mw-list-item"><a href="/w/index.php?title=Encryption&action=edit" title="Edit this page [e]" accesskey="e"><span>Edit</span></a></li><li id="ca-history" class="vector-tab-noicon mw-list-item"><a href="/w/index.php?title=Encryption&action=history" title="Past revisions of this page [h]" accesskey="h"><span>View history</span></a></li> </ul> </div> </div> </nav> <nav class="vector-page-tools-landmark" aria-label="Page tools"> <div id="vector-page-tools-dropdown" class="vector-dropdown vector-page-tools-dropdown" > <input type="checkbox" id="vector-page-tools-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-page-tools-dropdown" class="vector-dropdown-checkbox " aria-label="Tools" > <label id="vector-page-tools-dropdown-label" for="vector-page-tools-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet" aria-hidden="true" ><span class="vector-dropdown-label-text">Tools</span> </label> <div class="vector-dropdown-content"> <div id="vector-page-tools-unpinned-container" class="vector-unpinned-container"> <div id="vector-page-tools" class="vector-page-tools vector-pinnable-element"> <div class="vector-pinnable-header vector-page-tools-pinnable-header vector-pinnable-header-unpinned" data-feature-name="page-tools-pinned" data-pinnable-element-id="vector-page-tools" data-pinned-container-id="vector-page-tools-pinned-container" data-unpinned-container-id="vector-page-tools-unpinned-container" > <div class="vector-pinnable-header-label">Tools</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-page-tools.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-page-tools.unpin">hide</button> </div> <div id="p-cactions" class="vector-menu mw-portlet mw-portlet-cactions emptyPortlet vector-has-collapsible-items" title="More options" > <div class="vector-menu-heading"> Actions </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-more-view" class="selected vector-more-collapsible-item mw-list-item"><a href="/wiki/Encryption"><span>Read</span></a></li><li id="ca-more-edit" class="vector-more-collapsible-item mw-list-item"><a href="/w/index.php?title=Encryption&action=edit" title="Edit this page [e]" accesskey="e"><span>Edit</span></a></li><li id="ca-more-history" class="vector-more-collapsible-item mw-list-item"><a href="/w/index.php?title=Encryption&action=history"><span>View history</span></a></li> </ul> </div> </div> <div id="p-tb" class="vector-menu mw-portlet mw-portlet-tb" > <div class="vector-menu-heading"> General </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="t-whatlinkshere" class="mw-list-item"><a href="/wiki/Special:WhatLinksHere/Encryption" title="List of all English Wikipedia pages containing links to this page [j]" accesskey="j"><span>What links here</span></a></li><li id="t-recentchangeslinked" class="mw-list-item"><a href="/wiki/Special:RecentChangesLinked/Encryption" rel="nofollow" title="Recent changes in pages linked from this page [k]" accesskey="k"><span>Related changes</span></a></li><li id="t-upload" class="mw-list-item"><a href="/wiki/Wikipedia:File_Upload_Wizard" title="Upload files [u]" accesskey="u"><span>Upload file</span></a></li><li id="t-specialpages" class="mw-list-item"><a href="/wiki/Special:SpecialPages" title="A list of all special pages [q]" accesskey="q"><span>Special pages</span></a></li><li id="t-permalink" class="mw-list-item"><a href="/w/index.php?title=Encryption&oldid=1259811047" title="Permanent link to this revision of this page"><span>Permanent link</span></a></li><li id="t-info" class="mw-list-item"><a href="/w/index.php?title=Encryption&action=info" title="More information about this page"><span>Page information</span></a></li><li id="t-cite" class="mw-list-item"><a href="/w/index.php?title=Special:CiteThisPage&page=Encryption&id=1259811047&wpFormIdentifier=titleform" title="Information on how to cite this page"><span>Cite this page</span></a></li><li id="t-urlshortener" class="mw-list-item"><a href="/w/index.php?title=Special:UrlShortener&url=https%3A%2F%2Fen.wikipedia.org%2Fwiki%2FEncryption"><span>Get shortened URL</span></a></li><li id="t-urlshortener-qrcode" class="mw-list-item"><a href="/w/index.php?title=Special:QrCode&url=https%3A%2F%2Fen.wikipedia.org%2Fwiki%2FEncryption"><span>Download QR code</span></a></li> </ul> </div> </div> <div id="p-coll-print_export" class="vector-menu mw-portlet mw-portlet-coll-print_export" > <div class="vector-menu-heading"> Print/export </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="coll-download-as-rl" class="mw-list-item"><a href="/w/index.php?title=Special:DownloadAsPdf&page=Encryption&action=show-download-screen" title="Download this page as a PDF file"><span>Download as PDF</span></a></li><li id="t-print" class="mw-list-item"><a href="/w/index.php?title=Encryption&printable=yes" title="Printable version of this page [p]" accesskey="p"><span>Printable version</span></a></li> </ul> </div> </div> <div id="p-wikibase-otherprojects" class="vector-menu mw-portlet mw-portlet-wikibase-otherprojects" > <div class="vector-menu-heading"> In other projects </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li class="wb-otherproject-link wb-otherproject-commons mw-list-item"><a href="https://commons.wikimedia.org/wiki/Category:Cryptographic_algorithms" hreflang="en"><span>Wikimedia Commons</span></a></li><li id="t-wikibase" class="wb-otherproject-link wb-otherproject-wikibase-dataitem mw-list-item"><a href="https://www.wikidata.org/wiki/Special:EntityPage/Q141090" title="Structured data on this page hosted by Wikidata [g]" accesskey="g"><span>Wikidata item</span></a></li> </ul> </div> </div> </div> </div> </div> </div> </nav> </div> </div> </div> <div class="vector-column-end"> <div class="vector-sticky-pinned-container"> <nav class="vector-page-tools-landmark" aria-label="Page tools"> <div id="vector-page-tools-pinned-container" class="vector-pinned-container"> </div> </nav> <nav class="vector-appearance-landmark" aria-label="Appearance"> <div id="vector-appearance-pinned-container" class="vector-pinned-container"> <div id="vector-appearance" class="vector-appearance vector-pinnable-element"> <div class="vector-pinnable-header vector-appearance-pinnable-header vector-pinnable-header-pinned" data-feature-name="appearance-pinned" data-pinnable-element-id="vector-appearance" data-pinned-container-id="vector-appearance-pinned-container" data-unpinned-container-id="vector-appearance-unpinned-container" > <div class="vector-pinnable-header-label">Appearance</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-appearance.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-appearance.unpin">hide</button> </div> </div> </div> </nav> </div> </div> <div id="bodyContent" class="vector-body" aria-labelledby="firstHeading" data-mw-ve-target-container> <div class="vector-body-before-content"> <div class="mw-indicators"> </div> <div id="siteSub" class="noprint">From Wikipedia, the free encyclopedia</div> </div> <div id="contentSub"><div id="mw-content-subtitle"><span class="mw-redirectedfrom">(Redirected from <a href="/w/index.php?title=Encrypted&redirect=no" class="mw-redirect" title="Encrypted">Encrypted</a>)</span></div></div> <div id="mw-content-text" class="mw-body-content"><div class="mw-content-ltr mw-parser-output" lang="en" dir="ltr"><div class="shortdescription nomobile noexcerpt noprint searchaux" style="display:none">Process of converting plaintext to ciphertext</div> <style data-mw-deduplicate="TemplateStyles:r1236090951">.mw-parser-output .hatnote{font-style:italic}.mw-parser-output div.hatnote{padding-left:1.6em;margin-bottom:0.5em}.mw-parser-output .hatnote i{font-style:normal}.mw-parser-output .hatnote+link+.hatnote{margin-top:-0.5em}@media print{body.ns-0 .mw-parser-output .hatnote{display:none!important}}</style><div role="note" class="hatnote navigation-not-searchable">This article is about algorithms for encryption and decryption. For an overview of cryptographic technology in general, see <a href="/wiki/Cryptography" title="Cryptography">Cryptography</a>. For the album by Pro-jekt, see <a href="/wiki/Encryption_(album)" class="mw-redirect" title="Encryption (album)">Encryption (album)</a>.</div> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1236090951"><div role="note" class="hatnote navigation-not-searchable">"Encrypt" redirects here. For the film, see <a href="/wiki/Encrypt_(film)" title="Encrypt (film)">Encrypt (film)</a>.</div> <figure typeof="mw:File/Thumb"><a href="/wiki/File:Public_key_encryption_keys.svg" class="mw-file-description"><img alt="Text being turned into nonsense, then gets converted back to original" src="//upload.wikimedia.org/wikipedia/commons/thumb/7/70/Public_key_encryption_keys.svg/300px-Public_key_encryption_keys.svg.png" decoding="async" width="300" height="127" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/7/70/Public_key_encryption_keys.svg/450px-Public_key_encryption_keys.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/7/70/Public_key_encryption_keys.svg/600px-Public_key_encryption_keys.svg.png 2x" data-file-width="734" data-file-height="310" /></a><figcaption>A simple illustration of <a href="/wiki/Public-key_cryptography" title="Public-key cryptography">public-key cryptography</a>, one of the most widely used forms of encryption</figcaption></figure> <p>In <a href="/wiki/Cryptography" title="Cryptography">cryptography</a>, <b>encryption</b> (more specifically, <a href="/wiki/Code" title="Code">encoding</a>) is the process of transforming information in a way that, ideally, only authorized parties can decode. This process converts the original representation of the information, known as <a href="/wiki/Plaintext" title="Plaintext">plaintext</a>, into an alternative form known as <a href="/wiki/Ciphertext" title="Ciphertext">ciphertext</a>. Despite its goal, encryption does not itself prevent interference but denies the intelligible content to a would-be interceptor. </p><p>For technical reasons, an encryption scheme usually uses a <a href="/wiki/Pseudo-random" class="mw-redirect" title="Pseudo-random">pseudo-random</a> encryption <a href="/wiki/Key_(cryptography)" title="Key (cryptography)">key</a> generated by an <a href="/wiki/Algorithm" title="Algorithm">algorithm</a>. It is possible to decrypt the message without possessing the key but, for a well-designed encryption scheme, considerable computational resources and skills are required. An authorized recipient can easily decrypt the message with the key provided by the originator to recipients but not to unauthorized users. </p><p>Historically, various forms of encryption have been used to aid in cryptography. Early encryption techniques were often used in military messaging. Since then, new techniques have emerged and become commonplace in all areas of modern computing.<sup id="cite_ref-:1_1-0" class="reference"><a href="#cite_note-:1-1"><span class="cite-bracket">[</span>1<span class="cite-bracket">]</span></a></sup> Modern encryption schemes use the concepts of <a href="/wiki/Public-key_cryptography" title="Public-key cryptography">public-key</a> and <a href="/wiki/Symmetric-key_algorithm" title="Symmetric-key algorithm">symmetric-key</a>.<sup id="cite_ref-:1_1-1" class="reference"><a href="#cite_note-:1-1"><span class="cite-bracket">[</span>1<span class="cite-bracket">]</span></a></sup> Modern encryption techniques ensure security because modern computers are inefficient at cracking the encryption. </p> <meta property="mw:PageProp/toc" /> <div class="mw-heading mw-heading2"><h2 id="History">History</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Encryption&action=edit&section=1" title="Edit section: History"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <div class="mw-heading mw-heading3"><h3 id="Ancient">Ancient</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Encryption&action=edit&section=2" title="Edit section: Ancient"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>One of the earliest forms of encryption is symbol replacement, which was first found in the tomb of <a href="/wiki/Khnumhotep_II" title="Khnumhotep II">Khnumhotep II</a>, who lived in 1900 BC Egypt. Symbol replacement encryption is “non-standard,” which means that the symbols require a cipher or key to understand. This type of early encryption was used throughout Ancient Greece and Rome for military purposes.<sup id="cite_ref-:4_2-0" class="reference"><a href="#cite_note-:4-2"><span class="cite-bracket">[</span>2<span class="cite-bracket">]</span></a></sup> One of the most famous military encryption developments was the <a href="/wiki/Caesar_cipher" title="Caesar cipher">Caesar cipher</a>, in which a plaintext letter is shifted a fixed number of positions along the alphabet to get the encoded letter. A message encoded with this type of encryption could be decoded with a fixed number on the Caesar cipher.<b><sup id="cite_ref-3" class="reference"><a href="#cite_note-3"><span class="cite-bracket">[</span>3<span class="cite-bracket">]</span></a></sup></b> </p><p>Around 800 AD, Arab mathematician <a href="/wiki/Al-Kindi" title="Al-Kindi">Al-Kindi</a> developed the technique of <a href="/wiki/Frequency_analysis" title="Frequency analysis">frequency analysis</a> – which was an attempt to crack ciphers systematically, including the Caesar cipher.<sup id="cite_ref-:4_2-1" class="reference"><a href="#cite_note-:4-2"><span class="cite-bracket">[</span>2<span class="cite-bracket">]</span></a></sup> This technique looked at the frequency of letters in the encrypted message to determine the appropriate shift: for example, the most common letter in English text is E and is therefore likely to be represented by the letter that appears most commonly in the ciphertext. This technique was rendered ineffective by the <a href="/wiki/Polyalphabetic_cipher" title="Polyalphabetic cipher">polyalphabetic cipher</a>, described by <a href="/wiki/Al-Qalqashandi" title="Al-Qalqashandi">Al-Qalqashandi</a> (1355–1418)<sup id="cite_ref-4" class="reference"><a href="#cite_note-4"><span class="cite-bracket">[</span>4<span class="cite-bracket">]</span></a></sup> and <a href="/wiki/Leon_Battista_Alberti" title="Leon Battista Alberti">Leon Battista Alberti</a> (in 1465), which varied the substitution alphabet as encryption proceeded in order to confound such analysis. </p> <div class="mw-heading mw-heading3"><h3 id="19th–20th_century"><span id="19th.E2.80.9320th_century"></span>19th–20th century</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Encryption&action=edit&section=3" title="Edit section: 19th–20th century"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>Around 1790, <a href="/wiki/Thomas_Jefferson" title="Thomas Jefferson">Thomas Jefferson</a> theorized a cipher to encode and decode messages to provide a more secure way of military correspondence. The cipher, known today as the Wheel Cipher or the <a href="/wiki/Jefferson_disk" title="Jefferson disk">Jefferson Disk</a>, although never actually built, was theorized as a spool that could jumble an English message up to 36 characters. The message could be decrypted by plugging in the jumbled message to a receiver with an identical cipher.<b><sup id="cite_ref-5" class="reference"><a href="#cite_note-5"><span class="cite-bracket">[</span>5<span class="cite-bracket">]</span></a></sup></b> </p><p>A similar device to the Jefferson Disk, the <a href="/wiki/M-94" title="M-94">M-94</a>, was developed in 1917 independently by US Army Major Joseph Mauborne. This device was used in U.S. military communications until 1942.<sup id="cite_ref-6" class="reference"><a href="#cite_note-6"><span class="cite-bracket">[</span>6<span class="cite-bracket">]</span></a></sup> </p><p>In World War II, the Axis powers used a more advanced version of the M-94 called the <a href="/wiki/Enigma_machine" title="Enigma machine">Enigma Machine</a>. The Enigma Machine was more complex because unlike the Jefferson Wheel and the M-94, each day the jumble of letters switched to a completely new combination. Each day's combination was only known by the Axis, so many thought the only way to break the code would be to try over 17,000 combinations within 24 hours.<sup id="cite_ref-7" class="reference"><a href="#cite_note-7"><span class="cite-bracket">[</span>7<span class="cite-bracket">]</span></a></sup> The Allies used computing power to severely limit the number of reasonable combinations they needed to check every day, leading to the breaking of the Enigma Machine. </p> <div class="mw-heading mw-heading3"><h3 id="Modern">Modern</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Encryption&action=edit&section=4" title="Edit section: Modern"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>Today, encryption is used in the transfer of communication over the <a href="/wiki/Internet" title="Internet">Internet</a> for security and commerce.<sup id="cite_ref-:1_1-2" class="reference"><a href="#cite_note-:1-1"><span class="cite-bracket">[</span>1<span class="cite-bracket">]</span></a></sup> As computing power continues to increase, computer encryption is constantly evolving to prevent <a href="/wiki/Eavesdropping" title="Eavesdropping">eavesdropping</a> attacks.<sup id="cite_ref-8" class="reference"><a href="#cite_note-8"><span class="cite-bracket">[</span>8<span class="cite-bracket">]</span></a></sup> One of the first "modern" cipher suites, <a href="/wiki/Data_Encryption_Standard" title="Data Encryption Standard">DES</a>, used a 56-bit key with 72,057,594,037,927,936 possibilities; it was cracked in 1999 by <a href="/wiki/Electronic_Frontier_Foundation" title="Electronic Frontier Foundation">EFF's</a> brute-force <a href="/wiki/EFF_DES_cracker" title="EFF DES cracker">DES cracker</a>, which required 22 hours and 15 minutes to do so. Modern encryption standards often use stronger key sizes, such as <a href="/wiki/Advanced_Encryption_Standard" title="Advanced Encryption Standard">AES</a> (256-bit mode), <a href="/wiki/Twofish" title="Twofish">TwoFish</a>, <a href="/wiki/ChaCha20-Poly1305" title="ChaCha20-Poly1305">ChaCha20-Poly1305</a>, <a href="/wiki/Serpent_(cipher)" title="Serpent (cipher)">Serpent</a> (configurable up to 512-bit). Cipher suites that use a 128-bit or higher key, like AES, will not be able to be brute-forced because the total amount of keys is 3.4028237e+38 possibilities. The most likely option for cracking ciphers with high key size is to find vulnerabilities in the cipher itself, like inherent biases and <a href="/wiki/Backdoor_(computing)" title="Backdoor (computing)">backdoors</a> or by exploiting physical side effects through <a href="/wiki/Side-channel_attack" title="Side-channel attack">Side-channel attacks</a>. For example, <a href="/wiki/RC4" title="RC4">RC4</a>, a stream cipher, was cracked due to inherent biases and vulnerabilities in the cipher. </p> <div class="mw-heading mw-heading2"><h2 id="Encryption_in_cryptography">Encryption in cryptography</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Encryption&action=edit&section=5" title="Edit section: Encryption in cryptography"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>In the context of cryptography, encryption serves as a mechanism to ensure <a href="/wiki/Information_security" title="Information security">confidentiality</a>.<sup id="cite_ref-:1_1-3" class="reference"><a href="#cite_note-:1-1"><span class="cite-bracket">[</span>1<span class="cite-bracket">]</span></a></sup> Since data may be visible on the Internet, sensitive information such as <a href="/wiki/Password" title="Password">passwords</a> and personal communication may be exposed to potential <a href="/wiki/Eavesdropping" title="Eavesdropping">interceptors</a>.<sup id="cite_ref-:1_1-4" class="reference"><a href="#cite_note-:1-1"><span class="cite-bracket">[</span>1<span class="cite-bracket">]</span></a></sup> The process of encrypting and decrypting messages involves <a href="/wiki/Key_(cryptography)" title="Key (cryptography)">keys</a>. The two main types of keys in cryptographic systems are symmetric-key and public-key (also known as asymmetric-key).<sup id="cite_ref-:0_9-0" class="reference"><a href="#cite_note-:0-9"><span class="cite-bracket">[</span>9<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-:2_10-0" class="reference"><a href="#cite_note-:2-10"><span class="cite-bracket">[</span>10<span class="cite-bracket">]</span></a></sup> </p><p>Many complex cryptographic algorithms often use simple <a href="/wiki/Modular_arithmetic" title="Modular arithmetic">modular arithmetic</a> in their implementations.<sup id="cite_ref-11" class="reference"><a href="#cite_note-11"><span class="cite-bracket">[</span>11<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="Types">Types</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Encryption&action=edit&section=6" title="Edit section: Types"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>In <a href="/wiki/Symmetric-key_algorithm" title="Symmetric-key algorithm">symmetric-key</a> schemes,<sup id="cite_ref-12" class="reference"><a href="#cite_note-12"><span class="cite-bracket">[</span>12<span class="cite-bracket">]</span></a></sup> the encryption and decryption keys are the same. Communicating parties must have the same key in order to achieve secure communication. The German Enigma Machine used a new symmetric-key each day for encoding and decoding messages. In addition to traditional encryption types, individuals can enhance their security by using VPNs or specific browser settings to encrypt their internet connection, providing additional privacy protection while browsing the web.<sup id="cite_ref-13" class="reference"><a href="#cite_note-13"><span class="cite-bracket">[</span>13<span class="cite-bracket">]</span></a></sup> </p><p>In <a href="/wiki/Public-key_encryption" class="mw-redirect" title="Public-key encryption">public-key encryption</a> schemes, the encryption key is published for anyone to use and encrypt messages. However, only the receiving party has access to the decryption key that enables messages to be read.<sup id="cite_ref-14" class="reference"><a href="#cite_note-14"><span class="cite-bracket">[</span>14<span class="cite-bracket">]</span></a></sup> Public-key encryption was first described in a secret document in 1973;<sup id="cite_ref-15" class="reference"><a href="#cite_note-15"><span class="cite-bracket">[</span>15<span class="cite-bracket">]</span></a></sup> beforehand, all encryption schemes were symmetric-key (also called private-key).<sup id="cite_ref-Goldreich_16-0" class="reference"><a href="#cite_note-Goldreich-16"><span class="cite-bracket">[</span>16<span class="cite-bracket">]</span></a></sup><sup class="reference nowrap"><span title="Page / location: 478">: 478 </span></sup> Although published subsequently, the work of Diffie and Hellman was published in a journal with a large readership, and the value of the methodology was explicitly described.<sup id="cite_ref-17" class="reference"><a href="#cite_note-17"><span class="cite-bracket">[</span>17<span class="cite-bracket">]</span></a></sup> The method became known as the <a href="/wiki/Diffie%E2%80%93Hellman_key_exchange" title="Diffie–Hellman key exchange">Diffie-Hellman key exchange</a>. </p><p><a href="/wiki/RSA_(cryptosystem)" title="RSA (cryptosystem)">RSA (Rivest–Shamir–Adleman)</a> is another notable public-key <a href="/wiki/Cryptosystem" title="Cryptosystem">cryptosystem</a>. Created in 1978, it is still used today for applications involving <a href="/wiki/Digital_signature" title="Digital signature">digital signatures</a>.<sup id="cite_ref-18" class="reference"><a href="#cite_note-18"><span class="cite-bracket">[</span>18<span class="cite-bracket">]</span></a></sup> Using <a href="/wiki/Number_theory" title="Number theory">number theory</a>, the RSA algorithm selects two <a href="/wiki/Prime_number" title="Prime number">prime numbers</a>, which help generate both the encryption and decryption keys.<sup id="cite_ref-19" class="reference"><a href="#cite_note-19"><span class="cite-bracket">[</span>19<span class="cite-bracket">]</span></a></sup> </p><p>A publicly available public-key encryption application called <a href="/wiki/Pretty_Good_Privacy" title="Pretty Good Privacy">Pretty Good Privacy</a> (PGP) was written in 1991 by <a href="/wiki/Phil_Zimmermann" title="Phil Zimmermann">Phil Zimmermann</a>, and distributed free of charge with source code. PGP was purchased by <a href="/wiki/NortonLifeLock" class="mw-redirect" title="NortonLifeLock">Symantec</a> in 2010 and is regularly updated.<sup id="cite_ref-20" class="reference"><a href="#cite_note-20"><span class="cite-bracket">[</span>20<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading2"><h2 id="Uses">Uses</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Encryption&action=edit&section=7" title="Edit section: Uses"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>Encryption has long been used by <a href="/wiki/Military" title="Military">militaries</a> and <a href="/wiki/Government" title="Government">governments</a> to facilitate secret communication. It is now commonly used in protecting information within many kinds of civilian systems. For example, the <a href="/wiki/Computer_Security_Institute" title="Computer Security Institute">Computer Security Institute</a> reported that in 2007, 71% of companies surveyed used encryption for some of their data in transit, and 53% used encryption for some of their data in storage.<sup id="cite_ref-21" class="reference"><a href="#cite_note-21"><span class="cite-bracket">[</span>21<span class="cite-bracket">]</span></a></sup> Encryption can be used to protect data "at rest", such as information stored on computers and storage devices (e.g. <a href="/wiki/USB_flash_drives" class="mw-redirect" title="USB flash drives">USB flash drives</a>). In recent years, there have been numerous reports of confidential data, such as customers' personal records, being exposed through loss or theft of laptops or backup drives; encrypting such files at rest helps protect them if physical security measures fail.<sup id="cite_ref-KeaneWhyStolen16_22-0" class="reference"><a href="#cite_note-KeaneWhyStolen16-22"><span class="cite-bracket">[</span>22<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-CastriconeFebruary18_23-0" class="reference"><a href="#cite_note-CastriconeFebruary18-23"><span class="cite-bracket">[</span>23<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-BekProtect16_24-0" class="reference"><a href="#cite_note-BekProtect16-24"><span class="cite-bracket">[</span>24<span class="cite-bracket">]</span></a></sup> <a href="/wiki/Digital_rights_management" title="Digital rights management">Digital rights management</a> systems, which prevent unauthorized use or reproduction of copyrighted material and protect software against <a href="/wiki/Reverse_engineering" title="Reverse engineering">reverse engineering</a> (see also <a href="/wiki/Copy_protection" title="Copy protection">copy protection</a>), is another somewhat different example of using encryption on data at rest.<sup id="cite_ref-25" class="reference"><a href="#cite_note-25"><span class="cite-bracket">[</span>25<span class="cite-bracket">]</span></a></sup> </p><p>Encryption is also used to protect data in transit, for example data being transferred via <a href="/wiki/Computer_network" title="Computer network">networks</a> (e.g. the Internet, <a href="/wiki/E-commerce" title="E-commerce">e-commerce</a>), <a href="/wiki/Mobile_telephone" class="mw-redirect" title="Mobile telephone">mobile telephones</a>, <a href="/wiki/Wireless_microphone" title="Wireless microphone">wireless microphones</a>, <a href="/wiki/Wireless_intercom" title="Wireless intercom">wireless intercom</a> systems, <a href="/wiki/Bluetooth" title="Bluetooth">Bluetooth</a> devices and bank <a href="/wiki/Automatic_teller_machine" class="mw-redirect" title="Automatic teller machine">automatic teller machines</a>. There have been numerous reports of data in transit being intercepted in recent years.<sup id="cite_ref-26" class="reference"><a href="#cite_note-26"><span class="cite-bracket">[</span>26<span class="cite-bracket">]</span></a></sup> Data should also be encrypted when transmitted across networks in order to protect against <a href="/wiki/Eavesdropping" title="Eavesdropping">eavesdropping</a> of network traffic by unauthorized users.<sup id="cite_ref-27" class="reference"><a href="#cite_note-27"><span class="cite-bracket">[</span>27<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="Data_erasure">Data erasure</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Encryption&action=edit&section=8" title="Edit section: Data erasure"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1236090951"><div role="note" class="hatnote navigation-not-searchable">Main article: <a href="/wiki/Data_erasure" title="Data erasure">Data erasure</a></div> <p>Conventional methods for permanently deleting data from a storage device involve overwriting the device's whole content with zeros, ones, or other patterns – a process which can take a significant amount of time, depending on the capacity and the type of storage medium. Cryptography offers a way of making the erasure almost instantaneous. This method is called <a href="/wiki/Crypto-shredding" title="Crypto-shredding">crypto-shredding</a>. An example implementation of this method can be found on <a href="/wiki/IOS" title="IOS">iOS</a> devices, where the cryptographic key is kept in a dedicated '<a href="https://en.wiktionary.org/wiki/efface" class="extiw" title="wikt:efface">effaceable</a> storage'.<sup id="cite_ref-28" class="reference"><a href="#cite_note-28"><span class="cite-bracket">[</span>28<span class="cite-bracket">]</span></a></sup> Because the key is stored on the same device, this setup on its own does not offer full privacy or security protection if an unauthorized person gains physical access to the device. </p> <div class="mw-heading mw-heading2"><h2 id="Limitations">Limitations</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Encryption&action=edit&section=9" title="Edit section: Limitations"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>Encryption is used in the 21st century to protect digital data and information systems. As computing power increased over the years, encryption technology has only become more advanced and secure. However, this advancement in technology has also exposed a potential limitation of today's encryption methods. </p><p>The length of the encryption key is an indicator of the strength of the encryption method.<sup id="cite_ref-29" class="reference"><a href="#cite_note-29"><span class="cite-bracket">[</span>29<span class="cite-bracket">]</span></a></sup> For example, the original encryption key, <a href="/wiki/Data_Encryption_Standard" title="Data Encryption Standard">DES</a> (Data Encryption Standard), was 56 bits, meaning it had 2^56 combination possibilities. With today's computing power, a 56-bit key is no longer secure, being vulnerable to <a href="/wiki/Brute-force_attack" title="Brute-force attack">brute force attacks</a>.<sup id="cite_ref-30" class="reference"><a href="#cite_note-30"><span class="cite-bracket">[</span>30<span class="cite-bracket">]</span></a></sup> </p><p><a href="/wiki/Quantum_computing" title="Quantum computing">Quantum computing</a> uses properties of <a href="/wiki/Quantum_mechanics" title="Quantum mechanics">quantum mechanics</a> in order to process large amounts of data simultaneously. Quantum computing has been found to achieve computing speeds thousands of times faster than today's supercomputers.<sup id="cite_ref-31" class="reference"><a href="#cite_note-31"><span class="cite-bracket">[</span>31<span class="cite-bracket">]</span></a></sup> This computing power presents a challenge to today's encryption technology. For example, RSA encryption uses the multiplication of very large prime numbers to create a <a href="/wiki/Semiprime_number" class="mw-redirect" title="Semiprime number">semiprime number</a> for its public key. Decoding this key without its private key requires this semiprime number to be factored, which can take a very long time to do with modern computers. It would take a supercomputer anywhere between weeks to months to factor in this key.<sup class="noprint Inline-Template Template-Fact" style="white-space:nowrap;">[<i><a href="/wiki/Wikipedia:Citation_needed" title="Wikipedia:Citation needed"><span title="This claim needs references to reliable sources. (June 2020)">citation needed</span></a></i>]</sup> However, quantum computing can use <a href="/wiki/Quantum_algorithm" title="Quantum algorithm">quantum algorithms</a> to factor this semiprime number in the same amount of time it takes for normal computers to generate it. This would make all data protected by current public-key encryption vulnerable to quantum computing attacks.<sup id="cite_ref-32" class="reference"><a href="#cite_note-32"><span class="cite-bracket">[</span>32<span class="cite-bracket">]</span></a></sup> Other encryption techniques like <a href="/wiki/Elliptic-curve_cryptography" title="Elliptic-curve cryptography">elliptic curve cryptography</a> and symmetric key encryption are also vulnerable to quantum computing.<sup class="noprint Inline-Template Template-Fact" style="white-space:nowrap;">[<i><a href="/wiki/Wikipedia:Citation_needed" title="Wikipedia:Citation needed"><span title="This claim needs references to reliable sources. (July 2020)">citation needed</span></a></i>]</sup> </p><p>While quantum computing could be a threat to encryption security in the future, quantum computing as it currently stands is still very limited. Quantum computing currently is not commercially available, cannot handle large amounts of code, and only exists as computational devices, not computers.<sup id="cite_ref-:3_33-0" class="reference"><a href="#cite_note-:3-33"><span class="cite-bracket">[</span>33<span class="cite-bracket">]</span></a></sup> Furthermore, quantum computing advancements will be able to be used in favor of encryption as well. The <a href="/wiki/National_Security_Agency" title="National Security Agency">National Security Agency</a> (NSA) is currently preparing post-quantum encryption standards for the future.<sup id="cite_ref-34" class="reference"><a href="#cite_note-34"><span class="cite-bracket">[</span>34<span class="cite-bracket">]</span></a></sup> Quantum encryption promises a level of security that will be able to counter the threat of quantum computing.<sup id="cite_ref-:3_33-1" class="reference"><a href="#cite_note-:3-33"><span class="cite-bracket">[</span>33<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading2"><h2 id="Attacks_and_countermeasures">Attacks and countermeasures</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Encryption&action=edit&section=10" title="Edit section: Attacks and countermeasures"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>Encryption is an important tool but is not sufficient alone to ensure the <a href="/wiki/Information_security" title="Information security">security</a> or <a href="/wiki/Information_privacy" title="Information privacy">privacy</a> of sensitive information throughout its lifetime. Most applications of encryption protect information only at rest or in transit, leaving sensitive data in clear text and potentially vulnerable to improper disclosure during processing, such as by a <a href="/wiki/Cloud_computing" title="Cloud computing">cloud</a> service for example. <a href="/wiki/Homomorphic_encryption" title="Homomorphic encryption">Homomorphic encryption</a> and <a href="/wiki/Secure_multi-party_computation" title="Secure multi-party computation">secure multi-party computation</a> are emerging techniques to compute encrypted data; these techniques are general and <a href="/wiki/Turing_completeness" title="Turing completeness">Turing complete</a> but incur high computational and/or communication costs. </p><p>In response to encryption of data at rest, cyber-adversaries have developed new types of attacks. These more recent threats to encryption of data at rest include cryptographic attacks,<sup id="cite_ref-35" class="reference"><a href="#cite_note-35"><span class="cite-bracket">[</span>35<span class="cite-bracket">]</span></a></sup> <a href="/wiki/Ciphertext_stealing" title="Ciphertext stealing">stolen ciphertext attacks</a>,<sup id="cite_ref-36" class="reference"><a href="#cite_note-36"><span class="cite-bracket">[</span>36<span class="cite-bracket">]</span></a></sup> attacks on encryption keys,<sup id="cite_ref-37" class="reference"><a href="#cite_note-37"><span class="cite-bracket">[</span>37<span class="cite-bracket">]</span></a></sup> <a href="/wiki/Insider_threat" title="Insider threat">insider attacks</a>, data corruption or integrity attacks,<sup id="cite_ref-38" class="reference"><a href="#cite_note-38"><span class="cite-bracket">[</span>38<span class="cite-bracket">]</span></a></sup> data destruction attacks, and <a href="/wiki/Ransomware" title="Ransomware">ransomware</a> attacks. Data fragmentation<sup id="cite_ref-39" class="reference"><a href="#cite_note-39"><span class="cite-bracket">[</span>39<span class="cite-bracket">]</span></a></sup> and <a href="/wiki/Active_Defense" class="mw-redirect" title="Active Defense">active defense</a><sup id="cite_ref-40" class="reference"><a href="#cite_note-40"><span class="cite-bracket">[</span>40<span class="cite-bracket">]</span></a></sup> data protection technologies attempt to counter some of these attacks, by distributing, moving, or mutating ciphertext so it is more difficult to identify, steal, corrupt, or destroy.<sup id="cite_ref-41" class="reference"><a href="#cite_note-41"><span class="cite-bracket">[</span>41<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading2"><h2 id="The_debate_around_encryption">The debate around encryption</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Encryption&action=edit&section=11" title="Edit section: The debate around encryption"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>The question of balancing the need for national security with the right to privacy has been debated for years, since encryption has become critical in today's digital society. The modern encryption debate<sup id="cite_ref-42" class="reference"><a href="#cite_note-42"><span class="cite-bracket">[</span>42<span class="cite-bracket">]</span></a></sup> started around the '90s when US government tried to ban cryptography because, according to them, it would threaten national security. The debate is polarized around two opposing views. Those who see strong encryption as a problem making it easier for criminals to hide their illegal acts online and others who argue that encryption keep digital communications safe. The debate heated up in 2014, when Big Tech like Apple and Google set encryption by default in their devices. This was the start of a series of controversies that puts governments, companies and internet users at stake. </p> <div class="mw-heading mw-heading3"><h3 id="Integrity_protection_of_Ciphertexts">Integrity protection of Ciphertexts</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Encryption&action=edit&section=12" title="Edit section: Integrity protection of Ciphertexts"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>Encryption, by itself, can protect the confidentiality of messages, but other techniques are still needed to protect the integrity and authenticity of a message; for example, verification of a <a href="/wiki/Message_authentication_code" title="Message authentication code">message authentication code</a> (MAC) or a <a href="/wiki/Digital_signature" title="Digital signature">digital signature</a> usually done by a <a href="/wiki/Hash_function" title="Hash function">hashing algorithm</a> or a <a href="/wiki/Pretty_Good_Privacy" title="Pretty Good Privacy">PGP signature</a>. <a href="/wiki/Authenticated_encryption" title="Authenticated encryption">Authenticated encryption</a> algorithms are designed to provide both encryption and integrity protection together. Standards for <a href="/wiki/Cryptographic_software" class="mw-redirect" title="Cryptographic software">cryptographic software</a> and <a href="/wiki/Hardware_encryption" class="mw-redirect" title="Hardware encryption">hardware to perform encryption</a> are widely available, but successfully using encryption to ensure security may be a challenging problem. A single error in system design or execution can allow successful attacks. Sometimes an adversary can obtain unencrypted information without directly undoing the encryption. See for example <a href="/wiki/Traffic_analysis" title="Traffic analysis">traffic analysis</a>, <a href="/wiki/Tempest_(codename)" title="Tempest (codename)">TEMPEST</a>, or <a href="/wiki/Trojan_horse_(computing)" title="Trojan horse (computing)">Trojan horse</a>.<sup id="cite_ref-43" class="reference"><a href="#cite_note-43"><span class="cite-bracket">[</span>43<span class="cite-bracket">]</span></a></sup> </p><p>Integrity protection mechanisms such as <a href="/wiki/Message_authentication_code" title="Message authentication code">MACs</a> and <a href="/wiki/Digital_signature" title="Digital signature">digital signatures</a> must be applied to the ciphertext when it is first created, typically on the same device used to compose the message, to protect a message <a href="/wiki/End-to-end_principle" title="End-to-end principle">end-to-end</a> along its full transmission path; otherwise, any node between the sender and the encryption agent could potentially tamper with it. Encrypting at the time of creation is only secure if the encryption device itself has correct <a href="/wiki/Key_(cryptography)" title="Key (cryptography)">keys</a> and has not been tampered with. If an endpoint device has been configured to trust a <a href="/wiki/Root_certificate" title="Root certificate">root certificate</a> that an attacker controls, for example, then the attacker can both inspect and tamper with encrypted data by performing a <a href="/wiki/Man-in-the-middle_attack" title="Man-in-the-middle attack">man-in-the-middle attack</a> anywhere along the message's path. The common practice of <a href="/wiki/Transport_Layer_Security#TLS_interception" title="Transport Layer Security">TLS interception</a> by network operators represents a controlled and institutionally sanctioned form of such an attack, but countries have also attempted to employ such attacks as a form of control and censorship.<sup id="cite_ref-44" class="reference"><a href="#cite_note-44"><span class="cite-bracket">[</span>44<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="Ciphertext_length_and_padding">Ciphertext length and padding</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Encryption&action=edit&section=13" title="Edit section: Ciphertext length and padding"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1236090951"><div role="note" class="hatnote navigation-not-searchable">Main article: <a href="/wiki/Padding_(cryptography)" title="Padding (cryptography)">Padding (cryptography)</a></div> <p>Even when encryption correctly hides a message's content and it cannot be tampered with at rest or in transit, a message's <i>length</i> is a form of <a href="/wiki/Metadata" title="Metadata">metadata</a> that can still leak sensitive information about the message. For example, the well-known <a href="/wiki/CRIME" title="CRIME">CRIME</a> and <a href="/wiki/BREACH" title="BREACH">BREACH</a> attacks against <a href="/wiki/HTTPS" title="HTTPS">HTTPS</a> were <a href="/wiki/Side-channel_attack" title="Side-channel attack">side-channel attacks</a> that relied on information leakage via the length of encrypted content.<sup id="cite_ref-45" class="reference"><a href="#cite_note-45"><span class="cite-bracket">[</span>45<span class="cite-bracket">]</span></a></sup> <a href="/wiki/Traffic_analysis" title="Traffic analysis">Traffic analysis</a> is a broad class of techniques that often employs message lengths to infer sensitive implementation about traffic flows by aggregating information about a large number of messages. </p><p><a href="/wiki/Padding_(cryptography)" title="Padding (cryptography)">Padding</a> a message's payload before encrypting it can help obscure the cleartext's true length, at the cost of increasing the ciphertext's size and introducing or increasing <a href="/wiki/Overhead_(computing)" title="Overhead (computing)">bandwidth overhead</a>. Messages may be padded <a href="/wiki/Padding_(cryptography)#Randomized_padding" title="Padding (cryptography)">randomly</a> or <a href="/wiki/Padding_(cryptography)#Deterministic_padding" title="Padding (cryptography)">deterministically</a>, with each approach having different tradeoffs. Encrypting and padding messages to form <a href="/wiki/PURB_(cryptography)" title="PURB (cryptography)">padded uniform random blobs or PURBs</a> is a practice guaranteeing that the cipher text leaks no <a href="/wiki/Metadata" title="Metadata">metadata</a> about its cleartext's content, and leaks asymptotically minimal <span class="mwe-math-element"><span class="mwe-math-mathml-inline mwe-math-mathml-a11y" style="display: none;"><math xmlns="http://www.w3.org/1998/Math/MathML" alttext="{\displaystyle O(\log \log M)}"> <semantics> <mrow class="MJX-TeXAtom-ORD"> <mstyle displaystyle="true" scriptlevel="0"> <mi>O</mi> <mo stretchy="false">(</mo> <mi>log</mi> <mo>⁡<!-- --></mo> <mi>log</mi> <mo>⁡<!-- --></mo> <mi>M</mi> <mo stretchy="false">)</mo> </mstyle> </mrow> <annotation encoding="application/x-tex">{\displaystyle O(\log \log M)}</annotation> </semantics> </math></span><img src="https://wikimedia.org/api/rest_v1/media/math/render/svg/80479022584a0f9fd3500c3c4b60b1e4f73b23c5" class="mwe-math-fallback-image-inline mw-invert skin-invert" aria-hidden="true" style="vertical-align: -0.838ex; width:12.742ex; height:2.843ex;" alt="{\displaystyle O(\log \log M)}"></span> <a href="/wiki/Entropy_(information_theory)" title="Entropy (information theory)">information</a> via its length.<sup id="cite_ref-46" class="reference"><a href="#cite_note-46"><span class="cite-bracket">[</span>46<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading2"><h2 id="See_also">See also</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Encryption&action=edit&section=14" title="Edit section: See also"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <style data-mw-deduplicate="TemplateStyles:r1184024115">.mw-parser-output .div-col{margin-top:0.3em;column-width:30em}.mw-parser-output .div-col-small{font-size:90%}.mw-parser-output .div-col-rules{column-rule:1px solid #aaa}.mw-parser-output .div-col dl,.mw-parser-output .div-col ol,.mw-parser-output .div-col ul{margin-top:0}.mw-parser-output .div-col li,.mw-parser-output .div-col dd{page-break-inside:avoid;break-inside:avoid-column}</style><div class="div-col" style="column-width: 18em;"> <ul><li><a href="/wiki/Cryptosystem" title="Cryptosystem">Cryptosystem</a></li> <li><a href="/wiki/Cold_boot_attack" title="Cold boot attack">Cold boot attack</a></li> <li><a href="/wiki/Cryptography_standards" title="Cryptography standards">Cryptography standards</a></li> <li><a href="/wiki/Cyberspace_Electronic_Security_Act" title="Cyberspace Electronic Security Act">Cyberspace Electronic Security Act</a> (US)</li> <li><a href="/wiki/Dictionary_attack" title="Dictionary attack">Dictionary attack</a></li> <li><a href="/wiki/Disk_encryption" title="Disk encryption">Disk encryption</a></li> <li><a href="/wiki/Encrypted_function" title="Encrypted function">Encrypted function</a></li> <li><a href="/wiki/Enigma_machine" title="Enigma machine">Enigma machine</a></li> <li><a href="/wiki/Export_of_cryptography" title="Export of cryptography">Export of cryptography</a></li> <li><a href="/wiki/Geo-blocking" title="Geo-blocking">Geo-blocking</a></li> <li><a href="/wiki/Indistinguishability_obfuscation" title="Indistinguishability obfuscation">Indistinguishability obfuscation</a></li> <li><a href="/wiki/Key_management" title="Key management">Key management</a></li> <li><a href="/wiki/Multiple_encryption" title="Multiple encryption">Multiple encryption</a></li> <li><a href="/wiki/Information-theoretic_security#Physical_layer_encryption" title="Information-theoretic security">Physical Layer Encryption</a></li> <li><a href="/wiki/Pretty_Good_Privacy" title="Pretty Good Privacy">Pretty Good Privacy</a></li> <li><a href="/wiki/Post-quantum_cryptography" title="Post-quantum cryptography">Post-quantum cryptography</a></li> <li><a href="/wiki/Rainbow_table" title="Rainbow table">Rainbow table</a></li> <li><a href="/wiki/Rotor_machine" title="Rotor machine">Rotor machine</a></li> <li><a href="/wiki/Side-channel_attack" title="Side-channel attack">Side-channel attack</a></li> <li><a href="/wiki/Substitution_cipher" title="Substitution cipher">Substitution cipher</a></li> <li><a href="/wiki/Television_encryption" title="Television encryption">Television encryption</a></li> <li><a href="/wiki/Tokenization_(data_security)" title="Tokenization (data security)">Tokenization (data security)</a></li></ul> </div> <div class="mw-heading mw-heading2"><h2 id="References">References</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Encryption&action=edit&section=15" title="Edit section: References"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <style data-mw-deduplicate="TemplateStyles:r1239543626">.mw-parser-output .reflist{margin-bottom:0.5em;list-style-type:decimal}@media screen{.mw-parser-output .reflist{font-size:90%}}.mw-parser-output .reflist .references{font-size:100%;margin-bottom:0;list-style-type:inherit}.mw-parser-output .reflist-columns-2{column-width:30em}.mw-parser-output .reflist-columns-3{column-width:25em}.mw-parser-output .reflist-columns{margin-top:0.3em}.mw-parser-output .reflist-columns ol{margin-top:0}.mw-parser-output .reflist-columns li{page-break-inside:avoid;break-inside:avoid-column}.mw-parser-output .reflist-upper-alpha{list-style-type:upper-alpha}.mw-parser-output .reflist-upper-roman{list-style-type:upper-roman}.mw-parser-output .reflist-lower-alpha{list-style-type:lower-alpha}.mw-parser-output .reflist-lower-greek{list-style-type:lower-greek}.mw-parser-output .reflist-lower-roman{list-style-type:lower-roman}</style><div class="reflist"> <div class="mw-references-wrap mw-references-columns"><ol class="references"> <li id="cite_note-:1-1"><span class="mw-cite-backlink">^ <a href="#cite_ref-:1_1-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-:1_1-1"><sup><i><b>b</b></i></sup></a> <a href="#cite_ref-:1_1-2"><sup><i><b>c</b></i></sup></a> <a href="#cite_ref-:1_1-3"><sup><i><b>d</b></i></sup></a> <a href="#cite_ref-:1_1-4"><sup><i><b>e</b></i></sup></a></span> <span class="reference-text"><style data-mw-deduplicate="TemplateStyles:r1238218222">.mw-parser-output cite.citation{font-style:inherit;word-wrap:break-word}.mw-parser-output .citation q{quotes:"\"""\"""'""'"}.mw-parser-output .citation:target{background-color:rgba(0,127,255,0.133)}.mw-parser-output .id-lock-free.id-lock-free a{background:url("//upload.wikimedia.org/wikipedia/commons/6/65/Lock-green.svg")right 0.1em center/9px no-repeat}.mw-parser-output .id-lock-limited.id-lock-limited a,.mw-parser-output .id-lock-registration.id-lock-registration a{background:url("//upload.wikimedia.org/wikipedia/commons/d/d6/Lock-gray-alt-2.svg")right 0.1em center/9px no-repeat}.mw-parser-output .id-lock-subscription.id-lock-subscription a{background:url("//upload.wikimedia.org/wikipedia/commons/a/aa/Lock-red-alt-2.svg")right 0.1em center/9px no-repeat}.mw-parser-output .cs1-ws-icon a{background:url("//upload.wikimedia.org/wikipedia/commons/4/4c/Wikisource-logo.svg")right 0.1em center/12px no-repeat}body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-free a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-limited a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-registration a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-subscription a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .cs1-ws-icon a{background-size:contain;padding:0 1em 0 0}.mw-parser-output .cs1-code{color:inherit;background:inherit;border:none;padding:inherit}.mw-parser-output .cs1-hidden-error{display:none;color:var(--color-error,#d33)}.mw-parser-output .cs1-visible-error{color:var(--color-error,#d33)}.mw-parser-output .cs1-maint{display:none;color:#085;margin-left:0.3em}.mw-parser-output .cs1-kern-left{padding-left:0.2em}.mw-parser-output .cs1-kern-right{padding-right:0.2em}.mw-parser-output .citation .mw-selflink{font-weight:inherit}@media screen{.mw-parser-output .cs1-format{font-size:95%}html.skin-theme-clientpref-night .mw-parser-output .cs1-maint{color:#18911f}}@media screen and (prefers-color-scheme:dark){html.skin-theme-clientpref-os .mw-parser-output .cs1-maint{color:#18911f}}</style><cite id="CITEREFKessler2006" class="citation journal cs1">Kessler, Gary (November 17, 2006). <a rel="nofollow" class="external text" href="https://www.garykessler.net/library/crypto.html">"An Overview of Cryptography"</a>. <i>Princeton University</i>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Princeton+University&rft.atitle=An+Overview+of+Cryptography&rft.date=2006-11-17&rft.aulast=Kessler&rft.aufirst=Gary&rft_id=https%3A%2F%2Fwww.garykessler.net%2Flibrary%2Fcrypto.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-:4-2"><span class="mw-cite-backlink">^ <a href="#cite_ref-:4_2-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-:4_2-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20200426075650/https://www.binance.vision/security/history-of-cryptography">"History of Cryptography"</a>. <i>Binance Academy</i>. Archived from <a rel="nofollow" class="external text" href="https://www.binance.vision/security/history-of-cryptography">the original</a> on 2020-04-26<span class="reference-accessdate">. Retrieved <span class="nowrap">2020-04-02</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Binance+Academy&rft.atitle=History+of+Cryptography&rft_id=https%3A%2F%2Fwww.binance.vision%2Fsecurity%2Fhistory-of-cryptography&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-3"><span class="mw-cite-backlink"><b><a href="#cite_ref-3">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.geeksforgeeks.org/caesar-cipher-in-cryptography/">"Caesar Cipher in Cryptography"</a>. <i>GeeksforGeeks</i>. 2016-06-02<span class="reference-accessdate">. Retrieved <span class="nowrap">2020-04-02</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=GeeksforGeeks&rft.atitle=Caesar+Cipher+in+Cryptography&rft.date=2016-06-02&rft_id=https%3A%2F%2Fwww.geeksforgeeks.org%2Fcaesar-cipher-in-cryptography%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-4"><span class="mw-cite-backlink"><b><a href="#cite_ref-4">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFLennon2018" class="citation book cs1">Lennon, Brian (2018). <a rel="nofollow" class="external text" href="https://books.google.com/books?id=jbpTDwAAQBAJ&pg=PT26"><i>Passwords: Philology, Security, Authentication</i></a>. <a href="/wiki/Harvard_University_Press" title="Harvard University Press">Harvard University Press</a>. p. 26. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a> <a href="/wiki/Special:BookSources/9780674985377" title="Special:BookSources/9780674985377"><bdi>9780674985377</bdi></a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=book&rft.btitle=Passwords%3A+Philology%2C+Security%2C+Authentication&rft.pages=26&rft.pub=Harvard+University+Press&rft.date=2018&rft.isbn=9780674985377&rft.aulast=Lennon&rft.aufirst=Brian&rft_id=https%3A%2F%2Fbooks.google.com%2Fbooks%3Fid%3DjbpTDwAAQBAJ%26pg%3DPT26&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-5"><span class="mw-cite-backlink"><b><a href="#cite_ref-5">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.monticello.org/site/research-and-collections/wheel-cipher">"Wheel Cipher"</a>. <i>www.monticello.org</i><span class="reference-accessdate">. Retrieved <span class="nowrap">2020-04-02</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=www.monticello.org&rft.atitle=Wheel+Cipher&rft_id=https%3A%2F%2Fwww.monticello.org%2Fsite%2Fresearch-and-collections%2Fwheel-cipher&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-6"><span class="mw-cite-backlink"><b><a href="#cite_ref-6">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.cryptomuseum.com/crypto/usa/m94/index.htm">"M-94"</a>. <i>www.cryptomuseum.com</i><span class="reference-accessdate">. Retrieved <span class="nowrap">2020-04-02</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=www.cryptomuseum.com&rft.atitle=M-94&rft_id=https%3A%2F%2Fwww.cryptomuseum.com%2Fcrypto%2Fusa%2Fm94%2Findex.htm&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-7"><span class="mw-cite-backlink"><b><a href="#cite_ref-7">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFHern2014" class="citation news cs1">Hern, Alex (14 November 2014). <a rel="nofollow" class="external text" href="https://www.theguardian.com/technology/2014/nov/14/how-did-enigma-machine-work-imitation-game">"How did the Enigma machine work?"</a>. <i>The Guardian</i>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+Guardian&rft.atitle=How+did+the+Enigma+machine+work%3F&rft.date=2014-11-14&rft.aulast=Hern&rft.aufirst=Alex&rft_id=https%3A%2F%2Fwww.theguardian.com%2Ftechnology%2F2014%2Fnov%2F14%2Fhow-did-enigma-machine-work-imitation-game&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-8"><span class="mw-cite-backlink"><b><a href="#cite_ref-8">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFNewton2013" class="citation magazine cs1">Newton, Glen E. (7 May 2013). <a rel="nofollow" class="external text" href="https://www.wired.com/insights/2013/05/the-evolution-of-encryption/">"The Evolution of Encryption"</a>. <i>Wired</i>. Unisys.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Wired&rft.atitle=The+Evolution+of+Encryption&rft.date=2013-05-07&rft.aulast=Newton&rft.aufirst=Glen+E.&rft_id=https%3A%2F%2Fwww.wired.com%2Finsights%2F2013%2F05%2Fthe-evolution-of-encryption%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-:0-9"><span class="mw-cite-backlink"><b><a href="#cite_ref-:0_9-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFJohnson2016" class="citation book cs1">Johnson, Leighton (2016). "Security Component Fundamentals for Assessment". <i>Security Controls Evaluation, Testing, and Assessment Handbook</i>. pp. 531–627. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.1016%2FB978-0-12-802324-2.00011-7">10.1016/B978-0-12-802324-2.00011-7</a>. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a> <a href="/wiki/Special:BookSources/978-0-12-802324-2" title="Special:BookSources/978-0-12-802324-2"><bdi>978-0-12-802324-2</bdi></a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=bookitem&rft.atitle=Security+Component+Fundamentals+for+Assessment&rft.btitle=Security+Controls+Evaluation%2C+Testing%2C+and+Assessment+Handbook&rft.pages=531-627&rft.date=2016&rft_id=info%3Adoi%2F10.1016%2FB978-0-12-802324-2.00011-7&rft.isbn=978-0-12-802324-2&rft.aulast=Johnson&rft.aufirst=Leighton&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-:2-10"><span class="mw-cite-backlink"><b><a href="#cite_ref-:2_10-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFStubbs" class="citation web cs1">Stubbs, Rob. <a rel="nofollow" class="external text" href="https://www.cryptomathic.com/news-events/blog/classification-of-cryptographic-keys-functions-and-properties">"Classification of Cryptographic Keys"</a>. <i>www.cryptomathic.com</i><span class="reference-accessdate">. Retrieved <span class="nowrap">2021-02-03</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=www.cryptomathic.com&rft.atitle=Classification+of+Cryptographic+Keys&rft.aulast=Stubbs&rft.aufirst=Rob&rft_id=https%3A%2F%2Fwww.cryptomathic.com%2Fnews-events%2Fblog%2Fclassification-of-cryptographic-keys-functions-and-properties&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-11"><span class="mw-cite-backlink"><b><a href="#cite_ref-11">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20211011110748/https://www.doc.ic.ac.uk/~mrh/330tutor/ch03.html">"Chapter 3. Modular Arithmetic"</a>. <i>www.doc.ic.ac.uk</i>. Archived from <a rel="nofollow" class="external text" href="https://www.doc.ic.ac.uk/~mrh/330tutor/ch03.html">the original</a> on 2021-10-11<span class="reference-accessdate">. Retrieved <span class="nowrap">2021-08-15</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=www.doc.ic.ac.uk&rft.atitle=Chapter+3.+Modular+Arithmetic&rft_id=https%3A%2F%2Fwww.doc.ic.ac.uk%2F~mrh%2F330tutor%2Fch03.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-12"><span class="mw-cite-backlink"><b><a href="#cite_ref-12">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20220310103427/http://iaktueller.de/Collatz.py">"Symmetric-key encryption software"</a>. Archived from <a rel="nofollow" class="external text" href="https://iaktueller.de/Collatz.py">the original</a> on 2022-03-10<span class="reference-accessdate">. Retrieved <span class="nowrap">2022-02-15</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Symmetric-key+encryption+software&rft_id=https%3A%2F%2Fiaktueller.de%2FCollatz.py&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-13"><span class="mw-cite-backlink"><b><a href="#cite_ref-13">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://nordvpn.com/blog/how-to-encrypt-internet-connection/">"How to encrypt your internet connection | NordVPN"</a>. <i>nordvpn.com</i>. 2023-06-30<span class="reference-accessdate">. Retrieved <span class="nowrap">2024-11-15</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=nordvpn.com&rft.atitle=How+to+encrypt+your+internet+connection+%7C+NordVPN&rft.date=2023-06-30&rft_id=https%3A%2F%2Fnordvpn.com%2Fblog%2Fhow-to-encrypt-internet-connection%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-14"><span class="mw-cite-backlink"><b><a href="#cite_ref-14">^</a></b></span> <span class="reference-text">Bellare, Mihir. "Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements." Springer Berlin Heidelberg, 2000. p. 1.</span> </li> <li id="cite_note-15"><span class="mw-cite-backlink"><b><a href="#cite_ref-15">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20100519084635/https://www.gchq.gov.uk/history/pke.html">"Public-Key Encryption – how GCHQ got there first!"</a>. gchq.gov.uk. Archived from <a rel="nofollow" class="external text" href="https://www.gchq.gov.uk/history/pke.html">the original</a> on May 19, 2010.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Public-Key+Encryption+%E2%80%93+how+GCHQ+got+there+first%21&rft.pub=gchq.gov.uk&rft_id=https%3A%2F%2Fwww.gchq.gov.uk%2Fhistory%2Fpke.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-Goldreich-16"><span class="mw-cite-backlink"><b><a href="#cite_ref-Goldreich_16-0">^</a></b></span> <span class="reference-text"><a href="/wiki/Oded_Goldreich" title="Oded Goldreich">Goldreich, Oded.</a> Foundations of Cryptography: Volume 2, Basic Applications. Vol. 2. Cambridge university press, 2004.</span> </li> <li id="cite_note-17"><span class="mw-cite-backlink"><b><a href="#cite_ref-17">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFDiffieHellman1976" class="citation cs2">Diffie, Whitfield; Hellman, Martin (1976), <i>New directions in cryptography</i>, vol. 22, IEEE transactions on Information Theory, pp. 644–654</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=book&rft.btitle=New+directions+in+cryptography&rft.pages=644-654&rft.pub=IEEE+transactions+on+Information+Theory&rft.date=1976&rft.aulast=Diffie&rft.aufirst=Whitfield&rft.au=Hellman%2C+Martin&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-18"><span class="mw-cite-backlink"><b><a href="#cite_ref-18">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKelly2009" class="citation web cs1">Kelly, Maria (December 7, 2009). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20220331215424/https://www.sccs.swarthmore.edu/users/10/mkelly1/rsa.pdf">"The RSA Algorithm: A Mathematical History of the Ubiquitous Cryptological Algorithm"</a> <span class="cs1-format">(PDF)</span>. <i>Swarthmore College Computer Society</i>. Archived from <a rel="nofollow" class="external text" href="https://www.sccs.swarthmore.edu/users/10/mkelly1/rsa.pdf">the original</a> <span class="cs1-format">(PDF)</span> on March 31, 2022<span class="reference-accessdate">. Retrieved <span class="nowrap">March 30,</span> 2022</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Swarthmore+College+Computer+Society&rft.atitle=The+RSA+Algorithm%3A+A+Mathematical+History+of+the+Ubiquitous+Cryptological+Algorithm&rft.date=2009-12-07&rft.aulast=Kelly&rft.aufirst=Maria&rft_id=https%3A%2F%2Fwww.sccs.swarthmore.edu%2Fusers%2F10%2Fmkelly1%2Frsa.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-19"><span class="mw-cite-backlink"><b><a href="#cite_ref-19">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFPrasetyoWidiantoIndasari2019" class="citation journal cs1">Prasetyo, Deny; Widianto, Eko Didik; Indasari, Ike Pratiwi (6 September 2019). <a rel="nofollow" class="external text" href="https://doi.org/10.15575%2Fjoin.v4i1.264">"Short Message Service Encoding Using the Rivest-Shamir-Adleman Algorithm"</a>. <i>Jurnal Online Informatika</i>. <b>4</b> (1): 39. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.15575%2Fjoin.v4i1.264">10.15575/join.v4i1.264</a></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Jurnal+Online+Informatika&rft.atitle=Short+Message+Service+Encoding+Using+the+Rivest-Shamir-Adleman+Algorithm&rft.volume=4&rft.issue=1&rft.pages=39&rft.date=2019-09-06&rft_id=info%3Adoi%2F10.15575%2Fjoin.v4i1.264&rft.aulast=Prasetyo&rft.aufirst=Deny&rft.au=Widianto%2C+Eko+Didik&rft.au=Indasari%2C+Ike+Pratiwi&rft_id=https%3A%2F%2Fdoi.org%2F10.15575%252Fjoin.v4i1.264&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-20"><span class="mw-cite-backlink"><b><a href="#cite_ref-20">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKirk2010" class="citation web cs1">Kirk, Jeremy (April 29, 2010). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20200131201636/https://www.computerworld.com/article/2517739/symantec-buys-encryption-specialist-pgp-for--300m.html">"Symantec buys encryption specialist PGP for $300M"</a>. <i>Computerworld</i>. Archived from <a rel="nofollow" class="external text" href="https://www.computerworld.com/article/2517739/symantec-buys-encryption-specialist-pgp-for--300m.html">the original</a> on January 31, 2020<span class="reference-accessdate">. Retrieved <span class="nowrap">January 31,</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Computerworld&rft.atitle=Symantec+buys+encryption+specialist+PGP+for+%24300M&rft.date=2010-04-29&rft.aulast=Kirk&rft.aufirst=Jeremy&rft_id=https%3A%2F%2Fwww.computerworld.com%2Farticle%2F2517739%2Fsymantec-buys-encryption-specialist-pgp-for--300m.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-21"><span class="mw-cite-backlink"><b><a href="#cite_ref-21">^</a></b></span> <span class="reference-text">Robert Richardson, 2008 CSI Computer Crime and Security Survey at 19.<a rel="nofollow" class="external text" href="https://i.cmpnet.com/v2.gocsi.com/pdf/CSIsurvey2008.pdf">i.cmpnet.com</a></span> </li> <li id="cite_note-KeaneWhyStolen16-22"><span class="mw-cite-backlink"><b><a href="#cite_ref-KeaneWhyStolen16_22-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKeane,_J.2016" class="citation web cs1">Keane, J. (13 January 2016). <a rel="nofollow" class="external text" href="https://www.pcworld.com/article/3021316/security/why-stolen-laptops-still-cause-data-breaches-and-whats-being-done-to-stop-them.html">"Why stolen laptops still cause data breaches, and what's being done to stop them"</a>. <i>PCWorld</i>. IDG Communications, Inc<span class="reference-accessdate">. Retrieved <span class="nowrap">8 May</span> 2018</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=PCWorld&rft.atitle=Why+stolen+laptops+still+cause+data+breaches%2C+and+what%27s+being+done+to+stop+them&rft.date=2016-01-13&rft.au=Keane%2C+J.&rft_id=https%3A%2F%2Fwww.pcworld.com%2Farticle%2F3021316%2Fsecurity%2Fwhy-stolen-laptops-still-cause-data-breaches-and-whats-being-done-to-stop-them.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-CastriconeFebruary18-23"><span class="mw-cite-backlink"><b><a href="#cite_ref-CastriconeFebruary18_23-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFCastricone,_D.M.2018" class="citation web cs1">Castricone, D.M. (2 February 2018). <a rel="nofollow" class="external text" href="https://www.natlawreview.com/article/february-2-2018-health-care-group-news-35-m-ocr-settlement-five-breaches-affecting">"Health Care Group News: $3.5 M OCR Settlement for Five Breaches Affecting Fewer Than 500 Patients Each"</a>. <i>The National Law Review</i>. National Law Forum LLC<span class="reference-accessdate">. Retrieved <span class="nowrap">8 May</span> 2018</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=The+National+Law+Review&rft.atitle=Health+Care+Group+News%3A+%243.5+M+OCR+Settlement+for+Five+Breaches+Affecting+Fewer+Than+500+Patients+Each&rft.date=2018-02-02&rft.au=Castricone%2C+D.M.&rft_id=https%3A%2F%2Fwww.natlawreview.com%2Farticle%2Ffebruary-2-2018-health-care-group-news-35-m-ocr-settlement-five-breaches-affecting&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-BekProtect16-24"><span class="mw-cite-backlink"><b><a href="#cite_ref-BekProtect16_24-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFBek,_E.2016" class="citation web cs1">Bek, E. (19 May 2016). <a rel="nofollow" class="external text" href="https://blog.westerndigital.com/protect-your-company-from-theft-self-encrypting-drives/">"Protect Your Company from Theft: Self Encrypting Drives"</a>. <i>Western Digital Blog</i>. Western Digital Corporation<span class="reference-accessdate">. Retrieved <span class="nowrap">8 May</span> 2018</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Western+Digital+Blog&rft.atitle=Protect+Your+Company+from+Theft%3A+Self+Encrypting+Drives&rft.date=2016-05-19&rft.au=Bek%2C+E.&rft_id=https%3A%2F%2Fblog.westerndigital.com%2Fprotect-your-company-from-theft-self-encrypting-drives%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-25"><span class="mw-cite-backlink"><b><a href="#cite_ref-25">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.eff.org/issues/drm">"DRM"</a>. <i>Electronic Frontier Foundation</i>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Electronic+Frontier+Foundation&rft.atitle=DRM&rft_id=https%3A%2F%2Fwww.eff.org%2Fissues%2Fdrm&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-26"><span class="mw-cite-backlink"><b><a href="#cite_ref-26">^</a></b></span> <span class="reference-text">Fiber Optic Networks Vulnerable to Attack, Information Security Magazine, November 15, 2006, Sandra Kay Miller</span> </li> <li id="cite_note-27"><span class="mw-cite-backlink"><b><a href="#cite_ref-27">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://security.berkeley.edu/data-encryption-transit-guideline">"Data Encryption in Transit Guideline"</a>. <i>Berkeley Information Security Office</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20231205085812/https://security.berkeley.edu/data-encryption-transit-guideline">Archived</a> from the original on Dec 5, 2023.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Berkeley+Information+Security+Office&rft.atitle=Data+Encryption+in+Transit+Guideline&rft_id=https%3A%2F%2Fsecurity.berkeley.edu%2Fdata-encryption-transit-guideline&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-28"><span class="mw-cite-backlink"><b><a href="#cite_ref-28">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://support.apple.com/guide/security/welcome/web">"Welcome"</a>. <i>Apple Support</i>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Apple+Support&rft.atitle=Welcome&rft_id=https%3A%2F%2Fsupport.apple.com%2Fguide%2Fsecurity%2Fwelcome%2Fweb&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-29"><span class="mw-cite-backlink"><b><a href="#cite_ref-29">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFAboodGuirguis2018" class="citation journal cs1">Abood, Omar G.; Guirguis, Shawkat K. (24 July 2018). "A Survey on Cryptography Algorithms". <i>International Journal of Scientific and Research Publications (IJSRP)</i>. <b>8</b> (7). <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.29322%2FIJSRP.8.7.2018.p7978">10.29322/IJSRP.8.7.2018.p7978</a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=International+Journal+of+Scientific+and+Research+Publications+%28IJSRP%29&rft.atitle=A+Survey+on+Cryptography+Algorithms&rft.volume=8&rft.issue=7&rft.date=2018-07-24&rft_id=info%3Adoi%2F10.29322%2FIJSRP.8.7.2018.p7978&rft.aulast=Abood&rft.aufirst=Omar+G.&rft.au=Guirguis%2C+Shawkat+K.&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-30"><span class="mw-cite-backlink"><b><a href="#cite_ref-30">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.ionos.com/digitalguide/server/security/encryption-methods-an-overview/">"Encryption methods: An overview"</a>. <i>IONOS Digital Guide</i><span class="reference-accessdate">. Retrieved <span class="nowrap">2022-10-07</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=IONOS+Digital+Guide&rft.atitle=Encryption+methods%3A+An+overview&rft_id=https%3A%2F%2Fwww.ionos.com%2Fdigitalguide%2Fserver%2Fsecurity%2Fencryption-methods-an-overview%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-31"><span class="mw-cite-backlink"><b><a href="#cite_ref-31">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://physicsworld.com/a/quantum-computers-vastly-outperform-supercomputers-when-it-comes-to-energy-efficiency/">"Quantum computers vastly outperform supercomputers when it comes to energy efficiency"</a>. <i>Physics World</i>. 2020-05-01<span class="reference-accessdate">. Retrieved <span class="nowrap">2021-05-02</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Physics+World&rft.atitle=Quantum+computers+vastly+outperform+supercomputers+when+it+comes+to+energy+efficiency&rft.date=2020-05-01&rft_id=https%3A%2F%2Fphysicsworld.com%2Fa%2Fquantum-computers-vastly-outperform-supercomputers-when-it-comes-to-energy-efficiency%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-32"><span class="mw-cite-backlink"><b><a href="#cite_ref-32">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFSharmaChoudharyBhatiaMalik2021" class="citation journal cs1">Sharma, Moolchand; Choudhary, Vikas; Bhatia, R. S.; Malik, Sahil; Raina, Anshuman; Khandelwal, Harshit (3 April 2021). "Leveraging the power of quantum computing for breaking RSA encryption". <i>Cyber-Physical Systems</i>. <b>7</b> (2): 73–92. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.1080%2F23335777.2020.1811384">10.1080/23335777.2020.1811384</a>. <a href="/wiki/S2CID_(identifier)" class="mw-redirect" title="S2CID (identifier)">S2CID</a> <a rel="nofollow" class="external text" href="https://api.semanticscholar.org/CorpusID:225312133">225312133</a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Cyber-Physical+Systems&rft.atitle=Leveraging+the+power+of+quantum+computing+for+breaking+RSA+encryption&rft.volume=7&rft.issue=2&rft.pages=73-92&rft.date=2021-04-03&rft_id=info%3Adoi%2F10.1080%2F23335777.2020.1811384&rft_id=https%3A%2F%2Fapi.semanticscholar.org%2FCorpusID%3A225312133%23id-name%3DS2CID&rft.aulast=Sharma&rft.aufirst=Moolchand&rft.au=Choudhary%2C+Vikas&rft.au=Bhatia%2C+R.+S.&rft.au=Malik%2C+Sahil&rft.au=Raina%2C+Anshuman&rft.au=Khandelwal%2C+Harshit&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-:3-33"><span class="mw-cite-backlink">^ <a href="#cite_ref-:3_33-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-:3_33-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFSolenovBrielerScherrer2018" class="citation journal cs1">Solenov, Dmitry; Brieler, Jay; Scherrer, Jeffrey F. (2018). <a rel="nofollow" class="external text" href="https://www.ncbi.nlm.nih.gov/pmc/articles/PMC6205278">"The Potential of Quantum Computing and Machine Learning to Advance Clinical Research and Change the Practice of Medicine"</a>. <i>Missouri Medicine</i>. <b>115</b> (5): 463–467. <a href="/wiki/PMC_(identifier)" class="mw-redirect" title="PMC (identifier)">PMC</a> <span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://www.ncbi.nlm.nih.gov/pmc/articles/PMC6205278">6205278</a></span>. <a href="/wiki/PMID_(identifier)" class="mw-redirect" title="PMID (identifier)">PMID</a> <a rel="nofollow" class="external text" href="https://pubmed.ncbi.nlm.nih.gov/30385997">30385997</a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Missouri+Medicine&rft.atitle=The+Potential+of+Quantum+Computing+and+Machine+Learning+to+Advance+Clinical+Research+and+Change+the+Practice+of+Medicine&rft.volume=115&rft.issue=5&rft.pages=463-467&rft.date=2018&rft_id=https%3A%2F%2Fwww.ncbi.nlm.nih.gov%2Fpmc%2Farticles%2FPMC6205278%23id-name%3DPMC&rft_id=info%3Apmid%2F30385997&rft.aulast=Solenov&rft.aufirst=Dmitry&rft.au=Brieler%2C+Jay&rft.au=Scherrer%2C+Jeffrey+F.&rft_id=https%3A%2F%2Fwww.ncbi.nlm.nih.gov%2Fpmc%2Farticles%2FPMC6205278&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-34"><span class="mw-cite-backlink"><b><a href="#cite_ref-34">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20210118015943/https://www.nsa.gov/what-we-do/cybersecurity/post-quantum-cybersecurity-resources/">"Post-Quantum Cybersecurity Resources"</a>. <i>www.nsa.gov</i>. Archived from <a rel="nofollow" class="external text" href="https://www.nsa.gov/what-we-do/cybersecurity/post-quantum-cybersecurity-resources/">the original</a> on 2021-01-18<span class="reference-accessdate">. Retrieved <span class="nowrap">2021-01-16</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=www.nsa.gov&rft.atitle=Post-Quantum+Cybersecurity+Resources&rft_id=https%3A%2F%2Fwww.nsa.gov%2Fwhat-we-do%2Fcybersecurity%2Fpost-quantum-cybersecurity-resources%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-35"><span class="mw-cite-backlink"><b><a href="#cite_ref-35">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFYan_LiNakul_Sanjay_DhotreYasuhiro_OharaThomas_M._Kroeger" class="citation web cs1">Yan Li; Nakul Sanjay Dhotre; Yasuhiro Ohara; Thomas M. Kroeger; Ethan L. Miller; Darrell D. E. Long. <a rel="nofollow" class="external text" href="https://www.ssrc.ucsc.edu/Papers/li-fast13.pdf">"Horus: Fine-Grained Encryption-Based Security for Large-Scale Storage"</a> <span class="cs1-format">(PDF)</span>. <i>www.ssrc.ucsc.edu</i>. Discussion of encryption weaknesses for petabyte scale datasets.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=www.ssrc.ucsc.edu&rft.atitle=Horus%3A+Fine-Grained+Encryption-Based+Security+for+Large-Scale+Storage&rft.au=Yan+Li&rft.au=Nakul+Sanjay+Dhotre&rft.au=Yasuhiro+Ohara&rft.au=Thomas+M.+Kroeger&rft.au=Ethan+L.+Miller&rft.au=Darrell+D.+E.+Long&rft_id=https%3A%2F%2Fwww.ssrc.ucsc.edu%2FPapers%2Fli-fast13.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-36"><span class="mw-cite-backlink"><b><a href="#cite_ref-36">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://robertheaton.com/2013/07/29/padding-oracle-attack/">"The Padding Oracle Attack – why crypto is terrifying"</a>. <i>Robert Heaton</i><span class="reference-accessdate">. Retrieved <span class="nowrap">2016-12-25</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Robert+Heaton&rft.atitle=The+Padding+Oracle+Attack+%E2%80%93+why+crypto+is+terrifying&rft_id=https%3A%2F%2Frobertheaton.com%2F2013%2F07%2F29%2Fpadding-oracle-attack%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-37"><span class="mw-cite-backlink"><b><a href="#cite_ref-37">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="https://arstechnica.com/security/2016/08/researchers-crack-open-unusually-advanced-malware-that-hid-for-5-years/">"Researchers crack open unusually advanced malware that hid for 5 years"</a>. <i>Ars Technica</i><span class="reference-accessdate">. Retrieved <span class="nowrap">2016-12-25</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Ars+Technica&rft.atitle=Researchers+crack+open+unusually+advanced+malware+that+hid+for+5+years&rft_id=https%3A%2F%2Farstechnica.com%2Fsecurity%2F2016%2F08%2Fresearchers-crack-open-unusually-advanced-malware-that-hid-for-5-years%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-38"><span class="mw-cite-backlink"><b><a href="#cite_ref-38">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="https://arstechnica.com/security/2016/08/new-attack-steals-private-crypto-keys-by-corrupting-data-in-computer-memory/">"New cloud attack takes full control of virtual machines with little effort"</a>. <i>Ars Technica</i><span class="reference-accessdate">. Retrieved <span class="nowrap">2016-12-25</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Ars+Technica&rft.atitle=New+cloud+attack+takes+full+control+of+virtual+machines+with+little+effort&rft_id=https%3A%2F%2Farstechnica.com%2Fsecurity%2F2016%2F08%2Fnew-attack-steals-private-crypto-keys-by-corrupting-data-in-computer-memory%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-39"><span class="mw-cite-backlink"><b><a href="#cite_ref-39">^</a></b></span> <span class="reference-text">Examples of data fragmentation technologies include <a href="/wiki/Tahoe-LAFS" title="Tahoe-LAFS">Tahoe-LAFS</a> and <a rel="nofollow" class="external text" href="https://storj.io/index.html">Storj</a>.</span> </li> <li id="cite_note-40"><span class="mw-cite-backlink"><b><a href="#cite_ref-40">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFBurshteyn2016" class="citation news cs1">Burshteyn, Mike (2016-12-22). <a rel="nofollow" class="external text" href="https://blog.cryptomove.com/what-does-active-defense-mean-4ecff93c4bc4">"What does 'Active Defense' mean?"</a>. <i>CryptoMove</i><span class="reference-accessdate">. Retrieved <span class="nowrap">2016-12-25</span></span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=CryptoMove&rft.atitle=What+does+%27Active+Defense%27+mean%3F&rft.date=2016-12-22&rft.aulast=Burshteyn&rft.aufirst=Mike&rft_id=https%3A%2F%2Fblog.cryptomove.com%2Fwhat-does-active-defense-mean-4ecff93c4bc4&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span><sup class="noprint Inline-Template"><span style="white-space: nowrap;">[<i><a href="/wiki/Wikipedia:Link_rot" title="Wikipedia:Link rot"><span title=" Dead link tagged April 2023">permanent dead link</span></a></i><span style="visibility:hidden; color:transparent; padding-left:2px">‍</span>]</span></sup></span> </li> <li id="cite_note-41"><span class="mw-cite-backlink"><b><a href="#cite_ref-41">^</a></b></span> <span class="reference-text"><a rel="nofollow" class="external text" href="https://www.cryptomove.com">CryptoMove</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20210206131311/https://www.cryptomove.com/">Archived</a> 2021-02-06 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a> is the first technology to continuously move, mutate, and re-encrypt ciphertext as a form of data protection.</span> </li> <li id="cite_note-42"><span class="mw-cite-backlink"><b><a href="#cite_ref-42">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFCatania2022" class="citation web cs1">Catania, Simone (2022-11-02). <a rel="nofollow" class="external text" href="https://circleid.com/posts/20221102-the-modern-encryption-debate-whats-at-stake">"The Modern Encryption Debate: What's at Stake?"</a>. <i>CircleID</i>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=CircleID&rft.atitle=The+Modern+Encryption+Debate%3A+What%27s+at+Stake%3F&rft.date=2022-11-02&rft.aulast=Catania&rft.aufirst=Simone&rft_id=https%3A%2F%2Fcircleid.com%2Fposts%2F20221102-the-modern-encryption-debate-whats-at-stake&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-43"><span class="mw-cite-backlink"><b><a href="#cite_ref-43">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://usa.kaspersky.com/internet-security-center/threats/trojans#.VV3oaWDTvfY">"What is a Trojan Virus – Malware Protection – Kaspersky Lab US"</a>. 3 October 2023.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=What+is+a+Trojan+Virus+%E2%80%93+Malware+Protection+%E2%80%93+Kaspersky+Lab+US&rft.date=2023-10-03&rft_id=https%3A%2F%2Fusa.kaspersky.com%2Finternet-security-center%2Fthreats%2Ftrojans%23.VV3oaWDTvfY&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-44"><span class="mw-cite-backlink"><b><a href="#cite_ref-44">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKumar2019" class="citation news cs1">Kumar, Mohit (July 2019). <a rel="nofollow" class="external text" href="https://thehackernews.com/2019/07/kazakhstan-https-security-certificate.html">"Kazakhstan Begins Intercepting HTTPS Internet Traffic Of All Citizens Forcefully"</a>. The Hacker News.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Kazakhstan+Begins+Intercepting+HTTPS+Internet+Traffic+Of+All+Citizens+Forcefully&rft.date=2019-07&rft.aulast=Kumar&rft.aufirst=Mohit&rft_id=https%3A%2F%2Fthehackernews.com%2F2019%2F07%2Fkazakhstan-https-security-certificate.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-45"><span class="mw-cite-backlink"><b><a href="#cite_ref-45">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFShefferHolzSaint-Andre2015" class="citation report cs1">Sheffer, Y.; Holz, R.; Saint-Andre, P. (February 2015). <a rel="nofollow" class="external text" href="https://tools.ietf.org/html/rfc7457">Summarizing Known Attacks on Transport Layer Security (TLS) and Datagram TLS (DTLS)</a> (Report).</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=report&rft.btitle=Summarizing+Known+Attacks+on+Transport+Layer+Security+%28TLS%29+and+Datagram+TLS+%28DTLS%29&rft.date=2015-02&rft.aulast=Sheffer&rft.aufirst=Y.&rft.au=Holz%2C+R.&rft.au=Saint-Andre%2C+P.&rft_id=https%3A%2F%2Ftools.ietf.org%2Fhtml%2Frfc7457&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> <li id="cite_note-46"><span class="mw-cite-backlink"><b><a href="#cite_ref-46">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFNikitinBarmanLueksUnderwood2019" class="citation journal cs1">Nikitin, Kirill; Barman, Ludovic; Lueks, Wouter; Underwood, Matthew; Hubaux, Jean-Pierre; Ford, Bryan (2019). <a rel="nofollow" class="external text" href="https://petsymposium.org/2019/files/papers/issue4/popets-2019-0056.pdf">"Reducing Metadata Leakage from Encrypted Files and Communication with PURBs"</a> <span class="cs1-format">(PDF)</span>. <i>Proceedings on Privacy Enhancing Technologies (PoPETS)</i>. <b>2019</b> (4): 6–33. <a href="/wiki/ArXiv_(identifier)" class="mw-redirect" title="ArXiv (identifier)">arXiv</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://arxiv.org/abs/1806.03160">1806.03160</a></span>. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.2478%2Fpopets-2019-0056">10.2478/popets-2019-0056</a></span>. <a href="/wiki/S2CID_(identifier)" class="mw-redirect" title="S2CID (identifier)">S2CID</a> <a rel="nofollow" class="external text" href="https://api.semanticscholar.org/CorpusID:47011059">47011059</a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Proceedings+on+Privacy+Enhancing+Technologies+%28PoPETS%29&rft.atitle=Reducing+Metadata+Leakage+from+Encrypted+Files+and+Communication+with+PURBs&rft.volume=2019&rft.issue=4&rft.pages=6-33&rft.date=2019&rft_id=info%3Aarxiv%2F1806.03160&rft_id=https%3A%2F%2Fapi.semanticscholar.org%2FCorpusID%3A47011059%23id-name%3DS2CID&rft_id=info%3Adoi%2F10.2478%2Fpopets-2019-0056&rft.aulast=Nikitin&rft.aufirst=Kirill&rft.au=Barman%2C+Ludovic&rft.au=Lueks%2C+Wouter&rft.au=Underwood%2C+Matthew&rft.au=Hubaux%2C+Jean-Pierre&rft.au=Ford%2C+Bryan&rft_id=https%3A%2F%2Fpetsymposium.org%2F2019%2Ffiles%2Fpapers%2Fissue4%2Fpopets-2019-0056.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></span> </li> </ol></div></div> <div class="mw-heading mw-heading2"><h2 id="Further_reading">Further reading</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Encryption&action=edit&section=16" title="Edit section: Further reading"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <ul><li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation cs2"><a href="/wiki/Helen_Fouch%C3%A9_Gaines" title="Helen Fouché Gaines">Fouché Gaines, Helen</a> (1939), <span class="id-lock-registration" title="Free registration required"><a rel="nofollow" class="external text" href="https://archive.org/details/cryptanalysis00hele"><i>Cryptanalysis: A Study of Ciphers and Their Solution</i></a></span>, New York: Dover Publications Inc, <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a> <a href="/wiki/Special:BookSources/978-0486200972" title="Special:BookSources/978-0486200972"><bdi>978-0486200972</bdi></a></cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=book&rft.btitle=Cryptanalysis%3A+A+Study+of+Ciphers+and+Their+Solution&rft.place=New+York&rft.pub=Dover+Publications+Inc&rft.date=1939&rft.isbn=978-0486200972&rft.aulast=Fouch%C3%A9+Gaines&rft.aufirst=Helen&rft_id=https%3A%2F%2Farchive.org%2Fdetails%2Fcryptanalysis00hele&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></li> <li><a href="/wiki/David_Kahn_(writer)" title="David Kahn (writer)">Kahn, David</a> (1967), <i>The Codebreakers - The Story of Secret Writing</i> (<link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a> <a href="/wiki/Special:BookSources/0-684-83130-9" title="Special:BookSources/0-684-83130-9">0-684-83130-9</a>)</li> <li><a href="/wiki/Bart_Preneel" title="Bart Preneel">Preneel, Bart</a> (2000), "Advances in Cryptology – EUROCRYPT 2000", Springer Berlin Heidelberg, <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a> <a href="/wiki/Special:BookSources/978-3-540-67517-4" title="Special:BookSources/978-3-540-67517-4">978-3-540-67517-4</a></li> <li><a href="/wiki/Abraham_Sinkov" title="Abraham Sinkov">Sinkov, Abraham</a> (1966): <i>Elementary Cryptanalysis: A Mathematical Approach</i>, Mathematical Association of America. <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a> <a href="/wiki/Special:BookSources/0-88385-622-0" title="Special:BookSources/0-88385-622-0">0-88385-622-0</a></li> <li>Tenzer, Theo (2021): <i>SUPER SECRETO – The Third Epoch of Cryptography: Multiple, exponential, quantum-secure and above all, simple and practical Encryption for Everyone</i>, Norderstedt, <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a> <a href="/wiki/Special:BookSources/978-3-755-76117-4" title="Special:BookSources/978-3-755-76117-4">978-3-755-76117-4</a>.</li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation cs2">Lindell, Yehuda; Katz, Jonathan (2014), <i>Introduction to modern cryptography</i>, Hall/CRC, <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a> <a href="/wiki/Special:BookSources/978-1466570269" title="Special:BookSources/978-1466570269"><bdi>978-1466570269</bdi></a></cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=book&rft.btitle=Introduction+to+modern+cryptography&rft.pub=Hall%2FCRC&rft.date=2014&rft.isbn=978-1466570269&rft.aulast=Lindell&rft.aufirst=Yehuda&rft.au=Katz%2C+Jonathan&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation cs2">Ermoshina, Ksenia; Musiani, Francesca (2022), <a rel="nofollow" class="external text" href="https://web.archive.org/web/20220602103410/https://www.matteringpress.org/wp-content/uploads/2022/05/Concealing-for-Freedom-ePDF.pdf"><i>Concealing for Freedom: The Making of Encryption, Secure Messaging and Digital Liberties (Foreword by Laura DeNardis)(open access)</i></a> <span class="cs1-format">(PDF)</span>, Manchester, UK: matteringpress.org, <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a> <a href="/wiki/Special:BookSources/978-1-912729-22-7" title="Special:BookSources/978-1-912729-22-7"><bdi>978-1-912729-22-7</bdi></a>, archived from <span class="id-lock-registration" title="Free registration required"><a rel="nofollow" class="external text" href="https://www.matteringpress.org/wp-content/uploads/2022/05/Concealing-for-Freedom-ePDF.pdf">the original</a></span> <span class="cs1-format">(PDF)</span> on 2022-06-02</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=book&rft.btitle=Concealing+for+Freedom%3A+The+Making+of+Encryption%2C+Secure+Messaging+and+Digital+Liberties+%28Foreword+by+Laura+DeNardis%29%28open+access%29&rft.place=Manchester%2C+UK&rft.pub=matteringpress.org&rft.date=2022&rft.isbn=978-1-912729-22-7&rft.aulast=Ermoshina&rft.aufirst=Ksenia&rft.au=Musiani%2C+Francesca&rft_id=https%3A%2F%2Fwww.matteringpress.org%2Fwp-content%2Fuploads%2F2022%2F05%2FConcealing-for-Freedom-ePDF.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3AEncryption" class="Z3988"></span></li></ul> <div class="mw-heading mw-heading2"><h2 id="External_links">External links</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Encryption&action=edit&section=17" title="Edit section: External links"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <ul><li><span class="noviewer" typeof="mw:File"><a href="/wiki/File:Wiktionary-logo-en-v2.svg" class="mw-file-description"><img alt="" src="//upload.wikimedia.org/wikipedia/commons/thumb/9/99/Wiktionary-logo-en-v2.svg/16px-Wiktionary-logo-en-v2.svg.png" decoding="async" width="16" height="16" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/9/99/Wiktionary-logo-en-v2.svg/24px-Wiktionary-logo-en-v2.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/9/99/Wiktionary-logo-en-v2.svg/32px-Wiktionary-logo-en-v2.svg.png 2x" data-file-width="512" data-file-height="512" /></a></span> The dictionary definition of <a href="https://en.wiktionary.org/wiki/encryption" class="extiw" title="wiktionary:encryption"><i>encryption</i></a> at Wiktionary</li> <li><span class="noviewer" typeof="mw:File"><a href="/wiki/File:Commons-logo.svg" class="mw-file-description"><img alt="" src="//upload.wikimedia.org/wikipedia/en/thumb/4/4a/Commons-logo.svg/12px-Commons-logo.svg.png" decoding="async" width="12" height="16" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/4/4a/Commons-logo.svg/18px-Commons-logo.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/4/4a/Commons-logo.svg/24px-Commons-logo.svg.png 2x" data-file-width="1024" data-file-height="1376" /></a></span> Media related to <a href="https://commons.wikimedia.org/wiki/Category:Cryptographic_algorithms" class="extiw" title="commons:Category:Cryptographic algorithms">Cryptographic algorithms</a> at Wikimedia Commons</li></ul> <div class="navbox-styles"><style data-mw-deduplicate="TemplateStyles:r1129693374">.mw-parser-output .hlist dl,.mw-parser-output .hlist ol,.mw-parser-output .hlist ul{margin:0;padding:0}.mw-parser-output .hlist dd,.mw-parser-output .hlist dt,.mw-parser-output .hlist li{margin:0;display:inline}.mw-parser-output .hlist.inline,.mw-parser-output .hlist.inline dl,.mw-parser-output .hlist.inline ol,.mw-parser-output .hlist.inline ul,.mw-parser-output .hlist dl dl,.mw-parser-output .hlist dl ol,.mw-parser-output .hlist dl ul,.mw-parser-output .hlist ol dl,.mw-parser-output .hlist ol ol,.mw-parser-output .hlist ol ul,.mw-parser-output .hlist ul dl,.mw-parser-output .hlist ul ol,.mw-parser-output .hlist ul ul{display:inline}.mw-parser-output .hlist .mw-empty-li{display:none}.mw-parser-output .hlist dt::after{content:": "}.mw-parser-output .hlist dd::after,.mw-parser-output .hlist li::after{content:" · ";font-weight:bold}.mw-parser-output .hlist dd:last-child::after,.mw-parser-output .hlist dt:last-child::after,.mw-parser-output .hlist li:last-child::after{content:none}.mw-parser-output .hlist dd dd:first-child::before,.mw-parser-output .hlist dd dt:first-child::before,.mw-parser-output .hlist dd li:first-child::before,.mw-parser-output .hlist dt dd:first-child::before,.mw-parser-output .hlist dt dt:first-child::before,.mw-parser-output .hlist dt li:first-child::before,.mw-parser-output .hlist li dd:first-child::before,.mw-parser-output .hlist li dt:first-child::before,.mw-parser-output .hlist li li:first-child::before{content:" (";font-weight:normal}.mw-parser-output .hlist dd dd:last-child::after,.mw-parser-output .hlist dd dt:last-child::after,.mw-parser-output .hlist dd li:last-child::after,.mw-parser-output .hlist dt dd:last-child::after,.mw-parser-output .hlist dt dt:last-child::after,.mw-parser-output .hlist dt li:last-child::after,.mw-parser-output .hlist li dd:last-child::after,.mw-parser-output .hlist li dt:last-child::after,.mw-parser-output .hlist li li:last-child::after{content:")";font-weight:normal}.mw-parser-output .hlist ol{counter-reset:listitem}.mw-parser-output .hlist ol>li{counter-increment:listitem}.mw-parser-output .hlist ol>li::before{content:" "counter(listitem)"\a0 "}.mw-parser-output .hlist dd ol>li:first-child::before,.mw-parser-output .hlist dt ol>li:first-child::before,.mw-parser-output .hlist li ol>li:first-child::before{content:" ("counter(listitem)"\a0 "}</style><style data-mw-deduplicate="TemplateStyles:r1236075235">.mw-parser-output .navbox{box-sizing:border-box;border:1px solid #a2a9b1;width:100%;clear:both;font-size:88%;text-align:center;padding:1px;margin:1em auto 0}.mw-parser-output .navbox .navbox{margin-top:0}.mw-parser-output .navbox+.navbox,.mw-parser-output .navbox+.navbox-styles+.navbox{margin-top:-1px}.mw-parser-output .navbox-inner,.mw-parser-output .navbox-subgroup{width:100%}.mw-parser-output .navbox-group,.mw-parser-output .navbox-title,.mw-parser-output .navbox-abovebelow{padding:0.25em 1em;line-height:1.5em;text-align:center}.mw-parser-output .navbox-group{white-space:nowrap;text-align:right}.mw-parser-output .navbox,.mw-parser-output .navbox-subgroup{background-color:#fdfdfd}.mw-parser-output .navbox-list{line-height:1.5em;border-color:#fdfdfd}.mw-parser-output .navbox-list-with-group{text-align:left;border-left-width:2px;border-left-style:solid}.mw-parser-output tr+tr>.navbox-abovebelow,.mw-parser-output tr+tr>.navbox-group,.mw-parser-output tr+tr>.navbox-image,.mw-parser-output tr+tr>.navbox-list{border-top:2px solid #fdfdfd}.mw-parser-output .navbox-title{background-color:#ccf}.mw-parser-output .navbox-abovebelow,.mw-parser-output .navbox-group,.mw-parser-output .navbox-subgroup .navbox-title{background-color:#ddf}.mw-parser-output .navbox-subgroup .navbox-group,.mw-parser-output .navbox-subgroup .navbox-abovebelow{background-color:#e6e6ff}.mw-parser-output .navbox-even{background-color:#f7f7f7}.mw-parser-output .navbox-odd{background-color:transparent}.mw-parser-output .navbox .hlist td dl,.mw-parser-output .navbox .hlist td ol,.mw-parser-output .navbox .hlist td ul,.mw-parser-output .navbox td.hlist dl,.mw-parser-output .navbox td.hlist ol,.mw-parser-output .navbox td.hlist ul{padding:0.125em 0}.mw-parser-output .navbox .navbar{display:block;font-size:100%}.mw-parser-output .navbox-title .navbar{float:left;text-align:left;margin-right:0.5em}body.skin--responsive .mw-parser-output .navbox-image img{max-width:none!important}@media print{body.ns-0 .mw-parser-output .navbox{display:none!important}}</style><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><style data-mw-deduplicate="TemplateStyles:r1239400231">.mw-parser-output .navbar{display:inline;font-size:88%;font-weight:normal}.mw-parser-output .navbar-collapse{float:left;text-align:left}.mw-parser-output .navbar-boxtext{word-spacing:0}.mw-parser-output .navbar ul{display:inline-block;white-space:nowrap;line-height:inherit}.mw-parser-output .navbar-brackets::before{margin-right:-0.125em;content:"[ "}.mw-parser-output .navbar-brackets::after{margin-left:-0.125em;content:" ]"}.mw-parser-output .navbar li{word-spacing:-0.125em}.mw-parser-output .navbar a>span,.mw-parser-output .navbar a>abbr{text-decoration:inherit}.mw-parser-output .navbar-mini abbr{font-variant:small-caps;border-bottom:none;text-decoration:none;cursor:inherit}.mw-parser-output .navbar-ct-full{font-size:114%;margin:0 7em}.mw-parser-output .navbar-ct-mini{font-size:114%;margin:0 4em}html.skin-theme-clientpref-night .mw-parser-output .navbar li a abbr{color:var(--color-base)!important}@media(prefers-color-scheme:dark){html.skin-theme-clientpref-os .mw-parser-output .navbar li a abbr{color:var(--color-base)!important}}@media print{.mw-parser-output .navbar{display:none!important}}</style></div><div role="navigation" class="navbox" aria-label="Navbox" style="padding:3px"><table class="nowraplinks hlist navbox-inner" style="border-spacing:0;background:transparent;color:inherit"><tbody><tr><td colspan="2" class="navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"></div><table class="nowraplinks mw-collapsible mw-collapsed navbox-subgroup" style="border-spacing:0"><tbody><tr><th scope="col" class="navbox-title" colspan="2"><div class="navbar plainlinks hlist navbar-mini"><ul><li class="nv-view"><a href="/wiki/Template:Cryptography_navbox" title="Template:Cryptography navbox"><abbr title="View this template">v</abbr></a></li><li class="nv-talk"><a href="/wiki/Template_talk:Cryptography_navbox" title="Template talk:Cryptography navbox"><abbr title="Discuss this template">t</abbr></a></li><li class="nv-edit"><a href="/wiki/Special:EditPage/Template:Cryptography_navbox" title="Special:EditPage/Template:Cryptography navbox"><abbr title="Edit this template">e</abbr></a></li></ul></div><div id="Cryptography" style="font-size:114%;margin:0 4em"><a href="/wiki/Cryptography" title="Cryptography">Cryptography</a></div></th></tr><tr><th scope="row" class="navbox-group" style="width:1%">General</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/History_of_cryptography" title="History of cryptography">History of cryptography</a></li> <li><a href="/wiki/Outline_of_cryptography" title="Outline of cryptography">Outline of cryptography</a></li> <li><a href="/wiki/Classical_cipher" title="Classical cipher">Classical cipher</a></li> <li><a href="/wiki/Cryptographic_protocol" title="Cryptographic protocol">Cryptographic protocol</a> <ul><li><a href="/wiki/Authentication_protocol" title="Authentication protocol">Authentication protocol</a></li></ul></li> <li><a href="/wiki/Cryptographic_primitive" title="Cryptographic primitive">Cryptographic primitive</a></li> <li><a href="/wiki/Cryptanalysis" title="Cryptanalysis">Cryptanalysis</a></li> <li><a href="/wiki/Cryptocurrency" title="Cryptocurrency">Cryptocurrency</a></li> <li><a href="/wiki/Cryptosystem" title="Cryptosystem">Cryptosystem</a></li> <li><a href="/wiki/Cryptographic_nonce" title="Cryptographic nonce">Cryptographic nonce</a></li> <li><a href="/wiki/Cryptovirology" title="Cryptovirology">Cryptovirology</a></li> <li><a href="/wiki/Hash_function" title="Hash function">Hash function</a> <ul><li><a href="/wiki/Cryptographic_hash_function" title="Cryptographic hash function">Cryptographic hash function</a></li> <li><a href="/wiki/Key_derivation_function" title="Key derivation function">Key derivation function</a></li> <li><a href="/wiki/Secure_Hash_Algorithms" title="Secure Hash Algorithms">Secure Hash Algorithms</a></li></ul></li> <li><a href="/wiki/Digital_signature" title="Digital signature">Digital signature</a></li> <li><a href="/wiki/Kleptography" title="Kleptography">Kleptography</a></li> <li><a href="/wiki/Key_(cryptography)" title="Key (cryptography)">Key (cryptography)</a></li> <li><a href="/wiki/Key_exchange" title="Key exchange">Key exchange</a></li> <li><a href="/wiki/Key_generator" title="Key generator">Key generator</a></li> <li><a href="/wiki/Key_schedule" title="Key schedule">Key schedule</a></li> <li><a href="/wiki/Key_stretching" title="Key stretching">Key stretching</a></li> <li><a href="/wiki/Keygen" title="Keygen">Keygen</a></li> <li><a href="/wiki/Template:Cryptography_machines" title="Template:Cryptography machines">Machines</a></li> <li><a href="/wiki/Cryptojacking_malware" class="mw-redirect" title="Cryptojacking malware">Cryptojacking malware</a></li> <li><a href="/wiki/Ransomware" title="Ransomware">Ransomware</a></li> <li><a href="/wiki/Random_number_generation" title="Random number generation">Random number generation</a> <ul><li><a href="/wiki/Cryptographically_secure_pseudorandom_number_generator" title="Cryptographically secure pseudorandom number generator">Cryptographically secure pseudorandom number generator</a> (CSPRNG)</li></ul></li> <li><a href="/wiki/Pseudorandom_noise" title="Pseudorandom noise">Pseudorandom noise</a> (PRN)</li> <li><a href="/wiki/Secure_channel" title="Secure channel">Secure channel</a></li> <li><a href="/wiki/Insecure_channel" class="mw-redirect" title="Insecure channel">Insecure channel</a></li> <li><a href="/wiki/Subliminal_channel" title="Subliminal channel">Subliminal channel</a></li> <li><a class="mw-selflink selflink">Encryption</a></li> <li><a href="/wiki/Decryption" class="mw-redirect" title="Decryption">Decryption</a></li> <li><a href="/wiki/End-to-end_encryption" title="End-to-end encryption">End-to-end encryption</a></li> <li><a href="/wiki/Harvest_now,_decrypt_later" title="Harvest now, decrypt later">Harvest now, decrypt later</a></li> <li><a href="/wiki/Information-theoretic_security" title="Information-theoretic security">Information-theoretic security</a></li> <li><a href="/wiki/Plaintext" title="Plaintext">Plaintext</a></li> <li><a href="/wiki/Codetext" class="mw-redirect" title="Codetext">Codetext</a></li> <li><a href="/wiki/Ciphertext" title="Ciphertext">Ciphertext</a></li> <li><a href="/wiki/Shared_secret" title="Shared secret">Shared secret</a></li> <li><a href="/wiki/Trapdoor_function" title="Trapdoor function">Trapdoor function</a></li> <li><a href="/wiki/Trusted_timestamping" title="Trusted timestamping">Trusted timestamping</a></li> <li><a href="/wiki/Key-based_routing" title="Key-based routing">Key-based routing</a></li> <li><a href="/wiki/Onion_routing" title="Onion routing">Onion routing</a></li> <li><a href="/wiki/Garlic_routing" title="Garlic routing">Garlic routing</a></li> <li><a href="/wiki/Kademlia" title="Kademlia">Kademlia</a></li> <li><a href="/wiki/Mix_network" title="Mix network">Mix network</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Mathematics</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Cryptographic_hash_function" title="Cryptographic hash function">Cryptographic hash function</a></li> <li><a href="/wiki/Block_cipher" title="Block cipher">Block cipher</a></li> <li><a href="/wiki/Stream_cipher" title="Stream cipher">Stream cipher</a></li> <li><a href="/wiki/Symmetric-key_algorithm" title="Symmetric-key algorithm">Symmetric-key algorithm</a></li> <li><a href="/wiki/Authenticated_encryption" title="Authenticated encryption">Authenticated encryption</a></li> <li><a href="/wiki/Public-key_cryptography" title="Public-key cryptography">Public-key cryptography</a></li> <li><a href="/wiki/Quantum_key_distribution" title="Quantum key distribution">Quantum key distribution</a></li> <li><a href="/wiki/Quantum_cryptography" title="Quantum cryptography">Quantum cryptography</a></li> <li><a href="/wiki/Post-quantum_cryptography" title="Post-quantum cryptography">Post-quantum cryptography</a></li> <li><a href="/wiki/Message_authentication_code" title="Message authentication code">Message authentication code</a></li> <li><a href="/wiki/Cryptographically_secure_pseudorandom_number_generator" title="Cryptographically secure pseudorandom number generator">Random numbers</a></li> <li><a href="/wiki/Steganography" title="Steganography">Steganography</a></li></ul> </div></td></tr><tr><td class="navbox-abovebelow" colspan="2"><div> <ul><li><span class="noviewer" typeof="mw:File"><span title="Category"><img alt="" src="//upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/16px-Symbol_category_class.svg.png" decoding="async" width="16" height="16" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/23px-Symbol_category_class.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/31px-Symbol_category_class.svg.png 2x" data-file-width="180" data-file-height="185" /></span></span> <a href="/wiki/Category:Cryptography" title="Category:Cryptography">Category</a></li></ul> </div></td></tr></tbody></table><div></div></td></tr></tbody></table></div> <div class="navbox-styles"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1236075235"></div><div role="navigation" class="navbox" aria-labelledby="Information_security" style="padding:3px"><table class="nowraplinks mw-collapsible autocollapse navbox-inner" style="border-spacing:0;background:transparent;color:inherit"><tbody><tr><th scope="col" class="navbox-title" colspan="3"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1239400231"><div class="navbar plainlinks hlist navbar-mini"><ul><li class="nv-view"><a href="/wiki/Template:Information_security" title="Template:Information security"><abbr title="View this template">v</abbr></a></li><li class="nv-talk"><a href="/wiki/Template_talk:Information_security" title="Template talk:Information security"><abbr title="Discuss this template">t</abbr></a></li><li class="nv-edit"><a href="/wiki/Special:EditPage/Template:Information_security" title="Special:EditPage/Template:Information security"><abbr title="Edit this template">e</abbr></a></li></ul></div><div id="Information_security" style="font-size:114%;margin:0 4em"><a href="/wiki/Information_security" title="Information security">Information security</a></div></th></tr><tr><th scope="row" class="navbox-group" style="width:1%">Related security categories</th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Computer_security" title="Computer security">Computer security</a></li> <li><a href="/wiki/Automotive_security" title="Automotive security">Automotive security</a></li> <li><a href="/wiki/Cybercrime" title="Cybercrime">Cybercrime</a> <ul><li><a href="/wiki/Cybersex_trafficking" title="Cybersex trafficking">Cybersex trafficking</a></li> <li><a href="/wiki/Computer_fraud" title="Computer fraud">Computer fraud</a></li></ul></li> <li><a href="/wiki/Cybergeddon" title="Cybergeddon">Cybergeddon</a></li> <li><a href="/wiki/Cyberterrorism" title="Cyberterrorism">Cyberterrorism</a></li> <li><a href="/wiki/Cyberwarfare" title="Cyberwarfare">Cyberwarfare</a></li> <li><a href="/wiki/Electromagnetic_warfare" class="mw-redirect" title="Electromagnetic warfare">Electromagnetic warfare</a></li> <li><a href="/wiki/Information_warfare" title="Information warfare">Information warfare</a></li> <li><a href="/wiki/Internet_security" title="Internet security">Internet security</a></li> <li><a href="/wiki/Mobile_security" title="Mobile security">Mobile security</a></li> <li><a href="/wiki/Network_security" title="Network security">Network security</a></li> <li><a href="/wiki/Copy_protection" title="Copy protection">Copy protection</a></li> <li><a href="/wiki/Digital_rights_management" title="Digital rights management">Digital rights management</a></li></ul> </div></td><td class="noviewer navbox-image" rowspan="3" style="width:1px;padding:0 0 0 2px"><div><figure class="mw-halign-center" typeof="mw:File"><a href="/wiki/File:CIAJMK1209-en.svg" class="mw-file-description" title="vectorial version"><img alt="vectorial version" src="//upload.wikimedia.org/wikipedia/commons/thumb/c/c5/CIAJMK1209-en.svg/150px-CIAJMK1209-en.svg.png" decoding="async" width="150" height="150" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/c/c5/CIAJMK1209-en.svg/225px-CIAJMK1209-en.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/c/c5/CIAJMK1209-en.svg/300px-CIAJMK1209-en.svg.png 2x" data-file-width="496" data-file-height="496" /></a><figcaption>vectorial version</figcaption></figure></div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Threat_(computer)" class="mw-redirect" title="Threat (computer)">Threats</a></th><td class="navbox-list-with-group navbox-list navbox-even hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Adware" title="Adware">Adware</a></li> <li><a href="/wiki/Advanced_persistent_threat" title="Advanced persistent threat">Advanced persistent threat</a></li> <li><a href="/wiki/Arbitrary_code_execution" title="Arbitrary code execution">Arbitrary code execution</a></li> <li><a href="/wiki/Backdoor_(computing)" title="Backdoor (computing)">Backdoors</a></li> <li>Bombs <ul><li><a href="/wiki/Fork_bomb" title="Fork bomb">Fork</a></li> <li><a href="/wiki/Logic_bomb" title="Logic bomb">Logic</a></li> <li><a href="/wiki/Time_bomb_(software)" title="Time bomb (software)">Time</a></li> <li><a href="/wiki/Zip_bomb" title="Zip bomb">Zip</a></li></ul></li> <li><a href="/wiki/Hardware_backdoor" title="Hardware backdoor">Hardware backdoors</a></li> <li><a href="/wiki/Code_injection" title="Code injection">Code injection</a></li> <li><a href="/wiki/Crimeware" title="Crimeware">Crimeware</a></li> <li><a href="/wiki/Cross-site_scripting" title="Cross-site scripting">Cross-site scripting</a></li> <li><a href="/wiki/Cross-site_leaks" title="Cross-site leaks">Cross-site leaks</a></li> <li><a href="/wiki/DOM_clobbering" title="DOM clobbering">DOM clobbering</a></li> <li><a href="/wiki/History_sniffing" title="History sniffing">History sniffing</a></li> <li><a href="/wiki/Cryptojacking" title="Cryptojacking">Cryptojacking</a></li> <li><a href="/wiki/Botnet" title="Botnet">Botnets</a></li> <li><a href="/wiki/Data_breach" title="Data breach">Data breach</a></li> <li><a href="/wiki/Drive-by_download" title="Drive-by download">Drive-by download</a></li> <li><a href="/wiki/Browser_Helper_Object" title="Browser Helper Object">Browser Helper Objects</a></li> <li><a href="/wiki/Computer_virus" title="Computer virus">Viruses</a></li> <li><a href="/wiki/Data_scraping" title="Data scraping">Data scraping</a></li> <li><a href="/wiki/Denial-of-service_attack" title="Denial-of-service attack">Denial-of-service attack</a></li> <li><a href="/wiki/Eavesdropping" title="Eavesdropping">Eavesdropping</a></li> <li><a href="/wiki/Email_fraud" title="Email fraud">Email fraud</a></li> <li><a href="/wiki/Email_spoofing" title="Email spoofing">Email spoofing</a></li> <li><a href="/wiki/Exploit_(computer_security)" title="Exploit (computer security)">Exploits</a></li> <li><a href="/wiki/Dialer#Fraudulent_dialer" title="Dialer">Fraudulent dialers</a></li> <li><a href="/wiki/Hacktivism" title="Hacktivism">Hacktivism</a></li> <li><a href="/wiki/Infostealer" title="Infostealer">Infostealer</a></li> <li><a href="/wiki/Insecure_direct_object_reference" title="Insecure direct object reference">Insecure direct object reference</a></li> <li><a href="/wiki/Keystroke_logging" title="Keystroke logging">Keystroke loggers</a></li> <li><a href="/wiki/Malware" title="Malware">Malware</a></li> <li><a href="/wiki/Payload_(computing)" title="Payload (computing)">Payload</a></li> <li><a href="/wiki/Phishing" title="Phishing">Phishing</a> <ul><li><a href="/wiki/Voice_phishing" title="Voice phishing">Voice</a></li></ul></li> <li><a href="/wiki/Polymorphic_engine" title="Polymorphic engine">Polymorphic engine</a></li> <li><a href="/wiki/Privilege_escalation" title="Privilege escalation">Privilege escalation</a></li> <li><a href="/wiki/Ransomware" title="Ransomware">Ransomware</a></li> <li><a href="/wiki/Rootkit" title="Rootkit">Rootkits</a></li> <li><a href="/wiki/Scareware" title="Scareware">Scareware</a></li> <li><a href="/wiki/Shellcode" title="Shellcode">Shellcode</a></li> <li><a href="/wiki/Spamming" title="Spamming">Spamming</a></li> <li><a href="/wiki/Social_engineering_(security)" title="Social engineering (security)">Social engineering</a></li> <li><a href="/wiki/Spyware" title="Spyware">Spyware</a></li> <li><a href="/wiki/Software_bug" title="Software bug">Software bugs</a></li> <li><a href="/wiki/Trojan_horse_(computing)" title="Trojan horse (computing)">Trojan horses</a></li> <li><a href="/wiki/Hardware_Trojan" title="Hardware Trojan">Hardware Trojans</a></li> <li><a href="/wiki/Remote_access_trojan" class="mw-redirect" title="Remote access trojan">Remote access trojans</a></li> <li><a href="/wiki/Vulnerability_(computing)" class="mw-redirect" title="Vulnerability (computing)">Vulnerability</a></li> <li><a href="/wiki/Web_shell" title="Web shell">Web shells</a></li> <li><a href="/wiki/Wiper_(malware)" title="Wiper (malware)">Wiper</a></li> <li><a href="/wiki/Computer_worm" title="Computer worm">Worms</a></li> <li><a href="/wiki/SQL_injection" title="SQL injection">SQL injection</a></li> <li><a href="/wiki/Rogue_security_software" title="Rogue security software">Rogue security software</a></li> <li><a href="/wiki/Zombie_(computing)" title="Zombie (computing)">Zombie</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Defenses</th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Application_security" title="Application security">Application security</a> <ul><li><a href="/wiki/Secure_coding" title="Secure coding">Secure coding</a></li> <li>Secure by default</li> <li><a href="/wiki/Secure_by_design" title="Secure by design">Secure by design</a> <ul><li><a href="/wiki/Misuse_case" title="Misuse case">Misuse case</a></li></ul></li></ul></li> <li><a href="/wiki/Computer_access_control" title="Computer access control">Computer access control</a> <ul><li><a href="/wiki/Authentication" title="Authentication">Authentication</a> <ul><li><a href="/wiki/Multi-factor_authentication" title="Multi-factor authentication">Multi-factor authentication</a></li></ul></li> <li><a href="/wiki/Authorization" title="Authorization">Authorization</a></li></ul></li> <li><a href="/wiki/Computer_security_software" title="Computer security software">Computer security software</a> <ul><li><a href="/wiki/Antivirus_software" title="Antivirus software">Antivirus software</a></li> <li><a href="/wiki/Security-focused_operating_system" title="Security-focused operating system">Security-focused operating system</a></li></ul></li> <li><a href="/wiki/Data-centric_security" title="Data-centric security">Data-centric security</a></li> <li><a href="/wiki/Code_obfuscation" class="mw-redirect" title="Code obfuscation">Obfuscation (software)</a></li> <li><a href="/wiki/Data_masking" title="Data masking">Data masking</a></li> <li><a class="mw-selflink selflink">Encryption</a></li> <li><a href="/wiki/Firewall_(computing)" title="Firewall (computing)">Firewall</a></li> <li><a href="/wiki/Intrusion_detection_system" title="Intrusion detection system">Intrusion detection system</a> <ul><li><a href="/wiki/Host-based_intrusion_detection_system" title="Host-based intrusion detection system">Host-based intrusion detection system</a> (HIDS)</li> <li><a href="/wiki/Anomaly_detection" title="Anomaly detection">Anomaly detection</a></li></ul></li> <li><a href="/wiki/Information_security_management" title="Information security management">Information security management</a> <ul><li><a href="/wiki/Information_risk_management" class="mw-redirect" title="Information risk management">Information risk management</a></li> <li><a href="/wiki/Security_information_and_event_management" title="Security information and event management">Security information and event management</a> (SIEM)</li></ul></li> <li><a href="/wiki/Runtime_application_self-protection" title="Runtime application self-protection">Runtime application self-protection</a></li> <li><a href="/wiki/Site_isolation" title="Site isolation">Site isolation</a></li></ul> </div></td></tr></tbody></table></div> <div class="navbox-styles"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1236075235"><style data-mw-deduplicate="TemplateStyles:r1038841319">.mw-parser-output .tooltip-dotted{border-bottom:1px dotted;cursor:help}</style><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1038841319"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1038841319"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1038841319"></div><div role="navigation" class="navbox authority-control" aria-label="Navbox" style="padding:3px"><table class="nowraplinks hlist navbox-inner" style="border-spacing:0;background:transparent;color:inherit"><tbody><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Help:Authority_control" title="Help:Authority control">Authority control databases</a>: National <span class="mw-valign-text-top noprint" typeof="mw:File/Frameless"><a href="https://www.wikidata.org/wiki/Q141090#identifiers" title="Edit this at Wikidata"><img alt="Edit this at Wikidata" src="//upload.wikimedia.org/wikipedia/en/thumb/8/8a/OOjs_UI_icon_edit-ltr-progressive.svg/10px-OOjs_UI_icon_edit-ltr-progressive.svg.png" decoding="async" width="10" height="10" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/8/8a/OOjs_UI_icon_edit-ltr-progressive.svg/15px-OOjs_UI_icon_edit-ltr-progressive.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/8/8a/OOjs_UI_icon_edit-ltr-progressive.svg/20px-OOjs_UI_icon_edit-ltr-progressive.svg.png 2x" data-file-width="20" data-file-height="20" /></a></span></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"><ul><li><span class="uid"><a rel="nofollow" class="external text" href="https://d-nb.info/gnd/4352893-4">Germany</a></span></li><li><span class="uid"><span class="rt-commentedText tooltip tooltip-dotted" title="Data encryption (Computer science)"><a rel="nofollow" class="external text" href="https://id.loc.gov/authorities/sh94001524">United States</a></span></span></li><li><span class="uid"><span class="rt-commentedText tooltip tooltip-dotted" title="Chiffrement (informatique)"><a rel="nofollow" class="external text" href="https://catalogue.bnf.fr/ark:/12148/cb12467539g">France</a></span></span></li><li><span class="uid"><span class="rt-commentedText tooltip tooltip-dotted" title="Chiffrement (informatique)"><a rel="nofollow" class="external text" href="https://data.bnf.fr/ark:/12148/cb12467539g">BnF data</a></span></span></li><li><span class="uid"><a rel="nofollow" class="external text" href="https://id.ndl.go.jp/auth/ndlna/00560252">Japan</a></span></li><li><span class="uid"><span class="rt-commentedText tooltip tooltip-dotted" title="šifrování"><a rel="nofollow" class="external text" href="https://aleph.nkp.cz/F/?func=find-c&local_base=aut&ccl_term=ica=ph127801&CON_LNG=ENG">Czech Republic</a></span></span></li><li><span class="uid"><a rel="nofollow" class="external text" href="http://olduli.nli.org.il/F/?func=find-b&local_base=NLX10&find_code=UID&request=987007563687305171">Israel</a></span></li></ul></div></td></tr></tbody></table></div> <!-- NewPP limit report Parsed by mw‐api‐ext.codfw.main‐9884d96b7‐tgws2 Cached time: 20241127045443 Cache expiry: 2592000 Reduced expiry: false Complications: [vary‐revision‐sha1, show‐toc] CPU time usage: 0.852 seconds Real time usage: 1.062 seconds Preprocessor visited node count: 4882/1000000 Post‐expand include size: 121395/2097152 bytes Template argument size: 4406/2097152 bytes Highest expansion depth: 17/100 Expensive parser function count: 10/500 Unstrip recursion depth: 1/20 Unstrip post‐expand size: 181275/5000000 bytes Lua time usage: 0.499/10.000 seconds Lua memory usage: 7290334/52428800 bytes Number of Wikibase entities loaded: 1/400 --> <!-- Transclusion expansion time report (%,ms,calls,template) 100.00% 895.571 1 -total 41.46% 371.337 1 Template:Reflist 20.05% 179.595 3 Template:Navbox 14.31% 128.125 6 Template:Cite_journal 12.02% 107.635 1 Template:Cryptography_navbox 11.84% 106.022 24 Template:Cite_web 8.38% 75.035 1 Template:Short_description 6.20% 55.521 3 Template:Fix 6.05% 54.180 2 Template:Citation_needed 5.23% 46.857 1 Template:Authority_control --> <!-- Saved in parser cache with key enwiki:pcache:10294:|#|:idhash:canonical and timestamp 20241127045444 and revision id 1259811047. Rendering was triggered because: edit-page --> </div><!--esi <esi:include src="/esitest-fa8a495983347898/content" /> --><noscript><img src="https://login.wikimedia.org/wiki/Special:CentralAutoLogin/start?type=1x1" alt="" width="1" height="1" style="border: none; position: absolute;"></noscript> <div class="printfooter" data-nosnippet="">Retrieved from "<a dir="ltr" href="https://en.wikipedia.org/w/index.php?title=Encryption&oldid=1259811047">https://en.wikipedia.org/w/index.php?title=Encryption&oldid=1259811047</a>"</div></div> <div id="catlinks" class="catlinks" data-mw="interface"><div id="mw-normal-catlinks" class="mw-normal-catlinks"><a href="/wiki/Help:Category" title="Help:Category">Categories</a>: <ul><li><a href="/wiki/Category:Cryptography" title="Category:Cryptography">Cryptography</a></li><li><a href="/wiki/Category:Data_protection" title="Category:Data protection">Data protection</a></li></ul></div><div id="mw-hidden-catlinks" class="mw-hidden-catlinks mw-hidden-cats-hidden">Hidden categories: <ul><li><a href="/wiki/Category:All_articles_with_dead_external_links" title="Category:All articles with dead external links">All articles with dead external links</a></li><li><a href="/wiki/Category:Articles_with_dead_external_links_from_April_2023" title="Category:Articles with dead external links from April 2023">Articles with dead external links from April 2023</a></li><li><a href="/wiki/Category:Articles_with_permanently_dead_external_links" title="Category:Articles with permanently dead external links">Articles with permanently dead external links</a></li><li><a href="/wiki/Category:Webarchive_template_wayback_links" title="Category:Webarchive template wayback links">Webarchive template wayback links</a></li><li><a href="/wiki/Category:Articles_with_short_description" title="Category:Articles with short description">Articles with short description</a></li><li><a href="/wiki/Category:Short_description_is_different_from_Wikidata" title="Category:Short description is different from Wikidata">Short description is different from Wikidata</a></li><li><a href="/wiki/Category:All_articles_with_unsourced_statements" title="Category:All articles with unsourced statements">All articles with unsourced statements</a></li><li><a href="/wiki/Category:Articles_with_unsourced_statements_from_June_2020" title="Category:Articles with unsourced statements from June 2020">Articles with unsourced statements from June 2020</a></li><li><a href="/wiki/Category:Articles_with_unsourced_statements_from_July_2020" title="Category:Articles with unsourced statements from July 2020">Articles with unsourced statements from July 2020</a></li><li><a href="/wiki/Category:Commons_category_link_is_on_Wikidata" title="Category:Commons category link is on Wikidata">Commons category link is on Wikidata</a></li></ul></div></div> </div> </main> </div> <div class="mw-footer-container"> <footer id="footer" class="mw-footer" > <ul id="footer-info"> <li id="footer-info-lastmod"> This page was last edited on 27 November 2024, at 04:54<span class="anonymous-show"> (UTC)</span>.</li> <li id="footer-info-copyright">Text is available under the <a href="/wiki/Wikipedia:Text_of_the_Creative_Commons_Attribution-ShareAlike_4.0_International_License" title="Wikipedia:Text of the Creative Commons Attribution-ShareAlike 4.0 International License">Creative Commons Attribution-ShareAlike 4.0 License</a>; additional terms may apply. By using this site, you agree to the <a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Terms_of_Use" class="extiw" title="foundation:Special:MyLanguage/Policy:Terms of Use">Terms of Use</a> and <a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Privacy_policy" class="extiw" title="foundation:Special:MyLanguage/Policy:Privacy policy">Privacy Policy</a>. Wikipedia® is a registered trademark of the <a rel="nofollow" class="external text" href="https://wikimediafoundation.org/">Wikimedia Foundation, Inc.</a>, a non-profit organization.</li> </ul> <ul id="footer-places"> <li id="footer-places-privacy"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Privacy_policy">Privacy policy</a></li> <li id="footer-places-about"><a href="/wiki/Wikipedia:About">About Wikipedia</a></li> <li id="footer-places-disclaimers"><a href="/wiki/Wikipedia:General_disclaimer">Disclaimers</a></li> <li id="footer-places-contact"><a href="//en.wikipedia.org/wiki/Wikipedia:Contact_us">Contact Wikipedia</a></li> <li id="footer-places-wm-codeofconduct"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Universal_Code_of_Conduct">Code of Conduct</a></li> <li id="footer-places-developers"><a href="https://developer.wikimedia.org">Developers</a></li> <li id="footer-places-statslink"><a href="https://stats.wikimedia.org/#/en.wikipedia.org">Statistics</a></li> <li id="footer-places-cookiestatement"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Cookie_statement">Cookie statement</a></li> <li id="footer-places-mobileview"><a href="//en.m.wikipedia.org/w/index.php?title=Encryption&mobileaction=toggle_view_mobile" class="noprint stopMobileRedirectToggle">Mobile view</a></li> </ul> <ul id="footer-icons" class="noprint"> <li id="footer-copyrightico"><a href="https://wikimediafoundation.org/" class="cdx-button cdx-button--fake-button cdx-button--size-large cdx-button--fake-button--enabled"><img src="/static/images/footer/wikimedia-button.svg" width="84" height="29" alt="Wikimedia Foundation" loading="lazy"></a></li> <li id="footer-poweredbyico"><a href="https://www.mediawiki.org/" class="cdx-button cdx-button--fake-button cdx-button--size-large cdx-button--fake-button--enabled"><img src="/w/resources/assets/poweredby_mediawiki.svg" alt="Powered by MediaWiki" width="88" height="31" loading="lazy"></a></li> </ul> </footer> </div> </div> </div> <div class="vector-settings" id="p-dock-bottom"> <ul></ul> </div><script>(RLQ=window.RLQ||[]).push(function(){mw.config.set({"wgHostname":"mw-web.codfw.main-5cd4cd96d5-bjkxr","wgBackendResponseTime":228,"wgPageParseReport":{"limitreport":{"cputime":"0.852","walltime":"1.062","ppvisitednodes":{"value":4882,"limit":1000000},"postexpandincludesize":{"value":121395,"limit":2097152},"templateargumentsize":{"value":4406,"limit":2097152},"expansiondepth":{"value":17,"limit":100},"expensivefunctioncount":{"value":10,"limit":500},"unstrip-depth":{"value":1,"limit":20},"unstrip-size":{"value":181275,"limit":5000000},"entityaccesscount":{"value":1,"limit":400},"timingprofile":["100.00% 895.571 1 -total"," 41.46% 371.337 1 Template:Reflist"," 20.05% 179.595 3 Template:Navbox"," 14.31% 128.125 6 Template:Cite_journal"," 12.02% 107.635 1 Template:Cryptography_navbox"," 11.84% 106.022 24 Template:Cite_web"," 8.38% 75.035 1 Template:Short_description"," 6.20% 55.521 3 Template:Fix"," 6.05% 54.180 2 Template:Citation_needed"," 5.23% 46.857 1 Template:Authority_control"]},"scribunto":{"limitreport-timeusage":{"value":"0.499","limit":"10.000"},"limitreport-memusage":{"value":7290334,"limit":52428800}},"cachereport":{"origin":"mw-api-ext.codfw.main-9884d96b7-tgws2","timestamp":"20241127045443","ttl":2592000,"transientcontent":false}}});});</script> <script type="application/ld+json">{"@context":"https:\/\/schema.org","@type":"Article","name":"Encryption","url":"https:\/\/en.wikipedia.org\/wiki\/Encryption","sameAs":"http:\/\/www.wikidata.org\/entity\/Q141090","mainEntity":"http:\/\/www.wikidata.org\/entity\/Q141090","author":{"@type":"Organization","name":"Contributors to Wikimedia projects"},"publisher":{"@type":"Organization","name":"Wikimedia Foundation, Inc.","logo":{"@type":"ImageObject","url":"https:\/\/www.wikimedia.org\/static\/images\/wmf-hor-googpub.png"}},"datePublished":"2001-12-19T14:44:08Z","dateModified":"2024-11-27T04:54:42Z","image":"https:\/\/upload.wikimedia.org\/wikipedia\/commons\/7\/70\/Public_key_encryption_keys.svg","headline":"process of hiding information, which is conversion of the original representation of the information, known as plaintext, into an alternative form known as ciphertext"}</script> </body> </html>