CINXE.COM

Cryptanalysis - Wikipedia

<!DOCTYPE html> <html class="client-nojs vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-toc-available" lang="en" dir="ltr"> <head> <meta charset="UTF-8"> <title>Cryptanalysis - Wikipedia</title> <script>(function(){var className="client-js vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-toc-available";var cookie=document.cookie.match(/(?:^|; )enwikimwclientpreferences=([^;]+)/);if(cookie){cookie[1].split('%2C').forEach(function(pref){className=className.replace(new RegExp('(^| )'+pref.replace(/-clientpref-\w+$|[^\w-]+/g,'')+'-clientpref-\\w+( |$)'),'$1'+pref+'$2');});}document.documentElement.className=className;}());RLCONF={"wgBreakFrames":false,"wgSeparatorTransformTable":["",""],"wgDigitTransformTable":["",""],"wgDefaultDateFormat":"dmy", "wgMonthNames":["","January","February","March","April","May","June","July","August","September","October","November","December"],"wgRequestId":"5e5f20af-f499-4e36-b54c-30e1afbda1b7","wgCanonicalNamespace":"","wgCanonicalSpecialPageName":false,"wgNamespaceNumber":0,"wgPageName":"Cryptanalysis","wgTitle":"Cryptanalysis","wgCurRevisionId":1259021005,"wgRevisionId":1259021005,"wgArticleId":5715,"wgIsArticle":true,"wgIsRedirect":false,"wgAction":"view","wgUserName":null,"wgUserGroups":["*"],"wgCategories":["Webarchive template wayback links","CS1: long volume value","Articles with short description","Short description matches Wikidata","All articles with unsourced statements","Articles with unsourced statements from November 2023","Articles with unsourced statements from April 2012","Articles to be expanded from April 2012","All articles to be expanded","Pages displaying wikidata descriptions as a fallback via Module:Annotated link", "Pages displaying short descriptions of redirect targets via Module:Annotated link","Articles needing additional references from April 2012","All articles needing additional references","Commons category link is on Wikidata","Cryptographic attacks","Applied mathematics","Arab inventions"],"wgPageViewLanguage":"en","wgPageContentLanguage":"en","wgPageContentModel":"wikitext","wgRelevantPageName":"Cryptanalysis","wgRelevantArticleId":5715,"wgIsProbablyEditable":true,"wgRelevantPageIsProbablyEditable":true,"wgRestrictionEdit":[],"wgRestrictionMove":[],"wgNoticeProject":"wikipedia","wgCiteReferencePreviewsActive":false,"wgFlaggedRevsParams":{"tags":{"status":{"levels":1}}},"wgMediaViewerOnClick":true,"wgMediaViewerEnabledByDefault":true,"wgPopupsFlags":0,"wgVisualEditor":{"pageLanguageCode":"en","pageLanguageDir":"ltr","pageVariantFallbacks":"en"},"wgMFDisplayWikibaseDescriptions":{"search":true,"watchlist":true,"tagline":false,"nearby":true},"wgWMESchemaEditAttemptStepOversample":false, "wgWMEPageLength":50000,"wgRelatedArticlesCompat":[],"wgCentralAuthMobileDomain":false,"wgEditSubmitButtonLabelPublish":true,"wgULSPosition":"interlanguage","wgULSisCompactLinksEnabled":false,"wgVector2022LanguageInHeader":true,"wgULSisLanguageSelectorEmpty":false,"wgWikibaseItemId":"Q897511","wgCheckUserClientHintsHeadersJsApi":["brands","architecture","bitness","fullVersionList","mobile","model","platform","platformVersion"],"GEHomepageSuggestedEditsEnableTopics":true,"wgGETopicsMatchModeEnabled":false,"wgGEStructuredTaskRejectionReasonTextInputEnabled":false,"wgGELevelingUpEnabledForUser":false};RLSTATE={"ext.globalCssJs.user.styles":"ready","site.styles":"ready","user.styles":"ready","ext.globalCssJs.user":"ready","user":"ready","user.options":"loading","ext.cite.styles":"ready","skins.vector.search.codex.styles":"ready","skins.vector.styles":"ready","skins.vector.icons":"ready","jquery.makeCollapsible.styles":"ready","ext.wikimediamessages.styles":"ready", "ext.visualEditor.desktopArticleTarget.noscript":"ready","ext.uls.interlanguage":"ready","wikibase.client.init":"ready","ext.wikimediaBadges":"ready"};RLPAGEMODULES=["ext.cite.ux-enhancements","mediawiki.page.media","ext.scribunto.logs","site","mediawiki.page.ready","jquery.makeCollapsible","mediawiki.toc","skins.vector.js","ext.centralNotice.geoIP","ext.centralNotice.startUp","ext.gadget.ReferenceTooltips","ext.gadget.switcher","ext.urlShortener.toolbar","ext.centralauth.centralautologin","mmv.bootstrap","ext.popups","ext.visualEditor.desktopArticleTarget.init","ext.visualEditor.targetLoader","ext.echo.centralauth","ext.eventLogging","ext.wikimediaEvents","ext.navigationTiming","ext.uls.interface","ext.cx.eventlogging.campaigns","ext.cx.uls.quick.actions","wikibase.client.vector-2022","ext.checkUser.clientHints","ext.quicksurveys.init","ext.growthExperiments.SuggestedEditSession","wikibase.sidebar.tracking"];</script> <script>(RLQ=window.RLQ||[]).push(function(){mw.loader.impl(function(){return["user.options@12s5i",function($,jQuery,require,module){mw.user.tokens.set({"patrolToken":"+\\","watchToken":"+\\","csrfToken":"+\\"}); }];});});</script> <link rel="stylesheet" href="/w/load.php?lang=en&amp;modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&amp;only=styles&amp;skin=vector-2022"> <script async="" src="/w/load.php?lang=en&amp;modules=startup&amp;only=scripts&amp;raw=1&amp;skin=vector-2022"></script> <meta name="ResourceLoaderDynamicStyles" content=""> <link rel="stylesheet" href="/w/load.php?lang=en&amp;modules=site.styles&amp;only=styles&amp;skin=vector-2022"> <meta name="generator" content="MediaWiki 1.44.0-wmf.4"> <meta name="referrer" content="origin"> <meta name="referrer" content="origin-when-cross-origin"> <meta name="robots" content="max-image-preview:standard"> <meta name="format-detection" content="telephone=no"> <meta property="og:image" content="https://upload.wikimedia.org/wikipedia/commons/thumb/b/b0/Cyklometr.jpg/1200px-Cyklometr.jpg"> <meta property="og:image:width" content="1200"> <meta property="og:image:height" content="829"> <meta property="og:image" content="https://upload.wikimedia.org/wikipedia/commons/thumb/b/b0/Cyklometr.jpg/800px-Cyklometr.jpg"> <meta property="og:image:width" content="800"> <meta property="og:image:height" content="553"> <meta property="og:image" content="https://upload.wikimedia.org/wikipedia/commons/thumb/b/b0/Cyklometr.jpg/640px-Cyklometr.jpg"> <meta property="og:image:width" content="640"> <meta property="og:image:height" content="442"> <meta name="viewport" content="width=1120"> <meta property="og:title" content="Cryptanalysis - Wikipedia"> <meta property="og:type" content="website"> <link rel="preconnect" href="//upload.wikimedia.org"> <link rel="alternate" media="only screen and (max-width: 640px)" href="//en.m.wikipedia.org/wiki/Cryptanalysis"> <link rel="alternate" type="application/x-wiki" title="Edit this page" href="/w/index.php?title=Cryptanalysis&amp;action=edit"> <link rel="apple-touch-icon" href="/static/apple-touch/wikipedia.png"> <link rel="icon" href="/static/favicon/wikipedia.ico"> <link rel="search" type="application/opensearchdescription+xml" href="/w/rest.php/v1/search" title="Wikipedia (en)"> <link rel="EditURI" type="application/rsd+xml" href="//en.wikipedia.org/w/api.php?action=rsd"> <link rel="canonical" href="https://en.wikipedia.org/wiki/Cryptanalysis"> <link rel="license" href="https://creativecommons.org/licenses/by-sa/4.0/deed.en"> <link rel="alternate" type="application/atom+xml" title="Wikipedia Atom feed" href="/w/index.php?title=Special:RecentChanges&amp;feed=atom"> <link rel="dns-prefetch" href="//meta.wikimedia.org" /> <link rel="dns-prefetch" href="//login.wikimedia.org"> </head> <body class="skin--responsive skin-vector skin-vector-search-vue mediawiki ltr sitedir-ltr mw-hide-empty-elt ns-0 ns-subject mw-editable page-Cryptanalysis rootpage-Cryptanalysis skin-vector-2022 action-view"><a class="mw-jump-link" href="#bodyContent">Jump to content</a> <div class="vector-header-container"> <header class="vector-header mw-header"> <div class="vector-header-start"> <nav class="vector-main-menu-landmark" aria-label="Site"> <div id="vector-main-menu-dropdown" class="vector-dropdown vector-main-menu-dropdown vector-button-flush-left vector-button-flush-right" > <input type="checkbox" id="vector-main-menu-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-main-menu-dropdown" class="vector-dropdown-checkbox " aria-label="Main menu" > <label id="vector-main-menu-dropdown-label" for="vector-main-menu-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-menu mw-ui-icon-wikimedia-menu"></span> <span class="vector-dropdown-label-text">Main menu</span> </label> <div class="vector-dropdown-content"> <div id="vector-main-menu-unpinned-container" class="vector-unpinned-container"> <div id="vector-main-menu" class="vector-main-menu vector-pinnable-element"> <div class="vector-pinnable-header vector-main-menu-pinnable-header vector-pinnable-header-unpinned" data-feature-name="main-menu-pinned" data-pinnable-element-id="vector-main-menu" data-pinned-container-id="vector-main-menu-pinned-container" data-unpinned-container-id="vector-main-menu-unpinned-container" > <div class="vector-pinnable-header-label">Main menu</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-main-menu.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-main-menu.unpin">hide</button> </div> <div id="p-navigation" class="vector-menu mw-portlet mw-portlet-navigation" > <div class="vector-menu-heading"> Navigation </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="n-mainpage-description" class="mw-list-item"><a href="/wiki/Main_Page" title="Visit the main page [z]" accesskey="z"><span>Main page</span></a></li><li id="n-contents" class="mw-list-item"><a href="/wiki/Wikipedia:Contents" title="Guides to browsing Wikipedia"><span>Contents</span></a></li><li id="n-currentevents" class="mw-list-item"><a href="/wiki/Portal:Current_events" title="Articles related to current events"><span>Current events</span></a></li><li id="n-randompage" class="mw-list-item"><a href="/wiki/Special:Random" title="Visit a randomly selected article [x]" accesskey="x"><span>Random article</span></a></li><li id="n-aboutsite" class="mw-list-item"><a href="/wiki/Wikipedia:About" title="Learn about Wikipedia and how it works"><span>About Wikipedia</span></a></li><li id="n-contactpage" class="mw-list-item"><a href="//en.wikipedia.org/wiki/Wikipedia:Contact_us" title="How to contact Wikipedia"><span>Contact us</span></a></li> </ul> </div> </div> <div id="p-interaction" class="vector-menu mw-portlet mw-portlet-interaction" > <div class="vector-menu-heading"> Contribute </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="n-help" class="mw-list-item"><a href="/wiki/Help:Contents" title="Guidance on how to use and edit Wikipedia"><span>Help</span></a></li><li id="n-introduction" class="mw-list-item"><a href="/wiki/Help:Introduction" title="Learn how to edit Wikipedia"><span>Learn to edit</span></a></li><li id="n-portal" class="mw-list-item"><a href="/wiki/Wikipedia:Community_portal" title="The hub for editors"><span>Community portal</span></a></li><li id="n-recentchanges" class="mw-list-item"><a href="/wiki/Special:RecentChanges" title="A list of recent changes to Wikipedia [r]" accesskey="r"><span>Recent changes</span></a></li><li id="n-upload" class="mw-list-item"><a href="/wiki/Wikipedia:File_upload_wizard" title="Add images or other media for use on Wikipedia"><span>Upload file</span></a></li> </ul> </div> </div> </div> </div> </div> </div> </nav> <a href="/wiki/Main_Page" class="mw-logo"> <img class="mw-logo-icon" src="/static/images/icons/wikipedia.png" alt="" aria-hidden="true" height="50" width="50"> <span class="mw-logo-container skin-invert"> <img class="mw-logo-wordmark" alt="Wikipedia" src="/static/images/mobile/copyright/wikipedia-wordmark-en.svg" style="width: 7.5em; height: 1.125em;"> <img class="mw-logo-tagline" alt="The Free Encyclopedia" src="/static/images/mobile/copyright/wikipedia-tagline-en.svg" width="117" height="13" style="width: 7.3125em; height: 0.8125em;"> </span> </a> </div> <div class="vector-header-end"> <div id="p-search" role="search" class="vector-search-box-vue vector-search-box-collapses vector-search-box-show-thumbnail vector-search-box-auto-expand-width vector-search-box"> <a href="/wiki/Special:Search" class="cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only search-toggle" title="Search Wikipedia [f]" accesskey="f"><span class="vector-icon mw-ui-icon-search mw-ui-icon-wikimedia-search"></span> <span>Search</span> </a> <div class="vector-typeahead-search-container"> <div class="cdx-typeahead-search cdx-typeahead-search--show-thumbnail cdx-typeahead-search--auto-expand-width"> <form action="/w/index.php" id="searchform" class="cdx-search-input cdx-search-input--has-end-button"> <div id="simpleSearch" class="cdx-search-input__input-wrapper" data-search-loc="header-moved"> <div class="cdx-text-input cdx-text-input--has-start-icon"> <input class="cdx-text-input__input" type="search" name="search" placeholder="Search Wikipedia" aria-label="Search Wikipedia" autocapitalize="sentences" title="Search Wikipedia [f]" accesskey="f" id="searchInput" > <span class="cdx-text-input__icon cdx-text-input__start-icon"></span> </div> <input type="hidden" name="title" value="Special:Search"> </div> <button class="cdx-button cdx-search-input__end-button">Search</button> </form> </div> </div> </div> <nav class="vector-user-links vector-user-links-wide" aria-label="Personal tools"> <div class="vector-user-links-main"> <div id="p-vector-user-menu-preferences" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <div id="p-vector-user-menu-userpage" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <nav class="vector-appearance-landmark" aria-label="Appearance"> <div id="vector-appearance-dropdown" class="vector-dropdown " title="Change the appearance of the page&#039;s font size, width, and color" > <input type="checkbox" id="vector-appearance-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-appearance-dropdown" class="vector-dropdown-checkbox " aria-label="Appearance" > <label id="vector-appearance-dropdown-label" for="vector-appearance-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-appearance mw-ui-icon-wikimedia-appearance"></span> <span class="vector-dropdown-label-text">Appearance</span> </label> <div class="vector-dropdown-content"> <div id="vector-appearance-unpinned-container" class="vector-unpinned-container"> </div> </div> </div> </nav> <div id="p-vector-user-menu-notifications" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <div id="p-vector-user-menu-overflow" class="vector-menu mw-portlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-sitesupport-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="https://donate.wikimedia.org/wiki/Special:FundraiserRedirector?utm_source=donate&amp;utm_medium=sidebar&amp;utm_campaign=C13_en.wikipedia.org&amp;uselang=en" class=""><span>Donate</span></a> </li> <li id="pt-createaccount-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="/w/index.php?title=Special:CreateAccount&amp;returnto=Cryptanalysis" title="You are encouraged to create an account and log in; however, it is not mandatory" class=""><span>Create account</span></a> </li> <li id="pt-login-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="/w/index.php?title=Special:UserLogin&amp;returnto=Cryptanalysis" title="You&#039;re encouraged to log in; however, it&#039;s not mandatory. [o]" accesskey="o" class=""><span>Log in</span></a> </li> </ul> </div> </div> </div> <div id="vector-user-links-dropdown" class="vector-dropdown vector-user-menu vector-button-flush-right vector-user-menu-logged-out" title="Log in and more options" > <input type="checkbox" id="vector-user-links-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-user-links-dropdown" class="vector-dropdown-checkbox " aria-label="Personal tools" > <label id="vector-user-links-dropdown-label" for="vector-user-links-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-ellipsis mw-ui-icon-wikimedia-ellipsis"></span> <span class="vector-dropdown-label-text">Personal tools</span> </label> <div class="vector-dropdown-content"> <div id="p-personal" class="vector-menu mw-portlet mw-portlet-personal user-links-collapsible-item" title="User menu" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-sitesupport" class="user-links-collapsible-item mw-list-item"><a href="https://donate.wikimedia.org/wiki/Special:FundraiserRedirector?utm_source=donate&amp;utm_medium=sidebar&amp;utm_campaign=C13_en.wikipedia.org&amp;uselang=en"><span>Donate</span></a></li><li id="pt-createaccount" class="user-links-collapsible-item mw-list-item"><a href="/w/index.php?title=Special:CreateAccount&amp;returnto=Cryptanalysis" title="You are encouraged to create an account and log in; however, it is not mandatory"><span class="vector-icon mw-ui-icon-userAdd mw-ui-icon-wikimedia-userAdd"></span> <span>Create account</span></a></li><li id="pt-login" class="user-links-collapsible-item mw-list-item"><a href="/w/index.php?title=Special:UserLogin&amp;returnto=Cryptanalysis" title="You&#039;re encouraged to log in; however, it&#039;s not mandatory. [o]" accesskey="o"><span class="vector-icon mw-ui-icon-logIn mw-ui-icon-wikimedia-logIn"></span> <span>Log in</span></a></li> </ul> </div> </div> <div id="p-user-menu-anon-editor" class="vector-menu mw-portlet mw-portlet-user-menu-anon-editor" > <div class="vector-menu-heading"> Pages for logged out editors <a href="/wiki/Help:Introduction" aria-label="Learn more about editing"><span>learn more</span></a> </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-anoncontribs" class="mw-list-item"><a href="/wiki/Special:MyContributions" title="A list of edits made from this IP address [y]" accesskey="y"><span>Contributions</span></a></li><li id="pt-anontalk" class="mw-list-item"><a href="/wiki/Special:MyTalk" title="Discussion about edits from this IP address [n]" accesskey="n"><span>Talk</span></a></li> </ul> </div> </div> </div> </div> </nav> </div> </header> </div> <div class="mw-page-container"> <div class="mw-page-container-inner"> <div class="vector-sitenotice-container"> <div id="siteNotice"><!-- CentralNotice --></div> </div> <div class="vector-column-start"> <div class="vector-main-menu-container"> <div id="mw-navigation"> <nav id="mw-panel" class="vector-main-menu-landmark" aria-label="Site"> <div id="vector-main-menu-pinned-container" class="vector-pinned-container"> </div> </nav> </div> </div> <div class="vector-sticky-pinned-container"> <nav id="mw-panel-toc" aria-label="Contents" data-event-name="ui.sidebar-toc" class="mw-table-of-contents-container vector-toc-landmark"> <div id="vector-toc-pinned-container" class="vector-pinned-container"> <div id="vector-toc" class="vector-toc vector-pinnable-element"> <div class="vector-pinnable-header vector-toc-pinnable-header vector-pinnable-header-pinned" data-feature-name="toc-pinned" data-pinnable-element-id="vector-toc" > <h2 class="vector-pinnable-header-label">Contents</h2> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-toc.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-toc.unpin">hide</button> </div> <ul class="vector-toc-contents" id="mw-panel-toc-list"> <li id="toc-mw-content-text" class="vector-toc-list-item vector-toc-level-1"> <a href="#" class="vector-toc-link"> <div class="vector-toc-text">(Top)</div> </a> </li> <li id="toc-Overview" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Overview"> <div class="vector-toc-text"> <span class="vector-toc-numb">1</span> <span>Overview</span> </div> </a> <button aria-controls="toc-Overview-sublist" class="cdx-button cdx-button--weight-quiet cdx-button--icon-only vector-toc-toggle"> <span class="vector-icon mw-ui-icon-wikimedia-expand"></span> <span>Toggle Overview subsection</span> </button> <ul id="toc-Overview-sublist" class="vector-toc-list"> <li id="toc-Amount_of_information_available_to_the_attacker" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Amount_of_information_available_to_the_attacker"> <div class="vector-toc-text"> <span class="vector-toc-numb">1.1</span> <span>Amount of information available to the attacker</span> </div> </a> <ul id="toc-Amount_of_information_available_to_the_attacker-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Computational_resources_required" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Computational_resources_required"> <div class="vector-toc-text"> <span class="vector-toc-numb">1.2</span> <span>Computational resources required</span> </div> </a> <ul id="toc-Computational_resources_required-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Partial_breaks" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Partial_breaks"> <div class="vector-toc-text"> <span class="vector-toc-numb">1.3</span> <span>Partial breaks</span> </div> </a> <ul id="toc-Partial_breaks-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> <li id="toc-History" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#History"> <div class="vector-toc-text"> <span class="vector-toc-numb">2</span> <span>History</span> </div> </a> <button aria-controls="toc-History-sublist" class="cdx-button cdx-button--weight-quiet cdx-button--icon-only vector-toc-toggle"> <span class="vector-icon mw-ui-icon-wikimedia-expand"></span> <span>Toggle History subsection</span> </button> <ul id="toc-History-sublist" class="vector-toc-list"> <li id="toc-Classical_ciphers" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Classical_ciphers"> <div class="vector-toc-text"> <span class="vector-toc-numb">2.1</span> <span>Classical ciphers</span> </div> </a> <ul id="toc-Classical_ciphers-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Ciphers_from_World_War_I_and_World_War_II" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Ciphers_from_World_War_I_and_World_War_II"> <div class="vector-toc-text"> <span class="vector-toc-numb">2.2</span> <span>Ciphers from World War I and World War II</span> </div> </a> <ul id="toc-Ciphers_from_World_War_I_and_World_War_II-sublist" class="vector-toc-list"> <li id="toc-Indicator" class="vector-toc-list-item vector-toc-level-3"> <a class="vector-toc-link" href="#Indicator"> <div class="vector-toc-text"> <span class="vector-toc-numb">2.2.1</span> <span>Indicator</span> </div> </a> <ul id="toc-Indicator-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Depth" class="vector-toc-list-item vector-toc-level-3"> <a class="vector-toc-link" href="#Depth"> <div class="vector-toc-text"> <span class="vector-toc-numb">2.2.2</span> <span>Depth</span> </div> </a> <ul id="toc-Depth-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> <li id="toc-Development_of_modern_cryptography" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Development_of_modern_cryptography"> <div class="vector-toc-text"> <span class="vector-toc-numb">2.3</span> <span>Development of modern cryptography</span> </div> </a> <ul id="toc-Development_of_modern_cryptography-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> <li id="toc-Symmetric_ciphers" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Symmetric_ciphers"> <div class="vector-toc-text"> <span class="vector-toc-numb">3</span> <span>Symmetric ciphers</span> </div> </a> <ul id="toc-Symmetric_ciphers-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Asymmetric_ciphers" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Asymmetric_ciphers"> <div class="vector-toc-text"> <span class="vector-toc-numb">4</span> <span>Asymmetric ciphers</span> </div> </a> <ul id="toc-Asymmetric_ciphers-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Attacking_cryptographic_hash_systems" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Attacking_cryptographic_hash_systems"> <div class="vector-toc-text"> <span class="vector-toc-numb">5</span> <span>Attacking cryptographic hash systems</span> </div> </a> <ul id="toc-Attacking_cryptographic_hash_systems-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Side-channel_attacks" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Side-channel_attacks"> <div class="vector-toc-text"> <span class="vector-toc-numb">6</span> <span>Side-channel attacks</span> </div> </a> <ul id="toc-Side-channel_attacks-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Quantum_computing_applications_for_cryptanalysis" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Quantum_computing_applications_for_cryptanalysis"> <div class="vector-toc-text"> <span class="vector-toc-numb">7</span> <span>Quantum computing applications for cryptanalysis</span> </div> </a> <ul id="toc-Quantum_computing_applications_for_cryptanalysis-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-See_also" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#See_also"> <div class="vector-toc-text"> <span class="vector-toc-numb">8</span> <span>See also</span> </div> </a> <button aria-controls="toc-See_also-sublist" class="cdx-button cdx-button--weight-quiet cdx-button--icon-only vector-toc-toggle"> <span class="vector-icon mw-ui-icon-wikimedia-expand"></span> <span>Toggle See also subsection</span> </button> <ul id="toc-See_also-sublist" class="vector-toc-list"> <li id="toc-Historic_cryptanalysts" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Historic_cryptanalysts"> <div class="vector-toc-text"> <span class="vector-toc-numb">8.1</span> <span>Historic cryptanalysts</span> </div> </a> <ul id="toc-Historic_cryptanalysts-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> <li id="toc-References" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#References"> <div class="vector-toc-text"> <span class="vector-toc-numb">9</span> <span>References</span> </div> </a> <button aria-controls="toc-References-sublist" class="cdx-button cdx-button--weight-quiet cdx-button--icon-only vector-toc-toggle"> <span class="vector-icon mw-ui-icon-wikimedia-expand"></span> <span>Toggle References subsection</span> </button> <ul id="toc-References-sublist" class="vector-toc-list"> <li id="toc-Citations" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Citations"> <div class="vector-toc-text"> <span class="vector-toc-numb">9.1</span> <span>Citations</span> </div> </a> <ul id="toc-Citations-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Sources" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Sources"> <div class="vector-toc-text"> <span class="vector-toc-numb">9.2</span> <span>Sources</span> </div> </a> <ul id="toc-Sources-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> <li id="toc-Further_reading" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Further_reading"> <div class="vector-toc-text"> <span class="vector-toc-numb">10</span> <span>Further reading</span> </div> </a> <ul id="toc-Further_reading-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-External_links" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#External_links"> <div class="vector-toc-text"> <span class="vector-toc-numb">11</span> <span>External links</span> </div> </a> <ul id="toc-External_links-sublist" class="vector-toc-list"> </ul> </li> </ul> </div> </div> </nav> </div> </div> <div class="mw-content-container"> <main id="content" class="mw-body"> <header class="mw-body-header vector-page-titlebar"> <nav aria-label="Contents" class="vector-toc-landmark"> <div id="vector-page-titlebar-toc" class="vector-dropdown vector-page-titlebar-toc vector-button-flush-left" > <input type="checkbox" id="vector-page-titlebar-toc-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-page-titlebar-toc" class="vector-dropdown-checkbox " aria-label="Toggle the table of contents" > <label id="vector-page-titlebar-toc-label" for="vector-page-titlebar-toc-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-listBullet mw-ui-icon-wikimedia-listBullet"></span> <span class="vector-dropdown-label-text">Toggle the table of contents</span> </label> <div class="vector-dropdown-content"> <div id="vector-page-titlebar-toc-unpinned-container" class="vector-unpinned-container"> </div> </div> </div> </nav> <h1 id="firstHeading" class="firstHeading mw-first-heading"><span class="mw-page-title-main">Cryptanalysis</span></h1> <div id="p-lang-btn" class="vector-dropdown mw-portlet mw-portlet-lang" > <input type="checkbox" id="p-lang-btn-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-p-lang-btn" class="vector-dropdown-checkbox mw-interlanguage-selector" aria-label="Go to an article in another language. Available in 42 languages" > <label id="p-lang-btn-label" for="p-lang-btn-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--action-progressive mw-portlet-lang-heading-42" aria-hidden="true" ><span class="vector-icon mw-ui-icon-language-progressive mw-ui-icon-wikimedia-language-progressive"></span> <span class="vector-dropdown-label-text">42 languages</span> </label> <div class="vector-dropdown-content"> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li class="interlanguage-link interwiki-ar mw-list-item"><a href="https://ar.wikipedia.org/wiki/%D8%A7%D8%B3%D8%AA%D8%AE%D8%B1%D8%A7%D8%AC_%D8%A7%D9%84%D9%85%D8%B9%D9%85%D9%89" title="استخراج المعمى – Arabic" lang="ar" hreflang="ar" data-title="استخراج المعمى" data-language-autonym="العربية" data-language-local-name="Arabic" class="interlanguage-link-target"><span>العربية</span></a></li><li class="interlanguage-link interwiki-az mw-list-item"><a href="https://az.wikipedia.org/wiki/Kriptoanaliz" title="Kriptoanaliz – Azerbaijani" lang="az" hreflang="az" data-title="Kriptoanaliz" data-language-autonym="Azərbaycanca" data-language-local-name="Azerbaijani" class="interlanguage-link-target"><span>Azərbaycanca</span></a></li><li class="interlanguage-link interwiki-bn mw-list-item"><a href="https://bn.wikipedia.org/wiki/%E0%A6%97%E0%A7%81%E0%A6%AA%E0%A7%8D%E0%A6%A4_%E0%A6%A4%E0%A6%A5%E0%A7%8D%E0%A6%AF_%E0%A6%AC%E0%A6%BF%E0%A6%B6%E0%A7%8D%E0%A6%B2%E0%A7%87%E0%A6%B7%E0%A6%A3" title="গুপ্ত তথ্য বিশ্লেষণ – Bangla" lang="bn" hreflang="bn" data-title="গুপ্ত তথ্য বিশ্লেষণ" data-language-autonym="বাংলা" data-language-local-name="Bangla" class="interlanguage-link-target"><span>বাংলা</span></a></li><li class="interlanguage-link interwiki-bg mw-list-item"><a href="https://bg.wikipedia.org/wiki/%D0%9A%D1%80%D0%B8%D0%BF%D1%82%D0%BE%D0%B0%D0%BD%D0%B0%D0%BB%D0%B8%D0%B7" title="Криптоанализ – Bulgarian" lang="bg" hreflang="bg" data-title="Криптоанализ" data-language-autonym="Български" data-language-local-name="Bulgarian" class="interlanguage-link-target"><span>Български</span></a></li><li class="interlanguage-link interwiki-bs mw-list-item"><a href="https://bs.wikipedia.org/wiki/Kriptoanaliza" title="Kriptoanaliza – Bosnian" lang="bs" hreflang="bs" data-title="Kriptoanaliza" data-language-autonym="Bosanski" data-language-local-name="Bosnian" class="interlanguage-link-target"><span>Bosanski</span></a></li><li class="interlanguage-link interwiki-ca mw-list-item"><a href="https://ca.wikipedia.org/wiki/Criptoan%C3%A0lisi" title="Criptoanàlisi – Catalan" lang="ca" hreflang="ca" data-title="Criptoanàlisi" data-language-autonym="Català" data-language-local-name="Catalan" class="interlanguage-link-target"><span>Català</span></a></li><li class="interlanguage-link interwiki-cs mw-list-item"><a href="https://cs.wikipedia.org/wiki/Kryptoanal%C3%BDza" title="Kryptoanalýza – Czech" lang="cs" hreflang="cs" data-title="Kryptoanalýza" data-language-autonym="Čeština" data-language-local-name="Czech" class="interlanguage-link-target"><span>Čeština</span></a></li><li class="interlanguage-link interwiki-da mw-list-item"><a href="https://da.wikipedia.org/wiki/Kryptoanalyse" title="Kryptoanalyse – Danish" lang="da" hreflang="da" data-title="Kryptoanalyse" data-language-autonym="Dansk" data-language-local-name="Danish" class="interlanguage-link-target"><span>Dansk</span></a></li><li class="interlanguage-link interwiki-de mw-list-item"><a href="https://de.wikipedia.org/wiki/Kryptoanalyse" title="Kryptoanalyse – German" lang="de" hreflang="de" data-title="Kryptoanalyse" data-language-autonym="Deutsch" data-language-local-name="German" class="interlanguage-link-target"><span>Deutsch</span></a></li><li class="interlanguage-link interwiki-et mw-list-item"><a href="https://et.wikipedia.org/wiki/Kr%C3%BCptoanal%C3%BC%C3%BCs" title="Krüptoanalüüs – Estonian" lang="et" hreflang="et" data-title="Krüptoanalüüs" data-language-autonym="Eesti" data-language-local-name="Estonian" class="interlanguage-link-target"><span>Eesti</span></a></li><li class="interlanguage-link interwiki-el mw-list-item"><a href="https://el.wikipedia.org/wiki/%CE%9A%CF%81%CF%85%CF%80%CF%84%CE%B1%CE%BD%CE%AC%CE%BB%CF%85%CF%83%CE%B7" title="Κρυπτανάλυση – Greek" lang="el" hreflang="el" data-title="Κρυπτανάλυση" data-language-autonym="Ελληνικά" data-language-local-name="Greek" class="interlanguage-link-target"><span>Ελληνικά</span></a></li><li class="interlanguage-link interwiki-es mw-list-item"><a href="https://es.wikipedia.org/wiki/Criptoan%C3%A1lisis" title="Criptoanálisis – Spanish" lang="es" hreflang="es" data-title="Criptoanálisis" data-language-autonym="Español" data-language-local-name="Spanish" class="interlanguage-link-target"><span>Español</span></a></li><li class="interlanguage-link interwiki-eu mw-list-item"><a href="https://eu.wikipedia.org/wiki/Kriptoanalisi" title="Kriptoanalisi – Basque" lang="eu" hreflang="eu" data-title="Kriptoanalisi" data-language-autonym="Euskara" data-language-local-name="Basque" class="interlanguage-link-target"><span>Euskara</span></a></li><li class="interlanguage-link interwiki-fa mw-list-item"><a href="https://fa.wikipedia.org/wiki/%D8%AA%D8%AD%D9%84%DB%8C%D9%84_%D8%B1%D9%85%D8%B2" title="تحلیل رمز – Persian" lang="fa" hreflang="fa" data-title="تحلیل رمز" data-language-autonym="فارسی" data-language-local-name="Persian" class="interlanguage-link-target"><span>فارسی</span></a></li><li class="interlanguage-link interwiki-fr mw-list-item"><a href="https://fr.wikipedia.org/wiki/Cryptanalyse" title="Cryptanalyse – French" lang="fr" hreflang="fr" data-title="Cryptanalyse" data-language-autonym="Français" data-language-local-name="French" class="interlanguage-link-target"><span>Français</span></a></li><li class="interlanguage-link interwiki-ga mw-list-item"><a href="https://ga.wikipedia.org/wiki/Crioptanail%C3%ADs" title="Crioptanailís – Irish" lang="ga" hreflang="ga" data-title="Crioptanailís" data-language-autonym="Gaeilge" data-language-local-name="Irish" class="interlanguage-link-target"><span>Gaeilge</span></a></li><li class="interlanguage-link interwiki-gl mw-list-item"><a href="https://gl.wikipedia.org/wiki/Criptoanal%C3%ADtica" title="Criptoanalítica – Galician" lang="gl" hreflang="gl" data-title="Criptoanalítica" data-language-autonym="Galego" data-language-local-name="Galician" class="interlanguage-link-target"><span>Galego</span></a></li><li class="interlanguage-link interwiki-ko mw-list-item"><a href="https://ko.wikipedia.org/wiki/%EC%95%94%ED%98%B8_%ED%95%B4%EB%8F%85" title="암호 해독 – Korean" lang="ko" hreflang="ko" data-title="암호 해독" data-language-autonym="한국어" data-language-local-name="Korean" class="interlanguage-link-target"><span>한국어</span></a></li><li class="interlanguage-link interwiki-hi mw-list-item"><a href="https://hi.wikipedia.org/wiki/%E0%A4%97%E0%A5%82%E0%A4%A2%E0%A4%BC%E0%A4%B2%E0%A4%BF%E0%A4%AA%E0%A4%BF%E0%A4%B5%E0%A4%BF%E0%A4%B6%E0%A5%8D%E0%A4%B2%E0%A5%87%E0%A4%B7%E0%A4%A3" title="गूढ़लिपिविश्लेषण – Hindi" lang="hi" hreflang="hi" data-title="गूढ़लिपिविश्लेषण" data-language-autonym="हिन्दी" data-language-local-name="Hindi" class="interlanguage-link-target"><span>हिन्दी</span></a></li><li class="interlanguage-link interwiki-hr mw-list-item"><a href="https://hr.wikipedia.org/wiki/Kriptoanaliza" title="Kriptoanaliza – Croatian" lang="hr" hreflang="hr" data-title="Kriptoanaliza" data-language-autonym="Hrvatski" data-language-local-name="Croatian" class="interlanguage-link-target"><span>Hrvatski</span></a></li><li class="interlanguage-link interwiki-id mw-list-item"><a href="https://id.wikipedia.org/wiki/Analisis_kriptografi" title="Analisis kriptografi – Indonesian" lang="id" hreflang="id" data-title="Analisis kriptografi" data-language-autonym="Bahasa Indonesia" data-language-local-name="Indonesian" class="interlanguage-link-target"><span>Bahasa Indonesia</span></a></li><li class="interlanguage-link interwiki-it mw-list-item"><a href="https://it.wikipedia.org/wiki/Crittoanalisi" title="Crittoanalisi – Italian" lang="it" hreflang="it" data-title="Crittoanalisi" data-language-autonym="Italiano" data-language-local-name="Italian" class="interlanguage-link-target"><span>Italiano</span></a></li><li class="interlanguage-link interwiki-he mw-list-item"><a href="https://he.wikipedia.org/wiki/%D7%A7%D7%A8%D7%99%D7%A4%D7%98%D7%95%D7%90%D7%A0%D7%9C%D7%99%D7%96%D7%94" title="קריפטואנליזה – Hebrew" lang="he" hreflang="he" data-title="קריפטואנליזה" data-language-autonym="עברית" data-language-local-name="Hebrew" class="interlanguage-link-target"><span>עברית</span></a></li><li class="interlanguage-link interwiki-ms mw-list-item"><a href="https://ms.wikipedia.org/wiki/Kriptoanalisis" title="Kriptoanalisis – Malay" lang="ms" hreflang="ms" data-title="Kriptoanalisis" data-language-autonym="Bahasa Melayu" data-language-local-name="Malay" class="interlanguage-link-target"><span>Bahasa Melayu</span></a></li><li class="interlanguage-link interwiki-nl mw-list-item"><a href="https://nl.wikipedia.org/wiki/Cryptoanalyse" title="Cryptoanalyse – Dutch" lang="nl" hreflang="nl" data-title="Cryptoanalyse" data-language-autonym="Nederlands" data-language-local-name="Dutch" class="interlanguage-link-target"><span>Nederlands</span></a></li><li class="interlanguage-link interwiki-ja mw-list-item"><a href="https://ja.wikipedia.org/wiki/%E6%9A%97%E5%8F%B7%E8%A7%A3%E8%AA%AD" title="暗号解読 – Japanese" lang="ja" hreflang="ja" data-title="暗号解読" data-language-autonym="日本語" data-language-local-name="Japanese" class="interlanguage-link-target"><span>日本語</span></a></li><li class="interlanguage-link interwiki-no mw-list-item"><a href="https://no.wikipedia.org/wiki/Kryptoanalyse" title="Kryptoanalyse – Norwegian Bokmål" lang="nb" hreflang="nb" data-title="Kryptoanalyse" data-language-autonym="Norsk bokmål" data-language-local-name="Norwegian Bokmål" class="interlanguage-link-target"><span>Norsk bokmål</span></a></li><li class="interlanguage-link interwiki-nn mw-list-item"><a href="https://nn.wikipedia.org/wiki/Kryptoanalyse" title="Kryptoanalyse – Norwegian Nynorsk" lang="nn" hreflang="nn" data-title="Kryptoanalyse" data-language-autonym="Norsk nynorsk" data-language-local-name="Norwegian Nynorsk" class="interlanguage-link-target"><span>Norsk nynorsk</span></a></li><li class="interlanguage-link interwiki-pl mw-list-item"><a href="https://pl.wikipedia.org/wiki/Kryptoanaliza" title="Kryptoanaliza – Polish" lang="pl" hreflang="pl" data-title="Kryptoanaliza" data-language-autonym="Polski" data-language-local-name="Polish" class="interlanguage-link-target"><span>Polski</span></a></li><li class="interlanguage-link interwiki-pt mw-list-item"><a href="https://pt.wikipedia.org/wiki/Criptoan%C3%A1lise" title="Criptoanálise – Portuguese" lang="pt" hreflang="pt" data-title="Criptoanálise" data-language-autonym="Português" data-language-local-name="Portuguese" class="interlanguage-link-target"><span>Português</span></a></li><li class="interlanguage-link interwiki-ro mw-list-item"><a href="https://ro.wikipedia.org/wiki/Criptanaliz%C4%83" title="Criptanaliză – Romanian" lang="ro" hreflang="ro" data-title="Criptanaliză" data-language-autonym="Română" data-language-local-name="Romanian" class="interlanguage-link-target"><span>Română</span></a></li><li class="interlanguage-link interwiki-ru mw-list-item"><a href="https://ru.wikipedia.org/wiki/%D0%9A%D1%80%D0%B8%D0%BF%D1%82%D0%BE%D0%B0%D0%BD%D0%B0%D0%BB%D0%B8%D0%B7" title="Криптоанализ – Russian" lang="ru" hreflang="ru" data-title="Криптоанализ" data-language-autonym="Русский" data-language-local-name="Russian" class="interlanguage-link-target"><span>Русский</span></a></li><li class="interlanguage-link interwiki-simple mw-list-item"><a href="https://simple.wikipedia.org/wiki/Cryptanalysis" title="Cryptanalysis – Simple English" lang="en-simple" hreflang="en-simple" data-title="Cryptanalysis" data-language-autonym="Simple English" data-language-local-name="Simple English" class="interlanguage-link-target"><span>Simple English</span></a></li><li class="interlanguage-link interwiki-sl mw-list-item"><a href="https://sl.wikipedia.org/wiki/Kriptoanaliza" title="Kriptoanaliza – Slovenian" lang="sl" hreflang="sl" data-title="Kriptoanaliza" data-language-autonym="Slovenščina" data-language-local-name="Slovenian" class="interlanguage-link-target"><span>Slovenščina</span></a></li><li class="interlanguage-link interwiki-sr mw-list-item"><a href="https://sr.wikipedia.org/wiki/%D0%9A%D1%80%D0%B8%D0%BF%D1%82%D0%BE%D0%B0%D0%BD%D0%B0%D0%BB%D0%B8%D0%B7%D0%B0" title="Криптоанализа – Serbian" lang="sr" hreflang="sr" data-title="Криптоанализа" data-language-autonym="Српски / srpski" data-language-local-name="Serbian" class="interlanguage-link-target"><span>Српски / srpski</span></a></li><li class="interlanguage-link interwiki-fi mw-list-item"><a href="https://fi.wikipedia.org/wiki/Kryptoanalyysi" title="Kryptoanalyysi – Finnish" lang="fi" hreflang="fi" data-title="Kryptoanalyysi" data-language-autonym="Suomi" data-language-local-name="Finnish" class="interlanguage-link-target"><span>Suomi</span></a></li><li class="interlanguage-link interwiki-sv mw-list-item"><a href="https://sv.wikipedia.org/wiki/Kryptoanalys" title="Kryptoanalys – Swedish" lang="sv" hreflang="sv" data-title="Kryptoanalys" data-language-autonym="Svenska" data-language-local-name="Swedish" class="interlanguage-link-target"><span>Svenska</span></a></li><li class="interlanguage-link interwiki-tr mw-list-item"><a href="https://tr.wikipedia.org/wiki/Kriptanaliz" title="Kriptanaliz – Turkish" lang="tr" hreflang="tr" data-title="Kriptanaliz" data-language-autonym="Türkçe" data-language-local-name="Turkish" class="interlanguage-link-target"><span>Türkçe</span></a></li><li class="interlanguage-link interwiki-uk mw-list-item"><a href="https://uk.wikipedia.org/wiki/%D0%9A%D1%80%D0%B8%D0%BF%D1%82%D0%BE%D0%B0%D0%BD%D0%B0%D0%BB%D1%96%D0%B7" title="Криптоаналіз – Ukrainian" lang="uk" hreflang="uk" data-title="Криптоаналіз" data-language-autonym="Українська" data-language-local-name="Ukrainian" class="interlanguage-link-target"><span>Українська</span></a></li><li class="interlanguage-link interwiki-vi mw-list-item"><a href="https://vi.wikipedia.org/wiki/Th%C3%A1m_m%C3%A3" title="Thám mã – Vietnamese" lang="vi" hreflang="vi" data-title="Thám mã" data-language-autonym="Tiếng Việt" data-language-local-name="Vietnamese" class="interlanguage-link-target"><span>Tiếng Việt</span></a></li><li class="interlanguage-link interwiki-zh-yue mw-list-item"><a href="https://zh-yue.wikipedia.org/wiki/%E5%AF%86%E7%A2%BC%E5%88%86%E6%9E%90" title="密碼分析 – Cantonese" lang="yue" hreflang="yue" data-title="密碼分析" data-language-autonym="粵語" data-language-local-name="Cantonese" class="interlanguage-link-target"><span>粵語</span></a></li><li class="interlanguage-link interwiki-zh mw-list-item"><a href="https://zh.wikipedia.org/wiki/%E5%AF%86%E7%A0%81%E5%88%86%E6%9E%90" title="密码分析 – Chinese" lang="zh" hreflang="zh" data-title="密码分析" data-language-autonym="中文" data-language-local-name="Chinese" class="interlanguage-link-target"><span>中文</span></a></li> </ul> <div class="after-portlet after-portlet-lang"><span class="wb-langlinks-edit wb-langlinks-link"><a href="https://www.wikidata.org/wiki/Special:EntityPage/Q897511#sitelinks-wikipedia" title="Edit interlanguage links" class="wbc-editpage">Edit links</a></span></div> </div> </div> </div> </header> <div class="vector-page-toolbar"> <div class="vector-page-toolbar-container"> <div id="left-navigation"> <nav aria-label="Namespaces"> <div id="p-associated-pages" class="vector-menu vector-menu-tabs mw-portlet mw-portlet-associated-pages" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-nstab-main" class="selected vector-tab-noicon mw-list-item"><a href="/wiki/Cryptanalysis" title="View the content page [c]" accesskey="c"><span>Article</span></a></li><li id="ca-talk" class="vector-tab-noicon mw-list-item"><a href="/wiki/Talk:Cryptanalysis" rel="discussion" title="Discuss improvements to the content page [t]" accesskey="t"><span>Talk</span></a></li> </ul> </div> </div> <div id="vector-variants-dropdown" class="vector-dropdown emptyPortlet" > <input type="checkbox" id="vector-variants-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-variants-dropdown" class="vector-dropdown-checkbox " aria-label="Change language variant" > <label id="vector-variants-dropdown-label" for="vector-variants-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet" aria-hidden="true" ><span class="vector-dropdown-label-text">English</span> </label> <div class="vector-dropdown-content"> <div id="p-variants" class="vector-menu mw-portlet mw-portlet-variants emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> </div> </div> </nav> </div> <div id="right-navigation" class="vector-collapsible"> <nav aria-label="Views"> <div id="p-views" class="vector-menu vector-menu-tabs mw-portlet mw-portlet-views" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-view" class="selected vector-tab-noicon mw-list-item"><a href="/wiki/Cryptanalysis"><span>Read</span></a></li><li id="ca-edit" class="vector-tab-noicon mw-list-item"><a href="/w/index.php?title=Cryptanalysis&amp;action=edit" title="Edit this page [e]" accesskey="e"><span>Edit</span></a></li><li id="ca-history" class="vector-tab-noicon mw-list-item"><a href="/w/index.php?title=Cryptanalysis&amp;action=history" title="Past revisions of this page [h]" accesskey="h"><span>View history</span></a></li> </ul> </div> </div> </nav> <nav class="vector-page-tools-landmark" aria-label="Page tools"> <div id="vector-page-tools-dropdown" class="vector-dropdown vector-page-tools-dropdown" > <input type="checkbox" id="vector-page-tools-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-page-tools-dropdown" class="vector-dropdown-checkbox " aria-label="Tools" > <label id="vector-page-tools-dropdown-label" for="vector-page-tools-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet" aria-hidden="true" ><span class="vector-dropdown-label-text">Tools</span> </label> <div class="vector-dropdown-content"> <div id="vector-page-tools-unpinned-container" class="vector-unpinned-container"> <div id="vector-page-tools" class="vector-page-tools vector-pinnable-element"> <div class="vector-pinnable-header vector-page-tools-pinnable-header vector-pinnable-header-unpinned" data-feature-name="page-tools-pinned" data-pinnable-element-id="vector-page-tools" data-pinned-container-id="vector-page-tools-pinned-container" data-unpinned-container-id="vector-page-tools-unpinned-container" > <div class="vector-pinnable-header-label">Tools</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-page-tools.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-page-tools.unpin">hide</button> </div> <div id="p-cactions" class="vector-menu mw-portlet mw-portlet-cactions emptyPortlet vector-has-collapsible-items" title="More options" > <div class="vector-menu-heading"> Actions </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-more-view" class="selected vector-more-collapsible-item mw-list-item"><a href="/wiki/Cryptanalysis"><span>Read</span></a></li><li id="ca-more-edit" class="vector-more-collapsible-item mw-list-item"><a href="/w/index.php?title=Cryptanalysis&amp;action=edit" title="Edit this page [e]" accesskey="e"><span>Edit</span></a></li><li id="ca-more-history" class="vector-more-collapsible-item mw-list-item"><a href="/w/index.php?title=Cryptanalysis&amp;action=history"><span>View history</span></a></li> </ul> </div> </div> <div id="p-tb" class="vector-menu mw-portlet mw-portlet-tb" > <div class="vector-menu-heading"> General </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="t-whatlinkshere" class="mw-list-item"><a href="/wiki/Special:WhatLinksHere/Cryptanalysis" title="List of all English Wikipedia pages containing links to this page [j]" accesskey="j"><span>What links here</span></a></li><li id="t-recentchangeslinked" class="mw-list-item"><a href="/wiki/Special:RecentChangesLinked/Cryptanalysis" rel="nofollow" title="Recent changes in pages linked from this page [k]" accesskey="k"><span>Related changes</span></a></li><li id="t-upload" class="mw-list-item"><a href="/wiki/Wikipedia:File_Upload_Wizard" title="Upload files [u]" accesskey="u"><span>Upload file</span></a></li><li id="t-specialpages" class="mw-list-item"><a href="/wiki/Special:SpecialPages" title="A list of all special pages [q]" accesskey="q"><span>Special pages</span></a></li><li id="t-permalink" class="mw-list-item"><a href="/w/index.php?title=Cryptanalysis&amp;oldid=1259021005" title="Permanent link to this revision of this page"><span>Permanent link</span></a></li><li id="t-info" class="mw-list-item"><a href="/w/index.php?title=Cryptanalysis&amp;action=info" title="More information about this page"><span>Page information</span></a></li><li id="t-cite" class="mw-list-item"><a href="/w/index.php?title=Special:CiteThisPage&amp;page=Cryptanalysis&amp;id=1259021005&amp;wpFormIdentifier=titleform" title="Information on how to cite this page"><span>Cite this page</span></a></li><li id="t-urlshortener" class="mw-list-item"><a href="/w/index.php?title=Special:UrlShortener&amp;url=https%3A%2F%2Fen.wikipedia.org%2Fwiki%2FCryptanalysis"><span>Get shortened URL</span></a></li><li id="t-urlshortener-qrcode" class="mw-list-item"><a href="/w/index.php?title=Special:QrCode&amp;url=https%3A%2F%2Fen.wikipedia.org%2Fwiki%2FCryptanalysis"><span>Download QR code</span></a></li> </ul> </div> </div> <div id="p-coll-print_export" class="vector-menu mw-portlet mw-portlet-coll-print_export" > <div class="vector-menu-heading"> Print/export </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="coll-download-as-rl" class="mw-list-item"><a href="/w/index.php?title=Special:DownloadAsPdf&amp;page=Cryptanalysis&amp;action=show-download-screen" title="Download this page as a PDF file"><span>Download as PDF</span></a></li><li id="t-print" class="mw-list-item"><a href="/w/index.php?title=Cryptanalysis&amp;printable=yes" title="Printable version of this page [p]" accesskey="p"><span>Printable version</span></a></li> </ul> </div> </div> <div id="p-wikibase-otherprojects" class="vector-menu mw-portlet mw-portlet-wikibase-otherprojects" > <div class="vector-menu-heading"> In other projects </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li class="wb-otherproject-link wb-otherproject-commons mw-list-item"><a href="https://commons.wikimedia.org/wiki/Category:Cryptanalysis" hreflang="en"><span>Wikimedia Commons</span></a></li><li id="t-wikibase" class="wb-otherproject-link wb-otherproject-wikibase-dataitem mw-list-item"><a href="https://www.wikidata.org/wiki/Special:EntityPage/Q897511" title="Structured data on this page hosted by Wikidata [g]" accesskey="g"><span>Wikidata item</span></a></li> </ul> </div> </div> </div> </div> </div> </div> </nav> </div> </div> </div> <div class="vector-column-end"> <div class="vector-sticky-pinned-container"> <nav class="vector-page-tools-landmark" aria-label="Page tools"> <div id="vector-page-tools-pinned-container" class="vector-pinned-container"> </div> </nav> <nav class="vector-appearance-landmark" aria-label="Appearance"> <div id="vector-appearance-pinned-container" class="vector-pinned-container"> <div id="vector-appearance" class="vector-appearance vector-pinnable-element"> <div class="vector-pinnable-header vector-appearance-pinnable-header vector-pinnable-header-pinned" data-feature-name="appearance-pinned" data-pinnable-element-id="vector-appearance" data-pinned-container-id="vector-appearance-pinned-container" data-unpinned-container-id="vector-appearance-unpinned-container" > <div class="vector-pinnable-header-label">Appearance</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-appearance.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-appearance.unpin">hide</button> </div> </div> </div> </nav> </div> </div> <div id="bodyContent" class="vector-body" aria-labelledby="firstHeading" data-mw-ve-target-container> <div class="vector-body-before-content"> <div class="mw-indicators"> </div> <div id="siteSub" class="noprint">From Wikipedia, the free encyclopedia</div> </div> <div id="contentSub"><div id="mw-content-subtitle"></div></div> <div id="mw-content-text" class="mw-body-content"><div class="mw-content-ltr mw-parser-output" lang="en" dir="ltr"><div class="shortdescription nomobile noexcerpt noprint searchaux" style="display:none">Study of analyzing information systems in order to discover their hidden aspects</div> <figure class="mw-default-size" typeof="mw:File/Thumb"><a href="/wiki/File:Cyklometr.jpg" class="mw-file-description"><img src="//upload.wikimedia.org/wikipedia/commons/thumb/b/b0/Cyklometr.jpg/330px-Cyklometr.jpg" decoding="async" width="330" height="228" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/b/b0/Cyklometr.jpg/495px-Cyklometr.jpg 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/b/b0/Cyklometr.jpg/660px-Cyklometr.jpg 2x" data-file-width="1227" data-file-height="848" /></a><figcaption>Reconstruction of the appearance of <a href="/wiki/Cyclometer" title="Cyclometer">cyclometer</a>, a device used to break the encryption of the <a href="/wiki/Enigma_machine" title="Enigma machine">Enigma machine</a>. Based on sketches in <a href="/wiki/Marian_Rejewski" title="Marian Rejewski">Marian Rejewski</a>'s memoirs.</figcaption></figure> <p><b>Cryptanalysis</b> (from the <a href="/wiki/Greek_language" title="Greek language">Greek</a> <i>kryptós</i>, "hidden", and <i>analýein</i>, "to analyze") refers to the process of analyzing <a href="/wiki/Information_system" title="Information system">information systems</a> in order to understand hidden aspects of the systems.<sup id="cite_ref-1" class="reference"><a href="#cite_note-1"><span class="cite-bracket">&#91;</span>1<span class="cite-bracket">&#93;</span></a></sup> Cryptanalysis is used to breach <a href="/wiki/Cryptography" title="Cryptography">cryptographic</a> security systems and gain access to the contents of <a href="/wiki/Encryption" title="Encryption">encrypted</a> messages, even if the <a href="/wiki/Key_(cryptography)" title="Key (cryptography)">cryptographic key</a> is unknown. </p><p>In addition to mathematical analysis of cryptographic algorithms, cryptanalysis includes the study of <a href="/wiki/Side-channel_attacks" class="mw-redirect" title="Side-channel attacks">side-channel attacks</a> that do not target weaknesses in the cryptographic algorithms themselves, but instead exploit weaknesses in their implementation. </p><p>Even though the goal has been the same, the methods and techniques of cryptanalysis have changed drastically through the history of cryptography, adapting to increasing cryptographic complexity, ranging from the pen-and-paper methods of the past, through machines like the British <a href="/wiki/Bombe" title="Bombe">Bombes</a> and <a href="/wiki/Colossus_computer" title="Colossus computer">Colossus computers</a> at <a href="/wiki/Bletchley_Park" title="Bletchley Park">Bletchley Park</a> in <a href="/wiki/World_War_II" title="World War II">World War II</a>, to the <a href="/wiki/Mathematics" title="Mathematics">mathematically</a> advanced computerized schemes of the present. Methods for breaking modern <a href="/wiki/Cryptosystem" title="Cryptosystem">cryptosystems</a> often involve solving carefully constructed problems in <a href="/wiki/Pure_mathematics" title="Pure mathematics">pure mathematics</a>, the best-known being <a href="/wiki/Integer_factorization" title="Integer factorization">integer factorization</a>. </p> <meta property="mw:PageProp/toc" /> <div class="mw-heading mw-heading2"><h2 id="Overview">Overview</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Cryptanalysis&amp;action=edit&amp;section=1" title="Edit section: Overview"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>In <a href="/wiki/Encryption" title="Encryption">encryption</a>, confidential information (called the <i>"<a href="/wiki/Plaintext" title="Plaintext">plaintext</a>"</i>) is sent securely to a recipient by the sender first converting it into an unreadable form (<i>"<a href="/wiki/Ciphertext" title="Ciphertext">ciphertext</a>"</i>) using an <a href="/wiki/Encryption_algorithm" class="mw-redirect" title="Encryption algorithm">encryption algorithm</a>. The ciphertext is sent through an insecure channel to the recipient. The recipient <a href="/wiki/Decryption" class="mw-redirect" title="Decryption">decrypts</a> the ciphertext by applying an inverse <a href="/wiki/Decryption" class="mw-redirect" title="Decryption">decryption algorithm</a>, recovering the plaintext. To decrypt the ciphertext, the recipient requires a secret knowledge from the sender, usually a string of letters, numbers, or <a href="/wiki/Binary_digit" class="mw-redirect" title="Binary digit">bits</a>, called a <i><a href="/wiki/Cryptographic_key" class="mw-redirect" title="Cryptographic key">cryptographic key</a></i>. The concept is that even if an unauthorized person gets access to the ciphertext during transmission, without the secret key they cannot convert it back to plaintext. </p><p>Encryption has been used throughout history to send important military, diplomatic and commercial messages, and today is very widely used in <a href="/wiki/Computer_networking" class="mw-redirect" title="Computer networking">computer networking</a> to protect email and internet communication. </p><p>The goal of cryptanalysis is for a third party, a <a href="/wiki/Cryptanalyst" class="mw-redirect" title="Cryptanalyst">cryptanalyst</a>, to gain as much information as possible about the original (<i>"<a href="/wiki/Plaintext" title="Plaintext">plaintext</a>"</i>), attempting to "break" the encryption to read the ciphertext and learning the secret key so future messages can be decrypted and read.<sup id="cite_ref-2" class="reference"><a href="#cite_note-2"><span class="cite-bracket">&#91;</span>2<span class="cite-bracket">&#93;</span></a></sup> A mathematical technique to do this is called a <i>cryptographic attack</i>. Cryptographic attacks can be characterized in a number of ways: </p> <div class="mw-heading mw-heading3"><h3 id="Amount_of_information_available_to_the_attacker">Amount of information available to the attacker</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Cryptanalysis&amp;action=edit&amp;section=2" title="Edit section: Amount of information available to the attacker"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <style data-mw-deduplicate="TemplateStyles:r1236090951">.mw-parser-output .hatnote{font-style:italic}.mw-parser-output div.hatnote{padding-left:1.6em;margin-bottom:0.5em}.mw-parser-output .hatnote i{font-style:normal}.mw-parser-output .hatnote+link+.hatnote{margin-top:-0.5em}@media print{body.ns-0 .mw-parser-output .hatnote{display:none!important}}</style><div role="note" class="hatnote navigation-not-searchable">Main article: <a href="/wiki/Attack_model" title="Attack model">Attack model</a></div> <p><a href="/wiki/Attack_model" title="Attack model">Cryptanalytical attacks</a> can be classified based on what type of information the attacker has available. As a basic starting point it is normally assumed that, for the purposes of analysis, the general <a href="/wiki/Algorithm" title="Algorithm">algorithm</a> is known; this is <a href="/wiki/Claude_Shannon" title="Claude Shannon">Shannon's Maxim</a> "the enemy knows the system"<sup id="cite_ref-3" class="reference"><a href="#cite_note-3"><span class="cite-bracket">&#91;</span>3<span class="cite-bracket">&#93;</span></a></sup> – in its turn, equivalent to <a href="/wiki/Kerckhoffs%27s_principle" title="Kerckhoffs&#39;s principle">Kerckhoffs's principle</a>.<sup id="cite_ref-4" class="reference"><a href="#cite_note-4"><span class="cite-bracket">&#91;</span>4<span class="cite-bracket">&#93;</span></a></sup> This is a reasonable assumption in practice – throughout history, there are countless examples of secret algorithms falling into wider knowledge, variously through <a href="/wiki/Espionage" title="Espionage">espionage</a>, <a href="/wiki/Betrayal" title="Betrayal">betrayal</a> and <a href="/wiki/Reverse_engineering" title="Reverse engineering">reverse engineering</a>. (And on occasion, ciphers have been broken through pure deduction; for example, the German <a href="/wiki/Lorenz_cipher" title="Lorenz cipher">Lorenz cipher</a> and the Japanese <a href="/wiki/Purple_code" class="mw-redirect" title="Purple code">Purple code</a>, and a variety of classical schemes):<sup id="cite_ref-5" class="reference"><a href="#cite_note-5"><span class="cite-bracket">&#91;</span>5<span class="cite-bracket">&#93;</span></a></sup> </p> <ul><li><i><a href="/wiki/Ciphertext-only_attack" title="Ciphertext-only attack">Ciphertext-only</a></i>: the cryptanalyst has access only to a collection of <a href="/wiki/Ciphertext" title="Ciphertext">ciphertexts</a> or <a href="/wiki/Codetext" class="mw-redirect" title="Codetext">codetexts</a>.</li> <li><i><a href="/wiki/Known-plaintext_attack" title="Known-plaintext attack">Known-plaintext</a></i>: the attacker has a set of ciphertexts to which they know the corresponding <a href="/wiki/Plaintext" title="Plaintext">plaintext</a>.</li> <li><i><a href="/wiki/Chosen_plaintext_attack" class="mw-redirect" title="Chosen plaintext attack">Chosen-plaintext</a></i> (<i><a href="/wiki/Chosen-ciphertext_attack" title="Chosen-ciphertext attack">chosen-ciphertext</a></i>): the attacker can obtain the ciphertexts (plaintexts) corresponding to an arbitrary set of plaintexts (ciphertexts) of their own choosing.</li> <li><i><a href="/wiki/Adaptive_chosen_plaintext_attack" class="mw-redirect" title="Adaptive chosen plaintext attack">Adaptive chosen-plaintext</a></i>: like a chosen-plaintext attack, except the attacker can choose subsequent plaintexts based on information learned from previous encryptions, similarly to the <i><a href="/wiki/Adaptive_chosen_ciphertext_attack" class="mw-redirect" title="Adaptive chosen ciphertext attack">Adaptive chosen ciphertext attack</a></i>.</li> <li><i><a href="/wiki/Related-key_attack" title="Related-key attack">Related-key attack</a></i>: Like a chosen-plaintext attack, except the attacker can obtain ciphertexts encrypted under two different keys. The keys are unknown, but the relationship between them is known; for example, two keys that differ in the one bit.</li></ul> <div class="mw-heading mw-heading3"><h3 id="Computational_resources_required">Computational resources required</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Cryptanalysis&amp;action=edit&amp;section=3" title="Edit section: Computational resources required"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1236090951"><div role="note" class="hatnote navigation-not-searchable">See also: <a href="/wiki/Time/memory/data_tradeoff_attack" title="Time/memory/data tradeoff attack">Time/memory/data tradeoff attack</a></div> <p>Attacks can also be characterised by the resources they require. Those resources include:<sup id="cite_ref-6" class="reference"><a href="#cite_note-6"><span class="cite-bracket">&#91;</span>6<span class="cite-bracket">&#93;</span></a></sup> </p> <ul><li>Time – the number of <i>computation steps</i> (e.g., test encryptions) which must be performed.</li> <li>Memory – the amount of <i>storage</i> required to perform the attack.</li> <li>Data – the quantity and type of <i>plaintexts and ciphertexts</i> required for a particular approach.</li></ul> <p>It is sometimes difficult to predict these quantities precisely, especially when the attack is not practical to actually implement for testing. But academic cryptanalysts tend to provide at least the estimated <i>order of magnitude</i> of their attacks' difficulty, saying, for example, "SHA-1 collisions now 2<sup>52</sup>."<sup id="cite_ref-7" class="reference"><a href="#cite_note-7"><span class="cite-bracket">&#91;</span>7<span class="cite-bracket">&#93;</span></a></sup> </p><p><a href="/wiki/Bruce_Schneier" title="Bruce Schneier">Bruce Schneier</a> notes that even computationally impractical attacks can be considered breaks: "Breaking a cipher simply means finding a weakness in the cipher that can be exploited with a complexity less than brute force. Never mind that brute-force might require 2<sup>128</sup> encryptions; an attack requiring 2<sup>110</sup> encryptions would be considered a break...simply put, a break can just be a certificational weakness: evidence that the cipher does not perform as advertised."<sup id="cite_ref-schneier_8-0" class="reference"><a href="#cite_note-schneier-8"><span class="cite-bracket">&#91;</span>8<span class="cite-bracket">&#93;</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="Partial_breaks">Partial breaks</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Cryptanalysis&amp;action=edit&amp;section=4" title="Edit section: Partial breaks"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>The results of cryptanalysis can also vary in usefulness. Cryptographer <a href="/wiki/Lars_Knudsen" class="mw-redirect" title="Lars Knudsen">Lars Knudsen</a> (1998) classified various types of attack on <a href="/wiki/Block_cipher" title="Block cipher">block ciphers</a> according to the amount and quality of secret information that was discovered: </p> <ul><li><i>Total break</i> – the attacker deduces the secret <a href="/wiki/Key_(cryptography)" title="Key (cryptography)">key</a>.</li> <li><i>Global deduction</i> – the attacker discovers a functionally equivalent <a href="/wiki/Algorithm" title="Algorithm">algorithm</a> for encryption and decryption, but without learning the key.</li> <li><i>Instance (local) deduction</i> – the attacker discovers additional plaintexts (or ciphertexts) not previously known.</li> <li><i>Information deduction</i> – the attacker gains some <a href="/wiki/Information_entropy" class="mw-redirect" title="Information entropy">Shannon information</a> about plaintexts (or ciphertexts) not previously known.</li> <li><i>Distinguishing algorithm</i> – the attacker can distinguish the cipher from a random <a href="/wiki/Permutation" title="Permutation">permutation</a>.</li></ul> <p>Academic attacks are often against weakened versions of a cryptosystem, such as a block cipher or hash function with some rounds removed. Many, but not all, attacks become exponentially more difficult to execute as rounds are added to a cryptosystem,<sup id="cite_ref-9" class="reference"><a href="#cite_note-9"><span class="cite-bracket">&#91;</span>9<span class="cite-bracket">&#93;</span></a></sup> so it's possible for the full cryptosystem to be strong even though reduced-round variants are weak. Nonetheless, partial breaks that come close to breaking the original cryptosystem may mean that a full break will follow; the successful attacks on <a href="/wiki/Data_Encryption_Standard" title="Data Encryption Standard">DES</a>, <a href="/wiki/MD5" title="MD5">MD5</a>, and <a href="/wiki/SHA-1" title="SHA-1">SHA-1</a> were all preceded by attacks on weakened versions. </p><p>In academic cryptography, a <i>weakness</i> or a <i>break</i> in a scheme is usually defined quite conservatively: it might require impractical amounts of time, memory, or known plaintexts. It also might require the attacker be able to do things many real-world attackers can't: for example, the attacker may need to choose particular plaintexts to be encrypted or even to ask for plaintexts to be encrypted using several keys related to the <a href="/wiki/Secret_key" class="mw-redirect" title="Secret key">secret key</a>. Furthermore, it might only reveal a small amount of information, enough to prove the cryptosystem imperfect but too little to be useful to real-world attackers. Finally, an attack might only apply to a weakened version of cryptographic tools, like a reduced-round block cipher, as a step towards breaking the full system.<sup id="cite_ref-schneier_8-1" class="reference"><a href="#cite_note-schneier-8"><span class="cite-bracket">&#91;</span>8<span class="cite-bracket">&#93;</span></a></sup> </p> <div class="mw-heading mw-heading2"><h2 id="History">History</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Cryptanalysis&amp;action=edit&amp;section=5" title="Edit section: History"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1236090951"><div role="note" class="hatnote navigation-not-searchable">Main article: <a href="/wiki/History_of_cryptography" title="History of cryptography">History of cryptography</a></div> <p>Cryptanalysis has <a href="/wiki/Coevolution" title="Coevolution">coevolved</a> together with cryptography, and the contest can be traced through the <a href="/wiki/History_of_cryptography" title="History of cryptography">history of cryptography</a>—new <a href="/wiki/Cipher" title="Cipher">ciphers</a> being designed to replace old broken designs, and new cryptanalytic techniques invented to crack the improved schemes. In practice, they are viewed as two sides of the same coin: secure cryptography requires design against possible cryptanalysis.<sup class="noprint Inline-Template Template-Fact" style="white-space:nowrap;">&#91;<i><a href="/wiki/Wikipedia:Citation_needed" title="Wikipedia:Citation needed"><span title="This claim needs references to reliable sources. (November 2023)">citation needed</span></a></i>&#93;</sup> </p> <div class="mw-heading mw-heading3"><h3 id="Classical_ciphers">Classical ciphers</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Cryptanalysis&amp;action=edit&amp;section=6" title="Edit section: Classical ciphers"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <figure class="mw-default-size mw-halign-right" typeof="mw:File/Thumb"><a href="/wiki/File:Al-kindi-cryptanalysis.png" class="mw-file-description"><img src="//upload.wikimedia.org/wikipedia/commons/thumb/6/65/Al-kindi-cryptanalysis.png/220px-Al-kindi-cryptanalysis.png" decoding="async" width="220" height="221" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/6/65/Al-kindi-cryptanalysis.png 1.5x" data-file-width="327" data-file-height="328" /></a><figcaption>First page of <a href="/wiki/Al-Kindi" title="Al-Kindi">Al-Kindi</a>'s 9th century <i>Manuscript on Deciphering Cryptographic Messages</i></figcaption></figure> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1236090951"><div role="note" class="hatnote navigation-not-searchable">See also: <a href="/wiki/Frequency_analysis" title="Frequency analysis">Frequency analysis</a>, <a href="/wiki/Index_of_coincidence" title="Index of coincidence">Index of coincidence</a>, and <a href="/wiki/Kasiski_examination" title="Kasiski examination">Kasiski examination</a></div> <p>Although the actual word "<i>cryptanalysis</i>" is relatively recent (it was coined by <a href="/wiki/William_Friedman" class="mw-redirect" title="William Friedman">William Friedman</a> in 1920), methods for breaking <a href="/wiki/Code_(cryptography)" title="Code (cryptography)">codes</a> and <a href="/wiki/Cipher" title="Cipher">ciphers</a> are much older. <a href="/wiki/David_Kahn_(writer)" title="David Kahn (writer)">David Kahn</a> notes in <i><a href="/wiki/The_Codebreakers" title="The Codebreakers">The Codebreakers</a></i> that <a href="/wiki/Arab_scholars" class="mw-redirect" title="Arab scholars">Arab scholars</a> were the first people to systematically document cryptanalytic methods.<sup id="cite_ref-10" class="reference"><a href="#cite_note-10"><span class="cite-bracket">&#91;</span>10<span class="cite-bracket">&#93;</span></a></sup> </p><p>The first known recorded explanation of cryptanalysis was given by <a href="/wiki/Al-Kindi" title="Al-Kindi">Al-Kindi</a> (c. 801–873, also known as "Alkindus" in Europe), a 9th-century Arab <a href="/wiki/Polymath" title="Polymath">polymath</a>,<sup id="cite_ref-11" class="reference"><a href="#cite_note-11"><span class="cite-bracket">&#91;</span>11<span class="cite-bracket">&#93;</span></a></sup><sup id="cite_ref-12" class="reference"><a href="#cite_note-12"><span class="cite-bracket">&#91;</span>12<span class="cite-bracket">&#93;</span></a></sup> in <i>Risalah fi Istikhraj al-Mu'amma</i> (<i>A Manuscript on Deciphering Cryptographic Messages</i>). This treatise contains the first description of the method of <a href="/wiki/Frequency_analysis" title="Frequency analysis">frequency analysis</a>.<sup id="cite_ref-Kadi_13-0" class="reference"><a href="#cite_note-Kadi-13"><span class="cite-bracket">&#91;</span>13<span class="cite-bracket">&#93;</span></a></sup> Al-Kindi is thus regarded as the first codebreaker in history.<sup id="cite_ref-Sahinaslan_14-0" class="reference"><a href="#cite_note-Sahinaslan-14"><span class="cite-bracket">&#91;</span>14<span class="cite-bracket">&#93;</span></a></sup> His breakthrough work was influenced by <a href="/wiki/Al-Khalil_ibn_Ahmad_al-Farahidi" title="Al-Khalil ibn Ahmad al-Farahidi">Al-Khalil</a> (717–786), who wrote the <i>Book of Cryptographic Messages</i>, which contains the first use of <a href="https://en.wiktionary.org/wiki/permutation" class="extiw" title="wikt:permutation">permutations and combinations</a> to list all possible <a href="/wiki/Arabic_language" class="mw-redirect" title="Arabic language">Arabic</a> words with and without vowels.<sup id="cite_ref-LB_15-0" class="reference"><a href="#cite_note-LB-15"><span class="cite-bracket">&#91;</span>15<span class="cite-bracket">&#93;</span></a></sup> </p><p>Frequency analysis is the basic tool for breaking most <a href="/wiki/Classical_cipher" title="Classical cipher">classical ciphers</a>. In natural languages, certain letters of the <a href="/wiki/Alphabet" title="Alphabet">alphabet</a> appear more often than others; in <a href="/wiki/English_language" title="English language">English</a>, "<a href="/wiki/E" title="E">E</a>" is likely to be the most common letter in any sample of <a href="/wiki/Plaintext" title="Plaintext">plaintext</a>. Similarly, the <a href="/wiki/Digraph_(orthography)" title="Digraph (orthography)">digraph</a> "TH" is the most likely pair of letters in English, and so on. Frequency analysis relies on a cipher failing to hide these <a href="/wiki/Statistics" title="Statistics">statistics</a>. For example, in a <a href="/wiki/Simple_substitution_cipher" class="mw-redirect" title="Simple substitution cipher">simple substitution cipher</a> (where each letter is simply replaced with another), the most frequent letter in the <a href="/wiki/Ciphertext" title="Ciphertext">ciphertext</a> would be a likely candidate for "E". Frequency analysis of such a cipher is therefore relatively easy, provided that the ciphertext is long enough to give a reasonably representative count of the letters of the alphabet that it contains.<sup id="cite_ref-16" class="reference"><a href="#cite_note-16"><span class="cite-bracket">&#91;</span>16<span class="cite-bracket">&#93;</span></a></sup> </p><p>Al-Kindi's invention of the frequency analysis technique for breaking monoalphabetic <a href="/wiki/Substitution_cipher" title="Substitution cipher">substitution ciphers</a><sup id="cite_ref-17" class="reference"><a href="#cite_note-17"><span class="cite-bracket">&#91;</span>17<span class="cite-bracket">&#93;</span></a></sup><sup id="cite_ref-18" class="reference"><a href="#cite_note-18"><span class="cite-bracket">&#91;</span>18<span class="cite-bracket">&#93;</span></a></sup> was the most significant cryptanalytic advance until World War II. Al-Kindi's <i>Risalah fi Istikhraj al-Mu'amma</i> described the first cryptanalytic techniques, including some for <a href="/wiki/Polyalphabetic_cipher" title="Polyalphabetic cipher">polyalphabetic ciphers</a>, cipher classification, Arabic phonetics and syntax, and most importantly, gave the first descriptions on frequency analysis.<sup id="cite_ref-19" class="reference"><a href="#cite_note-19"><span class="cite-bracket">&#91;</span>19<span class="cite-bracket">&#93;</span></a></sup> He also covered methods of encipherments, cryptanalysis of certain encipherments, and <a href="/wiki/Statistical_analysis" class="mw-redirect" title="Statistical analysis">statistical analysis</a> of letters and letter combinations in Arabic.<sup id="cite_ref-20" class="reference"><a href="#cite_note-20"><span class="cite-bracket">&#91;</span>20<span class="cite-bracket">&#93;</span></a></sup><sup id="cite_ref-Kadi_13-1" class="reference"><a href="#cite_note-Kadi-13"><span class="cite-bracket">&#91;</span>13<span class="cite-bracket">&#93;</span></a></sup> An important contribution of <a href="/wiki/Ibn_Adlan" title="Ibn Adlan">Ibn Adlan</a> (1187–1268) was on <a href="/wiki/Sample_size" class="mw-redirect" title="Sample size">sample size</a> for use of frequency analysis.<sup id="cite_ref-LB_15-1" class="reference"><a href="#cite_note-LB-15"><span class="cite-bracket">&#91;</span>15<span class="cite-bracket">&#93;</span></a></sup> </p><p>In Europe, <a href="/wiki/Italy" title="Italy">Italian</a> scholar <a href="/wiki/Giambattista_della_Porta" title="Giambattista della Porta">Giambattista della Porta</a> (1535–1615) was the author of a seminal work on cryptanalysis, <i><a href="/wiki/De_Furtivis_Literarum_Notis" title="De Furtivis Literarum Notis">De Furtivis Literarum Notis</a></i>.<sup id="cite_ref-21" class="reference"><a href="#cite_note-21"><span class="cite-bracket">&#91;</span>21<span class="cite-bracket">&#93;</span></a></sup> </p><p>Successful cryptanalysis has undoubtedly influenced history; the ability to read the presumed-secret thoughts and plans of others can be a decisive advantage. For example, in England in 1587, <a href="/wiki/Mary,_Queen_of_Scots" title="Mary, Queen of Scots">Mary, Queen of Scots</a> was tried and executed for <a href="/wiki/Treason" title="Treason">treason</a> as a result of her involvement in three plots to assassinate <a href="/wiki/Elizabeth_I_of_England" class="mw-redirect" title="Elizabeth I of England">Elizabeth I of England</a>. The plans came to light after her coded correspondence with fellow conspirators was deciphered by <a href="/wiki/Thomas_Phelippes" title="Thomas Phelippes">Thomas Phelippes</a>. </p><p>In Europe during the 15th and 16th centuries, the idea of a <a href="/wiki/Polyalphabetic_cipher" title="Polyalphabetic cipher">polyalphabetic substitution cipher</a> was developed, among others by the French diplomat <a href="/wiki/Blaise_de_Vigen%C3%A8re" title="Blaise de Vigenère">Blaise de Vigenère</a> (1523–96).<sup id="cite_ref-22" class="reference"><a href="#cite_note-22"><span class="cite-bracket">&#91;</span>22<span class="cite-bracket">&#93;</span></a></sup> For some three centuries, the <a href="/wiki/Vigen%C3%A8re_cipher" title="Vigenère cipher">Vigenère cipher</a>, which uses a repeating key to select different encryption alphabets in rotation, was considered to be completely secure (<i>le chiffre indéchiffrable</i>—"the indecipherable cipher"). Nevertheless, <a href="/wiki/Charles_Babbage" title="Charles Babbage">Charles Babbage</a> (1791–1871) and later, independently, <a href="/wiki/Friedrich_Kasiski" title="Friedrich Kasiski">Friedrich Kasiski</a> (1805–81) succeeded in breaking this cipher.<sup id="cite_ref-23" class="reference"><a href="#cite_note-23"><span class="cite-bracket">&#91;</span>23<span class="cite-bracket">&#93;</span></a></sup> During <a href="/wiki/World_War_I" title="World War I">World War I</a>, inventors in several countries developed <a href="/wiki/Rotor_cipher_machine" class="mw-redirect" title="Rotor cipher machine">rotor cipher machines</a> such as <a href="/wiki/Arthur_Scherbius" title="Arthur Scherbius">Arthur Scherbius</a>' <a href="/wiki/Enigma_machine" title="Enigma machine">Enigma</a>, in an attempt to minimise the repetition that had been exploited to break the Vigenère system.<sup id="cite_ref-24" class="reference"><a href="#cite_note-24"><span class="cite-bracket">&#91;</span>24<span class="cite-bracket">&#93;</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="Ciphers_from_World_War_I_and_World_War_II">Ciphers from World War I and World War II</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Cryptanalysis&amp;action=edit&amp;section=7" title="Edit section: Ciphers from World War I and World War II"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1236090951"><div role="note" class="hatnote navigation-not-searchable">See also: <a href="/wiki/Cryptanalysis_of_the_Enigma" title="Cryptanalysis of the Enigma">Cryptanalysis of the Enigma</a> and <a href="/wiki/Cryptanalysis_of_the_Lorenz_cipher" title="Cryptanalysis of the Lorenz cipher">Cryptanalysis of the Lorenz cipher</a></div> <figure class="mw-default-size mw-halign-right" typeof="mw:File/Thumb"><a href="/wiki/File:Zimmermann-telegramm-offen.jpg" class="mw-file-description"><img src="//upload.wikimedia.org/wikipedia/commons/thumb/7/7e/Zimmermann-telegramm-offen.jpg/220px-Zimmermann-telegramm-offen.jpg" decoding="async" width="220" height="260" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/7/7e/Zimmermann-telegramm-offen.jpg/330px-Zimmermann-telegramm-offen.jpg 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/7/7e/Zimmermann-telegramm-offen.jpg/440px-Zimmermann-telegramm-offen.jpg 2x" data-file-width="508" data-file-height="600" /></a><figcaption>The decrypted <a href="/wiki/Zimmermann_Telegram" class="mw-redirect" title="Zimmermann Telegram">Zimmermann Telegram</a>.</figcaption></figure> <p>In <a href="/wiki/World_War_I" title="World War I">World War I</a>, the breaking of the <a href="/wiki/Zimmermann_Telegram" class="mw-redirect" title="Zimmermann Telegram">Zimmermann Telegram</a> was instrumental in bringing the United States into the war. In <a href="/wiki/World_War_II" title="World War II">World War II</a>, the <a href="/wiki/Allies_of_World_War_II" title="Allies of World War II">Allies</a> benefitted enormously from their joint success cryptanalysis of the German ciphers – including the <a href="/wiki/Enigma_machine" title="Enigma machine">Enigma machine</a> and the <a href="/wiki/Lorenz_cipher" title="Lorenz cipher">Lorenz cipher</a> – and Japanese ciphers, particularly <a href="/wiki/Purple_(cipher_machine)" class="mw-redirect" title="Purple (cipher machine)">'Purple'</a> and <a href="/wiki/JN-25" class="mw-redirect" title="JN-25">JN-25</a>. <a href="/wiki/Ultra_(cryptography)" title="Ultra (cryptography)">'Ultra'</a> intelligence has been credited with everything between shortening the end of the European war by up to two years, to determining the eventual result. The war in the Pacific was similarly helped by <a href="/wiki/Magic_(cryptography)" title="Magic (cryptography)">'Magic'</a> intelligence.<sup id="cite_ref-25" class="reference"><a href="#cite_note-25"><span class="cite-bracket">&#91;</span>25<span class="cite-bracket">&#93;</span></a></sup> </p><p>Cryptanalysis of enemy messages played a significant part in the <a href="/wiki/Allies_of_World_War_II" title="Allies of World War II">Allied</a> victory in World War II. <a href="/wiki/F._W._Winterbotham" title="F. W. Winterbotham">F. W. Winterbotham</a>, quoted the western Supreme Allied Commander, <a href="/wiki/Dwight_D._Eisenhower" title="Dwight D. Eisenhower">Dwight D. Eisenhower</a>, at the war's end as describing <a href="/wiki/Ultra_(cryptography)" title="Ultra (cryptography)">Ultra</a> intelligence as having been "decisive" to Allied victory.<sup id="cite_ref-FOOTNOTEWinterbotham2000229_26-0" class="reference"><a href="#cite_note-FOOTNOTEWinterbotham2000229-26"><span class="cite-bracket">&#91;</span>26<span class="cite-bracket">&#93;</span></a></sup> <a href="/wiki/Harry_Hinsley" title="Harry Hinsley">Sir Harry Hinsley</a>, official historian of British Intelligence in World War II, made a similar assessment about Ultra, saying that it shortened the war "by not less than two years and probably by four years"; moreover, he said that in the absence of Ultra, it is uncertain how the war would have ended.<sup id="cite_ref-FOOTNOTEHinsley1993_27-0" class="reference"><a href="#cite_note-FOOTNOTEHinsley1993-27"><span class="cite-bracket">&#91;</span>27<span class="cite-bracket">&#93;</span></a></sup> </p><p>In practice, frequency analysis relies as much on <a href="/wiki/Linguistics" title="Linguistics">linguistic</a> knowledge as it does on statistics, but as ciphers became more complex, <a href="/wiki/Mathematics" title="Mathematics">mathematics</a> became more important in cryptanalysis. This change was particularly evident before and during <a href="/wiki/World_War_II" title="World War II">World War II</a>, where efforts to crack <a href="/wiki/Axis_Powers" class="mw-redirect" title="Axis Powers">Axis</a> ciphers required new levels of mathematical sophistication. Moreover, automation was first applied to cryptanalysis in that era with the Polish <a href="/wiki/Bomba_(cryptography)" title="Bomba (cryptography)">Bomba</a> device, the British <a href="/wiki/Bombe" title="Bombe">Bombe</a>, the use of <a href="/wiki/Punched_card" title="Punched card">punched card</a> equipment, and in the <a href="/wiki/Colossus_computers" class="mw-redirect" title="Colossus computers">Colossus computers</a> – the first electronic digital computers to be controlled by a program.<sup id="cite_ref-28" class="reference"><a href="#cite_note-28"><span class="cite-bracket">&#91;</span>28<span class="cite-bracket">&#93;</span></a></sup><sup id="cite_ref-29" class="reference"><a href="#cite_note-29"><span class="cite-bracket">&#91;</span>29<span class="cite-bracket">&#93;</span></a></sup> </p> <div class="mw-heading mw-heading4"><h4 id="Indicator">Indicator</h4><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Cryptanalysis&amp;action=edit&amp;section=8" title="Edit section: Indicator"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>With reciprocal machine ciphers such as the <a href="/wiki/Lorenz_cipher" title="Lorenz cipher">Lorenz cipher</a> and the <a href="/wiki/Enigma_machine" title="Enigma machine">Enigma machine</a> used by <a href="/wiki/Nazi_Germany" title="Nazi Germany">Nazi Germany</a> during <a href="/wiki/World_War_II" title="World War II">World War II</a>, each message had its own key. Usually, the transmitting operator informed the receiving operator of this message key by transmitting some plaintext and/or ciphertext before the enciphered message. This is termed the <i>indicator</i>, as it indicates to the receiving operator how to set his machine to decipher the message.<sup id="cite_ref-30" class="reference"><a href="#cite_note-30"><span class="cite-bracket">&#91;</span>30<span class="cite-bracket">&#93;</span></a></sup> </p><p>Poorly designed and implemented indicator systems allowed first <a href="/wiki/Biuro_Szyfr%C3%B3w" class="mw-redirect" title="Biuro Szyfrów">Polish cryptographers</a><sup id="cite_ref-31" class="reference"><a href="#cite_note-31"><span class="cite-bracket">&#91;</span>31<span class="cite-bracket">&#93;</span></a></sup> and then the British cryptographers at <a href="/wiki/Bletchley_Park" title="Bletchley Park">Bletchley Park</a><sup id="cite_ref-32" class="reference"><a href="#cite_note-32"><span class="cite-bracket">&#91;</span>32<span class="cite-bracket">&#93;</span></a></sup> to break the Enigma cipher system. Similar poor indicator systems allowed the British to identify <i>depths</i> that led to the diagnosis of the <a href="/wiki/Lorenz_cipher" title="Lorenz cipher">Lorenz SZ40/42</a> cipher system, and the comprehensive breaking of its messages without the cryptanalysts seeing the cipher machine.<sup id="cite_ref-Tutte_1998_33-0" class="reference"><a href="#cite_note-Tutte_1998-33"><span class="cite-bracket">&#91;</span>33<span class="cite-bracket">&#93;</span></a></sup> </p> <div class="mw-heading mw-heading4"><h4 id="Depth">Depth</h4><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Cryptanalysis&amp;action=edit&amp;section=9" title="Edit section: Depth"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>Sending two or more messages with the same key is an insecure process. To a cryptanalyst the messages are then said to be <i>"in depth."</i><sup id="cite_ref-34" class="reference"><a href="#cite_note-34"><span class="cite-bracket">&#91;</span>34<span class="cite-bracket">&#93;</span></a></sup><sup id="cite_ref-35" class="reference"><a href="#cite_note-35"><span class="cite-bracket">&#91;</span>35<span class="cite-bracket">&#93;</span></a></sup> This may be detected by the messages having the same <i><a href="/wiki/Enigma_machine#Indicator" title="Enigma machine">indicator</a></i> by which the sending operator informs the receiving operator about the <a href="/wiki/Key_(cryptography)" title="Key (cryptography)">key generator initial settings</a> for the message.<sup id="cite_ref-36" class="reference"><a href="#cite_note-36"><span class="cite-bracket">&#91;</span>36<span class="cite-bracket">&#93;</span></a></sup> </p><p>Generally, the cryptanalyst may benefit from lining up identical enciphering operations among a set of messages. For example, the <a href="/wiki/Gilbert_Vernam" title="Gilbert Vernam">Vernam cipher</a> enciphers by bit-for-bit combining plaintext with a long key using the "<a href="/wiki/Exclusive_or" title="Exclusive or">exclusive or</a>" operator, which is also known as "<a href="/wiki/Modular_arithmetic" title="Modular arithmetic">modulo-2 addition</a>" (symbolized by ⊕ ): </p> <dl><dd><dl><dd><dl><dd><dl><dd>Plaintext ⊕ Key = Ciphertext</dd></dl></dd></dl></dd></dl></dd></dl> <p>Deciphering combines the same key bits with the ciphertext to reconstruct the plaintext: </p> <dl><dd><dl><dd><dl><dd><dl><dd>Ciphertext ⊕ Key = Plaintext</dd></dl></dd></dl></dd></dl></dd></dl> <p>(In modulo-2 arithmetic, addition is the same as subtraction.) When two such ciphertexts are aligned in depth, combining them eliminates the common key, leaving just a combination of the two plaintexts: </p> <dl><dd><dl><dd><dl><dd><dl><dd>Ciphertext1 ⊕ Ciphertext2 = Plaintext1 ⊕ Plaintext2</dd></dl></dd></dl></dd></dl></dd></dl> <p>The individual plaintexts can then be worked out linguistically by trying <i>probable words</i> (or phrases), also known as <i>"cribs,"</i> at various locations; a correct guess, when combined with the merged plaintext stream, produces intelligible text from the other plaintext component: </p> <dl><dd><dl><dd><dl><dd><dl><dd>(Plaintext1 ⊕ Plaintext2) ⊕ Plaintext1 = Plaintext2</dd></dl></dd></dl></dd></dl></dd></dl> <p>The recovered fragment of the second plaintext can often be extended in one or both directions, and the extra characters can be combined with the merged plaintext stream to extend the first plaintext. Working back and forth between the two plaintexts, using the intelligibility criterion to check guesses, the analyst may recover much or all of the original plaintexts. (With only two plaintexts in depth, the analyst may not know which one corresponds to which ciphertext, but in practice this is not a large problem.) When a recovered plaintext is then combined with its ciphertext, the key is revealed: </p> <dl><dd><dl><dd><dl><dd><dl><dd>Plaintext1 ⊕ Ciphertext1 = Key</dd></dl></dd></dl></dd></dl></dd></dl> <p>Knowledge of a key then allows the analyst to read other messages encrypted with the same key, and knowledge of a set of related keys may allow cryptanalysts to diagnose the system used for constructing them.<sup id="cite_ref-Tutte_1998_33-1" class="reference"><a href="#cite_note-Tutte_1998-33"><span class="cite-bracket">&#91;</span>33<span class="cite-bracket">&#93;</span></a></sup> </p> <div class="mw-heading mw-heading3"><h3 id="Development_of_modern_cryptography">Development of modern cryptography</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Cryptanalysis&amp;action=edit&amp;section=10" title="Edit section: Development of modern cryptography"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>Governments have long recognized the potential benefits of cryptanalysis for <a href="/wiki/Military_espionage" class="mw-redirect" title="Military espionage">intelligence</a>, both military and diplomatic, and established dedicated organizations devoted to breaking the codes and ciphers of other nations, for example, <a href="/wiki/GCHQ" title="GCHQ">GCHQ</a> and the <a href="/wiki/National_Security_Agency" title="National Security Agency">NSA</a>, organizations which are still very active today. </p> <figure class="mw-default-size" typeof="mw:File/Thumb"><a href="/wiki/File:TuringBombeBletchleyPark.jpg" class="mw-file-description"><img src="//upload.wikimedia.org/wikipedia/commons/thumb/2/23/TuringBombeBletchleyPark.jpg/220px-TuringBombeBletchleyPark.jpg" decoding="async" width="220" height="153" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/2/23/TuringBombeBletchleyPark.jpg/330px-TuringBombeBletchleyPark.jpg 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/2/23/TuringBombeBletchleyPark.jpg/440px-TuringBombeBletchleyPark.jpg 2x" data-file-width="531" data-file-height="369" /></a><figcaption>The <a href="/wiki/Bombe" title="Bombe">Bombe</a> replicated the action of several <a href="/wiki/Enigma_machine" title="Enigma machine">Enigma machines</a> wired together. Each of the rapidly rotating drums, pictured above in a <a href="/wiki/Bletchley_Park" title="Bletchley Park">Bletchley Park</a> museum mockup, simulated the action of an Enigma rotor.</figcaption></figure> <p>Even though computation was used to great effect in the <a href="/wiki/Cryptanalysis_of_the_Lorenz_cipher" title="Cryptanalysis of the Lorenz cipher">cryptanalysis of the Lorenz cipher</a> and other systems during World War II, it also made possible new methods of cryptography <a href="/wiki/Orders_of_magnitude" class="mw-redirect" title="Orders of magnitude">orders of magnitude</a> more complex than ever before. Taken as a whole, modern cryptography has become much more impervious to cryptanalysis than the pen-and-paper systems of the past, and now seems to have the upper hand against pure cryptanalysis.<sup class="noprint Inline-Template Template-Fact" style="white-space:nowrap;">&#91;<i><a href="/wiki/Wikipedia:Citation_needed" title="Wikipedia:Citation needed"><span title="This claim needs references to reliable sources. (April 2012)">citation needed</span></a></i>&#93;</sup> The historian <a href="/wiki/David_Kahn_(writer)" title="David Kahn (writer)">David Kahn</a> notes:<sup id="cite_ref-37" class="reference"><a href="#cite_note-37"><span class="cite-bracket">&#91;</span>37<span class="cite-bracket">&#93;</span></a></sup> </p> <style data-mw-deduplicate="TemplateStyles:r1244412712">.mw-parser-output .templatequote{overflow:hidden;margin:1em 0;padding:0 32px}.mw-parser-output .templatequotecite{line-height:1.5em;text-align:left;margin-top:0}@media(min-width:500px){.mw-parser-output .templatequotecite{padding-left:1.6em}}</style><blockquote class="templatequote"><p>Many are the cryptosystems offered by the hundreds of commercial vendors today that cannot be broken by any known methods of cryptanalysis. Indeed, in such systems even a <a href="/wiki/Chosen-plaintext_attack" title="Chosen-plaintext attack">chosen plaintext attack</a>, in which a selected plaintext is matched against its ciphertext, cannot yield the key that unlock[s] other messages. In a sense, then, cryptanalysis is dead. But that is not the end of the story. Cryptanalysis may be dead, but there is – to mix my metaphors – more than one way to skin a cat.</p></blockquote> <p>Kahn goes on to mention increased opportunities for interception, <a href="/wiki/Bugging" class="mw-redirect" title="Bugging">bugging</a>, <a href="/wiki/Side_channel_attack" class="mw-redirect" title="Side channel attack">side channel attacks</a>, and <a href="/wiki/Quantum_cryptography" title="Quantum cryptography">quantum computers</a> as replacements for the traditional means of cryptanalysis. In 2010, former NSA technical director Brian Snow said that both academic and government cryptographers are "moving very slowly forward in a mature field."<sup id="cite_ref-38" class="reference"><a href="#cite_note-38"><span class="cite-bracket">&#91;</span>38<span class="cite-bracket">&#93;</span></a></sup> </p><p>However, any postmortems for cryptanalysis may be premature. While the effectiveness of cryptanalytic methods employed by intelligence agencies remains unknown, many serious attacks against both academic and practical cryptographic primitives have been published in the modern era of computer cryptography:<sup id="cite_ref-39" class="reference"><a href="#cite_note-39"><span class="cite-bracket">&#91;</span>39<span class="cite-bracket">&#93;</span></a></sup> </p> <ul><li>The <a href="/wiki/Block_cipher" title="Block cipher">block cipher</a> <a href="/wiki/Madryga" title="Madryga">Madryga</a>, proposed in 1984 but not widely used, was found to be susceptible to <a href="/wiki/Ciphertext-only_attack" title="Ciphertext-only attack">ciphertext-only attacks</a> in 1998.</li> <li><a href="/wiki/FEAL" title="FEAL">FEAL-4</a>, proposed as a replacement for the <a href="/wiki/Data_Encryption_Standard" title="Data Encryption Standard">DES</a> standard encryption algorithm but not widely used, was demolished by a spate of attacks from the academic community, many of which are entirely practical.</li> <li>The <a href="/wiki/A5/1" title="A5/1">A5/1</a>, <a href="/wiki/A5/2" title="A5/2">A5/2</a>, <a href="/wiki/CMEA_(cipher)" class="mw-redirect" title="CMEA (cipher)">CMEA</a>, and <a href="/wiki/DECT_Standard_Cipher" class="mw-redirect" title="DECT Standard Cipher">DECT</a> systems used in <a href="/wiki/Mobile_phone" title="Mobile phone">mobile</a> and wireless phone technology can all be broken in hours, minutes or even in real-time using widely available computing equipment.</li> <li><a href="/wiki/Brute-force_search" title="Brute-force search">Brute-force keyspace search</a> has broken some real-world ciphers and applications, including single-DES (see <a href="/wiki/EFF_DES_cracker" title="EFF DES cracker">EFF DES cracker</a>), <a href="/wiki/Cryptography#Export_controls" title="Cryptography">40-bit "export-strength" cryptography</a>, and the <a href="/wiki/Content_Scrambling_System" class="mw-redirect" title="Content Scrambling System">DVD Content Scrambling System</a>.</li> <li>In 2001, <a href="/wiki/Wired_Equivalent_Privacy" title="Wired Equivalent Privacy">Wired Equivalent Privacy</a> (WEP), a protocol used to secure <a href="/wiki/Wi-Fi" title="Wi-Fi">Wi-Fi</a> <a href="/wiki/Wireless_network" title="Wireless network">wireless networks</a>, was shown to be breakable in practice because of a weakness in the <a href="/wiki/RC4" title="RC4">RC4</a> cipher and aspects of the WEP design that made <a href="/wiki/Related-key_attack" title="Related-key attack">related-key attacks</a> practical. WEP was later replaced by <a href="/wiki/Wi-Fi_Protected_Access" title="Wi-Fi Protected Access">Wi-Fi Protected Access</a>.</li> <li>In 2008, researchers conducted a proof-of-concept break of <a href="/wiki/Transport_Layer_Security" title="Transport Layer Security">SSL</a> using weaknesses in the <a href="/wiki/MD5" title="MD5">MD5</a> <a href="/wiki/Cryptographic_hash_function" title="Cryptographic hash function">hash function</a> and certificate issuer practices that made it possible to exploit <a href="/wiki/Collision_attack" title="Collision attack">collision attacks</a> on hash functions. The certificate issuers involved changed their practices to prevent the attack from being repeated.</li></ul> <p>Thus, while the best modern ciphers may be far more resistant to cryptanalysis than the <a href="/wiki/Enigma_machine" title="Enigma machine">Enigma</a>, cryptanalysis and the broader field of <a href="/wiki/Information_security" title="Information security">information security</a> remain quite active.<sup id="cite_ref-40" class="reference"><a href="#cite_note-40"><span class="cite-bracket">&#91;</span>40<span class="cite-bracket">&#93;</span></a></sup> </p> <div class="mw-heading mw-heading2"><h2 id="Symmetric_ciphers">Symmetric ciphers</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Cryptanalysis&amp;action=edit&amp;section=11" title="Edit section: Symmetric ciphers"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <ul><li><a href="/wiki/Boomerang_attack" title="Boomerang attack">Boomerang attack</a></li> <li><a href="/wiki/Brute-force_attack" title="Brute-force attack">Brute-force attack</a></li> <li><a href="/wiki/Davies%27_attack" class="mw-redirect" title="Davies&#39; attack">Davies' attack</a></li> <li><a href="/wiki/Differential_cryptanalysis" title="Differential cryptanalysis">Differential cryptanalysis</a></li> <li><a href="/wiki/Harvest_now,_decrypt_later" title="Harvest now, decrypt later">Harvest now, decrypt later</a></li> <li><a href="/wiki/Impossible_differential_cryptanalysis" title="Impossible differential cryptanalysis">Impossible differential cryptanalysis</a></li> <li><a href="/w/index.php?title=Improbable_differential_cryptanalysis&amp;action=edit&amp;redlink=1" class="new" title="Improbable differential cryptanalysis (page does not exist)">Improbable differential cryptanalysis</a></li> <li><a href="/wiki/Integral_cryptanalysis" title="Integral cryptanalysis">Integral cryptanalysis</a></li> <li><a href="/wiki/Linear_cryptanalysis" title="Linear cryptanalysis">Linear cryptanalysis</a></li> <li><a href="/wiki/Meet-in-the-middle_attack" title="Meet-in-the-middle attack">Meet-in-the-middle attack</a></li> <li><a href="/wiki/Mod-n_cryptanalysis" class="mw-redirect" title="Mod-n cryptanalysis">Mod-n cryptanalysis</a></li> <li><a href="/wiki/Related-key_attack" title="Related-key attack">Related-key attack</a></li> <li><a href="/w/index.php?title=Sandwich_attack&amp;action=edit&amp;redlink=1" class="new" title="Sandwich attack (page does not exist)">Sandwich attack</a></li> <li><a href="/wiki/Slide_attack" title="Slide attack">Slide attack</a></li> <li><a href="/wiki/XSL_attack" title="XSL attack">XSL attack</a></li></ul> <div class="mw-heading mw-heading2"><h2 id="Asymmetric_ciphers">Asymmetric ciphers</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Cryptanalysis&amp;action=edit&amp;section=12" title="Edit section: Asymmetric ciphers"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p><a href="/wiki/Asymmetric_cryptography" class="mw-redirect" title="Asymmetric cryptography">Asymmetric cryptography</a> (or <a href="/wiki/Public-key_cryptography" title="Public-key cryptography">public-key cryptography</a>) is cryptography that relies on using two (mathematically related) keys; one private, and one public. Such ciphers invariably rely on "hard" <a href="/wiki/Mathematical_problem" title="Mathematical problem">mathematical problems</a> as the basis of their security, so an obvious point of attack is to develop methods for solving the problem. The security of two-key cryptography depends on mathematical questions in a way that single-key cryptography generally does not, and conversely links cryptanalysis to wider mathematical research in a new way.<sup class="noprint Inline-Template Template-Fact" style="white-space:nowrap;">&#91;<i><a href="/wiki/Wikipedia:Citation_needed" title="Wikipedia:Citation needed"><span title="This claim needs references to reliable sources. (November 2023)">citation needed</span></a></i>&#93;</sup> </p><p>Asymmetric schemes are designed around the (conjectured) difficulty of solving various mathematical problems. If an improved algorithm can be found to solve the problem, then the system is weakened. For example, the security of the <a href="/wiki/Diffie%E2%80%93Hellman_key_exchange" title="Diffie–Hellman key exchange">Diffie–Hellman key exchange</a> scheme depends on the difficulty of calculating the <a href="/wiki/Discrete_logarithm" title="Discrete logarithm">discrete logarithm</a>. In 1983, <a href="/wiki/Don_Coppersmith" title="Don Coppersmith">Don Coppersmith</a> found a faster way to find discrete logarithms (in certain groups), and thereby requiring cryptographers to use larger groups (or different types of groups). <a href="/wiki/RSA_(cryptosystem)" title="RSA (cryptosystem)">RSA</a>'s security depends (in part) upon the difficulty of <a href="/wiki/Integer_factorization" title="Integer factorization">integer factorization</a> – a breakthrough in factoring would impact the security of RSA.<sup id="cite_ref-41" class="reference"><a href="#cite_note-41"><span class="cite-bracket">&#91;</span>41<span class="cite-bracket">&#93;</span></a></sup> </p><p>In 1980, one could factor a difficult 50-digit number at an expense of 10<sup>12</sup> elementary computer operations. By 1984 the state of the art in factoring algorithms had advanced to a point where a 75-digit number could be factored in 10<sup>12</sup> operations. Advances in computing technology also meant that the operations could be performed much faster. <a href="/wiki/Moore%27s_law" title="Moore&#39;s law">Moore's law</a> predicts that computer speeds will continue to increase. Factoring techniques may continue to do so as well, but will most likely depend on mathematical insight and creativity, neither of which has ever been successfully predictable. 150-digit numbers of the kind once used in RSA have been factored. The effort was greater than above, but was not unreasonable on fast modern computers. By the start of the 21st century, 150-digit numbers were no longer considered a large enough <a href="/wiki/Key_size" title="Key size">key size</a> for RSA. Numbers with several hundred digits were still considered too hard to factor in 2005, though methods will probably continue to improve over time, requiring key size to keep pace or other methods such as <a href="/wiki/Elliptic_curve_cryptography" class="mw-redirect" title="Elliptic curve cryptography">elliptic curve cryptography</a> to be used.<sup class="noprint Inline-Template Template-Fact" style="white-space:nowrap;">&#91;<i><a href="/wiki/Wikipedia:Citation_needed" title="Wikipedia:Citation needed"><span title="This claim needs references to reliable sources. (April 2012)">citation needed</span></a></i>&#93;</sup> </p><p>Another distinguishing feature of asymmetric schemes is that, unlike attacks on symmetric cryptosystems, any cryptanalysis has the opportunity to make use of knowledge gained from the <a href="/wiki/Public_key" class="mw-redirect" title="Public key">public key</a>.<sup id="cite_ref-42" class="reference"><a href="#cite_note-42"><span class="cite-bracket">&#91;</span>42<span class="cite-bracket">&#93;</span></a></sup> </p> <div class="mw-heading mw-heading2"><h2 id="Attacking_cryptographic_hash_systems">Attacking cryptographic hash systems</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Cryptanalysis&amp;action=edit&amp;section=13" title="Edit section: Attacking cryptographic hash systems"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <style data-mw-deduplicate="TemplateStyles:r1251242444">.mw-parser-output .ambox{border:1px solid #a2a9b1;border-left:10px solid #36c;background-color:#fbfbfb;box-sizing:border-box}.mw-parser-output .ambox+link+.ambox,.mw-parser-output .ambox+link+style+.ambox,.mw-parser-output .ambox+link+link+.ambox,.mw-parser-output .ambox+.mw-empty-elt+link+.ambox,.mw-parser-output .ambox+.mw-empty-elt+link+style+.ambox,.mw-parser-output .ambox+.mw-empty-elt+link+link+.ambox{margin-top:-1px}html body.mediawiki .mw-parser-output .ambox.mbox-small-left{margin:4px 1em 4px 0;overflow:hidden;width:238px;border-collapse:collapse;font-size:88%;line-height:1.25em}.mw-parser-output .ambox-speedy{border-left:10px solid #b32424;background-color:#fee7e6}.mw-parser-output .ambox-delete{border-left:10px solid #b32424}.mw-parser-output .ambox-content{border-left:10px solid #f28500}.mw-parser-output .ambox-style{border-left:10px solid #fc3}.mw-parser-output .ambox-move{border-left:10px solid #9932cc}.mw-parser-output .ambox-protection{border-left:10px solid #a2a9b1}.mw-parser-output .ambox .mbox-text{border:none;padding:0.25em 0.5em;width:100%}.mw-parser-output .ambox .mbox-image{border:none;padding:2px 0 2px 0.5em;text-align:center}.mw-parser-output .ambox .mbox-imageright{border:none;padding:2px 0.5em 2px 0;text-align:center}.mw-parser-output .ambox .mbox-empty-cell{border:none;padding:0;width:1px}.mw-parser-output .ambox .mbox-image-div{width:52px}@media(min-width:720px){.mw-parser-output .ambox{margin:0 10%}}@media print{body.ns-0 .mw-parser-output .ambox{display:none!important}}</style><table class="box-Expand_section plainlinks metadata ambox mbox-small-left ambox-content" role="presentation"><tbody><tr><td class="mbox-image"><span typeof="mw:File"><a href="/wiki/File:Wiki_letter_w_cropped.svg" class="mw-file-description"><img alt="[icon]" src="//upload.wikimedia.org/wikipedia/commons/thumb/1/1c/Wiki_letter_w_cropped.svg/20px-Wiki_letter_w_cropped.svg.png" decoding="async" width="20" height="14" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/1/1c/Wiki_letter_w_cropped.svg/30px-Wiki_letter_w_cropped.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/1/1c/Wiki_letter_w_cropped.svg/40px-Wiki_letter_w_cropped.svg.png 2x" data-file-width="44" data-file-height="31" /></a></span></td><td class="mbox-text"><div class="mbox-text-span">This section <b>needs expansion</b>. You can help by <a class="external text" href="https://en.wikipedia.org/w/index.php?title=Cryptanalysis&amp;action=edit&amp;section=">adding to it</a>. <span class="date-container"><i>(<span class="date">April 2012</span>)</i></span></div></td></tr></tbody></table> <ul><li><a href="/wiki/Birthday_attack" title="Birthday attack">Birthday attack</a></li> <li><a href="/wiki/Hash_function_security_summary" title="Hash function security summary">Hash function security summary</a></li> <li><a href="/wiki/Rainbow_table" title="Rainbow table">Rainbow table</a></li></ul> <div class="mw-heading mw-heading2"><h2 id="Side-channel_attacks">Side-channel attacks</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Cryptanalysis&amp;action=edit&amp;section=14" title="Edit section: Side-channel attacks"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1236090951"><div role="note" class="hatnote navigation-not-searchable">Main article: <a href="/wiki/Side_channel_attack" class="mw-redirect" title="Side channel attack">Side channel attack</a></div> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1251242444"><table class="box-Expand_section plainlinks metadata ambox mbox-small-left ambox-content" role="presentation"><tbody><tr><td class="mbox-image"><span typeof="mw:File"><a href="/wiki/File:Wiki_letter_w_cropped.svg" class="mw-file-description"><img alt="[icon]" src="//upload.wikimedia.org/wikipedia/commons/thumb/1/1c/Wiki_letter_w_cropped.svg/20px-Wiki_letter_w_cropped.svg.png" decoding="async" width="20" height="14" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/1/1c/Wiki_letter_w_cropped.svg/30px-Wiki_letter_w_cropped.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/1/1c/Wiki_letter_w_cropped.svg/40px-Wiki_letter_w_cropped.svg.png 2x" data-file-width="44" data-file-height="31" /></a></span></td><td class="mbox-text"><div class="mbox-text-span">This section <b>needs expansion</b>. You can help by <a class="external text" href="https://en.wikipedia.org/w/index.php?title=Cryptanalysis&amp;action=edit&amp;section=">adding to it</a>. <span class="date-container"><i>(<span class="date">April 2012</span>)</i></span></div></td></tr></tbody></table> <ul><li><a href="/wiki/Black-bag_cryptanalysis" title="Black-bag cryptanalysis">Black-bag cryptanalysis</a></li> <li><a href="/wiki/Man-in-the-middle_attack" title="Man-in-the-middle attack">Man-in-the-middle attack</a></li> <li><a href="/wiki/Power_analysis" title="Power analysis">Power analysis</a></li> <li><a href="/wiki/Replay_attack" title="Replay attack">Replay attack</a></li> <li><a href="/wiki/Rubber-hose_cryptanalysis" class="mw-redirect" title="Rubber-hose cryptanalysis">Rubber-hose cryptanalysis</a></li> <li><a href="/wiki/Timing_attack" title="Timing attack">Timing analysis</a></li></ul> <div class="mw-heading mw-heading2"><h2 id="Quantum_computing_applications_for_cryptanalysis">Quantum computing applications for cryptanalysis</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Cryptanalysis&amp;action=edit&amp;section=15" title="Edit section: Quantum computing applications for cryptanalysis"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p><a href="/wiki/Quantum_computer" class="mw-redirect" title="Quantum computer">Quantum computers</a>, which are still in the early phases of research, have potential use in cryptanalysis. For example, <a href="/wiki/Shor%27s_Algorithm" class="mw-redirect" title="Shor&#39;s Algorithm">Shor's Algorithm</a> could factor large numbers in <a href="/wiki/Polynomial_time" class="mw-redirect" title="Polynomial time">polynomial time</a>, in effect breaking some commonly used forms of public-key encryption.<sup id="cite_ref-43" class="reference"><a href="#cite_note-43"><span class="cite-bracket">&#91;</span>43<span class="cite-bracket">&#93;</span></a></sup> </p><p>By using <a href="/wiki/Grover%27s_algorithm" title="Grover&#39;s algorithm">Grover's algorithm</a> on a quantum computer, brute-force key search can be made quadratically faster. However, this could be countered by doubling the key length.<sup id="cite_ref-djb-groverr_44-0" class="reference"><a href="#cite_note-djb-groverr-44"><span class="cite-bracket">&#91;</span>44<span class="cite-bracket">&#93;</span></a></sup> </p> <div class="mw-heading mw-heading2"><h2 id="See_also">See also</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Cryptanalysis&amp;action=edit&amp;section=16" title="Edit section: See also"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <ul><li><a href="/wiki/Economics_of_security" title="Economics of security">Economics of security</a></li> <li><a href="/wiki/Global_surveillance" title="Global surveillance">Global surveillance</a>&#160;– Mass surveillance across national borders</li> <li><a href="/wiki/Information_assurance" title="Information assurance">Information assurance</a>&#160;– Multi-disciplinary methods for decision support systems security, a term for information security often used in government</li> <li><a href="/wiki/Information_security" title="Information security">Information security</a>&#160;– Protecting information by mitigating risk, the overarching goal of most cryptography</li> <li><a href="/wiki/National_Cipher_Challenge" title="National Cipher Challenge">National Cipher Challenge</a>&#160;– annual cryptographic competition<span style="display:none" class="category-wikidata-fallback-annotation">Pages displaying wikidata descriptions as a fallback</span></li> <li><a href="/wiki/Security_engineering" title="Security engineering">Security engineering</a>&#160;– Process of incorporating security controls into an information system, the design of applications and protocols</li> <li><a href="/wiki/Security_vulnerability" class="mw-redirect" title="Security vulnerability">Security vulnerability</a>&#160;– Exploitable weakness in a computer system<span style="display:none" class="category-annotation-with-redirected-description">Pages displaying short descriptions of redirect targets</span>; vulnerabilities can include cryptographic or other flaws</li> <li><a href="/wiki/Topics_in_cryptography" class="mw-redirect" title="Topics in cryptography">Topics in cryptography</a></li> <li><a href="/wiki/Zendian_Problem" class="mw-redirect" title="Zendian Problem">Zendian Problem</a>&#160;– An exercise in communication intelligence<span style="display:none" class="category-annotation-with-redirected-description">Pages displaying short descriptions of redirect targets</span></li></ul> <div class="mw-heading mw-heading3"><h3 id="Historic_cryptanalysts">Historic cryptanalysts</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Cryptanalysis&amp;action=edit&amp;section=17" title="Edit section: Historic cryptanalysts"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <ul><li><a href="/wiki/Conel_Hugh_O%27Donel_Alexander" title="Conel Hugh O&#39;Donel Alexander">Conel Hugh O'Donel Alexander</a></li> <li><a href="/wiki/Charles_Babbage" title="Charles Babbage">Charles Babbage</a></li> <li><a href="/wiki/Fredson_Bowers" title="Fredson Bowers">Fredson Bowers</a></li> <li><a href="/wiki/Lambros_D._Callimahos" title="Lambros D. Callimahos">Lambros D. Callimahos</a></li> <li><a href="/wiki/Joan_Clarke" title="Joan Clarke">Joan Clarke</a></li> <li><a href="/wiki/Alastair_Denniston" title="Alastair Denniston">Alastair Denniston</a></li> <li><a href="/wiki/Agnes_Meyer_Driscoll" title="Agnes Meyer Driscoll">Agnes Meyer Driscoll</a></li> <li><a href="/wiki/Elizebeth_Friedman" class="mw-redirect" title="Elizebeth Friedman">Elizebeth Friedman</a></li> <li><a href="/wiki/William_F._Friedman" title="William F. Friedman">William F. Friedman</a></li> <li><a href="/wiki/Meredith_Gardner" title="Meredith Gardner">Meredith Gardner</a></li> <li><a href="/wiki/Friedrich_Kasiski" title="Friedrich Kasiski">Friedrich Kasiski</a></li> <li><a href="/wiki/Al-Kindi" title="Al-Kindi">Al-Kindi</a></li> <li><a href="/wiki/Dilly_Knox" title="Dilly Knox">Dilly Knox</a></li> <li><a href="/wiki/Solomon_Kullback" title="Solomon Kullback">Solomon Kullback</a></li> <li><a href="/wiki/Marian_Rejewski" title="Marian Rejewski">Marian Rejewski</a></li> <li><a href="/wiki/Joseph_Rochefort" title="Joseph Rochefort">Joseph Rochefort</a>, whose contributions affected the outcome of the <a href="/wiki/Battle_of_Midway" title="Battle of Midway">Battle of Midway</a></li> <li><a href="/wiki/Frank_Rowlett" title="Frank Rowlett">Frank Rowlett</a></li> <li><a href="/wiki/Abraham_Sinkov" title="Abraham Sinkov">Abraham Sinkov</a></li> <li><a href="/wiki/Giovanni_Soro" title="Giovanni Soro">Giovanni Soro</a>, the Renaissance's first outstanding cryptanalyst</li> <li><a href="/wiki/John_Tiltman" title="John Tiltman">John Tiltman</a></li> <li><a href="/wiki/Alan_Turing" title="Alan Turing">Alan Turing</a></li> <li><a href="/wiki/W._T._Tutte" title="W. T. Tutte">William T. Tutte</a></li> <li><a href="/wiki/John_Wallis" title="John Wallis">John Wallis</a> – 17th-century English mathematician</li> <li><a href="/wiki/William_Stone_Weedon" title="William Stone Weedon">William Stone Weedon</a> – worked with <a href="/wiki/Fredson_Bowers" title="Fredson Bowers">Fredson Bowers</a> in World War II</li> <li><a href="/wiki/Herbert_Yardley" title="Herbert Yardley">Herbert Yardley</a></li></ul> <div class="mw-heading mw-heading2"><h2 id="References">References</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Cryptanalysis&amp;action=edit&amp;section=18" title="Edit section: References"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1251242444"><table class="box-More_citations_needed plainlinks metadata ambox ambox-content ambox-Refimprove" role="presentation"><tbody><tr><td class="mbox-image"><div class="mbox-image-div"><span typeof="mw:File"><a href="/wiki/File:Question_book-new.svg" class="mw-file-description"><img alt="" src="//upload.wikimedia.org/wikipedia/en/thumb/9/99/Question_book-new.svg/50px-Question_book-new.svg.png" decoding="async" width="50" height="39" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/9/99/Question_book-new.svg/75px-Question_book-new.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/9/99/Question_book-new.svg/100px-Question_book-new.svg.png 2x" data-file-width="512" data-file-height="399" /></a></span></div></td><td class="mbox-text"><div class="mbox-text-span">This article <b>needs additional citations for <a href="/wiki/Wikipedia:Verifiability" title="Wikipedia:Verifiability">verification</a></b>.<span class="hide-when-compact"> Please help <a href="/wiki/Special:EditPage/Cryptanalysis" title="Special:EditPage/Cryptanalysis">improve this article</a> by <a href="/wiki/Help:Referencing_for_beginners" title="Help:Referencing for beginners">adding citations to reliable sources</a>. Unsourced material may be challenged and removed.<br /><small><span class="plainlinks"><i>Find sources:</i>&#160;<a rel="nofollow" class="external text" href="https://www.google.com/search?as_eq=wikipedia&amp;q=%22Cryptanalysis%22">"Cryptanalysis"</a>&#160;–&#160;<a rel="nofollow" class="external text" href="https://www.google.com/search?tbm=nws&amp;q=%22Cryptanalysis%22+-wikipedia&amp;tbs=ar:1">news</a>&#160;<b>·</b> <a rel="nofollow" class="external text" href="https://www.google.com/search?&amp;q=%22Cryptanalysis%22&amp;tbs=bkt:s&amp;tbm=bks">newspapers</a>&#160;<b>·</b> <a rel="nofollow" class="external text" href="https://www.google.com/search?tbs=bks:1&amp;q=%22Cryptanalysis%22+-wikipedia">books</a>&#160;<b>·</b> <a rel="nofollow" class="external text" href="https://scholar.google.com/scholar?q=%22Cryptanalysis%22">scholar</a>&#160;<b>·</b> <a rel="nofollow" class="external text" href="https://www.jstor.org/action/doBasicSearch?Query=%22Cryptanalysis%22&amp;acc=on&amp;wc=on">JSTOR</a></span></small></span> <span class="date-container"><i>(<span class="date">April 2012</span>)</i></span><span class="hide-when-compact"><i> (<small><a href="/wiki/Help:Maintenance_template_removal" title="Help:Maintenance template removal">Learn how and when to remove this message</a></small>)</i></span></div></td></tr></tbody></table> <div class="mw-heading mw-heading3"><h3 id="Citations">Citations</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Cryptanalysis&amp;action=edit&amp;section=19" title="Edit section: Citations"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <style data-mw-deduplicate="TemplateStyles:r1239543626">.mw-parser-output .reflist{margin-bottom:0.5em;list-style-type:decimal}@media screen{.mw-parser-output .reflist{font-size:90%}}.mw-parser-output .reflist .references{font-size:100%;margin-bottom:0;list-style-type:inherit}.mw-parser-output .reflist-columns-2{column-width:30em}.mw-parser-output .reflist-columns-3{column-width:25em}.mw-parser-output .reflist-columns{margin-top:0.3em}.mw-parser-output .reflist-columns ol{margin-top:0}.mw-parser-output .reflist-columns li{page-break-inside:avoid;break-inside:avoid-column}.mw-parser-output .reflist-upper-alpha{list-style-type:upper-alpha}.mw-parser-output .reflist-upper-roman{list-style-type:upper-roman}.mw-parser-output .reflist-lower-alpha{list-style-type:lower-alpha}.mw-parser-output .reflist-lower-greek{list-style-type:lower-greek}.mw-parser-output .reflist-lower-roman{list-style-type:lower-roman}</style><div class="reflist"> <div class="mw-references-wrap mw-references-columns"><ol class="references"> <li id="cite_note-1"><span class="mw-cite-backlink"><b><a href="#cite_ref-1">^</a></b></span> <span class="reference-text"><style data-mw-deduplicate="TemplateStyles:r1238218222">.mw-parser-output cite.citation{font-style:inherit;word-wrap:break-word}.mw-parser-output .citation q{quotes:"\"""\"""'""'"}.mw-parser-output .citation:target{background-color:rgba(0,127,255,0.133)}.mw-parser-output .id-lock-free.id-lock-free a{background:url("//upload.wikimedia.org/wikipedia/commons/6/65/Lock-green.svg")right 0.1em center/9px no-repeat}.mw-parser-output .id-lock-limited.id-lock-limited a,.mw-parser-output .id-lock-registration.id-lock-registration a{background:url("//upload.wikimedia.org/wikipedia/commons/d/d6/Lock-gray-alt-2.svg")right 0.1em center/9px no-repeat}.mw-parser-output .id-lock-subscription.id-lock-subscription a{background:url("//upload.wikimedia.org/wikipedia/commons/a/aa/Lock-red-alt-2.svg")right 0.1em center/9px no-repeat}.mw-parser-output .cs1-ws-icon a{background:url("//upload.wikimedia.org/wikipedia/commons/4/4c/Wikisource-logo.svg")right 0.1em center/12px no-repeat}body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-free a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-limited a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-registration a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-subscription a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .cs1-ws-icon a{background-size:contain;padding:0 1em 0 0}.mw-parser-output .cs1-code{color:inherit;background:inherit;border:none;padding:inherit}.mw-parser-output .cs1-hidden-error{display:none;color:var(--color-error,#d33)}.mw-parser-output .cs1-visible-error{color:var(--color-error,#d33)}.mw-parser-output .cs1-maint{display:none;color:#085;margin-left:0.3em}.mw-parser-output .cs1-kern-left{padding-left:0.2em}.mw-parser-output .cs1-kern-right{padding-right:0.2em}.mw-parser-output .citation .mw-selflink{font-weight:inherit}@media screen{.mw-parser-output .cs1-format{font-size:95%}html.skin-theme-clientpref-night .mw-parser-output .cs1-maint{color:#18911f}}@media screen and (prefers-color-scheme:dark){html.skin-theme-clientpref-os .mw-parser-output .cs1-maint{color:#18911f}}</style><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://www.nsa.gov/careers/career_fields/cryptsiganalysis.shtml">"Cryptanalysis/Signals Analysis"</a>. Nsa.gov. 2009-01-15<span class="reference-accessdate">. Retrieved <span class="nowrap">2013-04-15</span></span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=Cryptanalysis%2FSignals+Analysis&amp;rft.pub=Nsa.gov&amp;rft.date=2009-01-15&amp;rft_id=http%3A%2F%2Fwww.nsa.gov%2Fcareers%2Fcareer_fields%2Fcryptsiganalysis.shtml&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></span> </li> <li id="cite_note-2"><span class="mw-cite-backlink"><b><a href="#cite_ref-2">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFDooley2018" class="citation book cs1">Dooley, John F. (2018). <i>History of Cryptography and Cryptanalysis: Codes, Ciphers, and Their Algorithms</i>. History of Computing. Cham: Springer International Publishing. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.1007%2F978-3-319-90443-6">10.1007/978-3-319-90443-6</a>. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/978-3-319-90442-9" title="Special:BookSources/978-3-319-90442-9"><bdi>978-3-319-90442-9</bdi></a>. <a href="/wiki/S2CID_(identifier)" class="mw-redirect" title="S2CID (identifier)">S2CID</a>&#160;<a rel="nofollow" class="external text" href="https://api.semanticscholar.org/CorpusID:18050046">18050046</a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=History+of+Cryptography+and+Cryptanalysis%3A+Codes%2C+Ciphers%2C+and+Their+Algorithms&amp;rft.place=Cham&amp;rft.series=History+of+Computing&amp;rft.pub=Springer+International+Publishing&amp;rft.date=2018&amp;rft_id=https%3A%2F%2Fapi.semanticscholar.org%2FCorpusID%3A18050046%23id-name%3DS2CID&amp;rft_id=info%3Adoi%2F10.1007%2F978-3-319-90443-6&amp;rft.isbn=978-3-319-90442-9&amp;rft.aulast=Dooley&amp;rft.aufirst=John+F.&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></span> </li> <li id="cite_note-3"><span class="mw-cite-backlink"><b><a href="#cite_ref-3">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="Shannon" class="citation journal cs1">Shannon, Claude (4 October 1949). <a rel="nofollow" class="external text" href="https://archive.org/stream/bstj28-4-656#page/n5/mode/2up">"Communication Theory of Secrecy Systems"</a>. <i>Bell System Technical Journal</i>. <b>28</b> (4): 662. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.1002%2Fj.1538-7305.1949.tb00928.x">10.1002/j.1538-7305.1949.tb00928.x</a><span class="reference-accessdate">. Retrieved <span class="nowrap">20 June</span> 2014</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=Bell+System+Technical+Journal&amp;rft.atitle=Communication+Theory+of+Secrecy+Systems&amp;rft.volume=28&amp;rft.issue=4&amp;rft.pages=662&amp;rft.date=1949-10-04&amp;rft_id=info%3Adoi%2F10.1002%2Fj.1538-7305.1949.tb00928.x&amp;rft.aulast=Shannon&amp;rft.aufirst=Claude&amp;rft_id=https%3A%2F%2Farchive.org%2Fstream%2Fbstj28-4-656%23page%2Fn5%2Fmode%2F2up&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></span> </li> <li id="cite_note-4"><span class="mw-cite-backlink"><b><a href="#cite_ref-4">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKahn1996" class="citation cs2">Kahn, David (1996), <i>The Codebreakers: the story of secret writing</i> (second&#160;ed.), Scribners, p.&#160;235</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=The+Codebreakers%3A+the+story+of+secret+writing&amp;rft.pages=235&amp;rft.edition=second&amp;rft.pub=Scribners&amp;rft.date=1996&amp;rft.aulast=Kahn&amp;rft.aufirst=David&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></span> </li> <li id="cite_note-5"><span class="mw-cite-backlink"><b><a href="#cite_ref-5">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFSchmeh,_Klaus2003" class="citation book cs1">Schmeh, Klaus (2003). <a rel="nofollow" class="external text" href="https://books.google.com/books?id=9NqidkUqHdgC&amp;pg=PA45"><i>Cryptography and public key infrastructure on the Internet</i></a>. John Wiley &amp; Sons. p.&#160;45. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/978-0-470-84745-9" title="Special:BookSources/978-0-470-84745-9"><bdi>978-0-470-84745-9</bdi></a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=Cryptography+and+public+key+infrastructure+on+the+Internet&amp;rft.pages=45&amp;rft.pub=John+Wiley+%26+Sons&amp;rft.date=2003&amp;rft.isbn=978-0-470-84745-9&amp;rft.au=Schmeh%2C+Klaus&amp;rft_id=https%3A%2F%2Fbooks.google.com%2Fbooks%3Fid%3D9NqidkUqHdgC%26pg%3DPA45&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></span> </li> <li id="cite_note-6"><span class="mw-cite-backlink"><b><a href="#cite_ref-6">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFHellman1980" class="citation journal cs1">Hellman, M. (July 1980). <a rel="nofollow" class="external text" href="http://www-ee.stanford.edu/~hellman/publications/36.pdf">"A cryptanalytic time-memory trade-off"</a> <span class="cs1-format">(PDF)</span>. <i>IEEE Transactions on Information Theory</i>. <b>26</b> (4): 401–406. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.1109%2Ftit.1980.1056220">10.1109/tit.1980.1056220</a>. <a href="/wiki/ISSN_(identifier)" class="mw-redirect" title="ISSN (identifier)">ISSN</a>&#160;<a rel="nofollow" class="external text" href="https://search.worldcat.org/issn/0018-9448">0018-9448</a>. <a href="/wiki/S2CID_(identifier)" class="mw-redirect" title="S2CID (identifier)">S2CID</a>&#160;<a rel="nofollow" class="external text" href="https://api.semanticscholar.org/CorpusID:552536">552536</a>. <a rel="nofollow" class="external text" href="https://ghostarchive.org/archive/20221010/http://www-ee.stanford.edu/~hellman/publications/36.pdf">Archived</a> <span class="cs1-format">(PDF)</span> from the original on 2022-10-10.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=IEEE+Transactions+on+Information+Theory&amp;rft.atitle=A+cryptanalytic+time-memory+trade-off&amp;rft.volume=26&amp;rft.issue=4&amp;rft.pages=401-406&amp;rft.date=1980-07&amp;rft_id=https%3A%2F%2Fapi.semanticscholar.org%2FCorpusID%3A552536%23id-name%3DS2CID&amp;rft.issn=0018-9448&amp;rft_id=info%3Adoi%2F10.1109%2Ftit.1980.1056220&amp;rft.aulast=Hellman&amp;rft.aufirst=M.&amp;rft_id=http%3A%2F%2Fwww-ee.stanford.edu%2F~hellman%2Fpublications%2F36.pdf&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></span> </li> <li id="cite_note-7"><span class="mw-cite-backlink"><b><a href="#cite_ref-7">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFMcDonaldHawkesPieprzyk" class="citation cs2">McDonald, Cameron; Hawkes, Philip; <a href="/wiki/Josef_Pieprzyk" title="Josef Pieprzyk">Pieprzyk, Josef</a>, <a rel="nofollow" class="external text" href="http://eurocrypt2009rump.cr.yp.to/837a0a8086fa6ca714249409ddfae43d.pdf"><i>SHA-1 collisions now 2<sup>52</sup></i></a> <span class="cs1-format">(PDF)</span><span class="reference-accessdate">, retrieved <span class="nowrap">4 April</span> 2012</span></cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=SHA-1+collisions+now+2%3Csup%3E52%3C%2Fsup%3E&amp;rft.aulast=McDonald&amp;rft.aufirst=Cameron&amp;rft.au=Hawkes%2C+Philip&amp;rft.au=Pieprzyk%2C+Josef&amp;rft_id=http%3A%2F%2Feurocrypt2009rump.cr.yp.to%2F837a0a8086fa6ca714249409ddfae43d.pdf&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></span> </li> <li id="cite_note-schneier-8"><span class="mw-cite-backlink">^ <a href="#cite_ref-schneier_8-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-schneier_8-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><a href="#CITEREFSchneier2000">Schneier 2000</a></span> </li> <li id="cite_note-9"><span class="mw-cite-backlink"><b><a href="#cite_ref-9">^</a></b></span> <span class="reference-text">For an example of an attack that cannot be prevented by additional rounds, see <a href="/wiki/Slide_attack" title="Slide attack">slide attack</a>.</span> </li> <li id="cite_note-10"><span class="mw-cite-backlink"><b><a href="#cite_ref-10">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKahn1996" class="citation book cs1">Kahn, David (1996). <a rel="nofollow" class="external text" href="https://books.google.com/books?id=3S8rhOEmDIIC&amp;q=david+kahn+the+codebreakers"><i>The Codebreakers: The Comprehensive History of Secret Communication from Ancient Times to the Internet</i></a>. Simon and Schuster. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/9781439103555" title="Special:BookSources/9781439103555"><bdi>9781439103555</bdi></a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=The+Codebreakers%3A+The+Comprehensive+History+of+Secret+Communication+from+Ancient+Times+to+the+Internet&amp;rft.pub=Simon+and+Schuster&amp;rft.date=1996&amp;rft.isbn=9781439103555&amp;rft.aulast=Kahn&amp;rft.aufirst=David&amp;rft_id=https%3A%2F%2Fbooks.google.com%2Fbooks%3Fid%3D3S8rhOEmDIIC%26q%3Ddavid%2Bkahn%2Bthe%2Bcodebreakers&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></span> </li> <li id="cite_note-11"><span class="mw-cite-backlink"><b><a href="#cite_ref-11">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFAl-Jubouri2004" class="citation book cs1">Al-Jubouri, I. M. N. (February 22, 2004). <a rel="nofollow" class="external text" href="https://books.google.com/books?id=3xJjNG5CNdwC&amp;dq=Al+Kindi+Arab%2F&amp;pg=PA199"><i>History of Islamic Philosophy: With View of Greek Philosophy and Early History of Islam</i></a>. Authors On Line Ltd. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/9780755210114" title="Special:BookSources/9780755210114"><bdi>9780755210114</bdi></a> &#8211; via Google Books.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=History+of+Islamic+Philosophy%3A+With+View+of+Greek+Philosophy+and+Early+History+of+Islam&amp;rft.pub=Authors+On+Line+Ltd&amp;rft.date=2004-02-22&amp;rft.isbn=9780755210114&amp;rft.aulast=Al-Jubouri&amp;rft.aufirst=I.+M.+N.&amp;rft_id=https%3A%2F%2Fbooks.google.com%2Fbooks%3Fid%3D3xJjNG5CNdwC%26dq%3DAl%2BKindi%2BArab%252F%26pg%3DPA199&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></span> </li> <li id="cite_note-12"><span class="mw-cite-backlink"><b><a href="#cite_ref-12">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFLeaman2015" class="citation book cs1">Leaman, Oliver (July 16, 2015). <a rel="nofollow" class="external text" href="https://books.google.com/books?id=2wS2CAAAQBAJ&amp;dq=al+kindi+Arab%2F&amp;pg=PA279"><i>The Biographical Encyclopedia of Islamic Philosophy</i></a>. Bloomsbury Publishing. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/9781472569455" title="Special:BookSources/9781472569455"><bdi>9781472569455</bdi></a> &#8211; via Google Books.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=The+Biographical+Encyclopedia+of+Islamic+Philosophy&amp;rft.pub=Bloomsbury+Publishing&amp;rft.date=2015-07-16&amp;rft.isbn=9781472569455&amp;rft.aulast=Leaman&amp;rft.aufirst=Oliver&amp;rft_id=https%3A%2F%2Fbooks.google.com%2Fbooks%3Fid%3D2wS2CAAAQBAJ%26dq%3Dal%2Bkindi%2BArab%252F%26pg%3DPA279&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></span> </li> <li id="cite_note-Kadi-13"><span class="mw-cite-backlink">^ <a href="#cite_ref-Kadi_13-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-Kadi_13-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text">Ibrahim A. Al-Kadi (April 1992), "The origins of cryptology: The Arab contributions", <i><a href="/wiki/Cryptologia" title="Cryptologia">Cryptologia</a></i> <b>16</b> (2): 97–126</span> </li> <li id="cite_note-Sahinaslan-14"><span class="mw-cite-backlink"><b><a href="#cite_ref-Sahinaslan_14-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFSahinaslanSahinaslan2019" class="citation journal cs1">Sahinaslan, Ender; Sahinaslan, Onder (2 April 2019). <a rel="nofollow" class="external text" href="https://doi.org/10.1063%2F1.5095118">"Cryptographic methods and development stages used throughout history"</a>. <i>AIP Conference Proceedings</i>. <b>2086</b> (1): 030033. <a href="/wiki/Bibcode_(identifier)" class="mw-redirect" title="Bibcode (identifier)">Bibcode</a>:<a rel="nofollow" class="external text" href="https://ui.adsabs.harvard.edu/abs/2019AIPC.2086c0033S">2019AIPC.2086c0033S</a>. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.1063%2F1.5095118">10.1063/1.5095118</a></span>. <a href="/wiki/ISSN_(identifier)" class="mw-redirect" title="ISSN (identifier)">ISSN</a>&#160;<a rel="nofollow" class="external text" href="https://search.worldcat.org/issn/0094-243X">0094-243X</a>. <q>Al-Kindi is considered the first code breaker</q></cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=AIP+Conference+Proceedings&amp;rft.atitle=Cryptographic+methods+and+development+stages+used+throughout+history&amp;rft.volume=2086&amp;rft.issue=1&amp;rft.pages=030033&amp;rft.date=2019-04-02&amp;rft.issn=0094-243X&amp;rft_id=info%3Adoi%2F10.1063%2F1.5095118&amp;rft_id=info%3Abibcode%2F2019AIPC.2086c0033S&amp;rft.aulast=Sahinaslan&amp;rft.aufirst=Ender&amp;rft.au=Sahinaslan%2C+Onder&amp;rft_id=https%3A%2F%2Fdoi.org%2F10.1063%252F1.5095118&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></span> </li> <li id="cite_note-LB-15"><span class="mw-cite-backlink">^ <a href="#cite_ref-LB_15-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-LB_15-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFBroemeling2011" class="citation journal cs1">Broemeling, Lyle D. (1 November 2011). "An Account of Early Statistical Inference in Arab Cryptology". <i>The American Statistician</i>. <b>65</b> (4): 255–257. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.1198%2Ftas.2011.10191">10.1198/tas.2011.10191</a>. <a href="/wiki/S2CID_(identifier)" class="mw-redirect" title="S2CID (identifier)">S2CID</a>&#160;<a rel="nofollow" class="external text" href="https://api.semanticscholar.org/CorpusID:123537702">123537702</a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=The+American+Statistician&amp;rft.atitle=An+Account+of+Early+Statistical+Inference+in+Arab+Cryptology&amp;rft.volume=65&amp;rft.issue=4&amp;rft.pages=255-257&amp;rft.date=2011-11-01&amp;rft_id=info%3Adoi%2F10.1198%2Ftas.2011.10191&amp;rft_id=https%3A%2F%2Fapi.semanticscholar.org%2FCorpusID%3A123537702%23id-name%3DS2CID&amp;rft.aulast=Broemeling&amp;rft.aufirst=Lyle+D.&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></span> </li> <li id="cite_note-16"><span class="mw-cite-backlink"><b><a href="#cite_ref-16">^</a></b></span> <span class="reference-text"><a href="#CITEREFSingh1999">Singh 1999</a>, p.&#160;17</span> </li> <li id="cite_note-17"><span class="mw-cite-backlink"><b><a href="#cite_ref-17">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFLeaman2015" class="citation book cs1">Leaman, Oliver (16 July 2015). <a rel="nofollow" class="external text" href="https://books.google.com/books?id=2wS2CAAAQBAJ&amp;q=al+kindi+Arab&amp;pg=PA279"><i>The Biographical Encyclopedia of Islamic Philosophy</i></a>. Bloomsbury Publishing. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/9781472569455" title="Special:BookSources/9781472569455"><bdi>9781472569455</bdi></a><span class="reference-accessdate">. Retrieved <span class="nowrap">19 March</span> 2018</span> &#8211; via Google Books.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=The+Biographical+Encyclopedia+of+Islamic+Philosophy&amp;rft.pub=Bloomsbury+Publishing&amp;rft.date=2015-07-16&amp;rft.isbn=9781472569455&amp;rft.aulast=Leaman&amp;rft.aufirst=Oliver&amp;rft_id=https%3A%2F%2Fbooks.google.com%2Fbooks%3Fid%3D2wS2CAAAQBAJ%26q%3Dal%2Bkindi%2BArab%26pg%3DPA279&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></span> </li> <li id="cite_note-18"><span class="mw-cite-backlink"><b><a href="#cite_ref-18">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFAl-Jubouri2018" class="citation book cs1">Al-Jubouri, I. M. N. (19 March 2018). <a rel="nofollow" class="external text" href="https://books.google.com/books?id=3xJjNG5CNdwC&amp;q=Al+Kindi+Arab&amp;pg=PA199"><i>History of Islamic Philosophy: With View of Greek Philosophy and Early History of Islam</i></a>. Authors On Line Ltd. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/9780755210114" title="Special:BookSources/9780755210114"><bdi>9780755210114</bdi></a><span class="reference-accessdate">. Retrieved <span class="nowrap">19 March</span> 2018</span> &#8211; via Google Books.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=History+of+Islamic+Philosophy%3A+With+View+of+Greek+Philosophy+and+Early+History+of+Islam&amp;rft.pub=Authors+On+Line+Ltd&amp;rft.date=2018-03-19&amp;rft.isbn=9780755210114&amp;rft.aulast=Al-Jubouri&amp;rft.aufirst=I.+M.+N.&amp;rft_id=https%3A%2F%2Fbooks.google.com%2Fbooks%3Fid%3D3xJjNG5CNdwC%26q%3DAl%2BKindi%2BArab%26pg%3DPA199&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></span> </li> <li id="cite_note-19"><span class="mw-cite-backlink"><b><a href="#cite_ref-19">^</a></b></span> <span class="reference-text"><a href="/wiki/Simon_Singh" title="Simon Singh">Simon Singh</a>, <i><a href="/wiki/The_Code_Book" title="The Code Book">The Code Book</a></i>, pp. 14–20</span> </li> <li id="cite_note-20"><span class="mw-cite-backlink"><b><a href="#cite_ref-20">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://www.muslimheritage.com/topics/default.cfm?ArticleID=372">"Al-Kindi, Cryptgraphy, Codebreaking and Ciphers"</a><span class="reference-accessdate">. Retrieved <span class="nowrap">12 January</span> 2007</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=Al-Kindi%2C+Cryptgraphy%2C+Codebreaking+and+Ciphers&amp;rft_id=http%3A%2F%2Fwww.muslimheritage.com%2Ftopics%2Fdefault.cfm%3FArticleID%3D372&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></span> </li> <li id="cite_note-21"><span class="mw-cite-backlink"><b><a href="#cite_ref-21">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20080828190150/http://www.cryptool.org/content/view/28/54/lang%2Cenglish/">"Crypto History"</a>. Archived from <a rel="nofollow" class="external text" href="https://www.cryptool.org/content/view/28/54/lang,english/">the original</a> on August 28, 2008.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=Crypto+History&amp;rft_id=http%3A%2F%2Fwww.cryptool.org%2Fcontent%2Fview%2F28%2F54%2Flang%2Cenglish%2F&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></span> </li> <li id="cite_note-22"><span class="mw-cite-backlink"><b><a href="#cite_ref-22">^</a></b></span> <span class="reference-text"><a href="#CITEREFSingh1999">Singh 1999</a>, pp.&#160;45–51</span> </li> <li id="cite_note-23"><span class="mw-cite-backlink"><b><a href="#cite_ref-23">^</a></b></span> <span class="reference-text"><a href="#CITEREFSingh1999">Singh 1999</a>, pp.&#160;63–78</span> </li> <li id="cite_note-24"><span class="mw-cite-backlink"><b><a href="#cite_ref-24">^</a></b></span> <span class="reference-text"><a href="#CITEREFSingh1999">Singh 1999</a>, p.&#160;116</span> </li> <li id="cite_note-25"><span class="mw-cite-backlink"><b><a href="#cite_ref-25">^</a></b></span> <span class="reference-text"><a href="#CITEREFSmith2000">Smith 2000</a>, p.&#160;4</span> </li> <li id="cite_note-FOOTNOTEWinterbotham2000229-26"><span class="mw-cite-backlink"><b><a href="#cite_ref-FOOTNOTEWinterbotham2000229_26-0">^</a></b></span> <span class="reference-text"><a href="#CITEREFWinterbotham2000">Winterbotham 2000</a>, p.&#160;229.</span> </li> <li id="cite_note-FOOTNOTEHinsley1993-27"><span class="mw-cite-backlink"><b><a href="#cite_ref-FOOTNOTEHinsley1993_27-0">^</a></b></span> <span class="reference-text"><a href="#CITEREFHinsley1993">Hinsley 1993</a>.</span> </li> <li id="cite_note-28"><span class="mw-cite-backlink"><b><a href="#cite_ref-28">^</a></b></span> <span class="reference-text"><a href="#CITEREFCopeland2006">Copeland 2006</a>, p.&#160;1</span> </li> <li id="cite_note-29"><span class="mw-cite-backlink"><b><a href="#cite_ref-29">^</a></b></span> <span class="reference-text"><a href="#CITEREFSingh1999">Singh 1999</a>, p.&#160;244</span> </li> <li id="cite_note-30"><span class="mw-cite-backlink"><b><a href="#cite_ref-30">^</a></b></span> <span class="reference-text"><a href="#CITEREFChurchhouse2002">Churchhouse 2002</a>, pp.&#160;33, 34</span> </li> <li id="cite_note-31"><span class="mw-cite-backlink"><b><a href="#cite_ref-31">^</a></b></span> <span class="reference-text"><a href="#CITEREFBudiansky2000">Budiansky 2000</a>, pp.&#160;97–99</span> </li> <li id="cite_note-32"><span class="mw-cite-backlink"><b><a href="#cite_ref-32">^</a></b></span> <span class="reference-text"><a href="#CITEREFCalvocoressi2001">Calvocoressi 2001</a>, p.&#160;66</span> </li> <li id="cite_note-Tutte_1998-33"><span class="mw-cite-backlink">^ <a href="#cite_ref-Tutte_1998_33-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-Tutte_1998_33-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><a href="#CITEREFTutte1998">Tutte 1998</a></span> </li> <li id="cite_note-34"><span class="mw-cite-backlink"><b><a href="#cite_ref-34">^</a></b></span> <span class="reference-text"><a href="#CITEREFChurchhouse2002">Churchhouse 2002</a>, p.&#160;34</span> </li> <li id="cite_note-35"><span class="mw-cite-backlink"><b><a href="#cite_ref-35">^</a></b></span> <span class="reference-text">The <a href="/wiki/Bletchley_Park" title="Bletchley Park">Bletchley Park</a> 1944 Cryptographic Dictionary defined a depth as <br /> 1. A series of code messages reciphered with the same, or the same part of a, reciphering key especially when written under one another so that all the groups (usually one in each message) that are reciphered with the same group of the subtractor lie under each other and form a 'column'.<br /> (b) two or more messages in a transposition cipher that are of the same length and have been enciphered on the same key;<br /> (c) two or more messages in a machine or similar cipher that have been enciphered on the same machine-setting or on the same key.<br /> 2. be in depth&#160;: (of messages). Stand to each other in any of the relationships described above.<br /><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation cs2"><a rel="nofollow" class="external text" href="https://www.codesandciphers.org.uk/documents/cryptdict/cryptxtt.pdf"><i>The Bletchley Park 1944 Cryptographic Dictionary formatted by Tony Sale (c) 2001</i></a> <span class="cs1-format">(PDF)</span>, p.&#160;27</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=The+Bletchley+Park+1944+Cryptographic+Dictionary+formatted+by+Tony+Sale+%28c%29+2001&amp;rft.pages=27&amp;rft_id=https%3A%2F%2Fwww.codesandciphers.org.uk%2Fdocuments%2Fcryptdict%2Fcryptxtt.pdf&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></span> </li> <li id="cite_note-36"><span class="mw-cite-backlink"><b><a href="#cite_ref-36">^</a></b></span> <span class="reference-text"><a href="#CITEREFChurchhouse2002">Churchhouse 2002</a>, pp.&#160;33, 86</span> </li> <li id="cite_note-37"><span class="mw-cite-backlink"><b><a href="#cite_ref-37">^</a></b></span> <span class="reference-text"><a href="/wiki/David_Kahn_(writer)" title="David Kahn (writer)">David Kahn</a> <a rel="nofollow" class="external text" href="https://fas.org/irp/eprint/kahn.html">Remarks on the 50th Anniversary of the National Security Agency</a>, November 1, 2002.</span> </li> <li id="cite_note-38"><span class="mw-cite-backlink"><b><a href="#cite_ref-38">^</a></b></span> <span class="reference-text">Tim Greene, Network World, <a rel="nofollow" class="external text" href="http://www.networkworld.com/news/2010/030410-rsa-cloud-security-warning.html">Former NSA tech chief: I don't trust the cloud</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20100308105556/http://www.networkworld.com/news/2010/030410-rsa-cloud-security-warning.html">Archived</a> 2010-03-08 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a>. Retrieved March 14, 2010.</span> </li> <li id="cite_note-39"><span class="mw-cite-backlink"><b><a href="#cite_ref-39">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation book cs1"><a rel="nofollow" class="external text" href="https://nap.nationalacademies.org/read/26168/chapter/2"><i>Read "Cryptography and the Intelligence Community: The Future of Encryption" at NAP.edu</i></a>. National Academies Press. 2022. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.17226%2F26168">10.17226/26168</a>. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/978-0-309-49135-8" title="Special:BookSources/978-0-309-49135-8"><bdi>978-0-309-49135-8</bdi></a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=Read+%22Cryptography+and+the+Intelligence+Community%3A+The+Future+of+Encryption%22+at+NAP.edu&amp;rft.pub=National+Academies+Press&amp;rft.date=2022&amp;rft_id=info%3Adoi%2F10.17226%2F26168&amp;rft.isbn=978-0-309-49135-8&amp;rft_id=https%3A%2F%2Fnap.nationalacademies.org%2Fread%2F26168%2Fchapter%2F2&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></span> </li> <li id="cite_note-40"><span class="mw-cite-backlink"><b><a href="#cite_ref-40">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.garykessler.net/library/crypto.html">"An Overview of Cryptography"</a>. <i>www.garykessler.net</i><span class="reference-accessdate">. Retrieved <span class="nowrap">2019-06-03</span></span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=unknown&amp;rft.jtitle=www.garykessler.net&amp;rft.atitle=An+Overview+of+Cryptography&amp;rft_id=https%3A%2F%2Fwww.garykessler.net%2Flibrary%2Fcrypto.html&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></span> </li> <li id="cite_note-41"><span class="mw-cite-backlink"><b><a href="#cite_ref-41">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFCoppersmith1984" class="citation journal cs1 cs1-prop-long-vol">Coppersmith, Don (4 July 1984). <a rel="nofollow" class="external text" href="https://pages.cs.wisc.edu/~cs812-1/coppersmith.pdf">"Fast Evaluation of Logarithms in Fields of Characteristic Two"</a> <span class="cs1-format">(PDF)</span>. <i>IEEE Transactions on Information Theory</i>. IT-30 (4): 587–594.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=IEEE+Transactions+on+Information+Theory&amp;rft.atitle=Fast+Evaluation+of+Logarithms+in+Fields+of+Characteristic+Two&amp;rft.volume=IT-30&amp;rft.issue=4&amp;rft.pages=587-594&amp;rft.date=1984-07-04&amp;rft.aulast=Coppersmith&amp;rft.aufirst=Don&amp;rft_id=https%3A%2F%2Fpages.cs.wisc.edu%2F~cs812-1%2Fcoppersmith.pdf&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></span> </li> <li id="cite_note-42"><span class="mw-cite-backlink"><b><a href="#cite_ref-42">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFStallings2010" class="citation book cs1">Stallings, William (2010). <i>Cryptography and Network Security: Principles and Practice</i>. Prentice Hall. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/978-0136097044" title="Special:BookSources/978-0136097044"><bdi>978-0136097044</bdi></a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=Cryptography+and+Network+Security%3A+Principles+and+Practice&amp;rft.pub=Prentice+Hall&amp;rft.date=2010&amp;rft.isbn=978-0136097044&amp;rft.aulast=Stallings&amp;rft.aufirst=William&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></span> </li> <li id="cite_note-43"><span class="mw-cite-backlink"><b><a href="#cite_ref-43">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="http://blogs.ams.org/mathgradblog/2014/04/30/shors-algorithm-breaking-rsa-encryption">"Shor's Algorithm – Breaking RSA Encryption"</a>. <i>AMS Grad Blog</i>. 2014-04-30<span class="reference-accessdate">. Retrieved <span class="nowrap">2017-01-17</span></span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=AMS+Grad+Blog&amp;rft.atitle=Shor%27s+Algorithm+%E2%80%93+Breaking+RSA+Encryption&amp;rft.date=2014-04-30&amp;rft_id=http%3A%2F%2Fblogs.ams.org%2Fmathgradblog%2F2014%2F04%2F30%2Fshors-algorithm-breaking-rsa-encryption&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></span> </li> <li id="cite_note-djb-groverr-44"><span class="mw-cite-backlink"><b><a href="#cite_ref-djb-groverr_44-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFDaniel_J._Bernstein2010" class="citation web cs1"><a href="/wiki/Daniel_J._Bernstein" title="Daniel J. Bernstein">Daniel J. Bernstein</a> (2010-03-03). <a rel="nofollow" class="external text" href="http://cr.yp.to/codes/grovercode-20100303.pdf">"Grover vs. McEliece"</a> <span class="cs1-format">(PDF)</span>. <a rel="nofollow" class="external text" href="https://ghostarchive.org/archive/20221010/http://cr.yp.to/codes/grovercode-20100303.pdf">Archived</a> <span class="cs1-format">(PDF)</span> from the original on 2022-10-10.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=Grover+vs.+McEliece&amp;rft.date=2010-03-03&amp;rft.au=Daniel+J.+Bernstein&amp;rft_id=http%3A%2F%2Fcr.yp.to%2Fcodes%2Fgrovercode-20100303.pdf&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></span> </li> </ol></div></div> <div class="mw-heading mw-heading3"><h3 id="Sources">Sources</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Cryptanalysis&amp;action=edit&amp;section=20" title="Edit section: Sources"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <style data-mw-deduplicate="TemplateStyles:r1239549316">.mw-parser-output .refbegin{margin-bottom:0.5em}.mw-parser-output .refbegin-hanging-indents>ul{margin-left:0}.mw-parser-output .refbegin-hanging-indents>ul>li{margin-left:0;padding-left:3.2em;text-indent:-3.2em}.mw-parser-output .refbegin-hanging-indents ul,.mw-parser-output .refbegin-hanging-indents ul li{list-style:none}@media(max-width:720px){.mw-parser-output .refbegin-hanging-indents>ul>li{padding-left:1.6em;text-indent:-1.6em}}.mw-parser-output .refbegin-columns{margin-top:0.3em}.mw-parser-output .refbegin-columns ul{margin-top:0}.mw-parser-output .refbegin-columns li{page-break-inside:avoid;break-inside:avoid-column}@media screen{.mw-parser-output .refbegin{font-size:90%}}</style><div class="refbegin" style=""> <ul><li><a href="/w/index.php?title=Ibrahim_A._Al-Kadi&amp;action=edit&amp;redlink=1" class="new" title="Ibrahim A. Al-Kadi (page does not exist)">Ibrahim A. Al-Kadi</a>,"The origins of cryptology: The Arab contributions", <i><a href="/wiki/Cryptologia" title="Cryptologia">Cryptologia</a></i>, 16(2) (April 1992) pp.&#160;97–126.</li> <li>Friedrich L. Bauer: "Decrypted Secrets". Springer 2002. <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/3-540-42674-4" title="Special:BookSources/3-540-42674-4">3-540-42674-4</a></li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFBudiansky2000" class="citation cs2">Budiansky, Stephen (10 October 2000), <a rel="nofollow" class="external text" href="https://archive.org/details/battleofwitscomp00budi"><i>Battle of wits: The Complete Story of Codebreaking in World War II</i></a>, Free Press, <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/978-0-684-85932-3" title="Special:BookSources/978-0-684-85932-3"><bdi>978-0-684-85932-3</bdi></a></cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=Battle+of+wits%3A+The+Complete+Story+of+Codebreaking+in+World+War+II&amp;rft.pub=Free+Press&amp;rft.date=2000-10-10&amp;rft.isbn=978-0-684-85932-3&amp;rft.aulast=Budiansky&amp;rft.aufirst=Stephen&amp;rft_id=https%3A%2F%2Farchive.org%2Fdetails%2Fbattleofwitscomp00budi&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFBurke2002" class="citation web cs1">Burke, Colin B. (2002). <a rel="nofollow" class="external text" href="https://purl.fdlp.gov/GPO/gpo40404">"It Wasn't All Magic: The Early Struggle to Automate Cryptanalysis, 1930s–1960s"</a>. Fort Meade: Center for Cryptologic History, National Security Agency.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=It+Wasn%27t+All+Magic%3A+The+Early+Struggle+to+Automate+Cryptanalysis%2C+1930s%E2%80%931960s&amp;rft.place=Fort+Meade&amp;rft.pub=Center+for+Cryptologic+History%2C+National+Security+Agency&amp;rft.date=2002&amp;rft.aulast=Burke&amp;rft.aufirst=Colin+B.&amp;rft_id=https%3A%2F%2Fpurl.fdlp.gov%2FGPO%2Fgpo40404&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFCalvocoressi2001" class="citation cs2"><a href="/wiki/Peter_Calvocoressi" title="Peter Calvocoressi">Calvocoressi, Peter</a> (2001) [1980], <i>Top Secret Ultra</i>, Cleobury Mortimer, Shropshire: M &amp; M Baldwin, <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/0-947712-41-0" title="Special:BookSources/0-947712-41-0"><bdi>0-947712-41-0</bdi></a></cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=Top+Secret+Ultra&amp;rft.place=Cleobury+Mortimer%2C+Shropshire&amp;rft.pub=M+%26+M+Baldwin&amp;rft.date=2001&amp;rft.isbn=0-947712-41-0&amp;rft.aulast=Calvocoressi&amp;rft.aufirst=Peter&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFChurchhouse2002" class="citation cs2">Churchhouse, Robert (2002), <span class="id-lock-registration" title="Free registration required"><a rel="nofollow" class="external text" href="https://archive.org/details/codesciphersjuli0000chur"><i>Codes and Ciphers: Julius Caesar, the Enigma and the Internet</i></a></span>, Cambridge, England: Cambridge University Press, <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/978-0-521-00890-7" title="Special:BookSources/978-0-521-00890-7"><bdi>978-0-521-00890-7</bdi></a></cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=Codes+and+Ciphers%3A+Julius+Caesar%2C+the+Enigma+and+the+Internet&amp;rft.place=Cambridge%2C+England&amp;rft.pub=Cambridge+University+Press&amp;rft.date=2002&amp;rft.isbn=978-0-521-00890-7&amp;rft.aulast=Churchhouse&amp;rft.aufirst=Robert&amp;rft_id=https%3A%2F%2Farchive.org%2Fdetails%2Fcodesciphersjuli0000chur&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFCopeland2006" class="citation cs2"><a href="/wiki/Jack_Copeland" title="Jack Copeland">Copeland, B. Jack</a>, ed. (2006), <i>Colossus: The Secrets of Bletchley Park's Codebreaking Computers</i>, Oxford, England: Oxford University Press, <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/978-0-19-284055-4" title="Special:BookSources/978-0-19-284055-4"><bdi>978-0-19-284055-4</bdi></a></cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=Colossus%3A+The+Secrets+of+Bletchley+Park%27s+Codebreaking+Computers&amp;rft.place=Oxford%2C+England&amp;rft.pub=Oxford+University+Press&amp;rft.date=2006&amp;rft.isbn=978-0-19-284055-4&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></li> <li>Helen Fouché Gaines, "Cryptanalysis", 1939, Dover. <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/0-486-20097-3" title="Special:BookSources/0-486-20097-3">0-486-20097-3</a></li> <li><a href="/wiki/David_Kahn_(writer)" title="David Kahn (writer)">David Kahn</a>, "<a href="/wiki/The_Codebreakers" title="The Codebreakers">The Codebreakers</a> – The Story of Secret Writing", 1967. <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/0-684-83130-9" title="Special:BookSources/0-684-83130-9">0-684-83130-9</a></li> <li><a href="/wiki/Lars_R._Knudsen" class="mw-redirect" title="Lars R. Knudsen">Lars R. Knudsen</a>: Contemporary Block Ciphers. Lectures on Data Security 1998: 105–126</li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFSchneier2000" class="citation journal cs1"><a href="/wiki/Bruce_Schneier" title="Bruce Schneier">Schneier, Bruce</a> (January 2000). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20150911235305/https://www.schneier.com/paper-self-study.html">"A Self-Study Course in Block-Cipher Cryptanalysis"</a>. <i>Cryptologia</i>. <b>24</b> (1): 18–34. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.1080%2F0161-110091888754">10.1080/0161-110091888754</a>. <a href="/wiki/S2CID_(identifier)" class="mw-redirect" title="S2CID (identifier)">S2CID</a>&#160;<a rel="nofollow" class="external text" href="https://api.semanticscholar.org/CorpusID:53307028">53307028</a>. Archived from <a rel="nofollow" class="external text" href="https://www.schneier.com/paper-self-study.html">the original</a> on 2015-09-11<span class="reference-accessdate">. Retrieved <span class="nowrap">2011-01-11</span></span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=Cryptologia&amp;rft.atitle=A+Self-Study+Course+in+Block-Cipher+Cryptanalysis&amp;rft.volume=24&amp;rft.issue=1&amp;rft.pages=18-34&amp;rft.date=2000-01&amp;rft_id=info%3Adoi%2F10.1080%2F0161-110091888754&amp;rft_id=https%3A%2F%2Fapi.semanticscholar.org%2FCorpusID%3A53307028%23id-name%3DS2CID&amp;rft.aulast=Schneier&amp;rft.aufirst=Bruce&amp;rft_id=https%3A%2F%2Fwww.schneier.com%2Fpaper-self-study.html&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></li> <li><a href="/wiki/Abraham_Sinkov" title="Abraham Sinkov">Abraham Sinkov</a>, <i>Elementary Cryptanalysis: A Mathematical Approach</i>, Mathematical Association of America, 1966. <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/0-88385-622-0" title="Special:BookSources/0-88385-622-0">0-88385-622-0</a></li> <li><a href="/w/index.php?title=Christopher_Swenson&amp;action=edit&amp;redlink=1" class="new" title="Christopher Swenson (page does not exist)">Christopher Swenson</a>, Modern Cryptanalysis: Techniques for Advanced Code Breaking, <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/978-0-470-13593-8" title="Special:BookSources/978-0-470-13593-8">978-0-470-13593-8</a></li> <li><a href="/wiki/William_F._Friedman" title="William F. Friedman">Friedman, William F.</a>, <a href="/wiki/Military_Cryptanalysis_(book)_(William_F._Friedman)" class="mw-redirect" title="Military Cryptanalysis (book) (William F. Friedman)">Military Cryptanalysis</a>, Part I, <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/0-89412-044-1" title="Special:BookSources/0-89412-044-1">0-89412-044-1</a></li> <li>Friedman, William F., Military Cryptanalysis, Part II, <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/0-89412-064-6" title="Special:BookSources/0-89412-064-6">0-89412-064-6</a></li> <li>Friedman, William F., Military Cryptanalysis, Part III, Simpler Varieties of Aperiodic Substitution Systems, <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/0-89412-196-0" title="Special:BookSources/0-89412-196-0">0-89412-196-0</a></li> <li>Friedman, William F., Military Cryptanalysis, Part IV, Transposition and Fractionating Systems, <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/0-89412-198-7" title="Special:BookSources/0-89412-198-7">0-89412-198-7</a></li> <li>Friedman, William F. and <a href="/wiki/Lambros_D._Callimahos" title="Lambros D. Callimahos">Lambros D. Callimahos</a>, <a href="/wiki/Military_Cryptanalytics" title="Military Cryptanalytics">Military Cryptanalytics</a>, Part I, Volume 1, <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/0-89412-073-5" title="Special:BookSources/0-89412-073-5">0-89412-073-5</a></li> <li>Friedman, William F. and Lambros D. Callimahos, Military Cryptanalytics, Part I, Volume 2, <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/0-89412-074-3" title="Special:BookSources/0-89412-074-3">0-89412-074-3</a></li> <li>Friedman, William F. and Lambros D. Callimahos, Military Cryptanalytics, Part II, Volume 1, <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/0-89412-075-1" title="Special:BookSources/0-89412-075-1">0-89412-075-1</a></li> <li>Friedman, William F. and Lambros D. Callimahos, Military Cryptanalytics, Part II, Volume 2, <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/0-89412-076-X" title="Special:BookSources/0-89412-076-X">0-89412-076-X</a></li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFHinsley1993" class="citation cs2"><a href="/wiki/Harry_Hinsley" title="Harry Hinsley">Hinsley, F. H.</a> (1993), "Introduction: The influence of Ultra in the Second World War", in <a href="/wiki/Harry_Hinsley" title="Harry Hinsley">Hinsley, F.H.</a>; Stripp, Alan (eds.), <i>Codebreakers: The inside story of Bletchley Park</i>, Oxford: Oxford University Press, pp.&#160;1–13, <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/978-0-19-280132-6" title="Special:BookSources/978-0-19-280132-6"><bdi>978-0-19-280132-6</bdi></a></cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=bookitem&amp;rft.atitle=Introduction%3A+The+influence+of+Ultra+in+the+Second+World+War&amp;rft.btitle=Codebreakers%3A+The+inside+story+of+Bletchley+Park&amp;rft.place=Oxford&amp;rft.pages=1-13&amp;rft.pub=Oxford+University+Press&amp;rft.date=1993&amp;rft.isbn=978-0-19-280132-6&amp;rft.aulast=Hinsley&amp;rft.aufirst=F.+H.&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFSingh1999" class="citation cs2"><a href="/wiki/Simon_Singh" title="Simon Singh">Singh, Simon</a> (1999), <a href="/wiki/The_Code_Book:_The_Science_of_Secrecy_from_Ancient_Egypt_to_Quantum_Cryptography" class="mw-redirect" title="The Code Book: The Science of Secrecy from Ancient Egypt to Quantum Cryptography"><i>The Code Book: The Science of Secrecy from Ancient Egypt to Quantum Cryptography</i></a>, London, England: Fourth Estate, pp.&#160;143–189, <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/1-85702-879-1" title="Special:BookSources/1-85702-879-1"><bdi>1-85702-879-1</bdi></a></cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=The+Code+Book%3A+The+Science+of+Secrecy+from+Ancient+Egypt+to+Quantum+Cryptography&amp;rft.place=London%2C+England&amp;rft.pages=143-189&amp;rft.pub=Fourth+Estate&amp;rft.date=1999&amp;rft.isbn=1-85702-879-1&amp;rft.aulast=Singh&amp;rft.aufirst=Simon&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFSmith2000" class="citation cs2">Smith, Michael (2000), <i>The Emperor's Codes: Bletchley Park and the breaking of Japan's secret ciphers</i>, London, England: Random House, <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/0-593-04641-2" title="Special:BookSources/0-593-04641-2"><bdi>0-593-04641-2</bdi></a></cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=The+Emperor%27s+Codes%3A+Bletchley+Park+and+the+breaking+of+Japan%27s+secret+ciphers&amp;rft.place=London%2C+England&amp;rft.pub=Random+House&amp;rft.date=2000&amp;rft.isbn=0-593-04641-2&amp;rft.aulast=Smith&amp;rft.aufirst=Michael&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFTutte1998" class="citation cs2"><a href="/wiki/W._T._Tutte" title="W. T. Tutte">Tutte, W. T.</a> (19 June 1998), <a rel="nofollow" class="external text" href="https://web.archive.org/web/20070710042331/http://frode.home.cern.ch/frode/crypto/tutte.pdf"><i>Fish and I</i></a> <span class="cs1-format">(PDF)</span>, archived from <a rel="nofollow" class="external text" href="http://frode.home.cern.ch/frode/crypto/tutte.pdf">the original</a> <span class="cs1-format">(PDF)</span> on 10 July 2007<span class="reference-accessdate">, retrieved <span class="nowrap">7 October</span> 2010</span></cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=Fish+and+I&amp;rft.date=1998-06-19&amp;rft.aulast=Tutte&amp;rft.aufirst=W.+T.&amp;rft_id=http%3A%2F%2Ffrode.home.cern.ch%2Ffrode%2Fcrypto%2Ftutte.pdf&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span> Transcript of a lecture given by Prof. Tutte at the <a href="/wiki/University_of_Waterloo" title="University of Waterloo">University of Waterloo</a></li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFWinterbotham2000" class="citation cs2"><a href="/wiki/F.W._Winterbotham" class="mw-redirect" title="F.W. Winterbotham">Winterbotham, F.W.</a> (2000) [1974], <i>The Ultra secret: the inside story of Operation Ultra, Bletchley Park and Enigma</i>, London: Orion Books Ltd., <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/978-0-7528-3751-2" title="Special:BookSources/978-0-7528-3751-2"><bdi>978-0-7528-3751-2</bdi></a>, <a href="/wiki/OCLC_(identifier)" class="mw-redirect" title="OCLC (identifier)">OCLC</a>&#160;<a rel="nofollow" class="external text" href="https://search.worldcat.org/oclc/222735270">222735270</a></cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=The+Ultra+secret%3A+the+inside+story+of+Operation+Ultra%2C+Bletchley+Park+and+Enigma&amp;rft.place=London&amp;rft.pub=Orion+Books+Ltd.&amp;rft.date=2000&amp;rft_id=info%3Aoclcnum%2F222735270&amp;rft.isbn=978-0-7528-3751-2&amp;rft.aulast=Winterbotham&amp;rft.aufirst=F.W.&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></li></ul> </div> <div class="mw-heading mw-heading2"><h2 id="Further_reading">Further reading</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Cryptanalysis&amp;action=edit&amp;section=21" title="Edit section: Further reading"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <ul><li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFBard,_Gregory_V.2009" class="citation book cs1">Bard, Gregory V. (2009). <a rel="nofollow" class="external text" href="https://books.google.com/books?id=PYs4Vjdo0z0C"><i>Algebraic Cryptanalysis</i></a>. Springer. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/978-1-4419-1019-6" title="Special:BookSources/978-1-4419-1019-6"><bdi>978-1-4419-1019-6</bdi></a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=Algebraic+Cryptanalysis&amp;rft.pub=Springer&amp;rft.date=2009&amp;rft.isbn=978-1-4419-1019-6&amp;rft.au=Bard%2C+Gregory+V.&amp;rft_id=https%3A%2F%2Fbooks.google.com%2Fbooks%3Fid%3DPYs4Vjdo0z0C&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFHinek,_M._Jason2009" class="citation book cs1">Hinek, M. Jason (2009). <a rel="nofollow" class="external text" href="https://books.google.com/books?id=LS8m8nyu55QC"><i>Cryptanalysis of RSA and Its Variants</i></a>. CRC Press. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/978-1-4200-7518-2" title="Special:BookSources/978-1-4200-7518-2"><bdi>978-1-4200-7518-2</bdi></a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=Cryptanalysis+of+RSA+and+Its+Variants&amp;rft.pub=CRC+Press&amp;rft.date=2009&amp;rft.isbn=978-1-4200-7518-2&amp;rft.au=Hinek%2C+M.+Jason&amp;rft_id=https%3A%2F%2Fbooks.google.com%2Fbooks%3Fid%3DLS8m8nyu55QC&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFJoux,_Antoine2009" class="citation book cs1">Joux, Antoine (2009). <a rel="nofollow" class="external text" href="https://books.google.com/books?id=buQajqt-_iUC"><i>Algorithmic Cryptanalysis</i></a>. CRC Press. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/978-1-4200-7002-6" title="Special:BookSources/978-1-4200-7002-6"><bdi>978-1-4200-7002-6</bdi></a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=Algorithmic+Cryptanalysis&amp;rft.pub=CRC+Press&amp;rft.date=2009&amp;rft.isbn=978-1-4200-7002-6&amp;rft.au=Joux%2C+Antoine&amp;rft_id=https%3A%2F%2Fbooks.google.com%2Fbooks%3Fid%3DbuQajqt-_iUC&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFJunod,_PascalCanteaut,_Anne2011" class="citation book cs1">Junod, Pascal; <a href="/wiki/Anne_Canteaut" title="Anne Canteaut">Canteaut, Anne</a> (2011). <a rel="nofollow" class="external text" href="https://books.google.com/books?id=pMnRhjStTZoC"><i>Advanced Linear Cryptanalysis of Block and Stream Ciphers</i></a>. IOS Press. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/978-1-60750-844-1" title="Special:BookSources/978-1-60750-844-1"><bdi>978-1-60750-844-1</bdi></a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=Advanced+Linear+Cryptanalysis+of+Block+and+Stream+Ciphers&amp;rft.pub=IOS+Press&amp;rft.date=2011&amp;rft.isbn=978-1-60750-844-1&amp;rft.au=Junod%2C+Pascal&amp;rft.au=Canteaut%2C+Anne&amp;rft_id=https%3A%2F%2Fbooks.google.com%2Fbooks%3Fid%3DpMnRhjStTZoC&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFStamp,_MarkLow,_Richard2007" class="citation book cs1">Stamp, Mark; Low, Richard (2007). <a rel="nofollow" class="external text" href="https://books.google.com/books?id=buVGyPNbwJUC"><i>Applied Cryptanalysis: Breaking Ciphers in the Real World</i></a>. John Wiley &amp; Sons. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/978-0-470-11486-5" title="Special:BookSources/978-0-470-11486-5"><bdi>978-0-470-11486-5</bdi></a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=Applied+Cryptanalysis%3A+Breaking+Ciphers+in+the+Real+World&amp;rft.pub=John+Wiley+%26+Sons&amp;rft.date=2007&amp;rft.isbn=978-0-470-11486-5&amp;rft.au=Stamp%2C+Mark&amp;rft.au=Low%2C+Richard&amp;rft_id=https%3A%2F%2Fbooks.google.com%2Fbooks%3Fid%3DbuVGyPNbwJUC&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFSwenson,_Christopher2008" class="citation book cs1">Swenson, Christopher (2008). <a rel="nofollow" class="external text" href="https://books.google.com/books?id=oLoaWgdmFJ8C"><i>Modern cryptanalysis: techniques for advanced code breaking</i></a>. John Wiley &amp; Sons. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/978-0-470-13593-8" title="Special:BookSources/978-0-470-13593-8"><bdi>978-0-470-13593-8</bdi></a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=Modern+cryptanalysis%3A+techniques+for+advanced+code+breaking&amp;rft.pub=John+Wiley+%26+Sons&amp;rft.date=2008&amp;rft.isbn=978-0-470-13593-8&amp;rft.au=Swenson%2C+Christopher&amp;rft_id=https%3A%2F%2Fbooks.google.com%2Fbooks%3Fid%3DoLoaWgdmFJ8C&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFWagstaff,_Samuel_S.2003" class="citation book cs1">Wagstaff, Samuel S. (2003). <a rel="nofollow" class="external text" href="https://books.google.com/books?id=jQxRYd65LxIC"><i>Cryptanalysis of number-theoretic ciphers</i></a>. CRC Press. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a>&#160;<a href="/wiki/Special:BookSources/978-1-58488-153-7" title="Special:BookSources/978-1-58488-153-7"><bdi>978-1-58488-153-7</bdi></a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=Cryptanalysis+of+number-theoretic+ciphers&amp;rft.pub=CRC+Press&amp;rft.date=2003&amp;rft.isbn=978-1-58488-153-7&amp;rft.au=Wagstaff%2C+Samuel+S.&amp;rft_id=https%3A%2F%2Fbooks.google.com%2Fbooks%3Fid%3DjQxRYd65LxIC&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptanalysis" class="Z3988"></span></li></ul> <div class="mw-heading mw-heading2"><h2 id="External_links">External links</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Cryptanalysis&amp;action=edit&amp;section=22" title="Edit section: External links"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <style data-mw-deduplicate="TemplateStyles:r1235681985">.mw-parser-output .side-box{margin:4px 0;box-sizing:border-box;border:1px solid #aaa;font-size:88%;line-height:1.25em;background-color:var(--background-color-interactive-subtle,#f8f9fa);display:flow-root}.mw-parser-output .side-box-abovebelow,.mw-parser-output .side-box-text{padding:0.25em 0.9em}.mw-parser-output .side-box-image{padding:2px 0 2px 0.9em;text-align:center}.mw-parser-output .side-box-imageright{padding:2px 0.9em 2px 0;text-align:center}@media(min-width:500px){.mw-parser-output .side-box-flex{display:flex;align-items:center}.mw-parser-output .side-box-text{flex:1;min-width:0}}@media(min-width:720px){.mw-parser-output .side-box{width:238px}.mw-parser-output .side-box-right{clear:right;float:right;margin-left:1em}.mw-parser-output .side-box-left{margin-right:1em}}</style><style data-mw-deduplicate="TemplateStyles:r1237033735">@media print{body.ns-0 .mw-parser-output .sistersitebox{display:none!important}}@media screen{html.skin-theme-clientpref-night .mw-parser-output .sistersitebox img[src*="Wiktionary-logo-en-v2.svg"]{background-color:white}}@media screen and (prefers-color-scheme:dark){html.skin-theme-clientpref-os .mw-parser-output .sistersitebox img[src*="Wiktionary-logo-en-v2.svg"]{background-color:white}}</style><div class="side-box side-box-right plainlinks sistersitebox"><style data-mw-deduplicate="TemplateStyles:r1126788409">.mw-parser-output .plainlist ol,.mw-parser-output .plainlist ul{line-height:inherit;list-style:none;margin:0;padding:0}.mw-parser-output .plainlist ol li,.mw-parser-output .plainlist ul li{margin-bottom:0}</style> <div class="side-box-flex"> <div class="side-box-image"><span class="noviewer" typeof="mw:File"><span><img alt="" src="//upload.wikimedia.org/wikipedia/commons/thumb/9/99/Wiktionary-logo-en-v2.svg/40px-Wiktionary-logo-en-v2.svg.png" decoding="async" width="40" height="40" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/9/99/Wiktionary-logo-en-v2.svg/60px-Wiktionary-logo-en-v2.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/9/99/Wiktionary-logo-en-v2.svg/80px-Wiktionary-logo-en-v2.svg.png 2x" data-file-width="512" data-file-height="512" /></span></span></div> <div class="side-box-text plainlist">Look up <i><b><a href="https://en.wiktionary.org/wiki/cryptanalysis" class="extiw" title="wiktionary:cryptanalysis">cryptanalysis</a></b></i> in Wiktionary, the free dictionary.</div></div> </div> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1235681985"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1237033735"><div class="side-box side-box-right plainlinks sistersitebox"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1126788409"> <div class="side-box-flex"> <div class="side-box-image"><span class="noviewer" typeof="mw:File"><span><img alt="" src="//upload.wikimedia.org/wikipedia/en/thumb/4/4a/Commons-logo.svg/30px-Commons-logo.svg.png" decoding="async" width="30" height="40" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/4/4a/Commons-logo.svg/45px-Commons-logo.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/4/4a/Commons-logo.svg/59px-Commons-logo.svg.png 2x" data-file-width="1024" data-file-height="1376" /></span></span></div> <div class="side-box-text plainlist">Wikimedia Commons has media related to <span style="font-weight: bold; font-style: italic;"><a href="https://commons.wikimedia.org/wiki/Category:Cryptanalysis" class="extiw" title="commons:Category:Cryptanalysis">Cryptanalysis</a></span>.</div></div> </div> <ul><li><a rel="nofollow" class="external text" href="http://www.umich.edu/~umich/fm-34-40-2/">Basic Cryptanalysis</a> (files contain 5 line header, that has to be removed first)</li> <li><a rel="nofollow" class="external text" href="http://distributedcomputing.info/ap-crypto.html#m4">Distributed Computing Projects</a></li> <li><a rel="nofollow" class="external text" href="https://github.com/Deadlyelder/Tools-for-Cryptanalysis">List of tools for cryptanalysis on modern cryptography</a></li> <li><a rel="nofollow" class="external text" href="http://simonsingh.net/cryptography/">Simon Singh's crypto corner</a></li> <li><a rel="nofollow" class="external text" href="https://web.archive.org/web/20090129221702/http://tnmoc.org/home.aspx">The National Museum of Computing</a></li> <li><a rel="nofollow" class="external text" href="https://web.archive.org/web/20070128051501/http://home.no.net/fenja256/ultraanvil/">UltraAnvil tool for attacking simple substitution ciphers</a></li> <li><a rel="nofollow" class="external text" href="http://www.iwm.org.uk/history/how-alan-turing-cracked-the-enigma-code">How Alan Turing Cracked The Enigma Code</a> Imperial War Museums</li></ul> <div class="navbox-styles"><style data-mw-deduplicate="TemplateStyles:r1129693374">.mw-parser-output .hlist dl,.mw-parser-output .hlist ol,.mw-parser-output .hlist ul{margin:0;padding:0}.mw-parser-output .hlist dd,.mw-parser-output .hlist dt,.mw-parser-output .hlist li{margin:0;display:inline}.mw-parser-output .hlist.inline,.mw-parser-output .hlist.inline dl,.mw-parser-output .hlist.inline ol,.mw-parser-output .hlist.inline ul,.mw-parser-output .hlist dl dl,.mw-parser-output .hlist dl ol,.mw-parser-output .hlist dl ul,.mw-parser-output .hlist ol dl,.mw-parser-output .hlist ol ol,.mw-parser-output .hlist ol ul,.mw-parser-output .hlist ul dl,.mw-parser-output .hlist ul ol,.mw-parser-output .hlist ul ul{display:inline}.mw-parser-output .hlist .mw-empty-li{display:none}.mw-parser-output .hlist dt::after{content:": "}.mw-parser-output .hlist dd::after,.mw-parser-output .hlist li::after{content:" · ";font-weight:bold}.mw-parser-output .hlist dd:last-child::after,.mw-parser-output .hlist dt:last-child::after,.mw-parser-output .hlist li:last-child::after{content:none}.mw-parser-output .hlist dd dd:first-child::before,.mw-parser-output .hlist dd dt:first-child::before,.mw-parser-output .hlist dd li:first-child::before,.mw-parser-output .hlist dt dd:first-child::before,.mw-parser-output .hlist dt dt:first-child::before,.mw-parser-output .hlist dt li:first-child::before,.mw-parser-output .hlist li dd:first-child::before,.mw-parser-output .hlist li dt:first-child::before,.mw-parser-output .hlist li li:first-child::before{content:" (";font-weight:normal}.mw-parser-output .hlist dd dd:last-child::after,.mw-parser-output .hlist dd dt:last-child::after,.mw-parser-output .hlist dd li:last-child::after,.mw-parser-output .hlist dt dd:last-child::after,.mw-parser-output .hlist dt dt:last-child::after,.mw-parser-output .hlist dt li:last-child::after,.mw-parser-output .hlist li dd:last-child::after,.mw-parser-output .hlist li dt:last-child::after,.mw-parser-output .hlist li li:last-child::after{content:")";font-weight:normal}.mw-parser-output .hlist ol{counter-reset:listitem}.mw-parser-output .hlist ol>li{counter-increment:listitem}.mw-parser-output .hlist ol>li::before{content:" "counter(listitem)"\a0 "}.mw-parser-output .hlist dd ol>li:first-child::before,.mw-parser-output .hlist dt ol>li:first-child::before,.mw-parser-output .hlist li ol>li:first-child::before{content:" ("counter(listitem)"\a0 "}</style><style data-mw-deduplicate="TemplateStyles:r1236075235">.mw-parser-output .navbox{box-sizing:border-box;border:1px solid #a2a9b1;width:100%;clear:both;font-size:88%;text-align:center;padding:1px;margin:1em auto 0}.mw-parser-output .navbox .navbox{margin-top:0}.mw-parser-output .navbox+.navbox,.mw-parser-output .navbox+.navbox-styles+.navbox{margin-top:-1px}.mw-parser-output .navbox-inner,.mw-parser-output .navbox-subgroup{width:100%}.mw-parser-output .navbox-group,.mw-parser-output .navbox-title,.mw-parser-output .navbox-abovebelow{padding:0.25em 1em;line-height:1.5em;text-align:center}.mw-parser-output .navbox-group{white-space:nowrap;text-align:right}.mw-parser-output .navbox,.mw-parser-output .navbox-subgroup{background-color:#fdfdfd}.mw-parser-output .navbox-list{line-height:1.5em;border-color:#fdfdfd}.mw-parser-output .navbox-list-with-group{text-align:left;border-left-width:2px;border-left-style:solid}.mw-parser-output tr+tr>.navbox-abovebelow,.mw-parser-output tr+tr>.navbox-group,.mw-parser-output tr+tr>.navbox-image,.mw-parser-output tr+tr>.navbox-list{border-top:2px solid #fdfdfd}.mw-parser-output .navbox-title{background-color:#ccf}.mw-parser-output .navbox-abovebelow,.mw-parser-output .navbox-group,.mw-parser-output .navbox-subgroup .navbox-title{background-color:#ddf}.mw-parser-output .navbox-subgroup .navbox-group,.mw-parser-output .navbox-subgroup .navbox-abovebelow{background-color:#e6e6ff}.mw-parser-output .navbox-even{background-color:#f7f7f7}.mw-parser-output .navbox-odd{background-color:transparent}.mw-parser-output .navbox .hlist td dl,.mw-parser-output .navbox .hlist td ol,.mw-parser-output .navbox .hlist td ul,.mw-parser-output .navbox td.hlist dl,.mw-parser-output .navbox td.hlist ol,.mw-parser-output .navbox td.hlist ul{padding:0.125em 0}.mw-parser-output .navbox .navbar{display:block;font-size:100%}.mw-parser-output .navbox-title .navbar{float:left;text-align:left;margin-right:0.5em}body.skin--responsive .mw-parser-output .navbox-image img{max-width:none!important}@media print{body.ns-0 .mw-parser-output .navbox{display:none!important}}</style><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><style data-mw-deduplicate="TemplateStyles:r1239400231">.mw-parser-output .navbar{display:inline;font-size:88%;font-weight:normal}.mw-parser-output .navbar-collapse{float:left;text-align:left}.mw-parser-output .navbar-boxtext{word-spacing:0}.mw-parser-output .navbar ul{display:inline-block;white-space:nowrap;line-height:inherit}.mw-parser-output .navbar-brackets::before{margin-right:-0.125em;content:"[ "}.mw-parser-output .navbar-brackets::after{margin-left:-0.125em;content:" ]"}.mw-parser-output .navbar li{word-spacing:-0.125em}.mw-parser-output .navbar a>span,.mw-parser-output .navbar a>abbr{text-decoration:inherit}.mw-parser-output .navbar-mini abbr{font-variant:small-caps;border-bottom:none;text-decoration:none;cursor:inherit}.mw-parser-output .navbar-ct-full{font-size:114%;margin:0 7em}.mw-parser-output .navbar-ct-mini{font-size:114%;margin:0 4em}html.skin-theme-clientpref-night .mw-parser-output .navbar li a abbr{color:var(--color-base)!important}@media(prefers-color-scheme:dark){html.skin-theme-clientpref-os .mw-parser-output .navbar li a abbr{color:var(--color-base)!important}}@media print{.mw-parser-output .navbar{display:none!important}}</style></div><div role="navigation" class="navbox" aria-label="Navbox" style="padding:3px"><table class="nowraplinks hlist navbox-inner" style="border-spacing:0;background:transparent;color:inherit"><tbody><tr><td colspan="2" class="navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"></div><table class="nowraplinks mw-collapsible mw-collapsed navbox-subgroup" style="border-spacing:0"><tbody><tr><th scope="col" class="navbox-title" colspan="2"><div class="navbar plainlinks hlist navbar-mini"><ul><li class="nv-view"><a href="/wiki/Template:Cryptography_navbox" title="Template:Cryptography navbox"><abbr title="View this template">v</abbr></a></li><li class="nv-talk"><a href="/wiki/Template_talk:Cryptography_navbox" title="Template talk:Cryptography navbox"><abbr title="Discuss this template">t</abbr></a></li><li class="nv-edit"><a href="/wiki/Special:EditPage/Template:Cryptography_navbox" title="Special:EditPage/Template:Cryptography navbox"><abbr title="Edit this template">e</abbr></a></li></ul></div><div id="Cryptography" style="font-size:114%;margin:0 4em"><a href="/wiki/Cryptography" title="Cryptography">Cryptography</a></div></th></tr><tr><th scope="row" class="navbox-group" style="width:1%">General</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/History_of_cryptography" title="History of cryptography">History of cryptography</a></li> <li><a href="/wiki/Outline_of_cryptography" title="Outline of cryptography">Outline of cryptography</a></li> <li><a href="/wiki/Classical_cipher" title="Classical cipher">Classical cipher</a></li> <li><a href="/wiki/Cryptographic_protocol" title="Cryptographic protocol">Cryptographic protocol</a> <ul><li><a href="/wiki/Authentication_protocol" title="Authentication protocol">Authentication protocol</a></li></ul></li> <li><a href="/wiki/Cryptographic_primitive" title="Cryptographic primitive">Cryptographic primitive</a></li> <li><a class="mw-selflink selflink">Cryptanalysis</a></li> <li><a href="/wiki/Cryptocurrency" title="Cryptocurrency">Cryptocurrency</a></li> <li><a href="/wiki/Cryptosystem" title="Cryptosystem">Cryptosystem</a></li> <li><a href="/wiki/Cryptographic_nonce" title="Cryptographic nonce">Cryptographic nonce</a></li> <li><a href="/wiki/Cryptovirology" title="Cryptovirology">Cryptovirology</a></li> <li><a href="/wiki/Hash_function" title="Hash function">Hash function</a> <ul><li><a href="/wiki/Cryptographic_hash_function" title="Cryptographic hash function">Cryptographic hash function</a></li> <li><a href="/wiki/Key_derivation_function" title="Key derivation function">Key derivation function</a></li> <li><a href="/wiki/Secure_Hash_Algorithms" title="Secure Hash Algorithms">Secure Hash Algorithms</a></li></ul></li> <li><a href="/wiki/Digital_signature" title="Digital signature">Digital signature</a></li> <li><a href="/wiki/Kleptography" title="Kleptography">Kleptography</a></li> <li><a href="/wiki/Key_(cryptography)" title="Key (cryptography)">Key (cryptography)</a></li> <li><a href="/wiki/Key_exchange" title="Key exchange">Key exchange</a></li> <li><a href="/wiki/Key_generator" title="Key generator">Key generator</a></li> <li><a href="/wiki/Key_schedule" title="Key schedule">Key schedule</a></li> <li><a href="/wiki/Key_stretching" title="Key stretching">Key stretching</a></li> <li><a href="/wiki/Keygen" title="Keygen">Keygen</a></li> <li><a href="/wiki/Template:Cryptography_machines" title="Template:Cryptography machines">Machines</a></li> <li><a href="/wiki/Cryptojacking_malware" class="mw-redirect" title="Cryptojacking malware">Cryptojacking malware</a></li> <li><a href="/wiki/Ransomware" title="Ransomware">Ransomware</a></li> <li><a href="/wiki/Random_number_generation" title="Random number generation">Random number generation</a> <ul><li><a href="/wiki/Cryptographically_secure_pseudorandom_number_generator" title="Cryptographically secure pseudorandom number generator">Cryptographically secure pseudorandom number generator</a> (CSPRNG)</li></ul></li> <li><a href="/wiki/Pseudorandom_noise" title="Pseudorandom noise">Pseudorandom noise</a> (PRN)</li> <li><a href="/wiki/Secure_channel" title="Secure channel">Secure channel</a></li> <li><a href="/wiki/Insecure_channel" class="mw-redirect" title="Insecure channel">Insecure channel</a></li> <li><a href="/wiki/Subliminal_channel" title="Subliminal channel">Subliminal channel</a></li> <li><a href="/wiki/Encryption" title="Encryption">Encryption</a></li> <li><a href="/wiki/Decryption" class="mw-redirect" title="Decryption">Decryption</a></li> <li><a href="/wiki/End-to-end_encryption" title="End-to-end encryption">End-to-end encryption</a></li> <li><a href="/wiki/Harvest_now,_decrypt_later" title="Harvest now, decrypt later">Harvest now, decrypt later</a></li> <li><a href="/wiki/Information-theoretic_security" title="Information-theoretic security">Information-theoretic security</a></li> <li><a href="/wiki/Plaintext" title="Plaintext">Plaintext</a></li> <li><a href="/wiki/Codetext" class="mw-redirect" title="Codetext">Codetext</a></li> <li><a href="/wiki/Ciphertext" title="Ciphertext">Ciphertext</a></li> <li><a href="/wiki/Shared_secret" title="Shared secret">Shared secret</a></li> <li><a href="/wiki/Trapdoor_function" title="Trapdoor function">Trapdoor function</a></li> <li><a href="/wiki/Trusted_timestamping" title="Trusted timestamping">Trusted timestamping</a></li> <li><a href="/wiki/Key-based_routing" title="Key-based routing">Key-based routing</a></li> <li><a href="/wiki/Onion_routing" title="Onion routing">Onion routing</a></li> <li><a href="/wiki/Garlic_routing" title="Garlic routing">Garlic routing</a></li> <li><a href="/wiki/Kademlia" title="Kademlia">Kademlia</a></li> <li><a href="/wiki/Mix_network" title="Mix network">Mix network</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Mathematics</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Cryptographic_hash_function" title="Cryptographic hash function">Cryptographic hash function</a></li> <li><a href="/wiki/Block_cipher" title="Block cipher">Block cipher</a></li> <li><a href="/wiki/Stream_cipher" title="Stream cipher">Stream cipher</a></li> <li><a href="/wiki/Symmetric-key_algorithm" title="Symmetric-key algorithm">Symmetric-key algorithm</a></li> <li><a href="/wiki/Authenticated_encryption" title="Authenticated encryption">Authenticated encryption</a></li> <li><a href="/wiki/Public-key_cryptography" title="Public-key cryptography">Public-key cryptography</a></li> <li><a href="/wiki/Quantum_key_distribution" title="Quantum key distribution">Quantum key distribution</a></li> <li><a href="/wiki/Quantum_cryptography" title="Quantum cryptography">Quantum cryptography</a></li> <li><a href="/wiki/Post-quantum_cryptography" title="Post-quantum cryptography">Post-quantum cryptography</a></li> <li><a href="/wiki/Message_authentication_code" title="Message authentication code">Message authentication code</a></li> <li><a href="/wiki/Cryptographically_secure_pseudorandom_number_generator" title="Cryptographically secure pseudorandom number generator">Random numbers</a></li> <li><a href="/wiki/Steganography" title="Steganography">Steganography</a></li></ul> </div></td></tr><tr><td class="navbox-abovebelow" colspan="2"><div> <ul><li><span class="noviewer" typeof="mw:File"><span title="Category"><img alt="" src="//upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/16px-Symbol_category_class.svg.png" decoding="async" width="16" height="16" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/23px-Symbol_category_class.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/31px-Symbol_category_class.svg.png 2x" data-file-width="180" data-file-height="185" /></span></span> <a href="/wiki/Category:Cryptography" title="Category:Cryptography">Category</a></li></ul> </div></td></tr></tbody></table><div></div></td></tr></tbody></table></div> <div class="navbox-styles"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1236075235"></div><div role="navigation" class="navbox authority-control" aria-label="Navbox" style="padding:3px"><table class="nowraplinks hlist navbox-inner" style="border-spacing:0;background:transparent;color:inherit"><tbody><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Help:Authority_control" title="Help:Authority control">Authority control databases</a>: National <span class="mw-valign-text-top noprint" typeof="mw:File/Frameless"><a href="https://www.wikidata.org/wiki/Q897511#identifiers" title="Edit this at Wikidata"><img alt="Edit this at Wikidata" src="//upload.wikimedia.org/wikipedia/en/thumb/8/8a/OOjs_UI_icon_edit-ltr-progressive.svg/10px-OOjs_UI_icon_edit-ltr-progressive.svg.png" decoding="async" width="10" height="10" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/8/8a/OOjs_UI_icon_edit-ltr-progressive.svg/15px-OOjs_UI_icon_edit-ltr-progressive.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/8/8a/OOjs_UI_icon_edit-ltr-progressive.svg/20px-OOjs_UI_icon_edit-ltr-progressive.svg.png 2x" data-file-width="20" data-file-height="20" /></a></span></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"><ul><li><span class="uid"><a rel="nofollow" class="external text" href="https://d-nb.info/gnd/4830502-9">Germany</a></span></li></ul></div></td></tr></tbody></table></div> <!-- NewPP limit report Parsed by mw‐web.codfw.main‐57488d5c7d‐xwpqb Cached time: 20241128020827 Cache expiry: 2592000 Reduced expiry: false Complications: [vary‐revision‐sha1, show‐toc] CPU time usage: 0.870 seconds Real time usage: 1.043 seconds Preprocessor visited node count: 8077/1000000 Post‐expand include size: 134061/2097152 bytes Template argument size: 6483/2097152 bytes Highest expansion depth: 14/100 Expensive parser function count: 14/500 Unstrip recursion depth: 1/20 Unstrip post‐expand size: 184116/5000000 bytes Lua time usage: 0.564/10.000 seconds Lua memory usage: 27884259/52428800 bytes Number of Wikibase entities loaded: 1/400 --> <!-- Transclusion expansion time report (%,ms,calls,template) 100.00% 923.629 1 -total 21.43% 197.931 1 Template:Reflist 17.79% 164.310 9 Template:Annotated_link 15.23% 140.668 2 Template:Navbox 9.55% 88.174 1 Template:Cryptography_navbox 8.59% 79.297 6 Template:Cite_web 7.03% 64.953 1 Template:Short_description 6.12% 56.516 13 Template:ISBN 5.72% 52.830 16 Template:Cite_book 5.38% 49.686 12 Template:Citation --> <!-- Saved in parser cache with key enwiki:pcache:idhash:5715-0!canonical and timestamp 20241128020827 and revision id 1259021005. Rendering was triggered because: page-view --> </div><!--esi <esi:include src="/esitest-fa8a495983347898/content" /> --><noscript><img src="https://login.wikimedia.org/wiki/Special:CentralAutoLogin/start?type=1x1" alt="" width="1" height="1" style="border: none; position: absolute;"></noscript> <div class="printfooter" data-nosnippet="">Retrieved from "<a dir="ltr" href="https://en.wikipedia.org/w/index.php?title=Cryptanalysis&amp;oldid=1259021005">https://en.wikipedia.org/w/index.php?title=Cryptanalysis&amp;oldid=1259021005</a>"</div></div> <div id="catlinks" class="catlinks" data-mw="interface"><div id="mw-normal-catlinks" class="mw-normal-catlinks"><a href="/wiki/Help:Category" title="Help:Category">Categories</a>: <ul><li><a href="/wiki/Category:Cryptographic_attacks" title="Category:Cryptographic attacks">Cryptographic attacks</a></li><li><a href="/wiki/Category:Applied_mathematics" title="Category:Applied mathematics">Applied mathematics</a></li><li><a href="/wiki/Category:Arab_inventions" title="Category:Arab inventions">Arab inventions</a></li></ul></div><div id="mw-hidden-catlinks" class="mw-hidden-catlinks mw-hidden-cats-hidden">Hidden categories: <ul><li><a href="/wiki/Category:Webarchive_template_wayback_links" title="Category:Webarchive template wayback links">Webarchive template wayback links</a></li><li><a href="/wiki/Category:CS1:_long_volume_value" title="Category:CS1: long volume value">CS1: long volume value</a></li><li><a href="/wiki/Category:Articles_with_short_description" title="Category:Articles with short description">Articles with short description</a></li><li><a href="/wiki/Category:Short_description_matches_Wikidata" title="Category:Short description matches Wikidata">Short description matches Wikidata</a></li><li><a href="/wiki/Category:All_articles_with_unsourced_statements" title="Category:All articles with unsourced statements">All articles with unsourced statements</a></li><li><a href="/wiki/Category:Articles_with_unsourced_statements_from_November_2023" title="Category:Articles with unsourced statements from November 2023">Articles with unsourced statements from November 2023</a></li><li><a href="/wiki/Category:Articles_with_unsourced_statements_from_April_2012" title="Category:Articles with unsourced statements from April 2012">Articles with unsourced statements from April 2012</a></li><li><a href="/wiki/Category:Articles_to_be_expanded_from_April_2012" title="Category:Articles to be expanded from April 2012">Articles to be expanded from April 2012</a></li><li><a href="/wiki/Category:All_articles_to_be_expanded" title="Category:All articles to be expanded">All articles to be expanded</a></li><li><a href="/wiki/Category:Pages_displaying_wikidata_descriptions_as_a_fallback_via_Module:Annotated_link" title="Category:Pages displaying wikidata descriptions as a fallback via Module:Annotated link">Pages displaying wikidata descriptions as a fallback via Module:Annotated link</a></li><li><a href="/wiki/Category:Pages_displaying_short_descriptions_of_redirect_targets_via_Module:Annotated_link" title="Category:Pages displaying short descriptions of redirect targets via Module:Annotated link">Pages displaying short descriptions of redirect targets via Module:Annotated link</a></li><li><a href="/wiki/Category:Articles_needing_additional_references_from_April_2012" title="Category:Articles needing additional references from April 2012">Articles needing additional references from April 2012</a></li><li><a href="/wiki/Category:All_articles_needing_additional_references" title="Category:All articles needing additional references">All articles needing additional references</a></li><li><a href="/wiki/Category:Commons_category_link_is_on_Wikidata" title="Category:Commons category link is on Wikidata">Commons category link is on Wikidata</a></li></ul></div></div> </div> </main> </div> <div class="mw-footer-container"> <footer id="footer" class="mw-footer" > <ul id="footer-info"> <li id="footer-info-lastmod"> This page was last edited on 22 November 2024, at 23:19<span class="anonymous-show">&#160;(UTC)</span>.</li> <li id="footer-info-copyright">Text is available under the <a href="/wiki/Wikipedia:Text_of_the_Creative_Commons_Attribution-ShareAlike_4.0_International_License" title="Wikipedia:Text of the Creative Commons Attribution-ShareAlike 4.0 International License">Creative Commons Attribution-ShareAlike 4.0 License</a>; additional terms may apply. By using this site, you agree to the <a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Terms_of_Use" class="extiw" title="foundation:Special:MyLanguage/Policy:Terms of Use">Terms of Use</a> and <a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Privacy_policy" class="extiw" title="foundation:Special:MyLanguage/Policy:Privacy policy">Privacy Policy</a>. Wikipedia® is a registered trademark of the <a rel="nofollow" class="external text" href="https://wikimediafoundation.org/">Wikimedia Foundation, Inc.</a>, a non-profit organization.</li> </ul> <ul id="footer-places"> <li id="footer-places-privacy"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Privacy_policy">Privacy policy</a></li> <li id="footer-places-about"><a href="/wiki/Wikipedia:About">About Wikipedia</a></li> <li id="footer-places-disclaimers"><a href="/wiki/Wikipedia:General_disclaimer">Disclaimers</a></li> <li id="footer-places-contact"><a href="//en.wikipedia.org/wiki/Wikipedia:Contact_us">Contact Wikipedia</a></li> <li id="footer-places-wm-codeofconduct"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Universal_Code_of_Conduct">Code of Conduct</a></li> <li id="footer-places-developers"><a href="https://developer.wikimedia.org">Developers</a></li> <li id="footer-places-statslink"><a href="https://stats.wikimedia.org/#/en.wikipedia.org">Statistics</a></li> <li id="footer-places-cookiestatement"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Cookie_statement">Cookie statement</a></li> <li id="footer-places-mobileview"><a href="//en.m.wikipedia.org/w/index.php?title=Cryptanalysis&amp;mobileaction=toggle_view_mobile" class="noprint stopMobileRedirectToggle">Mobile view</a></li> </ul> <ul id="footer-icons" class="noprint"> <li id="footer-copyrightico"><a href="https://wikimediafoundation.org/" class="cdx-button cdx-button--fake-button cdx-button--size-large cdx-button--fake-button--enabled"><img src="/static/images/footer/wikimedia-button.svg" width="84" height="29" alt="Wikimedia Foundation" loading="lazy"></a></li> <li id="footer-poweredbyico"><a href="https://www.mediawiki.org/" class="cdx-button cdx-button--fake-button cdx-button--size-large cdx-button--fake-button--enabled"><img src="/w/resources/assets/poweredby_mediawiki.svg" alt="Powered by MediaWiki" width="88" height="31" loading="lazy"></a></li> </ul> </footer> </div> </div> </div> <div class="vector-settings" id="p-dock-bottom"> <ul></ul> </div><script>(RLQ=window.RLQ||[]).push(function(){mw.config.set({"wgHostname":"mw-web.codfw.main-57488d5c7d-jwbqv","wgBackendResponseTime":193,"wgPageParseReport":{"limitreport":{"cputime":"0.870","walltime":"1.043","ppvisitednodes":{"value":8077,"limit":1000000},"postexpandincludesize":{"value":134061,"limit":2097152},"templateargumentsize":{"value":6483,"limit":2097152},"expansiondepth":{"value":14,"limit":100},"expensivefunctioncount":{"value":14,"limit":500},"unstrip-depth":{"value":1,"limit":20},"unstrip-size":{"value":184116,"limit":5000000},"entityaccesscount":{"value":1,"limit":400},"timingprofile":["100.00% 923.629 1 -total"," 21.43% 197.931 1 Template:Reflist"," 17.79% 164.310 9 Template:Annotated_link"," 15.23% 140.668 2 Template:Navbox"," 9.55% 88.174 1 Template:Cryptography_navbox"," 8.59% 79.297 6 Template:Cite_web"," 7.03% 64.953 1 Template:Short_description"," 6.12% 56.516 13 Template:ISBN"," 5.72% 52.830 16 Template:Cite_book"," 5.38% 49.686 12 Template:Citation"]},"scribunto":{"limitreport-timeusage":{"value":"0.564","limit":"10.000"},"limitreport-memusage":{"value":27884259,"limit":52428800},"limitreport-logs":"anchor_id_list = table#1 {\n [\"CITEREFAl-Jubouri2004\"] = 1,\n [\"CITEREFAl-Jubouri2018\"] = 1,\n [\"CITEREFBard,_Gregory_V.2009\"] = 1,\n [\"CITEREFBroemeling2011\"] = 1,\n [\"CITEREFBudiansky2000\"] = 1,\n [\"CITEREFBurke2002\"] = 1,\n [\"CITEREFCalvocoressi2001\"] = 1,\n [\"CITEREFChurchhouse2002\"] = 1,\n [\"CITEREFCopeland2006\"] = 1,\n [\"CITEREFCoppersmith1984\"] = 1,\n [\"CITEREFDaniel_J._Bernstein2010\"] = 1,\n [\"CITEREFDooley2018\"] = 1,\n [\"CITEREFHellman1980\"] = 1,\n [\"CITEREFHinek,_M._Jason2009\"] = 1,\n [\"CITEREFHinsley1993\"] = 1,\n [\"CITEREFJoux,_Antoine2009\"] = 1,\n [\"CITEREFJunod,_PascalCanteaut,_Anne2011\"] = 1,\n [\"CITEREFKahn1996\"] = 2,\n [\"CITEREFLeaman2015\"] = 2,\n [\"CITEREFMcDonaldHawkesPieprzyk\"] = 1,\n [\"CITEREFSahinaslanSahinaslan2019\"] = 1,\n [\"CITEREFSchmeh,_Klaus2003\"] = 1,\n [\"CITEREFSchneier2000\"] = 1,\n [\"CITEREFSingh1999\"] = 1,\n [\"CITEREFSmith2000\"] = 1,\n [\"CITEREFStallings2010\"] = 1,\n [\"CITEREFStamp,_MarkLow,_Richard2007\"] = 1,\n [\"CITEREFSwenson,_Christopher2008\"] = 1,\n [\"CITEREFTutte1998\"] = 1,\n [\"CITEREFWagstaff,_Samuel_S.2003\"] = 1,\n [\"CITEREFWinterbotham2000\"] = 1,\n [\"Shannon\"] = 1,\n}\ntemplate_list = table#1 {\n [\"Annotated link\"] = 9,\n [\"Authority control\"] = 1,\n [\"Blockquote\"] = 1,\n [\"Citation\"] = 12,\n [\"Citation needed\"] = 2,\n [\"Cite book\"] = 16,\n [\"Cite journal\"] = 6,\n [\"Cite news\"] = 1,\n [\"Cite web\"] = 6,\n [\"Cn\"] = 2,\n [\"Commons category\"] = 1,\n [\"Cryptography navbox\"] = 1,\n [\"Expand section\"] = 2,\n [\"Harvnb\"] = 14,\n [\"ISBN\"] = 13,\n [\"Main\"] = 3,\n [\"More citations needed\"] = 1,\n [\"Refbegin\"] = 1,\n [\"Refend\"] = 1,\n [\"Reflist\"] = 1,\n [\"See also\"] = 3,\n [\"Sfn\"] = 2,\n [\"Short description\"] = 1,\n [\"Webarchive\"] = 1,\n [\"Wiktionary\"] = 1,\n}\narticle_whitelist = table#1 {\n}\n"},"cachereport":{"origin":"mw-web.codfw.main-57488d5c7d-xwpqb","timestamp":"20241128020827","ttl":2592000,"transientcontent":false}}});});</script> <script type="application/ld+json">{"@context":"https:\/\/schema.org","@type":"Article","name":"Cryptanalysis","url":"https:\/\/en.wikipedia.org\/wiki\/Cryptanalysis","sameAs":"http:\/\/www.wikidata.org\/entity\/Q897511","mainEntity":"http:\/\/www.wikidata.org\/entity\/Q897511","author":{"@type":"Organization","name":"Contributors to Wikimedia projects"},"publisher":{"@type":"Organization","name":"Wikimedia Foundation, Inc.","logo":{"@type":"ImageObject","url":"https:\/\/www.wikimedia.org\/static\/images\/wmf-hor-googpub.png"}},"datePublished":"2001-11-10T14:19:00Z","dateModified":"2024-11-22T23:19:08Z","image":"https:\/\/upload.wikimedia.org\/wikipedia\/commons\/b\/b0\/Cyklometr.jpg","headline":"study of analyzing information systems in order to discover their hidden aspects"}</script> </body> </html>

Pages: 1 2 3 4 5 6 7 8 9 10