Kryptografické  útoky

Shambles Attack

We have computed the very first chosen-prefix collision for SHA-1. In a nutshell, this means a complete and practical break of the SHA-1 hash function, with dangerous practical implications if you are still using this hash function. To put it in another way: all attacks that are practical on MD5 are now also practical on SHA-1. Check our paper here for more details.

Útok postranním kanálem

 

Narozeninový útok 

 

Brute Force útok

 

Dictionary útok

 

Related-key_attack

 

Collision Attack

 

Bit-Flipping Attack

 

Stream-cipher-Attack

 

Predictable_serial number_attack

 

Supply_chain attack

 

Adaptive chosenciphertext Attack

 

Adversary

 

Attack model

 

banburismus

 

Bit-flipping attack

 

Black bag operation

 

Black-bag cryptanalysis

 

Boomerang attack

 

Brute-force attack

 

Chosen-ciphertext attack

 

Chosen-plaintext attack

 

Ciphertext-only attack

 

Clock drift

 

Collision

 

Collision attack

 

Contact analysis

 

Coppersmith's attack

 

Correlation Attack

 

Cracking of wireless networks

 

Cryptoanalysis

 

Cryptoanalytic computer

 

Cube attack

 

Custom hardware attack

 

Davies attack

 

Decimalization tabel attack

 

Dictionary attack

 

Differential cryptanalysis

 

Differential equations of addition

 

Differential-linear attack

 

Distinguishing attack

 

Distributed.net

 

DMA attack

 

Duqu

 

Flame

 

Fluhrer, Mantin and Shamir attack

 

Frequency analysis

 

Gardening

 

Hardware keylogger

 

John Herivel

 

Higher-order differential cryptoanalysis

 

Impossible Differential cryptoanalysis

 

Index of coincidence

 

Integral cryptanalysis

 

Interlock protocol

 

Interpolation attack

 

Kasiski examination

 

Key-recovery attack

 

Keystroke logging

 

Known-playintext attack

 

Linear cryptoanalysis

 

Man-in-the-middle attack

 

MD5CRK

 

Meet-in-the-middle attack

 

Message forgery

 

Metaspoit Project

 

Military Cryptanalysis

 

Mod n cryptanalysis

 

Padding oracle attack

 

Partitionong cryptanalysis

 

Passive attack

 

Password cracking

 

Piling-up lemma

 

Preimage attack

 

Pwdump

 

Rainbow table

 

Random number generation attack

 

Ransomware

 

Ralated-key attack

 

Replay attack

 

Rootkit

 

Rotational cryptanalysis

 

Rubber-hose cryptanalysis

 

SciEngines GmbH

 

Self-service password reset

 

Side channel attack

 

Sinkov statistic

 

Slide attack

 

small subgroup confinement attack

 

Steganylsis

 

Stream cipher attack

 

Stuxnet

 

Supply chain attack

 

Table of costs of operations in elliptic curves

 

Tempest (codename)

 

Traffic analysis

 

Truncated differential cryptanalysis

 

Turingery

 

TWINKLE

 

Watermarking attack

 

Weak key

 

Winer's attack

 

XSL attack

 

Zendian problem

 

Zyglaski sheets