Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Exhaustive Key Search

  • Reference work entry
Encyclopedia of Cryptography and Security

Introduction

The simplest approach to cryptanalyzing a block cipher is exhaustive key search. The cryptanalyst wishes to find the key k that was used with block cipher E to encrypt some plaintext P to produce ciphertext C, \(C=E_k(P)\) (see Figure 1 and Shannon's model).

Fig. 1
figure 1_0-387-23483-7_147

Block cipher encryption

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Daemen, J. and V. Rijmen (2002). The Design of Rijndael: AES—The Advanced Encryption Standard. Springer-Verlag, Berlin.

    Google Scholar 

  2. Diffie, W. and M. Hellman (1977). “Exhaustive cryptanalysis of the NBS data encryption standard.” Computer, 10 (6), 74–84.

    Google Scholar 

  3. Electronic Frontier Foundation (1998). Cracking DES: Secrets of Encryption Research, Wiretap Politics, and Chip Design. O'Reilly and Associates, Sebastopol, CA.

    Google Scholar 

  4. FIPS 46 (1977). Data Encryption Standard. Federal Information Processing Standards Publication 46. U.S. Department of Commerce/National Bureau of Standards, National Technical Information Service, Springfield, VA (revised as FIPS 46-1 in 1988, FIPS 46-2 in 1993).

    Google Scholar 

  5. FIPS 81 (1980). DES Modes of Operation. Federal Information Processing Standards Publication 81. U.S. Department of Commerce/National Bureau of Standards, National Technical Information Service, Springfield, VA.

    Google Scholar 

  6. FIPS 197 (2001). Advanced Encryption Standard (AES). Federal Information Processing Standards Publication 197. U.S. National Institute of Standards and Technology (NIST). Available on http://csrc.nist.gov/CryptoToolkit/aes/

  7. Pollard, J.M. (1978). “Monte Carlo methods for index computation (mod p).” Mathematics of Computation, 32 (143), 918–924.

    MATH  MathSciNet  Google Scholar 

  8. Rivest, R.L. (1997). “All-or-nothing encryption and the package transform.” Fast Software Encryption '97, 4th International Workshop, Lecture Notes in Computer Science, vol. 1267, ed. E. Biham. Springer-Verlag, Berlin, 210–218.

    Google Scholar 

  9. van Oorschot, P.C. and M.J. Wiener (1999). “Parallel collision search with cryptanalytic applications.” Journal of Cryptology, 12 (1), 1–28.

    MATH  MathSciNet  Google Scholar 

  10. Wiener, M.J. (1996). “Efficient DES key search.” The Rump Session of CRYPTO'93. Reprinted in Practical Cryptography for Data Internetworks, ed. W. Stallings. IEEE Computer Society Press, 31–79.

    Google Scholar 

  11. Wiener, M.J. (2004). “The full cost of cryptanalytic attacks.” Journal of Cryptology, 17 (2), 105–124.

    MATH  MathSciNet  Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Wiener, M.J. (2005). Exhaustive Key Search. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_147

Download citation

Publish with us

Policies and ethics