Skip to main content

Exhaustive Key Search

  • Reference work entry
Encyclopedia of Cryptography and Security
  • 350 Accesses

Related Concepts

Block Ciphers; MAC Algorithms; Stream Cipher; Symmetric Cryptosystem

Introduction

The simplest approach to cryptanalyzing a block cipher is exhaustive key search. The cryptanalyst wishes to find the key k that was used with block cipher E to encrypt some plaintext P to produce ciphertext C,  C = E k (P) (Fig. 1 and Shannon’s model).

Exhaustive Key Search. Fig. 1
figure 1_575

Block cipher encryption

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Recommended Reading

  1. Daemen J, Rijmen V (2002) The design of Rijndael: AES— the advanced encryption standard. Springer, Berlin

    MATH  Google Scholar 

  2. Diffie W, Hellman M (1977) Exhaustive cryptanalysis of the NBS data encryption standard. Computer 10(6):74–84

    Article  Google Scholar 

  3. Electronic Frontier Foundation (1998) Cracking DES: secrets of encryption research, wiretap politics, and chip design. O’Reilly and Associates, Sebastopol, CA

    Google Scholar 

  4. FIPS 46 (1977) Data encryption standard. Federal information processing standards publication 46. U.S. Department of Commerce/National Bureau of Standards, National Technical Information Service, Springfield, VA (revised as FIPS 46-1 in 1988, FIPS 46-2 in 1993)

    Google Scholar 

  5. FIPS 81 (1980) DES modes of operation. Federal information processing standards publication 81. U.S. Department of Commerce/National Bureau of Standards, National Technical Information Service, Springfield, VA

    Google Scholar 

  6. FIPS 197 (2001) Advanced encryption standard (AES). Federal information processing standards publication 197. U.S. National Institute of Standards and Technology (NIST). Available on http://csrc.nist.gov/CryptoToolkit/aes/

  7. Pollard JM (1978) Monte Carlo methods for index computation (mod p). Math Comput 32(143):918–924

    MATH  MathSciNet  Google Scholar 

  8. Rivest RL (1997) All-or-nothing encryption and the package transform. In: Biham E (ed) Fast software encryption’97, 4th international workshop. Lecture notes in computer science, vol 1267. Springer, Berlin, pp 210–218

    Chapter  Google Scholar 

  9. van Oorschot PC, Wiener MJ (1999) Parallel collision search with cryptanalytic applications. J Cryptol 12(1):1–28

    Article  MATH  MathSciNet  Google Scholar 

  10. Wiener MJ (1996) Efficient DES key search. In: The rump session of CRYPTO’93, Lecture notes in computer science. Springer, Berlin. (Reprinted in Stallings W (ed) Practical cryptography for data internetworks, IEEE Computer Society Press, pp 31–79)

    Google Scholar 

  11. Wiener MJ (2004) The full cost of cryptanalytic attacks. J Cryptol 17(2):105–124

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Wiener, M. (2011). Exhaustive Key Search. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_575

Download citation

Publish with us

Policies and ethics