Open main menu
Home
Random
Recent changes
Special pages
Community portal
Preferences
About Wikipedia
Disclaimers
Incubator escapee wiki
Search
User menu
Talk
Dark mode
Contributions
Create account
Log in
Editing
Symmetric-key algorithm
(section)
Warning:
You are not logged in. Your IP address will be publicly visible if you make any edits. If you
log in
or
create an account
, your edits will be attributed to your username, along with other benefits.
Anti-spam check. Do
not
fill this in!
== Security of symmetric ciphers == Symmetric ciphers have historically been susceptible to [[known-plaintext attack]]s, [[chosen-plaintext attack]]s, [[differential cryptanalysis]] and [[linear cryptanalysis]]. Careful construction of the functions for each [[Round (cryptography)|round]] can greatly reduce the chances of a successful attack.{{citation needed|date=April 2012}} It is also possible to increase the key length or the rounds in the encryption process to better protect against attack. This, however, tends to increase the processing power and decrease the speed at which the process runs due to the amount of operations the system needs to do.<ref>{{Cite book |title=Hack proofing your network|date=2002|publisher=Syngress|author=David R. Mirza Ahmad |author2=Ryan Russell|isbn=1-932266-18-6|edition=2nd |location=Rockland, MA|pages=165–203|oclc=51564102}}</ref> Most modern symmetric-key algorithms appear to be resistant to the threat of [[post-quantum cryptography]].<ref name="djb-intro">{{cite book |author=Daniel J. Bernstein |title=Post-Quantum Cryptography |year=2009 |chapter=Introduction to post-quantum cryptography |author-link=Daniel J. Bernstein |chapter-url=http://www.pqcrypto.org/www.springer.com/cda/content/document/cda_downloaddocument/9783540887010-c1.pdf}}</ref> [[Quantum computing|Quantum computers]] would exponentially increase the speed at which these ciphers can be decoded; notably, [[Grover's algorithm]] would take the square-root of the time traditionally required for a [[brute-force attack]], although these vulnerabilities can be compensated for by doubling key length.<ref name="djb-groverr">{{cite journal |author=Daniel J. Bernstein |author-link=Daniel J. Bernstein |date=2010-03-03 |title=Grover vs. McEliece |url=http://cr.yp.to/codes/grovercode-20100303.pdf}}</ref> For example, a 128 bit AES cipher would not be secure against such an attack as it would reduce the time required to test all possible iterations from over 10 quintillion years to about six months. By contrast, it would still take a quantum computer the same amount of time to decode a 256 bit AES cipher as it would a conventional computer to decode a 128 bit AES cipher.<ref>{{Cite web |last=Wood |first=Lamont |date=2011-03-21 |title=The Clock Is Ticking for Encryption |url=https://www.computerworld.com/article/2550008/the-clock-is-ticking-for-encryption.html |access-date=2022-12-05 |website=Computerworld |language=en}}</ref> For this reason, AES-256 is believed to be "quantum resistant".<ref>{{Cite web |last=O'Shea |first=Dan |date=2022-04-29 |title=AES-256 joins the quantum resistance |url=https://www.fierceelectronics.com/electronics/aes-256-joins-quantum-resistance |access-date=2022-12-05 |website=Fierce Electronics |language=en}}</ref><ref>{{Citation |last1=Weissbaum |first1=François |title=Symmetric Cryptography |date=2023 |work=Trends in Data Protection and Encryption Technologies |pages=7–10 |editor-last=Mulder |editor-first=Valentin |place=Cham |publisher=Springer Nature Switzerland |language=en |doi=10.1007/978-3-031-33386-6_2 |isbn=978-3-031-33386-6 |last2=Lugrin |first2=Thomas |editor2-last=Mermoud |editor2-first=Alain |editor3-last=Lenders |editor3-first=Vincent |editor4-last=Tellenbach |editor4-first=Bernhard|doi-access=free }}</ref>
Edit summary
(Briefly describe your changes)
By publishing changes, you agree to the
Terms of Use
, and you irrevocably agree to release your contribution under the
CC BY-SA 4.0 License
and the
GFDL
. You agree that a hyperlink or URL is sufficient attribution under the Creative Commons license.
Cancel
Editing help
(opens in new window)