Questions tagged [brute-force-attack]

A brute-force attack is attempting to find a secret value by trying all possible values until the correct one is found.

Filter by
Sorted by
Tagged with
2 votes
4 answers
4k views

How is PBKDF2 so much better than normal Hashing or even using HMAC

I do not know how the Key Length extension attack works. So if we leave that aside for once, and say just about usual brute-force attack on the hash, I don't really know how is PBKDF2 so much better ...
C0DEV3IL's user avatar
2 votes
4 answers
343 views

Is an invulnerable code possible (including brute force attack)?

If I double encrypted a text with for example AES wouldn't it be invulnerable to bruteforce attacks due to the computer not knowing when it has reached the plain text? Plain text->1st layer of ...
david david's user avatar
4 votes
2 answers
2k views

Why this brute force attack doesn't reduce all cryptographic hash functions' security bits against collision attacks to N/3?

The traditional brute force collision attack is generate $2^{N/2}$ (unique) random strings, hash them and this results in ~50% chance for collision. The attack talked in the question's title is ...
Yanai Eliyahu's user avatar
0 votes
1 answer
167 views

Would it be easier to bruteforce the original data if given two hashes (from different hash functions)? [closed]

I have a chat server which uses public keys to identify their clients. But if the public key is known, then everyone can send a direct message (DM) to each other, which is annoying. The clients should ...
Krey Lazory's user avatar
0 votes
1 answer
698 views

Bitcoin mining nonce and birthday attack

Having read the basics of mining and this about SHA256 (probabilistic?) partial preimage possible? and SAT solving - An alternative to brute force bitcoin mining, I have the following question: ...
MirrorMirror's user avatar
1 vote
1 answer
105 views

Simplifying Meet-In-The-Middle Attacks

Considering the fact that a block cipher is a bijective function on the set of possible plaintexts, if one views the encryption of a datum with a key $K_2$, which has been already encrypted with the ...
cryptoknight's user avatar
1 vote
0 answers
64 views

Can $AES_{k1}(m)$ be equal to $AES_{k2}(m)$? [duplicate]

Context: We have a generic bloc cipher composed of an encryption function $E_k$ and a decryption function $D_k$ operating on blocs of $n$ bits. For a key $k$ fixed, we can see $E_k$ as a pseudo-...
Tosh's user avatar
  • 160
2 votes
3 answers
8k views

19 out of 24 words of BIP39 passphrase (brute-force last 5?)

I have managed to lose 5 words of my 24 word Ledger Nano S recovery phrase. I have words 1-19 but I am missing words 20-24. I have significant holdings on the wallet so would very much like to recover ...
JGoodwin10's user avatar
4 votes
1 answer
149 views

The small key-search circuit for brute-force of Bernstein

I'm trying to understand Understanding brute force by Bernstein. I couldn't understand how the described machine can brute force the AES. The attacker builds a very small key-search circuit. The ...
Yunus Karakaya's user avatar
3 votes
1 answer
54 views

How to get a speedup linear in the number of iterations on unsalted iterated password hashing?

In their 2015 paper "More Rounds, Less Security?" Guo, Jean, Mouha and Nikolić claim in section 5.4 that one can recover a password $P$ given hashes of $D$ different passwords generated from $H^k(P)$ ...
SEJPM's user avatar
  • 45.9k
2 votes
1 answer
401 views

Attack on a Feistel Cipher given the key and half of the ciphertext

Consider a classical Feistel Cipher, with the round functions given and the keys used in the ciphering process. Is it possible to reconstruct the original data if half of the ciphered text is given? ...
Salsifis's user avatar
  • 123
1 vote
1 answer
274 views

Comparing Shanks' Algorithm to Brute Force

I'm trying to understand how/why Shanks' algorithm solves the discrete log problem $y=g^x \bmod p$ faster than a brute force search does. Any explanation would be great.
user66787's user avatar
0 votes
0 answers
1k views

Aes brute force when part of data known [duplicate]

I have buffer of 16 bytes that encrypt with AES 128 cbc with IV =000000......(all IV is 0) I have the encrypted buffer, and I know 7 bytes from 16 bytes before the encryption , I dont know the key . ...
Keystone's user avatar
  • 101
-1 votes
2 answers
157 views

Can you encrypt a 256bit password with a 256bit key so that it cannot be bruteforced?

Lets say we have an arbitrary but dictionary attackable password that is less than 256bit. (Lets just say the password is '1234Password'). We encrypt this password with a securely random 256bit key ...
user606723's user avatar
3 votes
1 answer
1k views

AES-128 (CBC) brute force given 90+ rightmost bits of key, known IV and Ciphertext?

Given: Known ciphertext (in hex) (ciphertext is the exact length of the message (i.e. non-padded). It is known that the cipher was developed using CBC. There is one and only one ciphertext message ...
RAnderson's user avatar
0 votes
0 answers
746 views

Is reverse engineering SHA256-HMAC function possible? [duplicate]

Assume HMAC function is used to generate a 6-digt integers time-based onetime password. As follows: $$K_h =\operatorname{HMAC}(k,t) = H((k\oplus\text{opad})\mathbin\| H((k\oplus\text{ipad})\mathbin\|...
Crankdat's user avatar
1 vote
0 answers
141 views

Brute force against custom algorithm [closed]

In my free time, I write an algorithm for fun (and it may be the best hobby I had so far). Currently, the output this algorithm produces is indistinguishable. I ran multiple analysis process and asked ...
Kroma's user avatar
  • 235
0 votes
1 answer
953 views

Finding a secret key corresponding to a public key

As far as I know, a secret key corresponding to a given public key is not unique. So, for example, there are actually multiple secret keys that can produce the same digital signature under RSA ...
SpiderRico's user avatar
-3 votes
1 answer
171 views

Time to guess a 100-bit key at one billion operations per second and one billion cores?

My math is as follows. If you can do one billion operations per second on a single core, and you have one billion cores available, that translates to $2^{60}$ operations per second, and $2^{100}$/$2^{...
Bastien's user avatar
  • 511
0 votes
1 answer
671 views

XTEA brute force 128 bits key, 64 rounds

Is my calculation correct that to bruteforce XTEA with 128 bit key: https://www.wolframalpha.com/input/?i=number+of+4-permutations+of+4,294,967,295+objects Would require that many permutations? Are ...
dev's user avatar
  • 145
4 votes
2 answers
4k views

Why do look up tables speed things up compared to brute force?

I'm currently reading up on lookup tables and efficiency. In my uni script it says the following: For Brute Force: Preparation time: $O(1)$ Disk space requirement: $O(1)$ Time required to crack the ...
Fang's user avatar
  • 143
1 vote
1 answer
303 views

How to make my hash more robust to the brute force?

I'm using PBKDF2 SHA 256 with 100 000 iterations to generate a secret. I want to increase the cost of brute forcing the passphrase I use to generate the secret. I'm thinking of using scrypt after ...
Guillaume Vincent's user avatar
6 votes
1 answer
1k views

In the RSA DES challenges, how did the contestants know they had found the right key considering they weren't given any plaintext?

If the contestants were given both the plaintext and ciphertext, it's straightforward. Just bruteforce all 56-bit keys until you find one that maps the given plaintext to the given ciphertext. But ...
Bastien's user avatar
  • 511
3 votes
2 answers
2k views

Is a single md5 hash a good way to generate an AES key?

This site says how to encrypt data using a password in go using AES-GCM. It says the following: When encrypting and decrypting data, it is important that you are using a 32 character, or 32 byte key. ...
ignorant's user avatar
0 votes
2 answers
924 views

brute force RSA [closed]

I have a ciphertext c_t and a RSA public key pair (e, n). I also know that the encrypted message is a three-letter word in the ...
user63687's user avatar
1 vote
1 answer
725 views

Comparing DES and DES-X variation: $Enc(m) = DES_{k_1}(m \oplus k_2)$

I came across this question: Test the security of the following variation of DES-X cryptosystem, which uses 2 keys $k_1$ and $k_2$: $$Enc(m) = DES_{k_1}(m \oplus k_2)$$ (Basically, it uses the 2nd ...
Don S's user avatar
  • 13
2 votes
2 answers
111 views

How to ensure confidentiality of an encrypted but public message given that computation power increases?

Say I encrypt a message with the public key of a party whom I want to contact with and then send the ciphertext over an insecure channel. Naturally, an adversary who listens to this channel can ...
SpiderRico's user avatar
0 votes
1 answer
617 views

How long would it take to crack a double hash if salt and final hash are public?

I have a hash of a file $H_1$ and then I add salt and rehash it: $H_2$. I make my $H_2$ and salt public and I use my $H_1$ as a password. How long would it take for this to be cracked with someone ...
RebornXD's user avatar
1 vote
2 answers
105 views

Is the key safe if attacker know the encrypted and decrypted message?

Given an attacker know both the encrypted message (+ an iv) and the equivalent decrypted message, is it possible for him to craft a new encrypted message that could result in a desired decrypted ...
Phương Nguyễn's user avatar
2 votes
1 answer
72 views

Encryption method that is purposely vulnerable to cracking parts at a time?

Is there a method of encryption where your key is made up of $n \cdot s$ bits, but also such that an attacker would know when they've successfully cracked each $s$-bit part? For example, the full key ...
Some Guy's user avatar
  • 153
-3 votes
1 answer
4k views

RC4 password recovery

suppose the password used in the RC4 encryption of a plaintext is an English word of 6 letters that we do not know or forget it . Is it possible to recover it if we only know the ciphertext but not ...
silver's user avatar
  • 101
-2 votes
1 answer
524 views

Is AES practically unbreakable? [duplicate]

Is AES practically unbreakable? Is brute force attack practical on AES?
Fathima Abdur Rahman's user avatar
4 votes
2 answers
2k views

Benchmark (hash rate) for SHA-3 (SHAKE128)

To estimate the time for brute-force attack we need to compute keyspace size divided by hash rate, where the hash rate (hash/second) varies depending on the computer's capabilities. The website https:...
Al-Ani's user avatar
  • 95
1 vote
1 answer
388 views

Benchmark for SHA-3 (Shake128) [duplicate]

I am trying to find the average of hash rate (benchmark) for SHA-3(Shake128) for a normal and supercomputer in order to estimate the brute-force attack which I can get if from ( keyspace / hash rate )....
Al-Ani's user avatar
  • 95
4 votes
1 answer
5k views

AES-256 password cracking time

My question is kinda simple. I want to use AES-256 encryption to encrypt my backup. Using a password like this: ...
user58555's user avatar
1 vote
0 answers
50 views

Hash Function SHA-3 [duplicate]

I would like to discuss the minimum input of hash function to consider strong (e.g Shack128 (SHA-3)). I have a mechanism based on SHA-3, but the input is just 40-bit, some friends told me 40-bit input ...
Al-Ani's user avatar
  • 95
-1 votes
2 answers
88 views

Does applying resources improve time?

A password hash function is applied 12 times to secure a password. If it takes 21 minutes to brute force one application of the hash with the available resources, how long will it take to brute force ...
Samier Mahagna's user avatar
0 votes
1 answer
538 views

6 Byte for HMAC in wireless system secure?

A wireless system has 8 byte payload and 6 byte for message authentication. Scheme: ...
Werner W's user avatar
5 votes
1 answer
955 views

Are ciphertext-only attacks on LFSRs possible?

Reading about LFSR, I know that breaking an LFSR by knowing it's design and having enough (plaintext, ciphertext) pairs is an relatively easy task but let's assume we know the design of LFSR and a ...
Mehran Torki's user avatar
4 votes
1 answer
858 views

How was this Mersenne Twister seed for a 20-character string known a priori found?

Someone generated a seed for the Mersenne Twister, with the intent of that seed producing this string: "9!dlroW ,olleH"ck,@ Which is 20 characters long. Why he ...
Spenser Truex's user avatar
2 votes
2 answers
3k views

Attack RSA knowing the public key and brute forcing all possible message

Alice want to send a message $m$ to Bob, and encrypt it with Bob public key $K_B$. $A \rightarrow B : \{m\}K_B$ Lets assume I have intercepted $\{m\}K_B$, I know $K_B$ and I know that $m \in D$ (...
puguji's user avatar
  • 23
0 votes
2 answers
146 views

Brute force encryption keys base on their length

I need to clarify if my understanding is correct. if I am using 4.2 GHz CPU -one core only- that means: 4.2 billions hertz = 4.2 billion operations per second. (about 2^32) So: 32 bit key : 2^32 \ ...
Abdul-majeed Alhudib's user avatar
1 vote
0 answers
289 views

Decrypt an tex file encrypted with rand() [closed]

Link to encrypted tex file: https://drive.google.com/open?id=1gZCujDYmEL-FZ5o_xBUS-Ng5979HSsZ7 This is my attempt at solving the problem: ...
Mitch's user avatar
  • 11
1 vote
1 answer
2k views

How to encrypt a short plain text?

I want to encrypt a short plain text (i.e., 30bit), and the requirement is that length of cipher text is the same as the short plain text. It seems that stream encryption methods like CFB-8 ...
Jun Fang's user avatar
  • 113
-1 votes
1 answer
163 views

Cryptanalysis - Brute force

Are there encryption algorithms based on transcendental numbers? Is it just theoretical or are they implemented in practice? If so, how useful is brute force attacks against them? (My understanding of ...
Fathima Abdur Rahman's user avatar
3 votes
1 answer
955 views

If a key is used to encrypt that same key, is the computational cost to brute force it decreased?

If a key $d$ is used to encrypt a message $m$ that is identical to the key $d$, resulting in a cipher $c$ $c = \text{Encrypt}(m, d) = \text{Encrypt}(d, d)$ is the computational cost to brute force $...
symmetros's user avatar
1 vote
1 answer
548 views

The strength of ECDH public keys with small order

I am trying to get my head around the methods involved in ECDH and am confused by the public keys that are used. Alice picks a random number A from 1 to P - 1 and then computes A⋅g (g being the ...
Joz's user avatar
  • 13
9 votes
3 answers
4k views

Why does Birthday attack work only with random messages and not with chosen messages?

Considering unkeyed hashing functions, I studied that the birthday attack can only work generating random messages and not with messages chosen from the attacker, but I didn't understand why. For ...
alex_the_great's user avatar
0 votes
0 answers
144 views

Are 80-bit keys considered secure as of late-2017? [duplicate]

I've seen a lot of ciphers with variants that use 80-bit keys, like Grain, Trivium, KLEIN, KATAN & KTANTAN, Piccolo, PRESENT, RC4, Skipjack, and TWINE. Some of these designs are younger than six ...
Melab's user avatar
  • 3,655
-1 votes
1 answer
169 views

what is the minimum number of keys one would probably use in his brute force attack?

what is the minimum number of keys one would probably use in his brute force attack, Given info- The Algorithm uses a blocking technique where the ciphertext from one block becomes the key to the next ...
CyberMad's user avatar

1 2
3
4 5
7