Hot Search : Source embeded web remote control p2p game More...
Location : Home Search - cipher
Search - cipher - List
DL : 0
A polyalphabetic cipher is any cipher based on substitution, using multiple substitution alphabets. The Vigenère cipher is probably the best-known example of a polyalphabetic cipher, though it is a simplified special case.Polyalphabetic substitution ciphers are useful because the are less easily broken by frequency analysis, however if an attacker knows for instance that the message has a period n, then he simply can individually frequency analyze each cipher alphabet. The number of letters encrypted before a polyalphabetic substitution cipher returns to its first cipher alphabet is called its period. The larger the period, the stronger the cipher. Of course, this method of encryption is certainly not secure by any definition and should not be applied to any real-life scenarios.
Update : 2024-05-18 Size : 9216 Publisher : mathi

The Vigenère cipher is a method of encrypting alphabetic text by using a series of different Caesar ciphers based on the letters of a keyword. It is a simple form of polyalphabetic substitution.Though the cipher is easy to understand and implement, for three centuries it resisted all attempts to break it this earned it the description le chiffre indéchiffrable (French for the indecipherable cipher ). Many people have tried to implement encryption schemes that are essentially Vigenère ciphers.[3] Friedrich Kasiski was the first to publish a general method of deciphering a Vigenère cipher.Unlike the monoalphabetic ciphers, polyalphabetic ciphers are not susceptible to frequency analysis, as more than one letter in the plaintext can be represented by a single letter in the encryption.-The Vigenère cipher is a method of encrypting alphabetic text by using a series of different Caesar ciphers based on the letters of a keyword. It is a simple form of polyalphabetic substitution.Though the cipher is easy to understand and implement, for three centuries it resisted all attempts to break it this earned it the description le chiffre indéchiffrable (French for the indecipherable cipher ). Many people have tried to implement encryption schemes that are essentially Vigenère ciphers.[3] Friedrich Kasiski was the first to publish a general method of deciphering a Vigenère cipher.Unlike the monoalphabetic ciphers, polyalphabetic ciphers are not susceptible to frequency analysis, as more than one letter in the plaintext can be represented by a single letter in the encryption.
Update : 2024-05-18 Size : 10240 Publisher : mathi

CESAR CIPHER ENCRYPTION DECRYPTION SECURITY
Update : 2024-05-18 Size : 30720 Publisher : COSSII

ceaser cipher in information security
Update : 2024-05-18 Size : 12288 Publisher : nensi

DL : 0
ARIA-cipher Encryption(plaintext) private key: 128bits block size :128bits-input:128bits plaintext output:128bits ciphertext
Update : 2024-05-18 Size : 2048000 Publisher : 韩亚

DL : 0
Encryption of an image is done.The Encryption is based on Stream cipher.
Update : 2024-05-18 Size : 1024 Publisher : Ragini

The secret cipher that secures Mifare Classic RFID tags used in access control systems
Update : 2024-05-18 Size : 76800 Publisher : ddimm

DL : 1
The secret cipher that secures Mifare Classic RFID tags used in access control systems
Update : 2024-05-18 Size : 33792 Publisher : ddimm

The secret cipher that secures Mifare Classic RFID tags used in access control systems
Update : 2024-05-18 Size : 134144 Publisher : ddimm

DL : 0
CBC: Cipher Block Chaining mode for Linux v2.13.6.
Update : 2024-05-18 Size : 2048 Publisher : monzeryeng

DL : 0
salsa20是流密码算法,是比较优秀的算法之一-salsa20 is a stream cipher algorithm
Update : 2024-05-18 Size : 643072 Publisher : panfushuang

DL : 0
DES & Triple DES EDE Cipher Algorithms for Linux v2.13.6.
Update : 2024-05-18 Size : 6144 Publisher : certinnp

LATIN SQUARE IMAGE CIPHER
Update : 2024-05-18 Size : 5120 Publisher : VAISAHLI

Serpent Cipher 8-way parallel algorithm (x86_64 SSE2).
Update : 2024-05-18 Size : 3072 Publisher : fpgiubai

Glue Code for SSE2 assembler versions of Serpent Cipher.
Update : 2024-05-18 Size : 3072 Publisher : tmderrq

DL : 0
本代码用于AES密码机的解密模块,本源码适用于32位的-This code is used to decrypt AES cipher machine module, the source for 32-bit
Update : 2024-05-18 Size : 5120 Publisher : Huihui

本文件关于AES密码机的设计过程,从系统体系结构设计到RTL代码的实现-The document on AES cipher machine design process, system architecture design to implementation RTL code
Update : 2024-05-18 Size : 650240 Publisher : Huihui

DL : 0
本文档用于AES密码机中状态机模块,包括加密解密状态机以及扩展状态机-This document is for the AES cipher machine state machine module, including encryption and decryption, and extended state machine state machine
Update : 2024-05-18 Size : 21504 Publisher : Huihui

Glue Code for the AVX assembler implemention of the Cast6 Cipher.
Update : 2024-05-18 Size : 3072 Publisher : canmvwx

DL : 0
ZUC was a word-oriented stream cipher. The initial it requires a 128-bit key and a 128-bit initialization vector (IV) as input, and output a string of 32-bit words of the Keystream (so, each 32-bit word here referred to as a key word). Key can be used for encryption/decryption. IV initialization, that is, the clock controls password runs but does not produce output. The second stage is the stage of its work, at this stage, with each clock pulse, it produces an output <span style= font-size:10.5pt font-family: >32-bit words-ZUC was a word-oriented stream cipher. The initial it requires a 128-bit key and a 128-bit initialization vector (IV) as input, and output a string of 32-bit words of the Keystream (so, each 32-bit word here referred to as a key word). Key can be used for encryption/decryption. IV initialization, that is, the clock controls password runs but does not produce output. The second stage is the stage of its work, at this stage, with each clock pulse, it produces an output <span style= font-size:10.5pt font-family: >32-bit words
Update : 2024-05-18 Size : 1111040 Publisher : ASDASAD
« 1 2 ... 44 45 46 47 48 4950 »
DSSZ is the largest source code store in internet!
Contact us :
1999-2046 DSSZ All Rights Reserved.