https://en.wikipedia.org/w/index.php?action=history&feed=atom&title=Symmetric-key_algorithm Symmetric-key algorithm - Revision history 2025-05-29T09:34:05Z Revision history for this page on the wiki MediaWiki 1.45.0-wmf.2 https://en.wikipedia.org/w/index.php?title=Symmetric-key_algorithm&diff=1286908260&oldid=prev LizardJr8: Reverted 1 edit by 80.239.186.160 (talk) to last revision by Remsense 2025-04-22T19:12:31Z <p>Reverted 1 edit by <a href="/wiki/Special:Contributions/80.239.186.160" title="Special:Contributions/80.239.186.160">80.239.186.160</a> (<a href="/wiki/User_talk:80.239.186.160" title="User talk:80.239.186.160">talk</a>) to last revision by Remsense</p> <table style="background-color: #fff; color: #202122;" data-mw="interface"> <col class="diff-marker" /> <col class="diff-content" /> <col class="diff-marker" /> <col class="diff-content" /> <tr class="diff-title" lang="en"> <td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td> <td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 19:12, 22 April 2025</td> </tr><tr> <td colspan="2" class="diff-lineno">Line 30:</td> <td colspan="2" class="diff-lineno">Line 30:</td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>Symmetric ciphers have historically been susceptible to [[known-plaintext attack]]s, [[chosen-plaintext attack]]s, [[differential cryptanalysis]] and [[linear cryptanalysis]]. Careful construction of the functions for each [[Round (cryptography)|round]] can greatly reduce the chances of a successful attack.{{citation needed|date=April 2012}} It is also possible to increase the key length or the rounds in the encryption process to better protect against attack. This, however, tends to increase the processing power and decrease the speed at which the process runs due to the amount of operations the system needs to do.&lt;ref&gt;{{Cite book |title=Hack proofing your network|date=2002|publisher=Syngress|author=David R. Mirza Ahmad |author2=Ryan Russell|isbn=1-932266-18-6|edition=2nd |location=Rockland, MA|pages=165–203|oclc=51564102}}&lt;/ref&gt;</div></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>Symmetric ciphers have historically been susceptible to [[known-plaintext attack]]s, [[chosen-plaintext attack]]s, [[differential cryptanalysis]] and [[linear cryptanalysis]]. Careful construction of the functions for each [[Round (cryptography)|round]] can greatly reduce the chances of a successful attack.{{citation needed|date=April 2012}} It is also possible to increase the key length or the rounds in the encryption process to better protect against attack. This, however, tends to increase the processing power and decrease the speed at which the process runs due to the amount of operations the system needs to do.&lt;ref&gt;{{Cite book |title=Hack proofing your network|date=2002|publisher=Syngress|author=David R. Mirza Ahmad |author2=Ryan Russell|isbn=1-932266-18-6|edition=2nd |location=Rockland, MA|pages=165–203|oclc=51564102}}&lt;/ref&gt;</div></td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td> </tr> <tr> <td class="diff-marker" data-marker="−"></td> <td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>Most modern symmetric-key algorithms appear to be resistant to the threat of [[post-quantum cryptography]].&lt;ref name="djb-intro"&gt;{{cite book |author=Daniel J. Bernstein |title=Post-Quantum Cryptography |year=2009 |chapter=Introduction to post-quantum cryptography |author-link=Daniel J. Bernstein |chapter-url=http://www.pqcrypto.org/www.springer.com/cda/content/document/cda_downloaddocument/9783540887010-c1.pdf}}&lt;/ref&gt; [[Quantum computing|Quantum computers]] would exponentially increase the speed at which these ciphers can be decoded; notably, [[Grover's algorithm]] would take the square-root of the time traditionally required for a [[brute-force attack]], although these vulnerabilities can be compensated for by doubling key length.&lt;ref name="djb-groverr"&gt;{{cite journal |author=Daniel J. Bernstein |author-link=Daniel J. Bernstein |date=2010-03-03 |title=Grover vs. McEliece |url=http://cr.yp.to/codes/grovercode-20100303.pdf}}&lt;/ref&gt; For example, a 128 bit AES cipher would not be secure against such an attack as it would reduce the time required to test all possible iterations from over 10 quintillion years to about six months. By contrast, it would still take a quantum computer the same amount of time to decode a 256 bit AES cipher as it would a conventional computer to decode a 128 bit AES cipher.&lt;ref&gt;{{Cite web |last=Wood |first=Lamont |date=2011-03-21 |title=The Clock Is Ticking for Encryption |url=https://www.computerworld.com/article/2550008/the-clock-is-ticking-for-encryption.html |access-date=2022-12-05 |website=Computerworld |language=en}}&lt;/ref&gt; For this reason, AES-256 is believed to be "quantum resistant".&lt;ref&gt;{{Cite web |last=O'Shea |first=Dan |date=2022-04-29 |title=AES-256 joins the quantum resistance |url=https://www.fierceelectronics.com/electronics/aes-256-joins-quantum-resistance |access-date=2022-12-05 |website=Fierce Electronics |language=en}}&lt;/ref&gt;&lt;ref&gt;{{Citation |last1=Weissbaum |first1=François |title=Symmetric Cryptography |date=2023 |work=Trends in Data Protection and Encryption Technologies |pages=7–10 |editor-last=Mulder |editor-first=Valentin |place=Cham |publisher=Springer Nature Switzerland |language=en |doi=10.1007/978-3-031-33386-6_2 |isbn=978-3-031-33386-6 |last2=Lugrin |first2=Thomas |editor2-last=Mermoud |editor2-first=Alain |editor3-last=Lenders |editor3-first=Vincent |editor4-last=Tellenbach |editor4-<del style="font-weight: bold; text-decoration: none;">sri ro.</del>first=Bernhard|doi-access=free }}&lt;/ref&gt;</div></td> <td class="diff-marker" data-marker="+"></td> <td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>Most modern symmetric-key algorithms appear to be resistant to the threat of [[post-quantum cryptography]].&lt;ref name="djb-intro"&gt;{{cite book |author=Daniel J. Bernstein |title=Post-Quantum Cryptography |year=2009 |chapter=Introduction to post-quantum cryptography |author-link=Daniel J. Bernstein |chapter-url=http://www.pqcrypto.org/www.springer.com/cda/content/document/cda_downloaddocument/9783540887010-c1.pdf}}&lt;/ref&gt; [[Quantum computing|Quantum computers]] would exponentially increase the speed at which these ciphers can be decoded; notably, [[Grover's algorithm]] would take the square-root of the time traditionally required for a [[brute-force attack]], although these vulnerabilities can be compensated for by doubling key length.&lt;ref name="djb-groverr"&gt;{{cite journal |author=Daniel J. Bernstein |author-link=Daniel J. Bernstein |date=2010-03-03 |title=Grover vs. McEliece |url=http://cr.yp.to/codes/grovercode-20100303.pdf}}&lt;/ref&gt; For example, a 128 bit AES cipher would not be secure against such an attack as it would reduce the time required to test all possible iterations from over 10 quintillion years to about six months. By contrast, it would still take a quantum computer the same amount of time to decode a 256 bit AES cipher as it would a conventional computer to decode a 128 bit AES cipher.&lt;ref&gt;{{Cite web |last=Wood |first=Lamont |date=2011-03-21 |title=The Clock Is Ticking for Encryption |url=https://www.computerworld.com/article/2550008/the-clock-is-ticking-for-encryption.html |access-date=2022-12-05 |website=Computerworld |language=en}}&lt;/ref&gt; For this reason, AES-256 is believed to be "quantum resistant".&lt;ref&gt;{{Cite web |last=O'Shea |first=Dan |date=2022-04-29 |title=AES-256 joins the quantum resistance |url=https://www.fierceelectronics.com/electronics/aes-256-joins-quantum-resistance |access-date=2022-12-05 |website=Fierce Electronics |language=en}}&lt;/ref&gt;&lt;ref&gt;{{Citation |last1=Weissbaum |first1=François |title=Symmetric Cryptography |date=2023 |work=Trends in Data Protection and Encryption Technologies |pages=7–10 |editor-last=Mulder |editor-first=Valentin |place=Cham |publisher=Springer Nature Switzerland |language=en |doi=10.1007/978-3-031-33386-6_2 |isbn=978-3-031-33386-6 |last2=Lugrin |first2=Thomas |editor2-last=Mermoud |editor2-first=Alain |editor3-last=Lenders |editor3-first=Vincent |editor4-last=Tellenbach |editor4-first=Bernhard|doi-access=free }}&lt;/ref&gt;</div></td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Key management ==</div></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Key management ==</div></td> </tr> </table> LizardJr8 https://en.wikipedia.org/w/index.php?title=Symmetric-key_algorithm&diff=1286908130&oldid=prev 80.239.186.160: /* Security of symmetric ciphers */ 2025-04-22T19:11:34Z <p><span class="autocomment">Security of symmetric ciphers</span></p> <table style="background-color: #fff; color: #202122;" data-mw="interface"> <col class="diff-marker" /> <col class="diff-content" /> <col class="diff-marker" /> <col class="diff-content" /> <tr class="diff-title" lang="en"> <td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td> <td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 19:11, 22 April 2025</td> </tr><tr> <td colspan="2" class="diff-lineno">Line 30:</td> <td colspan="2" class="diff-lineno">Line 30:</td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>Symmetric ciphers have historically been susceptible to [[known-plaintext attack]]s, [[chosen-plaintext attack]]s, [[differential cryptanalysis]] and [[linear cryptanalysis]]. Careful construction of the functions for each [[Round (cryptography)|round]] can greatly reduce the chances of a successful attack.{{citation needed|date=April 2012}} It is also possible to increase the key length or the rounds in the encryption process to better protect against attack. This, however, tends to increase the processing power and decrease the speed at which the process runs due to the amount of operations the system needs to do.&lt;ref&gt;{{Cite book |title=Hack proofing your network|date=2002|publisher=Syngress|author=David R. Mirza Ahmad |author2=Ryan Russell|isbn=1-932266-18-6|edition=2nd |location=Rockland, MA|pages=165–203|oclc=51564102}}&lt;/ref&gt;</div></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>Symmetric ciphers have historically been susceptible to [[known-plaintext attack]]s, [[chosen-plaintext attack]]s, [[differential cryptanalysis]] and [[linear cryptanalysis]]. Careful construction of the functions for each [[Round (cryptography)|round]] can greatly reduce the chances of a successful attack.{{citation needed|date=April 2012}} It is also possible to increase the key length or the rounds in the encryption process to better protect against attack. This, however, tends to increase the processing power and decrease the speed at which the process runs due to the amount of operations the system needs to do.&lt;ref&gt;{{Cite book |title=Hack proofing your network|date=2002|publisher=Syngress|author=David R. Mirza Ahmad |author2=Ryan Russell|isbn=1-932266-18-6|edition=2nd |location=Rockland, MA|pages=165–203|oclc=51564102}}&lt;/ref&gt;</div></td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td> </tr> <tr> <td class="diff-marker" data-marker="−"></td> <td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>Most modern symmetric-key algorithms appear to be resistant to the threat of [[post-quantum cryptography]].&lt;ref name="djb-intro"&gt;{{cite book |author=Daniel J. Bernstein |title=Post-Quantum Cryptography |year=2009 |chapter=Introduction to post-quantum cryptography |author-link=Daniel J. Bernstein |chapter-url=http://www.pqcrypto.org/www.springer.com/cda/content/document/cda_downloaddocument/9783540887010-c1.pdf}}&lt;/ref&gt; [[Quantum computing|Quantum computers]] would exponentially increase the speed at which these ciphers can be decoded; notably, [[Grover's algorithm]] would take the square-root of the time traditionally required for a [[brute-force attack]], although these vulnerabilities can be compensated for by doubling key length.&lt;ref name="djb-groverr"&gt;{{cite journal |author=Daniel J. Bernstein |author-link=Daniel J. Bernstein |date=2010-03-03 |title=Grover vs. McEliece |url=http://cr.yp.to/codes/grovercode-20100303.pdf}}&lt;/ref&gt; For example, a 128 bit AES cipher would not be secure against such an attack as it would reduce the time required to test all possible iterations from over 10 quintillion years to about six months. By contrast, it would still take a quantum computer the same amount of time to decode a 256 bit AES cipher as it would a conventional computer to decode a 128 bit AES cipher.&lt;ref&gt;{{Cite web |last=Wood |first=Lamont |date=2011-03-21 |title=The Clock Is Ticking for Encryption |url=https://www.computerworld.com/article/2550008/the-clock-is-ticking-for-encryption.html |access-date=2022-12-05 |website=Computerworld |language=en}}&lt;/ref&gt; For this reason, AES-256 is believed to be "quantum resistant".&lt;ref&gt;{{Cite web |last=O'Shea |first=Dan |date=2022-04-29 |title=AES-256 joins the quantum resistance |url=https://www.fierceelectronics.com/electronics/aes-256-joins-quantum-resistance |access-date=2022-12-05 |website=Fierce Electronics |language=en}}&lt;/ref&gt;&lt;ref&gt;{{Citation |last1=Weissbaum |first1=François |title=Symmetric Cryptography |date=2023 |work=Trends in Data Protection and Encryption Technologies |pages=7–10 |editor-last=Mulder |editor-first=Valentin |place=Cham |publisher=Springer Nature Switzerland |language=en |doi=10.1007/978-3-031-33386-6_2 |isbn=978-3-031-33386-6 |last2=Lugrin |first2=Thomas |editor2-last=Mermoud |editor2-first=Alain |editor3-last=Lenders |editor3-first=Vincent |editor4-last=Tellenbach |editor4-first=Bernhard|doi-access=free }}&lt;/ref&gt;</div></td> <td class="diff-marker" data-marker="+"></td> <td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>Most modern symmetric-key algorithms appear to be resistant to the threat of [[post-quantum cryptography]].&lt;ref name="djb-intro"&gt;{{cite book |author=Daniel J. Bernstein |title=Post-Quantum Cryptography |year=2009 |chapter=Introduction to post-quantum cryptography |author-link=Daniel J. Bernstein |chapter-url=http://www.pqcrypto.org/www.springer.com/cda/content/document/cda_downloaddocument/9783540887010-c1.pdf}}&lt;/ref&gt; [[Quantum computing|Quantum computers]] would exponentially increase the speed at which these ciphers can be decoded; notably, [[Grover's algorithm]] would take the square-root of the time traditionally required for a [[brute-force attack]], although these vulnerabilities can be compensated for by doubling key length.&lt;ref name="djb-groverr"&gt;{{cite journal |author=Daniel J. Bernstein |author-link=Daniel J. Bernstein |date=2010-03-03 |title=Grover vs. McEliece |url=http://cr.yp.to/codes/grovercode-20100303.pdf}}&lt;/ref&gt; For example, a 128 bit AES cipher would not be secure against such an attack as it would reduce the time required to test all possible iterations from over 10 quintillion years to about six months. By contrast, it would still take a quantum computer the same amount of time to decode a 256 bit AES cipher as it would a conventional computer to decode a 128 bit AES cipher.&lt;ref&gt;{{Cite web |last=Wood |first=Lamont |date=2011-03-21 |title=The Clock Is Ticking for Encryption |url=https://www.computerworld.com/article/2550008/the-clock-is-ticking-for-encryption.html |access-date=2022-12-05 |website=Computerworld |language=en}}&lt;/ref&gt; For this reason, AES-256 is believed to be "quantum resistant".&lt;ref&gt;{{Cite web |last=O'Shea |first=Dan |date=2022-04-29 |title=AES-256 joins the quantum resistance |url=https://www.fierceelectronics.com/electronics/aes-256-joins-quantum-resistance |access-date=2022-12-05 |website=Fierce Electronics |language=en}}&lt;/ref&gt;&lt;ref&gt;{{Citation |last1=Weissbaum |first1=François |title=Symmetric Cryptography |date=2023 |work=Trends in Data Protection and Encryption Technologies |pages=7–10 |editor-last=Mulder |editor-first=Valentin |place=Cham |publisher=Springer Nature Switzerland |language=en |doi=10.1007/978-3-031-33386-6_2 |isbn=978-3-031-33386-6 |last2=Lugrin |first2=Thomas |editor2-last=Mermoud |editor2-first=Alain |editor3-last=Lenders |editor3-first=Vincent |editor4-last=Tellenbach |editor4-<ins style="font-weight: bold; text-decoration: none;">sri ro.</ins>first=Bernhard|doi-access=free }}&lt;/ref&gt;</div></td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Key management ==</div></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Key management ==</div></td> </tr> </table> 80.239.186.160 https://en.wikipedia.org/w/index.php?title=Symmetric-key_algorithm&diff=1282902395&oldid=prev Remsense at 08:38, 29 March 2025 2025-03-29T08:38:40Z <p></p> <table style="background-color: #fff; color: #202122;" data-mw="interface"> <col class="diff-marker" /> <col class="diff-content" /> <col class="diff-marker" /> <col class="diff-content" /> <tr class="diff-title" lang="en"> <td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td> <td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 08:38, 29 March 2025</td> </tr><tr> <td colspan="2" class="diff-lineno">Line 1:</td> <td colspan="2" class="diff-lineno">Line 1:</td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>{{Short description|Algorithm}}</div></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>{{Short description|Algorithm}}</div></td> </tr> <tr> <td class="diff-marker" data-marker="−"></td> <td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>[[File:Simple symmetric encryption-en.svg|thumb|upright=1.3|Symmetric-key encryption: the same key is used for both encryption and decryption|class=skin-invert]]</div></td> <td class="diff-marker" data-marker="+"></td> <td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>[[File:Simple symmetric encryption-en.svg|thumb|upright=1.3|Symmetric-key encryption: the same key is used for both encryption and decryption|class=skin-invert<ins style="font-weight: bold; text-decoration: none;">-image</ins>]]</div></td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>'''Symmetric-key algorithms'''{{efn|Other terms for symmetric-key encryption are ''secret-key'', ''single-key'', ''shared-key'', ''one-key'', and ''private-key'' encryption. Use of the last and first terms can create ambiguity with similar terminology used in [[public-key cryptography]]. Symmetric-key cryptography is to be contrasted with [[asymmetric-key cryptography]].}} are [[algorithm]]s for [[cryptography]] that use the same [[Key (cryptography)|cryptographic keys]] for both the encryption of [[plaintext]] and the decryption of [[ciphertext]]. The keys may be identical, or there may be a simple transformation to go between the two keys.&lt;ref&gt;{{Cite journal|last=Kartit|first=Zaid|date=February 2016|title=Applying Encryption Algorithms for Data Security in Cloud Storage, Kartit, et al. |url=https://books.google.com/books?id=uEGFCwAAQBAJ&amp;q=%22keys+may+be+identical%22&amp;pg=PA147|journal=Advances in Ubiquitous Networking: Proceedings of UNet15|pages=147|isbn=9789812879905}}&lt;/ref&gt; The keys, in practice, represent a [[shared secret]] between two or more parties that can be used to maintain a private information link.&lt;ref&gt;{{cite book |author=Delfs, Hans |author2=Knebl, Helmut |chapter = Symmetric-key encryption |title = Introduction to cryptography: principles and applications |publisher = Springer |year = 2007 |isbn = 9783540492436 |chapter-url = https://books.google.com/books?id=Nnvhz_VqAS4C&amp;pg=PA11 }}&lt;/ref&gt; The requirement that both parties have access to the secret key is one of the main drawbacks of [[symmetric]]-key encryption, in comparison to [[Public key encryption|public-key encryption]] (also known as asymmetric-key encryption).&lt;ref&gt;{{cite book |author=Mullen, Gary |author2=Mummert, Carl |title = Finite fields and applications |publisher = American Mathematical Society |year = 2007 |isbn = 9780821844182 |page = 112 |url = https://books.google.com/books?id=yDgWctqWL4wC&amp;pg=PA112 }}&lt;/ref&gt;&lt;ref&gt;{{cite web |url = https://www.geeksforgeeks.org/difference-between-symmetric-and-asymmetric-key-encryption/ |title = Demystifying symmetric and asymmetric methods of encryption |publisher = Geeks for Geeks |date = 2017-09-28 }}&lt;/ref&gt; However, symmetric-key encryption algorithms are usually better for bulk encryption. With exception of the [[one-time pad]] they have a smaller key size, which means less storage space and faster transmission. Due to this, asymmetric-key encryption is often used to exchange the secret key for symmetric-key encryption.&lt;ref&gt;{{Citation|last=Johnson|first=Leighton|title=Security Component Fundamentals for Assessment|date=2016|url=http://dx.doi.org/10.1016/b978-0-12-802324-2.00011-7|work=Security Controls Evaluation, Testing, and Assessment Handbook|pages=531–627|publisher=Elsevier|doi=10.1016/b978-0-12-802324-2.00011-7|isbn=9780128023242|s2cid=63087943 |access-date=2021-12-06}}&lt;/ref&gt;&lt;ref&gt;{{Cite journal |last1=Alvarez |first1=Rafael |last2=Caballero-Gil |first2=Cándido |last3=Santonja |first3=Juan |last4=Zamora |first4=Antonio |date=2017-06-27 |title=Algorithms for Lightweight Key Exchange |journal=Sensors |language=en |volume=17 |issue=7 |pages=1517 |doi=10.3390/s17071517 |issn=1424-8220 |pmc=5551094 |pmid=28654006|doi-access=free }}&lt;/ref&gt;&lt;ref&gt;{{Cite journal |last1=Bernstein |first1=Daniel J. |last2=Lange |first2=Tanja |date=2017-09-14 |title=Post-quantum cryptography |url=http://www.nature.com/articles/nature23461 |journal=Nature |language=en |volume=549 |issue=7671 |pages=188–194 |doi=10.1038/nature23461 |pmid=28905891 |bibcode=2017Natur.549..188B |s2cid=4446249 |issn=0028-0836}}&lt;/ref&gt;</div></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>'''Symmetric-key algorithms'''{{efn|Other terms for symmetric-key encryption are ''secret-key'', ''single-key'', ''shared-key'', ''one-key'', and ''private-key'' encryption. Use of the last and first terms can create ambiguity with similar terminology used in [[public-key cryptography]]. Symmetric-key cryptography is to be contrasted with [[asymmetric-key cryptography]].}} are [[algorithm]]s for [[cryptography]] that use the same [[Key (cryptography)|cryptographic keys]] for both the encryption of [[plaintext]] and the decryption of [[ciphertext]]. The keys may be identical, or there may be a simple transformation to go between the two keys.&lt;ref&gt;{{Cite journal|last=Kartit|first=Zaid|date=February 2016|title=Applying Encryption Algorithms for Data Security in Cloud Storage, Kartit, et al. |url=https://books.google.com/books?id=uEGFCwAAQBAJ&amp;q=%22keys+may+be+identical%22&amp;pg=PA147|journal=Advances in Ubiquitous Networking: Proceedings of UNet15|pages=147|isbn=9789812879905}}&lt;/ref&gt; The keys, in practice, represent a [[shared secret]] between two or more parties that can be used to maintain a private information link.&lt;ref&gt;{{cite book |author=Delfs, Hans |author2=Knebl, Helmut |chapter = Symmetric-key encryption |title = Introduction to cryptography: principles and applications |publisher = Springer |year = 2007 |isbn = 9783540492436 |chapter-url = https://books.google.com/books?id=Nnvhz_VqAS4C&amp;pg=PA11 }}&lt;/ref&gt; The requirement that both parties have access to the secret key is one of the main drawbacks of [[symmetric]]-key encryption, in comparison to [[Public key encryption|public-key encryption]] (also known as asymmetric-key encryption).&lt;ref&gt;{{cite book |author=Mullen, Gary |author2=Mummert, Carl |title = Finite fields and applications |publisher = American Mathematical Society |year = 2007 |isbn = 9780821844182 |page = 112 |url = https://books.google.com/books?id=yDgWctqWL4wC&amp;pg=PA112 }}&lt;/ref&gt;&lt;ref&gt;{{cite web |url = https://www.geeksforgeeks.org/difference-between-symmetric-and-asymmetric-key-encryption/ |title = Demystifying symmetric and asymmetric methods of encryption |publisher = Geeks for Geeks |date = 2017-09-28 }}&lt;/ref&gt; However, symmetric-key encryption algorithms are usually better for bulk encryption. With exception of the [[one-time pad]] they have a smaller key size, which means less storage space and faster transmission. Due to this, asymmetric-key encryption is often used to exchange the secret key for symmetric-key encryption.&lt;ref&gt;{{Citation|last=Johnson|first=Leighton|title=Security Component Fundamentals for Assessment|date=2016|url=http://dx.doi.org/10.1016/b978-0-12-802324-2.00011-7|work=Security Controls Evaluation, Testing, and Assessment Handbook|pages=531–627|publisher=Elsevier|doi=10.1016/b978-0-12-802324-2.00011-7|isbn=9780128023242|s2cid=63087943 |access-date=2021-12-06}}&lt;/ref&gt;&lt;ref&gt;{{Cite journal |last1=Alvarez |first1=Rafael |last2=Caballero-Gil |first2=Cándido |last3=Santonja |first3=Juan |last4=Zamora |first4=Antonio |date=2017-06-27 |title=Algorithms for Lightweight Key Exchange |journal=Sensors |language=en |volume=17 |issue=7 |pages=1517 |doi=10.3390/s17071517 |issn=1424-8220 |pmc=5551094 |pmid=28654006|doi-access=free }}&lt;/ref&gt;&lt;ref&gt;{{Cite journal |last1=Bernstein |first1=Daniel J. |last2=Lange |first2=Tanja |date=2017-09-14 |title=Post-quantum cryptography |url=http://www.nature.com/articles/nature23461 |journal=Nature |language=en |volume=549 |issue=7671 |pages=188–194 |doi=10.1038/nature23461 |pmid=28905891 |bibcode=2017Natur.549..188B |s2cid=4446249 |issn=0028-0836}}&lt;/ref&gt;</div></td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td> </tr> </table> Remsense https://en.wikipedia.org/w/index.php?title=Symmetric-key_algorithm&diff=1282902379&oldid=prev Remsense at 08:38, 29 March 2025 2025-03-29T08:38:30Z <p></p> <table style="background-color: #fff; color: #202122;" data-mw="interface"> <col class="diff-marker" /> <col class="diff-content" /> <col class="diff-marker" /> <col class="diff-content" /> <tr class="diff-title" lang="en"> <td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td> <td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 08:38, 29 March 2025</td> </tr><tr> <td colspan="2" class="diff-lineno">Line 1:</td> <td colspan="2" class="diff-lineno">Line 1:</td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>{{Short description|Algorithm}}</div></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>{{Short description|Algorithm}}</div></td> </tr> <tr> <td class="diff-marker" data-marker="−"></td> <td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>[[File:Simple symmetric encryption-en.svg|thumb|<del style="font-weight: bold; text-decoration: none;">320x320px</del>|Symmetric-key encryption: the same key is used for both encryption and decryption]]</div></td> <td class="diff-marker" data-marker="+"></td> <td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>[[File:Simple symmetric encryption-en.svg|thumb|<ins style="font-weight: bold; text-decoration: none;">upright=1.3</ins>|Symmetric-key encryption: the same key is used for both encryption and decryption<ins style="font-weight: bold; text-decoration: none;">|class=skin-invert</ins>]]</div></td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>'''Symmetric-key algorithms'''{{efn|Other terms for symmetric-key encryption are ''secret-key'', ''single-key'', ''shared-key'', ''one-key'', and ''private-key'' encryption. Use of the last and first terms can create ambiguity with similar terminology used in [[public-key cryptography]]. Symmetric-key cryptography is to be contrasted with [[asymmetric-key cryptography]].}} are [[algorithm]]s for [[cryptography]] that use the same [[Key (cryptography)|cryptographic keys]] for both the encryption of [[plaintext]] and the decryption of [[ciphertext]]. The keys may be identical, or there may be a simple transformation to go between the two keys.&lt;ref&gt;{{Cite journal|last=Kartit|first=Zaid|date=February 2016|title=Applying Encryption Algorithms for Data Security in Cloud Storage, Kartit, et al. |url=https://books.google.com/books?id=uEGFCwAAQBAJ&amp;q=%22keys+may+be+identical%22&amp;pg=PA147|journal=Advances in Ubiquitous Networking: Proceedings of UNet15|pages=147|isbn=9789812879905}}&lt;/ref&gt; The keys, in practice, represent a [[shared secret]] between two or more parties that can be used to maintain a private information link.&lt;ref&gt;{{cite book |author=Delfs, Hans |author2=Knebl, Helmut |chapter = Symmetric-key encryption |title = Introduction to cryptography: principles and applications |publisher = Springer |year = 2007 |isbn = 9783540492436 |chapter-url = https://books.google.com/books?id=Nnvhz_VqAS4C&amp;pg=PA11 }}&lt;/ref&gt; The requirement that both parties have access to the secret key is one of the main drawbacks of [[symmetric]]-key encryption, in comparison to [[Public key encryption|public-key encryption]] (also known as asymmetric-key encryption).&lt;ref&gt;{{cite book |author=Mullen, Gary |author2=Mummert, Carl |title = Finite fields and applications |publisher = American Mathematical Society |year = 2007 |isbn = 9780821844182 |page = 112 |url = https://books.google.com/books?id=yDgWctqWL4wC&amp;pg=PA112 }}&lt;/ref&gt;&lt;ref&gt;{{cite web |url = https://www.geeksforgeeks.org/difference-between-symmetric-and-asymmetric-key-encryption/ |title = Demystifying symmetric and asymmetric methods of encryption |publisher = Geeks for Geeks |date = 2017-09-28 }}&lt;/ref&gt; However, symmetric-key encryption algorithms are usually better for bulk encryption. With exception of the [[one-time pad]] they have a smaller key size, which means less storage space and faster transmission. Due to this, asymmetric-key encryption is often used to exchange the secret key for symmetric-key encryption.&lt;ref&gt;{{Citation|last=Johnson|first=Leighton|title=Security Component Fundamentals for Assessment|date=2016|url=http://dx.doi.org/10.1016/b978-0-12-802324-2.00011-7|work=Security Controls Evaluation, Testing, and Assessment Handbook|pages=531–627|publisher=Elsevier|doi=10.1016/b978-0-12-802324-2.00011-7|isbn=9780128023242|s2cid=63087943 |access-date=2021-12-06}}&lt;/ref&gt;&lt;ref&gt;{{Cite journal |last1=Alvarez |first1=Rafael |last2=Caballero-Gil |first2=Cándido |last3=Santonja |first3=Juan |last4=Zamora |first4=Antonio |date=2017-06-27 |title=Algorithms for Lightweight Key Exchange |journal=Sensors |language=en |volume=17 |issue=7 |pages=1517 |doi=10.3390/s17071517 |issn=1424-8220 |pmc=5551094 |pmid=28654006|doi-access=free }}&lt;/ref&gt;&lt;ref&gt;{{Cite journal |last1=Bernstein |first1=Daniel J. |last2=Lange |first2=Tanja |date=2017-09-14 |title=Post-quantum cryptography |url=http://www.nature.com/articles/nature23461 |journal=Nature |language=en |volume=549 |issue=7671 |pages=188–194 |doi=10.1038/nature23461 |pmid=28905891 |bibcode=2017Natur.549..188B |s2cid=4446249 |issn=0028-0836}}&lt;/ref&gt;</div></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>'''Symmetric-key algorithms'''{{efn|Other terms for symmetric-key encryption are ''secret-key'', ''single-key'', ''shared-key'', ''one-key'', and ''private-key'' encryption. Use of the last and first terms can create ambiguity with similar terminology used in [[public-key cryptography]]. Symmetric-key cryptography is to be contrasted with [[asymmetric-key cryptography]].}} are [[algorithm]]s for [[cryptography]] that use the same [[Key (cryptography)|cryptographic keys]] for both the encryption of [[plaintext]] and the decryption of [[ciphertext]]. The keys may be identical, or there may be a simple transformation to go between the two keys.&lt;ref&gt;{{Cite journal|last=Kartit|first=Zaid|date=February 2016|title=Applying Encryption Algorithms for Data Security in Cloud Storage, Kartit, et al. |url=https://books.google.com/books?id=uEGFCwAAQBAJ&amp;q=%22keys+may+be+identical%22&amp;pg=PA147|journal=Advances in Ubiquitous Networking: Proceedings of UNet15|pages=147|isbn=9789812879905}}&lt;/ref&gt; The keys, in practice, represent a [[shared secret]] between two or more parties that can be used to maintain a private information link.&lt;ref&gt;{{cite book |author=Delfs, Hans |author2=Knebl, Helmut |chapter = Symmetric-key encryption |title = Introduction to cryptography: principles and applications |publisher = Springer |year = 2007 |isbn = 9783540492436 |chapter-url = https://books.google.com/books?id=Nnvhz_VqAS4C&amp;pg=PA11 }}&lt;/ref&gt; The requirement that both parties have access to the secret key is one of the main drawbacks of [[symmetric]]-key encryption, in comparison to [[Public key encryption|public-key encryption]] (also known as asymmetric-key encryption).&lt;ref&gt;{{cite book |author=Mullen, Gary |author2=Mummert, Carl |title = Finite fields and applications |publisher = American Mathematical Society |year = 2007 |isbn = 9780821844182 |page = 112 |url = https://books.google.com/books?id=yDgWctqWL4wC&amp;pg=PA112 }}&lt;/ref&gt;&lt;ref&gt;{{cite web |url = https://www.geeksforgeeks.org/difference-between-symmetric-and-asymmetric-key-encryption/ |title = Demystifying symmetric and asymmetric methods of encryption |publisher = Geeks for Geeks |date = 2017-09-28 }}&lt;/ref&gt; However, symmetric-key encryption algorithms are usually better for bulk encryption. With exception of the [[one-time pad]] they have a smaller key size, which means less storage space and faster transmission. Due to this, asymmetric-key encryption is often used to exchange the secret key for symmetric-key encryption.&lt;ref&gt;{{Citation|last=Johnson|first=Leighton|title=Security Component Fundamentals for Assessment|date=2016|url=http://dx.doi.org/10.1016/b978-0-12-802324-2.00011-7|work=Security Controls Evaluation, Testing, and Assessment Handbook|pages=531–627|publisher=Elsevier|doi=10.1016/b978-0-12-802324-2.00011-7|isbn=9780128023242|s2cid=63087943 |access-date=2021-12-06}}&lt;/ref&gt;&lt;ref&gt;{{Cite journal |last1=Alvarez |first1=Rafael |last2=Caballero-Gil |first2=Cándido |last3=Santonja |first3=Juan |last4=Zamora |first4=Antonio |date=2017-06-27 |title=Algorithms for Lightweight Key Exchange |journal=Sensors |language=en |volume=17 |issue=7 |pages=1517 |doi=10.3390/s17071517 |issn=1424-8220 |pmc=5551094 |pmid=28654006|doi-access=free }}&lt;/ref&gt;&lt;ref&gt;{{Cite journal |last1=Bernstein |first1=Daniel J. |last2=Lange |first2=Tanja |date=2017-09-14 |title=Post-quantum cryptography |url=http://www.nature.com/articles/nature23461 |journal=Nature |language=en |volume=549 |issue=7671 |pages=188–194 |doi=10.1038/nature23461 |pmid=28905891 |bibcode=2017Natur.549..188B |s2cid=4446249 |issn=0028-0836}}&lt;/ref&gt;</div></td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td> </tr> </table> Remsense https://en.wikipedia.org/w/index.php?title=Symmetric-key_algorithm&diff=1271215514&oldid=prev Meters: Reverted edit by 27.6.196.211 (talk) to last version by Citation bot 2025-01-23T01:32:44Z <p>Reverted edit by <a href="/wiki/Special:Contributions/27.6.196.211" title="Special:Contributions/27.6.196.211">27.6.196.211</a> (<a href="/wiki/User_talk:27.6.196.211" title="User talk:27.6.196.211">talk</a>) to last version by Citation bot</p> <table style="background-color: #fff; color: #202122;" data-mw="interface"> <col class="diff-marker" /> <col class="diff-content" /> <col class="diff-marker" /> <col class="diff-content" /> <tr class="diff-title" lang="en"> <td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td> <td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 01:32, 23 January 2025</td> </tr><tr> <td colspan="2" class="diff-lineno">Line 1:</td> <td colspan="2" class="diff-lineno">Line 1:</td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>{{Short description|Algorithm}}</div></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>{{Short description|Algorithm}}</div></td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>[[File:Simple symmetric encryption-en.svg|thumb|320x320px|Symmetric-key encryption: the same key is used for both encryption and decryption]]</div></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>[[File:Simple symmetric encryption-en.svg|thumb|320x320px|Symmetric-key encryption: the same key is used for both encryption and decryption]]</div></td> </tr> <tr> <td class="diff-marker" data-marker="−"></td> <td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>'''Symmetric-key algorithms'''{{efn|Other terms for symmetric-key encryption are ''secret-key'', ''single-key'', ''shared-key'', ''one-key'', and ''private-key'' encryption. Use of the last and first terms can create ambiguity with similar terminology used in [[public-key cryptography]]. Symmetric-key cryptography is to be contrasted with [[asymmetric-key cryptography]].}} are [[algorithm]]s for [[cryptography]] that use the same [[Key (cryptography)|cryptographic keys]] for both the encryption of [[plaintext]] and the decryption of [[ciphertext]]. The keys may be identical, or there may be a simple transformation to go between the two keys.&lt;ref&gt;{{Cite journal|last=Kartit|first=Zaid|date=February 2016|title=Applying Encryption Algorithms for Data Security in Cloud Storage, Kartit, et al. |url=https://books.google.com/books?id=uEGFCwAAQBAJ&amp;q=%22keys+may+be+identical%22&amp;pg=PA147|journal=Advances in Ubiquitous Networking: Proceedings of UNet15|pages=147|isbn=9789812879905}}&lt;/ref&gt; The keys, in practice, represent a [[shared secret]] between two or more parties that can be used to maintain a private information link.&lt;ref&gt;{{cite book |author=Delfs, Hans |author2=Knebl, Helmut |chapter = Symmetric-key encryption |title = Introduction to cryptography: principles and applications |publisher = Springer |year = <del style="font-weight: bold; text-decoration: none;">2057</del> |isbn = 9783540492436 |chapter-url = https://books.google.com/books?id=Nnvhz_VqAS4C&amp;pg=PA11 }}&lt;/ref&gt; The requirement that both parties have access to the secret key is one of the main drawbacks of [[symmetric]]-key encryption, in comparison to [[Public key encryption|public-key encryption]] (also known as asymmetric-key encryption).&lt;ref&gt;{{cite book |author=Mullen, Gary |author2=Mummert, Carl |title = Finite fields and applications |publisher = American Mathematical Society |year = 2007 |isbn = 9780821844182 |page = 112 |url = https://books.google.com/books?id=yDgWctqWL4wC&amp;pg=PA112 }}&lt;/ref&gt;&lt;ref&gt;{{cite web |url = https://www.geeksforgeeks.org/difference-between-symmetric-and-asymmetric-key-encryption/ |title = Demystifying symmetric and asymmetric methods of encryption |publisher = Geeks for Geeks |date = 2017-09-28 }}&lt;/ref&gt; However, symmetric-key encryption algorithms are usually better for bulk encryption. With exception of the [[one-time pad]] they have a smaller key size, which means less storage space and faster transmission. Due to this, asymmetric-key encryption is often used to exchange the secret key for symmetric-key encryption.&lt;ref&gt;{{Citation|last=Johnson|first=Leighton|title=Security Component Fundamentals for Assessment|date=2016|url=http://dx.doi.org/10.1016/b978-0-12-802324-2.00011-7|work=Security Controls Evaluation, Testing, and Assessment Handbook|pages=531–627|publisher=Elsevier|doi=10.1016/b978-0-12-802324-2.00011-7|isbn=9780128023242|s2cid=63087943 |access-date=2021-12-06}}&lt;/ref&gt;&lt;ref&gt;{{Cite journal |last1=Alvarez |first1=Rafael |last2=Caballero-Gil |first2=Cándido |last3=Santonja |first3=Juan |last4=Zamora |first4=Antonio |date=2017-06-27 |title=Algorithms for Lightweight Key Exchange |journal=Sensors |language=en |volume=17 |issue=7 |pages=1517 |doi=10.3390/s17071517 |issn=1424-8220 |pmc=5551094 |pmid=28654006|doi-access=free }}&lt;/ref&gt;&lt;ref&gt;{{Cite journal |last1=Bernstein |first1=Daniel J. |last2=Lange |first2=Tanja |date=2017-09-14 |title=Post-quantum cryptography |url=http://www.nature.com/articles/nature23461 |journal=Nature |language=en |volume=549 |issue=7671 |pages=188–194 |doi=10.1038/nature23461 |pmid=28905891 |bibcode=2017Natur.549..188B |s2cid=4446249 |issn=0028-0836}}&lt;/ref&gt;</div></td> <td class="diff-marker" data-marker="+"></td> <td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>'''Symmetric-key algorithms'''{{efn|Other terms for symmetric-key encryption are ''secret-key'', ''single-key'', ''shared-key'', ''one-key'', and ''private-key'' encryption. Use of the last and first terms can create ambiguity with similar terminology used in [[public-key cryptography]]. Symmetric-key cryptography is to be contrasted with [[asymmetric-key cryptography]].}} are [[algorithm]]s for [[cryptography]] that use the same [[Key (cryptography)|cryptographic keys]] for both the encryption of [[plaintext]] and the decryption of [[ciphertext]]. The keys may be identical, or there may be a simple transformation to go between the two keys.&lt;ref&gt;{{Cite journal|last=Kartit|first=Zaid|date=February 2016|title=Applying Encryption Algorithms for Data Security in Cloud Storage, Kartit, et al. |url=https://books.google.com/books?id=uEGFCwAAQBAJ&amp;q=%22keys+may+be+identical%22&amp;pg=PA147|journal=Advances in Ubiquitous Networking: Proceedings of UNet15|pages=147|isbn=9789812879905}}&lt;/ref&gt; The keys, in practice, represent a [[shared secret]] between two or more parties that can be used to maintain a private information link.&lt;ref&gt;{{cite book |author=Delfs, Hans |author2=Knebl, Helmut |chapter = Symmetric-key encryption |title = Introduction to cryptography: principles and applications |publisher = Springer |year = <ins style="font-weight: bold; text-decoration: none;">2007</ins> |isbn = 9783540492436 |chapter-url = https://books.google.com/books?id=Nnvhz_VqAS4C&amp;pg=PA11 }}&lt;/ref&gt; The requirement that both parties have access to the secret key is one of the main drawbacks of [[symmetric]]-key encryption, in comparison to [[Public key encryption|public-key encryption]] (also known as asymmetric-key encryption).&lt;ref&gt;{{cite book |author=Mullen, Gary |author2=Mummert, Carl |title = Finite fields and applications |publisher = American Mathematical Society |year = 2007 |isbn = 9780821844182 |page = 112 |url = https://books.google.com/books?id=yDgWctqWL4wC&amp;pg=PA112 }}&lt;/ref&gt;&lt;ref&gt;{{cite web |url = https://www.geeksforgeeks.org/difference-between-symmetric-and-asymmetric-key-encryption/ |title = Demystifying symmetric and asymmetric methods of encryption |publisher = Geeks for Geeks |date = 2017-09-28 }}&lt;/ref&gt; However, symmetric-key encryption algorithms are usually better for bulk encryption. With exception of the [[one-time pad]] they have a smaller key size, which means less storage space and faster transmission. Due to this, asymmetric-key encryption is often used to exchange the secret key for symmetric-key encryption.&lt;ref&gt;{{Citation|last=Johnson|first=Leighton|title=Security Component Fundamentals for Assessment|date=2016|url=http://dx.doi.org/10.1016/b978-0-12-802324-2.00011-7|work=Security Controls Evaluation, Testing, and Assessment Handbook|pages=531–627|publisher=Elsevier|doi=10.1016/b978-0-12-802324-2.00011-7|isbn=9780128023242|s2cid=63087943 |access-date=2021-12-06}}&lt;/ref&gt;&lt;ref&gt;{{Cite journal |last1=Alvarez |first1=Rafael |last2=Caballero-Gil |first2=Cándido |last3=Santonja |first3=Juan |last4=Zamora |first4=Antonio |date=2017-06-27 |title=Algorithms for Lightweight Key Exchange |journal=Sensors |language=en |volume=17 |issue=7 |pages=1517 |doi=10.3390/s17071517 |issn=1424-8220 |pmc=5551094 |pmid=28654006|doi-access=free }}&lt;/ref&gt;&lt;ref&gt;{{Cite journal |last1=Bernstein |first1=Daniel J. |last2=Lange |first2=Tanja |date=2017-09-14 |title=Post-quantum cryptography |url=http://www.nature.com/articles/nature23461 |journal=Nature |language=en |volume=549 |issue=7671 |pages=188–194 |doi=10.1038/nature23461 |pmid=28905891 |bibcode=2017Natur.549..188B |s2cid=4446249 |issn=0028-0836}}&lt;/ref&gt;</div></td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Types ==</div></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Types ==</div></td> </tr> </table> Meters https://en.wikipedia.org/w/index.php?title=Symmetric-key_algorithm&diff=1271211108&oldid=prev 27.6.196.211 at 01:08, 23 January 2025 2025-01-23T01:08:38Z <p></p> <table style="background-color: #fff; color: #202122;" data-mw="interface"> <col class="diff-marker" /> <col class="diff-content" /> <col class="diff-marker" /> <col class="diff-content" /> <tr class="diff-title" lang="en"> <td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td> <td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 01:08, 23 January 2025</td> </tr><tr> <td colspan="2" class="diff-lineno">Line 1:</td> <td colspan="2" class="diff-lineno">Line 1:</td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>{{Short description|Algorithm}}</div></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>{{Short description|Algorithm}}</div></td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>[[File:Simple symmetric encryption-en.svg|thumb|320x320px|Symmetric-key encryption: the same key is used for both encryption and decryption]]</div></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>[[File:Simple symmetric encryption-en.svg|thumb|320x320px|Symmetric-key encryption: the same key is used for both encryption and decryption]]</div></td> </tr> <tr> <td class="diff-marker" data-marker="−"></td> <td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>'''Symmetric-key algorithms'''{{efn|Other terms for symmetric-key encryption are ''secret-key'', ''single-key'', ''shared-key'', ''one-key'', and ''private-key'' encryption. Use of the last and first terms can create ambiguity with similar terminology used in [[public-key cryptography]]. Symmetric-key cryptography is to be contrasted with [[asymmetric-key cryptography]].}} are [[algorithm]]s for [[cryptography]] that use the same [[Key (cryptography)|cryptographic keys]] for both the encryption of [[plaintext]] and the decryption of [[ciphertext]]. The keys may be identical, or there may be a simple transformation to go between the two keys.&lt;ref&gt;{{Cite journal|last=Kartit|first=Zaid|date=February 2016|title=Applying Encryption Algorithms for Data Security in Cloud Storage, Kartit, et al. |url=https://books.google.com/books?id=uEGFCwAAQBAJ&amp;q=%22keys+may+be+identical%22&amp;pg=PA147|journal=Advances in Ubiquitous Networking: Proceedings of UNet15|pages=147|isbn=9789812879905}}&lt;/ref&gt; The keys, in practice, represent a [[shared secret]] between two or more parties that can be used to maintain a private information link.&lt;ref&gt;{{cite book |author=Delfs, Hans |author2=Knebl, Helmut |chapter = Symmetric-key encryption |title = Introduction to cryptography: principles and applications |publisher = Springer |year = <del style="font-weight: bold; text-decoration: none;">2007</del> |isbn = 9783540492436 |chapter-url = https://books.google.com/books?id=Nnvhz_VqAS4C&amp;pg=PA11 }}&lt;/ref&gt; The requirement that both parties have access to the secret key is one of the main drawbacks of [[symmetric]]-key encryption, in comparison to [[Public key encryption|public-key encryption]] (also known as asymmetric-key encryption).&lt;ref&gt;{{cite book |author=Mullen, Gary |author2=Mummert, Carl |title = Finite fields and applications |publisher = American Mathematical Society |year = 2007 |isbn = 9780821844182 |page = 112 |url = https://books.google.com/books?id=yDgWctqWL4wC&amp;pg=PA112 }}&lt;/ref&gt;&lt;ref&gt;{{cite web |url = https://www.geeksforgeeks.org/difference-between-symmetric-and-asymmetric-key-encryption/ |title = Demystifying symmetric and asymmetric methods of encryption |publisher = Geeks for Geeks |date = 2017-09-28 }}&lt;/ref&gt; However, symmetric-key encryption algorithms are usually better for bulk encryption. With exception of the [[one-time pad]] they have a smaller key size, which means less storage space and faster transmission. Due to this, asymmetric-key encryption is often used to exchange the secret key for symmetric-key encryption.&lt;ref&gt;{{Citation|last=Johnson|first=Leighton|title=Security Component Fundamentals for Assessment|date=2016|url=http://dx.doi.org/10.1016/b978-0-12-802324-2.00011-7|work=Security Controls Evaluation, Testing, and Assessment Handbook|pages=531–627|publisher=Elsevier|doi=10.1016/b978-0-12-802324-2.00011-7|isbn=9780128023242|s2cid=63087943 |access-date=2021-12-06}}&lt;/ref&gt;&lt;ref&gt;{{Cite journal |last1=Alvarez |first1=Rafael |last2=Caballero-Gil |first2=Cándido |last3=Santonja |first3=Juan |last4=Zamora |first4=Antonio |date=2017-06-27 |title=Algorithms for Lightweight Key Exchange |journal=Sensors |language=en |volume=17 |issue=7 |pages=1517 |doi=10.3390/s17071517 |issn=1424-8220 |pmc=5551094 |pmid=28654006|doi-access=free }}&lt;/ref&gt;&lt;ref&gt;{{Cite journal |last1=Bernstein |first1=Daniel J. |last2=Lange |first2=Tanja |date=2017-09-14 |title=Post-quantum cryptography |url=http://www.nature.com/articles/nature23461 |journal=Nature |language=en |volume=549 |issue=7671 |pages=188–194 |doi=10.1038/nature23461 |pmid=28905891 |bibcode=2017Natur.549..188B |s2cid=4446249 |issn=0028-0836}}&lt;/ref&gt;</div></td> <td class="diff-marker" data-marker="+"></td> <td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>'''Symmetric-key algorithms'''{{efn|Other terms for symmetric-key encryption are ''secret-key'', ''single-key'', ''shared-key'', ''one-key'', and ''private-key'' encryption. Use of the last and first terms can create ambiguity with similar terminology used in [[public-key cryptography]]. Symmetric-key cryptography is to be contrasted with [[asymmetric-key cryptography]].}} are [[algorithm]]s for [[cryptography]] that use the same [[Key (cryptography)|cryptographic keys]] for both the encryption of [[plaintext]] and the decryption of [[ciphertext]]. The keys may be identical, or there may be a simple transformation to go between the two keys.&lt;ref&gt;{{Cite journal|last=Kartit|first=Zaid|date=February 2016|title=Applying Encryption Algorithms for Data Security in Cloud Storage, Kartit, et al. |url=https://books.google.com/books?id=uEGFCwAAQBAJ&amp;q=%22keys+may+be+identical%22&amp;pg=PA147|journal=Advances in Ubiquitous Networking: Proceedings of UNet15|pages=147|isbn=9789812879905}}&lt;/ref&gt; The keys, in practice, represent a [[shared secret]] between two or more parties that can be used to maintain a private information link.&lt;ref&gt;{{cite book |author=Delfs, Hans |author2=Knebl, Helmut |chapter = Symmetric-key encryption |title = Introduction to cryptography: principles and applications |publisher = Springer |year = <ins style="font-weight: bold; text-decoration: none;">2057</ins> |isbn = 9783540492436 |chapter-url = https://books.google.com/books?id=Nnvhz_VqAS4C&amp;pg=PA11 }}&lt;/ref&gt; The requirement that both parties have access to the secret key is one of the main drawbacks of [[symmetric]]-key encryption, in comparison to [[Public key encryption|public-key encryption]] (also known as asymmetric-key encryption).&lt;ref&gt;{{cite book |author=Mullen, Gary |author2=Mummert, Carl |title = Finite fields and applications |publisher = American Mathematical Society |year = 2007 |isbn = 9780821844182 |page = 112 |url = https://books.google.com/books?id=yDgWctqWL4wC&amp;pg=PA112 }}&lt;/ref&gt;&lt;ref&gt;{{cite web |url = https://www.geeksforgeeks.org/difference-between-symmetric-and-asymmetric-key-encryption/ |title = Demystifying symmetric and asymmetric methods of encryption |publisher = Geeks for Geeks |date = 2017-09-28 }}&lt;/ref&gt; However, symmetric-key encryption algorithms are usually better for bulk encryption. With exception of the [[one-time pad]] they have a smaller key size, which means less storage space and faster transmission. Due to this, asymmetric-key encryption is often used to exchange the secret key for symmetric-key encryption.&lt;ref&gt;{{Citation|last=Johnson|first=Leighton|title=Security Component Fundamentals for Assessment|date=2016|url=http://dx.doi.org/10.1016/b978-0-12-802324-2.00011-7|work=Security Controls Evaluation, Testing, and Assessment Handbook|pages=531–627|publisher=Elsevier|doi=10.1016/b978-0-12-802324-2.00011-7|isbn=9780128023242|s2cid=63087943 |access-date=2021-12-06}}&lt;/ref&gt;&lt;ref&gt;{{Cite journal |last1=Alvarez |first1=Rafael |last2=Caballero-Gil |first2=Cándido |last3=Santonja |first3=Juan |last4=Zamora |first4=Antonio |date=2017-06-27 |title=Algorithms for Lightweight Key Exchange |journal=Sensors |language=en |volume=17 |issue=7 |pages=1517 |doi=10.3390/s17071517 |issn=1424-8220 |pmc=5551094 |pmid=28654006|doi-access=free }}&lt;/ref&gt;&lt;ref&gt;{{Cite journal |last1=Bernstein |first1=Daniel J. |last2=Lange |first2=Tanja |date=2017-09-14 |title=Post-quantum cryptography |url=http://www.nature.com/articles/nature23461 |journal=Nature |language=en |volume=549 |issue=7671 |pages=188–194 |doi=10.1038/nature23461 |pmid=28905891 |bibcode=2017Natur.549..188B |s2cid=4446249 |issn=0028-0836}}&lt;/ref&gt;</div></td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Types ==</div></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Types ==</div></td> </tr> </table> 27.6.196.211 https://en.wikipedia.org/w/index.php?title=Symmetric-key_algorithm&diff=1269362952&oldid=prev Citation bot: Removed URL that duplicated identifier. Removed access-date with no URL. | Use this bot. Report bugs. | Suggested by Dominic3203 | Linked from User:Salix_alba/maths/maths_redirect_frequency | #UCB_webform_linked 831/1472 2025-01-14T08:47:54Z <p>Removed URL that duplicated identifier. Removed access-date with no URL. | <a href="/wiki/Wikipedia:UCB" class="mw-redirect" title="Wikipedia:UCB">Use this bot</a>. <a href="/wiki/Wikipedia:DBUG" class="mw-redirect" title="Wikipedia:DBUG">Report bugs</a>. | Suggested by Dominic3203 | Linked from User:Salix_alba/maths/maths_redirect_frequency | #UCB_webform_linked 831/1472</p> <table style="background-color: #fff; color: #202122;" data-mw="interface"> <col class="diff-marker" /> <col class="diff-content" /> <col class="diff-marker" /> <col class="diff-content" /> <tr class="diff-title" lang="en"> <td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td> <td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 08:47, 14 January 2025</td> </tr><tr> <td colspan="2" class="diff-lineno">Line 30:</td> <td colspan="2" class="diff-lineno">Line 30:</td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>Symmetric ciphers have historically been susceptible to [[known-plaintext attack]]s, [[chosen-plaintext attack]]s, [[differential cryptanalysis]] and [[linear cryptanalysis]]. Careful construction of the functions for each [[Round (cryptography)|round]] can greatly reduce the chances of a successful attack.{{citation needed|date=April 2012}} It is also possible to increase the key length or the rounds in the encryption process to better protect against attack. This, however, tends to increase the processing power and decrease the speed at which the process runs due to the amount of operations the system needs to do.&lt;ref&gt;{{Cite book |title=Hack proofing your network|date=2002|publisher=Syngress|author=David R. Mirza Ahmad |author2=Ryan Russell|isbn=1-932266-18-6|edition=2nd |location=Rockland, MA|pages=165–203|oclc=51564102}}&lt;/ref&gt;</div></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>Symmetric ciphers have historically been susceptible to [[known-plaintext attack]]s, [[chosen-plaintext attack]]s, [[differential cryptanalysis]] and [[linear cryptanalysis]]. Careful construction of the functions for each [[Round (cryptography)|round]] can greatly reduce the chances of a successful attack.{{citation needed|date=April 2012}} It is also possible to increase the key length or the rounds in the encryption process to better protect against attack. This, however, tends to increase the processing power and decrease the speed at which the process runs due to the amount of operations the system needs to do.&lt;ref&gt;{{Cite book |title=Hack proofing your network|date=2002|publisher=Syngress|author=David R. Mirza Ahmad |author2=Ryan Russell|isbn=1-932266-18-6|edition=2nd |location=Rockland, MA|pages=165–203|oclc=51564102}}&lt;/ref&gt;</div></td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td> </tr> <tr> <td class="diff-marker" data-marker="−"></td> <td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>Most modern symmetric-key algorithms appear to be resistant to the threat of [[post-quantum cryptography]].&lt;ref name="djb-intro"&gt;{{cite book |author=Daniel J. Bernstein |title=Post-Quantum Cryptography |year=2009 |chapter=Introduction to post-quantum cryptography |author-link=Daniel J. Bernstein |chapter-url=http://www.pqcrypto.org/www.springer.com/cda/content/document/cda_downloaddocument/9783540887010-c1.pdf}}&lt;/ref&gt; [[Quantum computing|Quantum computers]] would exponentially increase the speed at which these ciphers can be decoded; notably, [[Grover's algorithm]] would take the square-root of the time traditionally required for a [[brute-force attack]], although these vulnerabilities can be compensated for by doubling key length.&lt;ref name="djb-groverr"&gt;{{cite journal |author=Daniel J. Bernstein |author-link=Daniel J. Bernstein |date=2010-03-03 |title=Grover vs. McEliece |url=http://cr.yp.to/codes/grovercode-20100303.pdf}}&lt;/ref&gt; For example, a 128 bit AES cipher would not be secure against such an attack as it would reduce the time required to test all possible iterations from over 10 quintillion years to about six months. By contrast, it would still take a quantum computer the same amount of time to decode a 256 bit AES cipher as it would a conventional computer to decode a 128 bit AES cipher.&lt;ref&gt;{{Cite web |last=Wood |first=Lamont |date=2011-03-21 |title=The Clock Is Ticking for Encryption |url=https://www.computerworld.com/article/2550008/the-clock-is-ticking-for-encryption.html |access-date=2022-12-05 |website=Computerworld |language=en}}&lt;/ref&gt; For this reason, AES-256 is believed to be "quantum resistant".&lt;ref&gt;{{Cite web |last=O'Shea |first=Dan |date=2022-04-29 |title=AES-256 joins the quantum resistance |url=https://www.fierceelectronics.com/electronics/aes-256-joins-quantum-resistance |access-date=2022-12-05 |website=Fierce Electronics |language=en}}&lt;/ref&gt;&lt;ref&gt;{{Citation |last1=Weissbaum |first1=François |title=Symmetric Cryptography |date=2023<del style="font-weight: bold; text-decoration: none;"> |url=https://doi.org/10.1007/978-3-031-33386-6_2</del> |work=Trends in Data Protection and Encryption Technologies |pages=7–10 |editor-last=Mulder |editor-first=Valentin<del style="font-weight: bold; text-decoration: none;"> |access-date=2023-09-12</del> |place=Cham |publisher=Springer Nature Switzerland |language=en |doi=10.1007/978-3-031-33386-6_2 |isbn=978-3-031-33386-6 |last2=Lugrin |first2=Thomas |editor2-last=Mermoud |editor2-first=Alain |editor3-last=Lenders |editor3-first=Vincent |editor4-last=Tellenbach |editor4-first=Bernhard|doi-access=free }}&lt;/ref&gt;</div></td> <td class="diff-marker" data-marker="+"></td> <td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>Most modern symmetric-key algorithms appear to be resistant to the threat of [[post-quantum cryptography]].&lt;ref name="djb-intro"&gt;{{cite book |author=Daniel J. Bernstein |title=Post-Quantum Cryptography |year=2009 |chapter=Introduction to post-quantum cryptography |author-link=Daniel J. Bernstein |chapter-url=http://www.pqcrypto.org/www.springer.com/cda/content/document/cda_downloaddocument/9783540887010-c1.pdf}}&lt;/ref&gt; [[Quantum computing|Quantum computers]] would exponentially increase the speed at which these ciphers can be decoded; notably, [[Grover's algorithm]] would take the square-root of the time traditionally required for a [[brute-force attack]], although these vulnerabilities can be compensated for by doubling key length.&lt;ref name="djb-groverr"&gt;{{cite journal |author=Daniel J. Bernstein |author-link=Daniel J. Bernstein |date=2010-03-03 |title=Grover vs. McEliece |url=http://cr.yp.to/codes/grovercode-20100303.pdf}}&lt;/ref&gt; For example, a 128 bit AES cipher would not be secure against such an attack as it would reduce the time required to test all possible iterations from over 10 quintillion years to about six months. By contrast, it would still take a quantum computer the same amount of time to decode a 256 bit AES cipher as it would a conventional computer to decode a 128 bit AES cipher.&lt;ref&gt;{{Cite web |last=Wood |first=Lamont |date=2011-03-21 |title=The Clock Is Ticking for Encryption |url=https://www.computerworld.com/article/2550008/the-clock-is-ticking-for-encryption.html |access-date=2022-12-05 |website=Computerworld |language=en}}&lt;/ref&gt; For this reason, AES-256 is believed to be "quantum resistant".&lt;ref&gt;{{Cite web |last=O'Shea |first=Dan |date=2022-04-29 |title=AES-256 joins the quantum resistance |url=https://www.fierceelectronics.com/electronics/aes-256-joins-quantum-resistance |access-date=2022-12-05 |website=Fierce Electronics |language=en}}&lt;/ref&gt;&lt;ref&gt;{{Citation |last1=Weissbaum |first1=François |title=Symmetric Cryptography |date=2023 |work=Trends in Data Protection and Encryption Technologies |pages=7–10 |editor-last=Mulder |editor-first=Valentin |place=Cham |publisher=Springer Nature Switzerland |language=en |doi=10.1007/978-3-031-33386-6_2 |isbn=978-3-031-33386-6 |last2=Lugrin |first2=Thomas |editor2-last=Mermoud |editor2-first=Alain |editor3-last=Lenders |editor3-first=Vincent |editor4-last=Tellenbach |editor4-first=Bernhard|doi-access=free }}&lt;/ref&gt;</div></td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Key management ==</div></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Key management ==</div></td> </tr> </table> Citation bot https://en.wikipedia.org/w/index.php?title=Symmetric-key_algorithm&diff=1267271560&oldid=prev Onel5969: Disambiguating links to Safer (link changed to Secure and Fast Encryption Routine) using DisamAssist. 2025-01-04T10:14:49Z <p>Disambiguating links to <a href="/wiki/Safer" title="Safer">Safer</a> (link changed to <a href="/wiki/Secure_and_Fast_Encryption_Routine" title="Secure and Fast Encryption Routine">Secure and Fast Encryption Routine</a>) using <a href="/wiki/User:Qwertyytrewqqwerty/DisamAssist" title="User:Qwertyytrewqqwerty/DisamAssist">DisamAssist</a>.</p> <table style="background-color: #fff; color: #202122;" data-mw="interface"> <col class="diff-marker" /> <col class="diff-content" /> <col class="diff-marker" /> <col class="diff-content" /> <tr class="diff-title" lang="en"> <td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td> <td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 10:14, 4 January 2025</td> </tr><tr> <td colspan="2" class="diff-lineno">Line 11:</td> <td colspan="2" class="diff-lineno">Line 11:</td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Implementations ==</div></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Implementations ==</div></td> </tr> <tr> <td class="diff-marker" data-marker="−"></td> <td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>Examples of popular symmetric-key algorithms include [[Twofish]], [[Serpent (cipher)|Serpent]], [[Advanced Encryption Standard|AES]] (Rijndael), [[Camellia (cipher)|Camellia]], [[Salsa20]], [[ChaCha20]], [[Blowfish (cipher)|Blowfish]], [[CAST5]], [[Kuznyechik]], [[RC4]], [[Data Encryption Standard|DES]], [[Triple DES|3DES]], [[Skipjack (cipher)|Skipjack]], [[<del style="font-weight: bold; text-decoration: none;">SAFER</del>|Safer]], and [[International Data Encryption Algorithm|IDEA]].&lt;ref&gt;{{Cite web|url=http://www.cs.cornell.edu/courses/cs5430/2010sp/TL03.symmetric.html|title=Symmetric-Key Cryptography|last=Roeder|first=Tom|website=www.cs.cornell.edu|language=en|access-date=2017-02-05}}&lt;/ref&gt;</div></td> <td class="diff-marker" data-marker="+"></td> <td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>Examples of popular symmetric-key algorithms include [[Twofish]], [[Serpent (cipher)|Serpent]], [[Advanced Encryption Standard|AES]] (Rijndael), [[Camellia (cipher)|Camellia]], [[Salsa20]], [[ChaCha20]], [[Blowfish (cipher)|Blowfish]], [[CAST5]], [[Kuznyechik]], [[RC4]], [[Data Encryption Standard|DES]], [[Triple DES|3DES]], [[Skipjack (cipher)|Skipjack]], [[<ins style="font-weight: bold; text-decoration: none;">Secure and Fast Encryption Routine</ins>|Safer]], and [[International Data Encryption Algorithm|IDEA]].&lt;ref&gt;{{Cite web|url=http://www.cs.cornell.edu/courses/cs5430/2010sp/TL03.symmetric.html|title=Symmetric-Key Cryptography|last=Roeder|first=Tom|website=www.cs.cornell.edu|language=en|access-date=2017-02-05}}&lt;/ref&gt;</div></td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Use as a cryptographic primitive ==</div></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Use as a cryptographic primitive ==</div></td> </tr> </table> Onel5969 https://en.wikipedia.org/w/index.php?title=Symmetric-key_algorithm&diff=1263397760&oldid=prev CipherRephic: Reverting edit(s) by 176.18.68.210 (talk) to rev. 1255226997 by Apenguinlover: Vandalism (RW 16.1) 2024-12-16T12:46:05Z <p>Reverting edit(s) by <a href="/wiki/Special:Contributions/176.18.68.210" title="Special:Contributions/176.18.68.210">176.18.68.210</a> (<a href="/wiki/User_talk:176.18.68.210" title="User talk:176.18.68.210">talk</a>) to rev. 1255226997 by Apenguinlover: <a href="/wiki/Wikipedia:VANDAL" class="mw-redirect" title="Wikipedia:VANDAL">Vandalism</a> <a href="/wiki/Wikipedia:RW" class="mw-redirect" title="Wikipedia:RW">(RW 16.1)</a></p> <table style="background-color: #fff; color: #202122;" data-mw="interface"> <col class="diff-marker" /> <col class="diff-content" /> <col class="diff-marker" /> <col class="diff-content" /> <tr class="diff-title" lang="en"> <td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td> <td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 12:46, 16 December 2024</td> </tr><tr> <td colspan="2" class="diff-lineno">Line 1:</td> <td colspan="2" class="diff-lineno">Line 1:</td> </tr> <tr> <td class="diff-marker" data-marker="−"></td> <td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>{{Short description|Algorithm<del style="font-weight: bold; text-decoration: none;"> jjhnn</del>}}</div></td> <td class="diff-marker" data-marker="+"></td> <td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>{{Short description|Algorithm}}</div></td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>[[File:Simple symmetric encryption-en.svg|thumb|320x320px|Symmetric-key encryption: the same key is used for both encryption and decryption]]</div></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>[[File:Simple symmetric encryption-en.svg|thumb|320x320px|Symmetric-key encryption: the same key is used for both encryption and decryption]]</div></td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>'''Symmetric-key algorithms'''{{efn|Other terms for symmetric-key encryption are ''secret-key'', ''single-key'', ''shared-key'', ''one-key'', and ''private-key'' encryption. Use of the last and first terms can create ambiguity with similar terminology used in [[public-key cryptography]]. Symmetric-key cryptography is to be contrasted with [[asymmetric-key cryptography]].}} are [[algorithm]]s for [[cryptography]] that use the same [[Key (cryptography)|cryptographic keys]] for both the encryption of [[plaintext]] and the decryption of [[ciphertext]]. The keys may be identical, or there may be a simple transformation to go between the two keys.&lt;ref&gt;{{Cite journal|last=Kartit|first=Zaid|date=February 2016|title=Applying Encryption Algorithms for Data Security in Cloud Storage, Kartit, et al. |url=https://books.google.com/books?id=uEGFCwAAQBAJ&amp;q=%22keys+may+be+identical%22&amp;pg=PA147|journal=Advances in Ubiquitous Networking: Proceedings of UNet15|pages=147|isbn=9789812879905}}&lt;/ref&gt; The keys, in practice, represent a [[shared secret]] between two or more parties that can be used to maintain a private information link.&lt;ref&gt;{{cite book |author=Delfs, Hans |author2=Knebl, Helmut |chapter = Symmetric-key encryption |title = Introduction to cryptography: principles and applications |publisher = Springer |year = 2007 |isbn = 9783540492436 |chapter-url = https://books.google.com/books?id=Nnvhz_VqAS4C&amp;pg=PA11 }}&lt;/ref&gt; The requirement that both parties have access to the secret key is one of the main drawbacks of [[symmetric]]-key encryption, in comparison to [[Public key encryption|public-key encryption]] (also known as asymmetric-key encryption).&lt;ref&gt;{{cite book |author=Mullen, Gary |author2=Mummert, Carl |title = Finite fields and applications |publisher = American Mathematical Society |year = 2007 |isbn = 9780821844182 |page = 112 |url = https://books.google.com/books?id=yDgWctqWL4wC&amp;pg=PA112 }}&lt;/ref&gt;&lt;ref&gt;{{cite web |url = https://www.geeksforgeeks.org/difference-between-symmetric-and-asymmetric-key-encryption/ |title = Demystifying symmetric and asymmetric methods of encryption |publisher = Geeks for Geeks |date = 2017-09-28 }}&lt;/ref&gt; However, symmetric-key encryption algorithms are usually better for bulk encryption. With exception of the [[one-time pad]] they have a smaller key size, which means less storage space and faster transmission. Due to this, asymmetric-key encryption is often used to exchange the secret key for symmetric-key encryption.&lt;ref&gt;{{Citation|last=Johnson|first=Leighton|title=Security Component Fundamentals for Assessment|date=2016|url=http://dx.doi.org/10.1016/b978-0-12-802324-2.00011-7|work=Security Controls Evaluation, Testing, and Assessment Handbook|pages=531–627|publisher=Elsevier|doi=10.1016/b978-0-12-802324-2.00011-7|isbn=9780128023242|s2cid=63087943 |access-date=2021-12-06}}&lt;/ref&gt;&lt;ref&gt;{{Cite journal |last1=Alvarez |first1=Rafael |last2=Caballero-Gil |first2=Cándido |last3=Santonja |first3=Juan |last4=Zamora |first4=Antonio |date=2017-06-27 |title=Algorithms for Lightweight Key Exchange |journal=Sensors |language=en |volume=17 |issue=7 |pages=1517 |doi=10.3390/s17071517 |issn=1424-8220 |pmc=5551094 |pmid=28654006|doi-access=free }}&lt;/ref&gt;&lt;ref&gt;{{Cite journal |last1=Bernstein |first1=Daniel J. |last2=Lange |first2=Tanja |date=2017-09-14 |title=Post-quantum cryptography |url=http://www.nature.com/articles/nature23461 |journal=Nature |language=en |volume=549 |issue=7671 |pages=188–194 |doi=10.1038/nature23461 |pmid=28905891 |bibcode=2017Natur.549..188B |s2cid=4446249 |issn=0028-0836}}&lt;/ref&gt;</div></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>'''Symmetric-key algorithms'''{{efn|Other terms for symmetric-key encryption are ''secret-key'', ''single-key'', ''shared-key'', ''one-key'', and ''private-key'' encryption. Use of the last and first terms can create ambiguity with similar terminology used in [[public-key cryptography]]. Symmetric-key cryptography is to be contrasted with [[asymmetric-key cryptography]].}} are [[algorithm]]s for [[cryptography]] that use the same [[Key (cryptography)|cryptographic keys]] for both the encryption of [[plaintext]] and the decryption of [[ciphertext]]. The keys may be identical, or there may be a simple transformation to go between the two keys.&lt;ref&gt;{{Cite journal|last=Kartit|first=Zaid|date=February 2016|title=Applying Encryption Algorithms for Data Security in Cloud Storage, Kartit, et al. |url=https://books.google.com/books?id=uEGFCwAAQBAJ&amp;q=%22keys+may+be+identical%22&amp;pg=PA147|journal=Advances in Ubiquitous Networking: Proceedings of UNet15|pages=147|isbn=9789812879905}}&lt;/ref&gt; The keys, in practice, represent a [[shared secret]] between two or more parties that can be used to maintain a private information link.&lt;ref&gt;{{cite book |author=Delfs, Hans |author2=Knebl, Helmut |chapter = Symmetric-key encryption |title = Introduction to cryptography: principles and applications |publisher = Springer |year = 2007 |isbn = 9783540492436 |chapter-url = https://books.google.com/books?id=Nnvhz_VqAS4C&amp;pg=PA11 }}&lt;/ref&gt; The requirement that both parties have access to the secret key is one of the main drawbacks of [[symmetric]]-key encryption, in comparison to [[Public key encryption|public-key encryption]] (also known as asymmetric-key encryption).&lt;ref&gt;{{cite book |author=Mullen, Gary |author2=Mummert, Carl |title = Finite fields and applications |publisher = American Mathematical Society |year = 2007 |isbn = 9780821844182 |page = 112 |url = https://books.google.com/books?id=yDgWctqWL4wC&amp;pg=PA112 }}&lt;/ref&gt;&lt;ref&gt;{{cite web |url = https://www.geeksforgeeks.org/difference-between-symmetric-and-asymmetric-key-encryption/ |title = Demystifying symmetric and asymmetric methods of encryption |publisher = Geeks for Geeks |date = 2017-09-28 }}&lt;/ref&gt; However, symmetric-key encryption algorithms are usually better for bulk encryption. With exception of the [[one-time pad]] they have a smaller key size, which means less storage space and faster transmission. Due to this, asymmetric-key encryption is often used to exchange the secret key for symmetric-key encryption.&lt;ref&gt;{{Citation|last=Johnson|first=Leighton|title=Security Component Fundamentals for Assessment|date=2016|url=http://dx.doi.org/10.1016/b978-0-12-802324-2.00011-7|work=Security Controls Evaluation, Testing, and Assessment Handbook|pages=531–627|publisher=Elsevier|doi=10.1016/b978-0-12-802324-2.00011-7|isbn=9780128023242|s2cid=63087943 |access-date=2021-12-06}}&lt;/ref&gt;&lt;ref&gt;{{Cite journal |last1=Alvarez |first1=Rafael |last2=Caballero-Gil |first2=Cándido |last3=Santonja |first3=Juan |last4=Zamora |first4=Antonio |date=2017-06-27 |title=Algorithms for Lightweight Key Exchange |journal=Sensors |language=en |volume=17 |issue=7 |pages=1517 |doi=10.3390/s17071517 |issn=1424-8220 |pmc=5551094 |pmid=28654006|doi-access=free }}&lt;/ref&gt;&lt;ref&gt;{{Cite journal |last1=Bernstein |first1=Daniel J. |last2=Lange |first2=Tanja |date=2017-09-14 |title=Post-quantum cryptography |url=http://www.nature.com/articles/nature23461 |journal=Nature |language=en |volume=549 |issue=7671 |pages=188–194 |doi=10.1038/nature23461 |pmid=28905891 |bibcode=2017Natur.549..188B |s2cid=4446249 |issn=0028-0836}}&lt;/ref&gt;</div></td> </tr> </table> CipherRephic https://en.wikipedia.org/w/index.php?title=Symmetric-key_algorithm&diff=1263397606&oldid=prev 176.18.68.210: Updated short description 2024-12-16T12:44:26Z <p>Updated short description</p> <table style="background-color: #fff; color: #202122;" data-mw="interface"> <col class="diff-marker" /> <col class="diff-content" /> <col class="diff-marker" /> <col class="diff-content" /> <tr class="diff-title" lang="en"> <td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td> <td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 12:44, 16 December 2024</td> </tr><tr> <td colspan="2" class="diff-lineno">Line 1:</td> <td colspan="2" class="diff-lineno">Line 1:</td> </tr> <tr> <td class="diff-marker" data-marker="−"></td> <td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>{{Short description|Algorithm}}</div></td> <td class="diff-marker" data-marker="+"></td> <td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>{{Short description|Algorithm<ins style="font-weight: bold; text-decoration: none;"> jjhnn</ins>}}</div></td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>[[File:Simple symmetric encryption-en.svg|thumb|320x320px|Symmetric-key encryption: the same key is used for both encryption and decryption]]</div></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>[[File:Simple symmetric encryption-en.svg|thumb|320x320px|Symmetric-key encryption: the same key is used for both encryption and decryption]]</div></td> </tr> <tr> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>'''Symmetric-key algorithms'''{{efn|Other terms for symmetric-key encryption are ''secret-key'', ''single-key'', ''shared-key'', ''one-key'', and ''private-key'' encryption. Use of the last and first terms can create ambiguity with similar terminology used in [[public-key cryptography]]. Symmetric-key cryptography is to be contrasted with [[asymmetric-key cryptography]].}} are [[algorithm]]s for [[cryptography]] that use the same [[Key (cryptography)|cryptographic keys]] for both the encryption of [[plaintext]] and the decryption of [[ciphertext]]. The keys may be identical, or there may be a simple transformation to go between the two keys.&lt;ref&gt;{{Cite journal|last=Kartit|first=Zaid|date=February 2016|title=Applying Encryption Algorithms for Data Security in Cloud Storage, Kartit, et al. |url=https://books.google.com/books?id=uEGFCwAAQBAJ&amp;q=%22keys+may+be+identical%22&amp;pg=PA147|journal=Advances in Ubiquitous Networking: Proceedings of UNet15|pages=147|isbn=9789812879905}}&lt;/ref&gt; The keys, in practice, represent a [[shared secret]] between two or more parties that can be used to maintain a private information link.&lt;ref&gt;{{cite book |author=Delfs, Hans |author2=Knebl, Helmut |chapter = Symmetric-key encryption |title = Introduction to cryptography: principles and applications |publisher = Springer |year = 2007 |isbn = 9783540492436 |chapter-url = https://books.google.com/books?id=Nnvhz_VqAS4C&amp;pg=PA11 }}&lt;/ref&gt; The requirement that both parties have access to the secret key is one of the main drawbacks of [[symmetric]]-key encryption, in comparison to [[Public key encryption|public-key encryption]] (also known as asymmetric-key encryption).&lt;ref&gt;{{cite book |author=Mullen, Gary |author2=Mummert, Carl |title = Finite fields and applications |publisher = American Mathematical Society |year = 2007 |isbn = 9780821844182 |page = 112 |url = https://books.google.com/books?id=yDgWctqWL4wC&amp;pg=PA112 }}&lt;/ref&gt;&lt;ref&gt;{{cite web |url = https://www.geeksforgeeks.org/difference-between-symmetric-and-asymmetric-key-encryption/ |title = Demystifying symmetric and asymmetric methods of encryption |publisher = Geeks for Geeks |date = 2017-09-28 }}&lt;/ref&gt; However, symmetric-key encryption algorithms are usually better for bulk encryption. With exception of the [[one-time pad]] they have a smaller key size, which means less storage space and faster transmission. Due to this, asymmetric-key encryption is often used to exchange the secret key for symmetric-key encryption.&lt;ref&gt;{{Citation|last=Johnson|first=Leighton|title=Security Component Fundamentals for Assessment|date=2016|url=http://dx.doi.org/10.1016/b978-0-12-802324-2.00011-7|work=Security Controls Evaluation, Testing, and Assessment Handbook|pages=531–627|publisher=Elsevier|doi=10.1016/b978-0-12-802324-2.00011-7|isbn=9780128023242|s2cid=63087943 |access-date=2021-12-06}}&lt;/ref&gt;&lt;ref&gt;{{Cite journal |last1=Alvarez |first1=Rafael |last2=Caballero-Gil |first2=Cándido |last3=Santonja |first3=Juan |last4=Zamora |first4=Antonio |date=2017-06-27 |title=Algorithms for Lightweight Key Exchange |journal=Sensors |language=en |volume=17 |issue=7 |pages=1517 |doi=10.3390/s17071517 |issn=1424-8220 |pmc=5551094 |pmid=28654006|doi-access=free }}&lt;/ref&gt;&lt;ref&gt;{{Cite journal |last1=Bernstein |first1=Daniel J. |last2=Lange |first2=Tanja |date=2017-09-14 |title=Post-quantum cryptography |url=http://www.nature.com/articles/nature23461 |journal=Nature |language=en |volume=549 |issue=7671 |pages=188–194 |doi=10.1038/nature23461 |pmid=28905891 |bibcode=2017Natur.549..188B |s2cid=4446249 |issn=0028-0836}}&lt;/ref&gt;</div></td> <td class="diff-marker"></td> <td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>'''Symmetric-key algorithms'''{{efn|Other terms for symmetric-key encryption are ''secret-key'', ''single-key'', ''shared-key'', ''one-key'', and ''private-key'' encryption. Use of the last and first terms can create ambiguity with similar terminology used in [[public-key cryptography]]. Symmetric-key cryptography is to be contrasted with [[asymmetric-key cryptography]].}} are [[algorithm]]s for [[cryptography]] that use the same [[Key (cryptography)|cryptographic keys]] for both the encryption of [[plaintext]] and the decryption of [[ciphertext]]. The keys may be identical, or there may be a simple transformation to go between the two keys.&lt;ref&gt;{{Cite journal|last=Kartit|first=Zaid|date=February 2016|title=Applying Encryption Algorithms for Data Security in Cloud Storage, Kartit, et al. |url=https://books.google.com/books?id=uEGFCwAAQBAJ&amp;q=%22keys+may+be+identical%22&amp;pg=PA147|journal=Advances in Ubiquitous Networking: Proceedings of UNet15|pages=147|isbn=9789812879905}}&lt;/ref&gt; The keys, in practice, represent a [[shared secret]] between two or more parties that can be used to maintain a private information link.&lt;ref&gt;{{cite book |author=Delfs, Hans |author2=Knebl, Helmut |chapter = Symmetric-key encryption |title = Introduction to cryptography: principles and applications |publisher = Springer |year = 2007 |isbn = 9783540492436 |chapter-url = https://books.google.com/books?id=Nnvhz_VqAS4C&amp;pg=PA11 }}&lt;/ref&gt; The requirement that both parties have access to the secret key is one of the main drawbacks of [[symmetric]]-key encryption, in comparison to [[Public key encryption|public-key encryption]] (also known as asymmetric-key encryption).&lt;ref&gt;{{cite book |author=Mullen, Gary |author2=Mummert, Carl |title = Finite fields and applications |publisher = American Mathematical Society |year = 2007 |isbn = 9780821844182 |page = 112 |url = https://books.google.com/books?id=yDgWctqWL4wC&amp;pg=PA112 }}&lt;/ref&gt;&lt;ref&gt;{{cite web |url = https://www.geeksforgeeks.org/difference-between-symmetric-and-asymmetric-key-encryption/ |title = Demystifying symmetric and asymmetric methods of encryption |publisher = Geeks for Geeks |date = 2017-09-28 }}&lt;/ref&gt; However, symmetric-key encryption algorithms are usually better for bulk encryption. With exception of the [[one-time pad]] they have a smaller key size, which means less storage space and faster transmission. Due to this, asymmetric-key encryption is often used to exchange the secret key for symmetric-key encryption.&lt;ref&gt;{{Citation|last=Johnson|first=Leighton|title=Security Component Fundamentals for Assessment|date=2016|url=http://dx.doi.org/10.1016/b978-0-12-802324-2.00011-7|work=Security Controls Evaluation, Testing, and Assessment Handbook|pages=531–627|publisher=Elsevier|doi=10.1016/b978-0-12-802324-2.00011-7|isbn=9780128023242|s2cid=63087943 |access-date=2021-12-06}}&lt;/ref&gt;&lt;ref&gt;{{Cite journal |last1=Alvarez |first1=Rafael |last2=Caballero-Gil |first2=Cándido |last3=Santonja |first3=Juan |last4=Zamora |first4=Antonio |date=2017-06-27 |title=Algorithms for Lightweight Key Exchange |journal=Sensors |language=en |volume=17 |issue=7 |pages=1517 |doi=10.3390/s17071517 |issn=1424-8220 |pmc=5551094 |pmid=28654006|doi-access=free }}&lt;/ref&gt;&lt;ref&gt;{{Cite journal |last1=Bernstein |first1=Daniel J. |last2=Lange |first2=Tanja |date=2017-09-14 |title=Post-quantum cryptography |url=http://www.nature.com/articles/nature23461 |journal=Nature |language=en |volume=549 |issue=7671 |pages=188–194 |doi=10.1038/nature23461 |pmid=28905891 |bibcode=2017Natur.549..188B |s2cid=4446249 |issn=0028-0836}}&lt;/ref&gt;</div></td> </tr> </table> 176.18.68.210