Follow TV Tropes

Following

History Main / HollywoodEncryption

Go To

OR

Changed: 202

Removed: 694

Is there an issue? Send a MessageReason:
Natter chopped


** There does, however, exist an encryption method, the one-time pad, that is immune to brute force, and unbreakable if carried out correctly (doing so, however, is often logistically prohibitive). It's immune to brute force because with different keys you can get every possible message that has the same length as the one being sent, with no indication whatsoever of which possible decryption is the right one.
** Actually most modern digital encryption is resistant to brute forcing, in that it's theoretically possible to do it, but would likely take an impossibly long time, possibly billions of years, assuming you dedicate all of the worlds computing power to brute forcing that one key.



* Willow of ''Series/BuffyTheVampireSlayer'' fame can decrypt ''anything'', seriously, though admittedly the Initiative's most secretest files took her a few days...
** Actually, she didn't manage to decrypt them; they eventually decrypted themselves, which was a less-than-subtle clue that the season's BigBad had slipped those files to the good guys intentionally.

to:

* Willow of ''Series/BuffyTheVampireSlayer'' fame can decrypt ''anything'', seriously, though admittedly the Initiative's most secretest files took her a few days...
** Actually, she didn't manage to decrypt them; they eventually decrypted themselves, which was a less-than-subtle clue that the season's BigBad had slipped those files to the good guys intentionally.
days.
Is there an issue? Send a MessageReason:
None


* In ''Literature/DigitalFortress'' the NSA has a computer which is powerful enough to brute force (i.e. keep trying different passkeys until it gets the right answer) encryption. The plot is based around a new encryption algorithm which is resistant to brute force methods. This is a clear case of [[HollywoodBruteForce research failure]], since a brute force search for a solution would try every possible key until the right one was found.

to:

* In ''Literature/DigitalFortress'' the NSA has a computer which is powerful enough to brute force (i.e. keep trying different passkeys until it gets the right answer) encryption. The plot is based around a new encryption algorithm which is resistant to brute force methods. This is a clear case of [[HollywoodBruteForce [[PasswordSlotMachine research failure]], since a brute force search for a solution would try every possible key until the right one was found.

Added: 26

Changed: 258

Is there an issue? Send a MessageReason:
None


See also HollywoodHacking.



* Done in ''GhostInTheShell'', with the HandWave that the Major and the more techie members of Section 9 are just that good. However, sometimes they run across security that actually ''counterattacks'' their hacking, which might be something of an aversion (encryption that can [[MindRape scramble your brain]]? AWESOME).

to:

* Done in ''GhostInTheShell'', ''Manga/GhostInTheShell'', with the HandWave that the Major and the more techie members of Section 9 are just that good. However, sometimes they run across security that actually ''counterattacks'' their hacking, which might be something of an aversion (encryption that can [[MindRape scramble your brain]]? AWESOME).



* Averted thoroughly in ''{{Sneakers}}''. While the MacGuffin is entirely fictional, if something did what it could do, it would be able to slice through virtually any modern encryption.

to:

* Averted thoroughly in ''{{Sneakers}}''. While the MacGuffin is entirely fictional, if something did what it could do, it would be able to slice through virtually any modern encryption.
encryption. The description of how cryptology works is dead-on accurate -- Len Adelman, cocreator of RSA (public-key) encryption, consulted on the movie. The [[ViewerFriendlyInterface visual representation]], on the other hand, is baloney.



* In ''Literature/DigitalFortress'' the NSA has a computer which is powerful enough to brute force (i.e. keep trying different passkeys until it gets the right answer) encryption. The plot is based around a new encryption algorithm which is resistant to brute force methods. This is a clear case of research failure, since a brute force search for a solution would try every possible key until the right one was found.

to:

* In ''Literature/DigitalFortress'' the NSA has a computer which is powerful enough to brute force (i.e. keep trying different passkeys until it gets the right answer) encryption. The plot is based around a new encryption algorithm which is resistant to brute force methods. This is a clear case of [[HollywoodBruteForce research failure, failure]], since a brute force search for a solution would try every possible key until the right one was found.

Added: 462

Changed: 925

Is there an issue? Send a MessageReason:
None


* Done in ''GhostInTheShell'', with the HandWave that the Major and the more techie members of Section 9 are just that good. However, sometimes they run across security that actually ''counterattacks'' their hacking, which might be something of an aversion (encryption that can [[MindRape scramble your brain]]? AWESOME).

to:

* Done in ''GhostInTheShell'', with the HandWave that the Major and the more techie members of Section 9 are just that good. However, sometimes they run across security that actually ''counterattacks'' their hacking, which might be something of an aversion (encryption that can [[MindRape scramble your brain]]? AWESOME).AWESOME).



* In ''[[DanBrown Digital Fortress]]'' the NSA has a computer which is powerful enough to brute force (i.e. keep trying different passkeys until it gets the right answer) encryption. The plot is based around a new encryption algorithm which is resistant to brute force methods. This is a clear case of research failure, since a brute force search for a solution would try every possible key until the right one was found.

to:

* In ''[[DanBrown Digital Fortress]]'' ''Literature/DigitalFortress'' the NSA has a computer which is powerful enough to brute force (i.e. keep trying different passkeys until it gets the right answer) encryption. The plot is based around a new encryption algorithm which is resistant to brute force methods. This is a clear case of research failure, since a brute force search for a solution would try every possible key until the right one was found.




to:

* Safely averted in ''Literature/{{Reamde}}''. The encrypted file on Wallace's hard drive has a ".gpg" file extension. GPG is a real-world program, the GNU Privacy Guard, that implements an encryption alogrithm ([=OpenPGP=]) that would work exactly as described. That said, there's nothing about GPG that requires a three-letter ".gpg" file extension as it instead embeds GPG/PGP header information in the file itself. GPG'd files can have any extension the user wants and GPG will still be able to identify and decrypt them by checking for the PGP header block in the file. Stephenson likely used a .gpg file extension because it was quicker and less awkward than explaining the details of GPG's functionality, and worked just as well as a shout-out for cryptogeek readers and wouldn't have made much difference anyway for those who didn't know what he was talking about in the first place.



* StargateAtlantis: Multiple times. Janus' lab pops up. He is meant to have his research encrypted with highly advanced encryption. It doesn't last long against the mind of TheSmartGuy.
* TheSarahConnorChronicles: Of course can John break the encryption of Sarkissian's hdd.

to:

* StargateAtlantis: ''StargateAtlantis'': Multiple times. Janus' lab pops up. He is meant to have his research encrypted with highly advanced encryption. It doesn't last long against the mind of TheSmartGuy.
* TheSarahConnorChronicles: ''TheSarahConnorChronicles'': Of course can John break the encryption of Sarkissian's hdd.



[[AC:Roleplay]]
* ''Roleplay/CoalitionOfPonyistStates'':
** Most "encrypted" communiques are merely specified to be encrypted, instead of actual details on the encryption method used. This is mostly to HandWave very-hard-to-decrypt messages, since providing a real-life encryption method/algorithm would allow more tech-saavy players an advantage in explaining how they'd decrypt the message.
** Crystal Spires averts this trope by ''actually encrypting'' messages.



* Averted in VideoGame/{{Iji}}. The eponymous [[{{Nanite}} Nanotech]] cyborg can hack her way through a lot of low-security doors, but some doors are just too securely encrypted for her to ever hope to open.

to:

* Averted in VideoGame/{{Iji}}.''VideoGame/{{Iji}}''. The eponymous [[{{Nanite}} Nanotech]] cyborg can hack her way through a lot of low-security doors, but some doors are just too securely encrypted for her to ever hope to open.
Is there an issue? Send a MessageReason:
None

Added DiffLines:

* ''AngelBeats'' has an example of this. Angel's personal computer is secured with "128-bit DES" which is hacked through without any trouble. While DES is an encryption standard infamous for being insecure, that's because of how short its key is. A version of DES that had an 128-bit key would be impossible to break with any conceivable technology. Certainly not in a few minutes with a laptop.
Is there an issue? Send a MessageReason:
None


* Willow of ''BuffyTheVampireSlayer'' fame can decrypt ''anything'', seriously, though admittedly the Initiative's most secretest files took her a few days...

to:

* Willow of ''BuffyTheVampireSlayer'' ''Series/BuffyTheVampireSlayer'' fame can decrypt ''anything'', seriously, though admittedly the Initiative's most secretest files took her a few days...
Is there an issue? Send a MessageReason:
Removing wick to Did Not Do The Research per rename at TRS.


* In ''[[DanBrown Digital Fortress]]'' the NSA has a computer which is powerful enough to brute force (i.e. keep trying different passkeys until it gets the right answer) encryption. The plot is based around a new encryption algorithm which is resistant to brute force methods. This is a clear case of DidNotDoResearch, since a brute force search for a solution would try every possible key until the right one was found.

to:

* In ''[[DanBrown Digital Fortress]]'' the NSA has a computer which is powerful enough to brute force (i.e. keep trying different passkeys until it gets the right answer) encryption. The plot is based around a new encryption algorithm which is resistant to brute force methods. This is a clear case of DidNotDoResearch, research failure, since a brute force search for a solution would try every possible key until the right one was found.
Is there an issue? Send a MessageReason:
None


** There does, however, exist an encryption method, the one-time pad, that is immune to brute force, and unbreakable if carried out correctly (doing so, however, is often logistically prohibitive). It's immune to brute force because with different keys you can get every possible message that has the same length as the one being sent.

to:

** There does, however, exist an encryption method, the one-time pad, that is immune to brute force, and unbreakable if carried out correctly (doing so, however, is often logistically prohibitive). It's immune to brute force because with different keys you can get every possible message that has the same length as the one being sent.sent, with no indication whatsoever of which possible decryption is the right one.
Is there an issue? Send a MessageReason:
namespace


* Averting it is pretty much the entire point of Neal Stephenson's ''{{Cryptonomicon}}'', where Lawrence Waterhouse shows us how the German Enigma machines worked and how Bletchley Park worked day after day cracking their codes, whereas Randy Waterhouse shows us in the first few pages how ''proper'' encryption is done, all of that while rattling scientifically accurate lectures about information theory. Need anything more? Well, Neal Stephenson asked Bruce Schneier to create a 100% functional encryption algorithm, called [[http://en.wikipedia.org/wiki/Solitaire_cipher Solitaire]], which can be implemented on the field with playing cards, ''and the books include a working Perl script that implements the algorithm.''

to:

* Averting it is pretty much the entire point of Neal Stephenson's ''{{Cryptonomicon}}'', ''Literature/{{Cryptonomicon}}'', where Lawrence Waterhouse shows us how the German Enigma machines worked and how Bletchley Park worked day after day cracking their codes, whereas Randy Waterhouse shows us in the first few pages how ''proper'' encryption is done, all of that while rattling scientifically accurate lectures about information theory. Need anything more? Well, Neal Stephenson asked Bruce Schneier to create a 100% functional encryption algorithm, called [[http://en.wikipedia.org/wiki/Solitaire_cipher Solitaire]], which can be implemented on the field with playing cards, ''and the books include a working Perl script that implements the algorithm.''
Is there an issue? Send a MessageReason:
None


* Averted in {{Iji}}. The eponymous [[{{Nanite}} Nanotech]] cyborg can hack her way through a lot of low-security doors, but some doors are just too securely encrypted for her to ever hope to open.

to:

* Averted in {{Iji}}.VideoGame/{{Iji}}. The eponymous [[{{Nanite}} Nanotech]] cyborg can hack her way through a lot of low-security doors, but some doors are just too securely encrypted for her to ever hope to open.
Is there an issue? Send a MessageReason:
None

Added DiffLines:

** Actually most modern digital encryption is resistant to brute forcing, in that it's theoretically possible to do it, but would likely take an impossibly long time, possibly billions of years, assuming you dedicate all of the worlds computing power to brute forcing that one key.
Is there an issue? Send a MessageReason:
Wild mass guessing for justification


** Justified to some extent by the fact that they are among the world's top elite in decryption and information manipulation, and not even they succeed every time. Also, judging from their TechnoBabble they often abuse backdoors, which they probably get informed about well before they are updated out of the systems. In RealLife the typical hacker keeps an eye on published vulnerabilities in systems that they're interested in breaking in, and then perform their attack in the short window it takes for the target to wipe it out. Being a part of the government's secret police, the Section 9 probably gets informed about them much sooner than anyone else, and they might deliberately create them in systems that might require hacking in the future, when they have the extra time.
Is there an issue? Send a MessageReason:
None


Unfortunately for [[WritersCannotDoMath those who studied literature hoping to never meet a single number ever again]], cryptography is also one of the hardest sciences in the world, drawing from fields as abstract and esoteric as number theory, mathematical logic, information theory and data structures. Needless to say, this means research in the subject needs to be ''very'' accurate. So wen your executives are demanding that you deliver a manuscript in record time, the only thing you can do is depict it as some kind of character shifting or describing it through some kind of TechnoBabble.

Can be an [[AcceptableBreaksFromReality acceptable break from reality]], 'cause there would be no plot at all, if the encryption would be unbreakable or would take years to be broken.

to:

Unfortunately for [[WritersCannotDoMath those who studied literature hoping to never meet a single number ever again]], cryptography is also one of the hardest sciences in the world, drawing from fields as abstract and esoteric as number theory, mathematical logic, information theory and data structures. Needless to say, this means research in the subject needs to be ''very'' accurate. So wen when your executives are demanding that you deliver a manuscript in record time, the only thing you can do is depict it as some kind of character shifting or describing describe it through some kind of TechnoBabble.

Can be an [[AcceptableBreaksFromReality acceptable break from reality]], 'cause because there would be no plot at all, all if the an encryption would be really was unbreakable or would take took years to be broken.
Is there an issue? Send a MessageReason:
None


Unfortunately for [[WritersCannotDoMath those who studied literature hoping to never meet a single number ever again]], cryptography is also one of the hardest sciences in the world, drawing from fields as abstract and esoteric as number theory, mathematical logic, information theory and data structures. Needless to say, this means research in the subject is ''very'' hard. And when your executives are demanding you to deliver a manuscript in record time, the only thing you can do is depict it as some kind of character shifting or describing it through some kind of TechnoBabble.

to:

Unfortunately for [[WritersCannotDoMath those who studied literature hoping to never meet a single number ever again]], cryptography is also one of the hardest sciences in the world, drawing from fields as abstract and esoteric as number theory, mathematical logic, information theory and data structures. Needless to say, this means research in the subject is needs to be ''very'' hard. And when accurate. So wen your executives are demanding that you to deliver a manuscript in record time, the only thing you can do is depict it as some kind of character shifting or describing it through some kind of TechnoBabble.



* Done in ''GhostInTheShell'', with the HandWave that the Major and the more techie members of Section 9 are ''just that good''. However, sometimes they run across security that actually ''counterattacks'' their hacking, which might be something of an aversion (encryption that can [[MindRape scramble your brain]]? AWESOME).

to:

* Done in ''GhostInTheShell'', with the HandWave that the Major and the more techie members of Section 9 are ''just just that good''.good. However, sometimes they run across security that actually ''counterattacks'' their hacking, which might be something of an aversion (encryption that can [[MindRape scramble your brain]]? AWESOME).



* Averting it is pretty much the entire point of Neal Stephenson's ''{{Cryptonomicon}}'', where Lawrence Waterhouse shows us how the German Enigma machines worked and how Bletchley Park worked day after day cracking their codes, whereas Randy Waterhouse shows us in the first few pages how ''proper'' encryption is done, all of that while rattling scientifically accurate lectures about information theory. Need anything more? Welp, Neal Stephenson asked Bruce Schneier to create a 100% functional encryption algorithm, called [[http://en.wikipedia.org/wiki/Solitaire_cipher Solitaire]], which can be implemented on the field with playing cards, ''and the books include a working Perl script that implements the algorithm.''

to:

* Averting it is pretty much the entire point of Neal Stephenson's ''{{Cryptonomicon}}'', where Lawrence Waterhouse shows us how the German Enigma machines worked and how Bletchley Park worked day after day cracking their codes, whereas Randy Waterhouse shows us in the first few pages how ''proper'' encryption is done, all of that while rattling scientifically accurate lectures about information theory. Need anything more? Welp, Well, Neal Stephenson asked Bruce Schneier to create a 100% functional encryption algorithm, called [[http://en.wikipedia.org/wiki/Solitaire_cipher Solitaire]], which can be implemented on the field with playing cards, ''and the books include a working Perl script that implements the algorithm.''
Is there an issue? Send a MessageReason:
None

Added DiffLines:

** There does, however, exist an encryption method, the one-time pad, that is immune to brute force, and unbreakable if carried out correctly (doing so, however, is often logistically prohibitive). It's immune to brute force because with different keys you can get every possible message that has the same length as the one being sent.

Changed: 155

Removed: 2773

Is there an issue? Send a MessageReason:
Remove arguing and irrelevant information


* In ''[[DanBrown Digital Fortress]]'' the NSA (secretly) has a computer which is powerful enough to brute force (i.e. keep trying different passkeys until it gets the right answer) encryption. The plot is based around a new encryption algorithm which is resistant to brute force methods.
** Which is a spectacular smack in the face of Computer Science considering that Brute Force is not a method you can beat. In Computer Science, Brute Force is the simplest way to solve a problem and will always find a solution. The trouble is, Brute Force is the slowest possible way to achieve said solution. The algorithm itself was immune to the NSA's computer's attempt to Brute Force the computer program wasn't designed to crack the new encryption software, and thus couldn't crack it. Had the NSA programmers known what the algorithm was, it would be possible to Brute Force it, though it might not have been the quickest way to solve it.
** Not a method you can beat? May I introduce you to the one-time-pad cipher, which really ''is'' totally unbreakable by any method, including brute force? If you try brute forcing a one-time-pad encryption, you end up with literally thousands to millions of interpretations, and no way to know which was the correct one (that is what the key is for). That's right, the all-powerful encryption that gets all the characters worried to the point of murder ''already exists''!
*** One time pads have drawbacks and problems as well, and they aren't invulnerable to cryptoanalysis. The volume, length, and frequency of the messages can convey information as well if you correlate it with other intelligence work. Your message can only be as long as the number of pads you have on hand and it all has to be pre-arranged. What happens when you run out of pads? All 'strong' encryption method are strong enough to force interested agents into other forms of determining the contents of the message. A 256 bit twofish encryption would be sufficient to keep your message safe from all the computing power on Earth till far beyond the end of our sun's life cycle. One time pads are ideal in that brute force is theoretically the only way to gain the contents and roughly equals in magnitude the effectiveness of a encryption key the size of the pad. A well constructed pad 32 characters long with 32 possible characters would be similar in strength to a 160 bit key in many of the strong encryption systems. If they aren't sufficiently random then other crypto techniques could be applied. For instance, if they generated pads that never had two values next to each other then it would expose that set of pads to attacks other than brute force. These days if they want the contents of a message they'll just arrest the originator and attempt to extract the key from them through force (either physical or legal) or try to use some sort of side channel attack or some sort of covert channel.
**** [[AndKnowingIsHalfTheBattle The practice of beating the key out of someone in the know]] is called [[UnusualEuphemism Rubber Hose Cryptography]].

to:

* In ''[[DanBrown Digital Fortress]]'' the NSA (secretly) has a computer which is powerful enough to brute force (i.e. keep trying different passkeys until it gets the right answer) encryption. The plot is based around a new encryption algorithm which is resistant to brute force methods.
** Which
methods. This is a spectacular smack in the face clear case of Computer Science considering that Brute Force is not DidNotDoResearch, since a method you can beat. In Computer Science, Brute Force is the simplest way to solve a problem and will always find a solution. The trouble is, Brute Force is the slowest possible way to achieve said solution. The algorithm itself was immune to the NSA's computer's attempt to Brute Force the computer program wasn't designed to crack the new encryption software, and thus couldn't crack it. Had the NSA programmers known what the algorithm was, it would be possible to Brute Force it, though it might not have been the quickest way to solve it.
** Not a method you can beat? May I introduce you to the one-time-pad cipher, which really ''is'' totally unbreakable by any method, including brute force? If you try brute forcing a one-time-pad encryption, you end up with literally thousands to millions of interpretations, and no way to know which was the correct one (that is what the key is for). That's right, the all-powerful encryption that gets all the characters worried to the point of murder ''already exists''!
*** One time pads have drawbacks and problems as well, and they aren't invulnerable to cryptoanalysis. The volume, length, and frequency of the messages can convey information as well if you correlate it with other intelligence work. Your message can only be as long as the number of pads you have on hand and it all has to be pre-arranged. What happens when you run out of pads? All 'strong' encryption method are strong enough to force interested agents into other forms of determining the contents of the message. A 256 bit twofish encryption would be sufficient to keep your message safe from all the computing power on Earth till far beyond the end of our sun's life cycle. One time pads are ideal in that
brute force is theoretically the only way to gain the contents and roughly equals in magnitude the effectiveness of search for a encryption key the size of the pad. A well constructed pad 32 characters long with 32 solution would try every possible characters would be similar in strength to a 160 bit key in many of until the strong encryption systems. If they aren't sufficiently random then other crypto techniques could be applied. For instance, if they generated pads that never had two values next to each other then it would expose that set of pads to attacks other than brute force. These days if they want the contents of a message they'll just arrest the originator and attempt to extract the key from them through force (either physical or legal) or try to use some sort of side channel attack or some sort of covert channel.
**** [[AndKnowingIsHalfTheBattle The practice of beating the key out of someone in the know]] is called [[UnusualEuphemism Rubber Hose Cryptography]].
right one was found.
Is there an issue? Send a MessageReason:
None


Unfortunately for [[WritersCannotDoMath those who studied literature hoping to never meet a single number ever again]], cryptography is also one of the hardest sciences in the world, drawing from fields as abstract and esoteric as number theory, mathematical logic, information theory and data structures. Needless to say, this means research in the subject is ''very'' hard. And when your executives are demanding you to deliver a manuscript in record time, the only thing you can do is depicting it as some kind of character shifting or describing it through some kind of TechnoBabble.

to:

Unfortunately for [[WritersCannotDoMath those who studied literature hoping to never meet a single number ever again]], cryptography is also one of the hardest sciences in the world, drawing from fields as abstract and esoteric as number theory, mathematical logic, information theory and data structures. Needless to say, this means research in the subject is ''very'' hard. And when your executives are demanding you to deliver a manuscript in record time, the only thing you can do is depicting depict it as some kind of character shifting or describing it through some kind of TechnoBabble.
Is there an issue? Send a MessageReason:
None


*** One time pads have draw backs and problems as well and they aren't invulnerable to crypto analysis. the volume, length, and frequency of the messages can convey information As well and you can glean some information with that and if you correlate it with other intelligence work. Pads also have draw backs for instance your message can only be as long as the number of pads you have on hand and it all has to be pre-arranged. What happens when you run out of pads? all 'strong' encryption method are strong enough to force interested agents into other forms of getting the contents of the message out. A 256 bit twofish encryption would be sufficient to keep your message safe from all the computing power on earth till far beyond the end of our suns life cycle. One time pads are ideal in that brute force is theoretically the only way to gain the contents and roughly equals in magnitude the effectiveness of a encryption key the size of the pad. a well constructed pad 32 characters long with 32 possible characters would be similar in strength to a 160 bit key in many of the strong encryption systems. If they aren't sufficiently random then other crypto techniques could be applied. For instance if they generated pads that never had two values next to each other then it would expose that set of pads to attacks other than brute force. These days if they want the contents of a message they'll just arrest the originator and attempt to extract the key from them through force (either physical or legal) or try to use some sort of side channel attack or some sort of covert channel.

to:

*** One time pads have draw backs drawbacks and problems as well well, and they aren't invulnerable to crypto analysis. the cryptoanalysis. The volume, length, and frequency of the messages can convey information As as well and you can glean some information with that and if you correlate it with other intelligence work. Pads also have draw backs for instance your Your message can only be as long as the number of pads you have on hand and it all has to be pre-arranged. What happens when you run out of pads? all All 'strong' encryption method are strong enough to force interested agents into other forms of getting determining the contents of the message out. message. A 256 bit twofish encryption would be sufficient to keep your message safe from all the computing power on earth Earth till far beyond the end of our suns sun's life cycle. One time pads are ideal in that brute force is theoretically the only way to gain the contents and roughly equals in magnitude the effectiveness of a encryption key the size of the pad. a A well constructed pad 32 characters long with 32 possible characters would be similar in strength to a 160 bit key in many of the strong encryption systems. If they aren't sufficiently random then other crypto techniques could be applied. For instance instance, if they generated pads that never had two values next to each other then it would expose that set of pads to attacks other than brute force. These days if they want the contents of a message they'll just arrest the originator and attempt to extract the key from them through force (either physical or legal) or try to use some sort of side channel attack or some sort of covert channel.
Is there an issue? Send a MessageReason:
None

Added DiffLines:

**** [[AndKnowingIsHalfTheBattle The practice of beating the key out of someone in the know]] is called [[UnusualEuphemism Rubber Hose Cryptography]].
Is there an issue? Send a MessageReason:
None

Added DiffLines:

*** One time pads have draw backs and problems as well and they aren't invulnerable to crypto analysis. the volume, length, and frequency of the messages can convey information As well and you can glean some information with that and if you correlate it with other intelligence work. Pads also have draw backs for instance your message can only be as long as the number of pads you have on hand and it all has to be pre-arranged. What happens when you run out of pads? all 'strong' encryption method are strong enough to force interested agents into other forms of getting the contents of the message out. A 256 bit twofish encryption would be sufficient to keep your message safe from all the computing power on earth till far beyond the end of our suns life cycle. One time pads are ideal in that brute force is theoretically the only way to gain the contents and roughly equals in magnitude the effectiveness of a encryption key the size of the pad. a well constructed pad 32 characters long with 32 possible characters would be similar in strength to a 160 bit key in many of the strong encryption systems. If they aren't sufficiently random then other crypto techniques could be applied. For instance if they generated pads that never had two values next to each other then it would expose that set of pads to attacks other than brute force. These days if they want the contents of a message they'll just arrest the originator and attempt to extract the key from them through force (either physical or legal) or try to use some sort of side channel attack or some sort of covert channel.
Is there an issue? Send a MessageReason:
None


** Not a method you can beat? May I introduce you to the one-time-pad cipher, which really ''is'' totally unbreakable by any method, including brute force? If you try brute forcing a one-time-pad encryption, you end up with literally thousands to millions of interpretations, and no way to know which was the correct one (that is what the key is for). That's right, the all-powerful encryption that gets all the characters worried to the point of murder ''already exists''!

to:

** Not a method you can beat? beat? May I introduce you to the one-time-pad cipher, which really ''is'' totally unbreakable by any method, including brute force? force? If you try brute forcing a one-time-pad encryption, you end up with literally thousands to millions of interpretations, and no way to know which was the correct one (that is what the key is for). for). That's right, the all-powerful encryption that gets all the characters worried to the point of murder ''already exists''!
Is there an issue? Send a MessageReason:
None


** Not a method you can beat? May I introduce you to the one-time-pad cipher, which really ''is'' totally unbreakable by any method, including brute force? If you try brute forcing a one-time-pad encryption, you end up with literally thousands to millions of interpretations, and no way to know which was the correct one (that is what the key is for). That's right, the all-powerful encryption that gets all the characters worried to the point of murder ''already exists''!

to:

** Not a method you can beat? beat? May I introduce you to the one-time-pad cipher, which really ''is'' totally unbreakable by any method, including brute force? force? If you try brute forcing a one-time-pad encryption, you end up with literally thousands to millions of interpretations, and no way to know which was the correct one (that is what the key is for). for). That's right, the all-powerful encryption that gets all the characters worried to the point of murder ''already exists''!
Is there an issue? Send a MessageReason:
None


** Not a method you can beat? May I introduce you to the one-time-pad cipher, which really ''is'' totally unbreakable by any method, including brute force? If you try brute forcing a one-time-pad encryption, you end up with literally thousands to millions of interpretations, and no way to know which was the correct one (that is what the key is for). That's right, the all-powerful encryption that gets all the characters worried to the point of murder ''already exists''!

to:

** Not a method you can beat? beat? May I introduce you to the one-time-pad cipher, which really ''is'' totally unbreakable by any method, including brute force? force? If you try brute forcing a one-time-pad encryption, you end up with literally thousands to millions of interpretations, and no way to know which was the correct one (that is what the key is for). for). That's right, the all-powerful encryption that gets all the characters worried to the point of murder ''already exists''!
Is there an issue? Send a MessageReason:
None


** Not a method you can crack? May I introduce you to the one-time-pad cipher, which really ''is'' totally unbreakable by any method, including brute force? If you try brute forcing a one-time-pad encryption, you end up with literally thousands to millions of interpretations, and no way to know which was the correct one (that is what the key is for). That's right, the all-powerful encryption that gets all the characters worried to the point of murder ''already exists''!

to:

** Not a method you can crack? beat? May I introduce you to the one-time-pad cipher, which really ''is'' totally unbreakable by any method, including brute force? force? If you try brute forcing a one-time-pad encryption, you end up with literally thousands to millions of interpretations, and no way to know which was the correct one (that is what the key is for). for). That's right, the all-powerful encryption that gets all the characters worried to the point of murder ''already exists''!
Is there an issue? Send a MessageReason:
None


** Not a method you can crack? May I introduce you to the one-time-pad cipher, which really ''is'' totally unbreakable by any method, including brute force? If you try brute forcing a one-time-pad encryption, you end up with literally thousands to millions of interpretations, and no way to know which was the correct one (that is what the key is for). That's right, the all-powerful encryption that gets all the characters worried to the point of murder ''already exists''!

to:

** Not a method you can crack? crack? May I introduce you to the one-time-pad cipher, which really ''is'' totally unbreakable by any method, including brute force? force? If you try brute forcing a one-time-pad encryption, you end up with literally thousands to millions of interpretations, and no way to know which was the correct one (that is what the key is for). for). That's right, the all-powerful encryption that gets all the characters worried to the point of murder ''already exists''!

Added: 477

Changed: 2

Is there an issue? Send a MessageReason:
None


** Which is a spectacular smack in the face of Computer Science considering that Brute Force is not a method you can beat. In Computer Science, Brute Force is the simplest way to solve a problem and will always find a solution. The trouble is, Brute Force is the slowest possible way to achieve said solution. The algorithm itself was immune to the NSA's computer's attempt to Brute Force the computer program wasn't designed to crack the new encryption software, and thus couldn't crack it. Had the NSA programmers known what the algorithm was, it would be possible to Brute Force it, though it might not have been the quickest way to sovle it.

to:

** Which is a spectacular smack in the face of Computer Science considering that Brute Force is not a method you can beat. In Computer Science, Brute Force is the simplest way to solve a problem and will always find a solution. The trouble is, Brute Force is the slowest possible way to achieve said solution. The algorithm itself was immune to the NSA's computer's attempt to Brute Force the computer program wasn't designed to crack the new encryption software, and thus couldn't crack it. Had the NSA programmers known what the algorithm was, it would be possible to Brute Force it, though it might not have been the quickest way to sovle it.solve it.
** Not a method you can crack? May I introduce you to the one-time-pad cipher, which really ''is'' totally unbreakable by any method, including brute force? If you try brute forcing a one-time-pad encryption, you end up with literally thousands to millions of interpretations, and no way to know which was the correct one (that is what the key is for). That's right, the all-powerful encryption that gets all the characters worried to the point of murder ''already exists''!
Is there an issue? Send a MessageReason:
None


Modern cryptography is probably one of the most interesting sciences in the world. The sheer appeal of being able to tell or keep information with noone being able to eavesdrop has unimaginable social implications. It can be what protects the citizens against TheMan, it can be the difference between losing a war or winning it, the difference between making millions of dollars off a new invention or letting the competition find out, overtake you and win all the money you could have made, it can be what keeps your PornStash safe from Mom's prying eyes, it's the only barrier that separates data crackers and your bank account's details, and it can be the base of communication within an AncientConspiracy or a shadowy criminal organization.

to:

Modern cryptography is probably one of the most interesting sciences in the world. The sheer appeal of being able to tell or keep information with noone being able to eavesdrop has unimaginable social implications. It can be what protects the citizens against TheMan, it TheMan. It can be the difference between losing a war or winning it, the difference between making millions of dollars off a new invention or letting the competition find out, overtake you and win all the money you could have made, it made. It can be what keeps your PornStash safe from Mom's prying eyes, it's eyes. It's the only barrier that separates data crackers and your bank account's details, and it can be the base of communication within an AncientConspiracy or a shadowy criminal organization.
Is there an issue? Send a MessageReason:
None

Added DiffLines:

** Which is a spectacular smack in the face of Computer Science considering that Brute Force is not a method you can beat. In Computer Science, Brute Force is the simplest way to solve a problem and will always find a solution. The trouble is, Brute Force is the slowest possible way to achieve said solution. The algorithm itself was immune to the NSA's computer's attempt to Brute Force the computer program wasn't designed to crack the new encryption software, and thus couldn't crack it. Had the NSA programmers known what the algorithm was, it would be possible to Brute Force it, though it might not have been the quickest way to sovle it.
Is there an issue? Send a MessageReason:
None


* Done in ''GhostInTheShell'', with the HandWave that the Major and the more techie members of Section 9 are ''just that good''. However, sometimes they run across security that actually ''counterattacks'' their hacking, which might be something of an aversion (encryption that can [[MindRape scramble your brain]]? AWESOME).

to:

* Done in ''GhostInTheShell'', with the HandWave that the Major and the more techie members of Section 9 are ''just that good''. However, sometimes they run across security that actually ''counterattacks'' their hacking, which might be something of an aversion (encryption that can [[MindRape scramble your brain]]? AWESOME).
AWESOME).
** Justified to some extent by the fact that they are among the world's top elite in decryption and information manipulation, and not even they succeed every time. Also, judging from their TechnoBabble they often abuse backdoors, which they probably get informed about well before they are updated out of the systems. In RealLife the typical hacker keeps an eye on published vulnerabilities in systems that they're interested in breaking in, and then perform their attack in the short window it takes for the target to wipe it out. Being a part of the government's secret police, the Section 9 probably gets informed about them much sooner than anyone else, and they might deliberately create them in systems that might require hacking in the future, when they have the extra time.
Is there an issue? Send a MessageReason:
None



to:

* In Desmond Bagley's ''The Tightrope Men'', the hero is captured and being questioned by enemy agents, who want to know about the high-tech whatsit he's believed to be working on. However, he's only impersonating the scientist they think he is, and he didn't get a proper briefing, so he's at a loss. Then, abruptly, he comes out with a spray of technobabble about a computer which can brute-force encryption like the one in the DanBrown example above. This scares the life out of him, because he doesn't even understand what he's saying, but it ''does'' make sense to people who know computers, so he wonders where the hell this sudden burst of information ''came from''. Incidentally, the scientist he's posing as was ''actually'' looking into a possible design for an X-ray laser, nothing to do with computers at all.

Top