to be vulnerable to attack

  • 21vulnerable — /ˈvʌlnrəbəl / (say vulnruhbuhl), / nərəbəl/ (say nuhruhbuhl) adjective 1. susceptible to being wounded; liable to physical hurt. 2. not protected against emotional hurt; highly sensitive. 3. not immune to moral attacks, as of criticism or calumny …

  • 22Stream cipher attack — Stream ciphers, where plaintext bits are combined with a cipher bit stream by an exclusive or operation (xor), can be very secure if used properly. However they are vulnerable to attack if certain precautions are not followed:*keys must never be… …

    Wikipedia

  • 23Random number generator attack — The security of cryptographic systems depends on some secret data that is known to authorized persons but unknown and unpredictable to others. To achieve this unpredictability, some randomization is typically employed. Modern cryptographic… …

    Wikipedia

  • 24Collision attack — In cryptography, a collision attack on a cryptographic hash tries to find two arbitrary inputs that will produce the same hash value, i.e. a hash collision. In contrast to a preimage attack, neither the hash value nor one of the inputs is… …

    Wikipedia

  • 25Ground-attack aircraft — An A 10 Thunderbolt II firing an AGM 65 Ground attack aircraft are military aircraft with primary role of attacking targets on the ground with greater precision than bombers and prepared to face stronger low level air defense …

    Wikipedia

  • 26Directory traversal attack — A directory traversal (or path traversal) consists in exploiting insufficient security validation / sanitization of user supplied input file names, so that characters representing traverse to parent directory are passed through to the file APIs.… …

    Wikipedia

  • 27Chosen-ciphertext attack — A chosen ciphertext attack (CCA) is an attack model for cryptanalysis in which the cryptanalyst gathers information, at least in part, by choosing a ciphertext and obtaining its decryption under an unknown key. In the attack, an adversary has a… …

    Wikipedia

  • 28Chosen-plaintext attack — A chosen plaintext attack (CPA) is an attack model for cryptanalysis which presumes that the attacker has the capability to choose arbitrary plaintexts to be encrypted and obtain the corresponding ciphertexts. The goal of the attack is to gain… …

    Wikipedia

  • 29Side-channel attack — In cryptography, a side channel attack is any attack based on information gained from the physical implementation of a cryptosystem, rather than brute force or theoretical weaknesses in the algorithms (compare cryptanalysis). For example, timing… …

    Wikipedia

  • 30Ciphertext-only attack — In cryptography, a ciphertext only attack (COA) or known ciphertext attack is an attack model for cryptanalysis where the attacker is assumed to have access only to a set of ciphertexts. The attack is completely successful if the corresponding… …

    Wikipedia