Level III Challenges

77 published challenges (in level III), sorted by:

Description
Ready for the third Elliptic Boogaloo? In this challenge, we dance on elliptical curves and try to forge digital signatures. But some hints went missing. However, a nasty encryption algorithm prevents us from putting the necessary pieces of the puzzle together. Can you still manage to forge a signature?

Solve this challenge
2 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
Ready for the second Elliptic Boogaloo? In this challenge, we dance on elliptical curves and try to forge digital signatures. But some hints went missing. Can you still forge a signature?

Solve this challenge
2 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
The Lorenz SZ42, codenamed Tunny, was a German teleprinter encryption device used during WW2. This is the fourteenth challenge in a series of 16 level-3 challenges with the SZ42. In this "Breaking" challenge you are only provided with one ciphertext. Can you find the MU-, CHI-, and PSI wheel patterns and decrypt the ciphertext?

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
The SIGABA CSP-2900 was a highly secure encryption machine used by the US for strategic communication in WWII. In this series of challenges, you are provided with a ciphertext and a partially-known plaintext, here with the length of 200 and 100 characters.

Solve this challenge
2 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
The SIGABA CSP-889 was a highly secure encryption machine used by the US for strategic communication in WWII. In this series of challenges, you are provided with a ciphertext and a partially-known plaintext, here with the length of 200 and 100 characters.

Solve this challenge
2 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
The Siemens and Halske T52 was a family of German teleprinter encryption devices used during WW2. This challenge is part of a series of new heavier challenges with T52. In this challenge, you need to recover a plaintext from a T52E ciphertext and a crib. The key is partially known.

Solve this challenge
3 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
The Siemens and Halske T52 was a family of German teleprinter encryption devices used during WW2. This challenge is part of a series of new heavier challenges with T52. In this challenge, you need to recover a plaintext from a T52D ciphertext and a crib. The key is unknown.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
The Siemens and Halske T52 was a family of German teleprinter encryption devices used during WW2. This challenge is part of a series of new heavier challenges with T52. In this challenge, you need to recover a plaintext from a T52AB ciphertext and a crib. The key is unknown.

Solve this challenge
7 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
The Siemens and Halske T52 was a family of German teleprinter encryption devices used during WW2. This challenge is part of a series of new heavier challenges with T52. In this challenge, you need to recover a plaintext from a T52D ciphertext and a crib. The key is partially known.

Solve this challenge
5 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
The Siemens and Halske T52 was a family of German teleprinter encryption devices used during WW2. This challenge is part of a series of new heavier challenges with T52. In this challenge, you need to recover a plaintext from T52D ciphertexts "in-depth". You are also provided with cribs for each message. The key is unknown.

Solve this challenge
6 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
The Siemens and Halske T52 was a family of German teleprinter encryption devices used during WW2. This challenge is part of a series of new heavier challenges with T52. In this challenge, you need to recover a plaintext from T52E ciphertexts "in-depth". You are also provided with cribs for each message. The key is partially known.

Solve this challenge
6 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
The SIGABA was a highly secure encryption machine used by the US for strategic communications in WWII. As in the first five parts of this series of challenges, you are provided with a partial known-plaintext. However, in this part you get no information about the key.

Solve this challenge
1 user has already solved this challenge.
You need to be logged in to solve this challenge.

Description
The SIGABA was a highly secure encryption machine used by the US for strategic communications in WWII. As in the first four parts of this series of challenges, you are provided with a partial known-plaintext, and some information about the key settings. However, in this part you get even less information about the key.

Solve this challenge
2 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
The SIGABA was a highly secure encryption machine used by the US for strategic communications in WWII. As in the first three parts of this series of challenges, you are provided with a partial known-plaintext, and some information about the key settings. However, in this part you get even less information about the key.

Solve this challenge
5 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
The SIGABA was a highly secure encryption machine used by the US for strategic communications in WWII. As in part 1 and part 2 of this series of challenges, you are provided with a partial known-plaintext, and some information about the key settings. However, in this part you get even less information about the key.

Solve this challenge
6 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
The Siemens and Halske T52 was a family of German teleprinter encryption devices used during WW2. This challenge is part of a series of new heavier challenges with T52. In this challenge, you need to recover a plaintext from one T52C ciphertext. The key is unknown.

Solve this challenge
3 users have already solved this challenge, 1 is working on it.
You need to be logged in to solve this challenge.

Description
The Siemens and Halske T52 was a family of German teleprinter encryption devices used during WW2. This challenge is part of a series of new heavier challenges with T52. In this challenge, you need to recover a plaintext from one T52AB ciphertext. The key is unknown.

Solve this challenge
3 users have already solved this challenge, 1 is working on it.
You need to be logged in to solve this challenge.

Description
The Siemens and Halske T52 was a family of German teleprinter encryption devices used during WW2. This challenge is part of a series of new heavier challenges with T52. In this challenge, you need to recover the plaintexts from T52D ciphertexts "in-depth". The key is unknown.

Solve this challenge
2 users have already solved this challenge, 1 is working on it.
You need to be logged in to solve this challenge.

Description
ElsieFour combines ideas of modern RC4 stream cipher, historical Playfair cipher and plaintext-dependent keystreams. It can be computed manually. Part 1 is a partly-known-plaintext challenge which provides 2 messages that were encrypted with the same key.

Solve this challenge
4 users have already solved this challenge, 1 is working on it.
You need to be logged in to solve this challenge.

Description
Handycipher is a newly created cipher designed to permit pen-and-paper encrypting and decrypting, while providing a significantly high level of security. Part 9 is the same as Part 6, but uses an improved version of the cipher. It is a ciphertext-only challenge.

Solve this challenge
3 users have already solved this challenge, 1 is working on it.
You need to be logged in to solve this challenge.

Description
Handycipher is a newly created cipher designed to permit pen-and-paper encrypting and decrypting, while providing a significantly high level of security. Part 8 is the same as Part 5, but uses an improved version of the cipher. You are given the ciphertext and 229 letters occuring at an unknown location in the plaintext.

Solve this challenge
3 users have already solved this challenge, 1 is working on it.
You need to be logged in to solve this challenge.

Description
Handycipher is a newly created cipher designed to permit pen-and-paper encrypting and decrypting, while providing a significantly high level of security. Part 7 is the same as Part 4, but uses an improved version of the cipher. You are given the ciphertext and the first 229 letters of the plaintext.

Solve this challenge
2 users have already solved this challenge, 1 is working on it.
You need to be logged in to solve this challenge.

Description
Extended Handycipher is an enhancement of Handycipher. Part 6 is the same as Part 3, but uses an improved version of the cipher. You are given two encryptions of the plaintext generated with the same key. It is ciphertext-only.

Solve this challenge
2 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
Extended Handycipher is an enhancement of Handycipher. Part 5 is the same as Part 2, but uses an improved version of the cipher. You are given two encryptions of the plaintext generated with the same key, and 229 characters occuring at an unknown location in the plaintext.

Solve this challenge
3 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
Extended Handycipher is an enhancement of Handycipher. Part 4 is the same as Part 1, but uses an improved version of the cipher. You are given three encryptions of the plaintext generated with the same key, and the first 229 characters of the plaintext.

Solve this challenge
3 users have already solved this challenge, 1 is working on it.
You need to be logged in to solve this challenge.

Description
Handycipher is a newly created cipher designed to permit pen-and-paper encrypting and decrypting, while providing a significantly high level of security. Part 6 is the same as Part 3, but uses an improved version of the cipher. It is a ciphertext-only challenge.

Solve this challenge
5 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
Handycipher is a newly created cipher designed to permit pen-and-paper encrypting and decrypting, while providing a significantly high level of security. Part 5 is the same as Part 2, but uses an improved version of the cipher. You are given the ciphertext and 229 letters occuring at an unknown location in the plaintext.

Solve this challenge
5 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
Handycipher is a newly created cipher designed to permit pen-and-paper encrypting and decrypting, while providing a significantly high level of security. Part 4 is the same as Part 1, but uses an improved version of the cipher. You are given the ciphertext and the first 229 letters of the plaintext.

Solve this challenge
4 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
Spirale is a OTP cipher designed to be simply performed by hand. Part 4 is a ciphertext-only challenge with a 485-letter ciphertext. Unlike the other three parts of this series, this one uses four new random keys.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
Handycipher is a newly designed cipher to permit pen-and-paper encrypting and decrypting, while providing a significantly high level of security. You got only the ciphertext of the 993-character plaintext.

Solve this challenge
7 users have already solved this challenge, 4 are working on it.
You need to be logged in to solve this challenge.

Description
The ORYX stream cipher consists of three 32-bit LFSRs X, A, B which are shifted differently depending on some bits in the LFSR X. The key stream is a combination of the highest 8 bits of each of the three LFSRs. It is neither feasible nor necessary to search the whole 96-bit key space, there are more efficient methods!

Solve this challenge
0 users have already solved this challenge, 1 is working on it.
You need to be logged in to solve this challenge.

Description
The ORYX stream cipher consists of three 32-bit LFSRs X, A, B which are shifted differently depending on some bits in the LFSR X. The key stream is a combination of the highest 8 bits of each of the three LFSRs. It is neither feasible nor necessary to search the whole 96-bit key space, there are more efficient methods!

Solve this challenge
2 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
The double columnar transposition is considered to be one of the best manual encryption systems. This sequence considers vulnerabilities that have been used to solve the corresponding level X challenge. The three challenges of the sequence have an increasing difficulty. In the third part a German plaintext has been encrypted with random keys.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
The double columnar transposition is considered to be one of the best manual encryption systems. This sequence considers vulnerabilities that have been used to solve the corresponding level X challenge. The three challenges of the sequence have an increasing difficulty. In the second part two interleaved English texts have been encrypted with random keys.

Solve this challenge
0 users have already solved this challenge, 1 is working on it.
You need to be logged in to solve this challenge.

Description
The double columnar transposition is considered to be one of the best manual encryption systems. This sequence considers vulnerabilities that have been used to solve the corresponding level X challenge. The three challenges of the sequence have an increasing difficulty. In the first part an English plaintext has been encrypted with keys derived from English sentences.

Solve this challenge
0 users have already solved this challenge, 2 are working on it.
You need to be logged in to solve this challenge.

Description
The ORYX stream cipher consists of three 32-bit LFSRs X, A, B which are shifted differently depending on some bits in the LFSR X. The key stream is a combination of the highest 8 bits of each of the three LFSRs. It is neither feasible nor necessary to search the whole 96-bit key space, there are more efficient methods!

Solve this challenge
0 users have already solved this challenge, 1 is working on it.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 617 decimal digits.

Solve this challenge
0 users have already solved this challenge, 6 are working on it.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 617 decimal digits.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 500 decimal digits.

Solve this challenge
0 users have already solved this challenge, 2 are working on it.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 490 decimal digits.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 480 decimal digits.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 470 decimal digits.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 463 decimal digits.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 460 decimal digits.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 450 decimal digits.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 440 decimal digits.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 430 decimal digits.

Solve this challenge
0 users have already solved this challenge, 1 is working on it.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 420 decimal digits.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 410 decimal digits.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 400 decimal digits.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 390 decimal digits.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 380 decimal digits.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 370 decimal digits.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 360 decimal digits.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 350 decimal digits.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 340 decimal digits.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 330 decimal digits.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 320 decimal digits.

Solve this challenge
0 users have already solved this challenge, 1 is working on it.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 310 decimal digits.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 309 decimal digits.

Solve this challenge
0 users have already solved this challenge, 4 are working on it.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 309 decimal digits.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 300 decimal digits.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 290 decimal digits.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 280 decimal digits.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 270 decimal digits.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 270 decimal digits.

Solve this challenge
0 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 260 decimal digits.

Solve this challenge
0 users have already solved this challenge, 1 is working on it.
You need to be logged in to solve this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 250 decimal digits.

Solve this challenge
27 users have already solved this challenge, 1 is working on it.
You need to be logged in to solve this challenge.
The solution for this challenge was made public on Feb. 28, 2020, 4:48 p.m., and thus it is no longer possible to get points for this challenge. However, you can still solve it and enter a solution for this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 240 decimal digits.

Solve this challenge
28 users have already solved this challenge, 2 are working on it.
You need to be logged in to solve this challenge.
The solution for this challenge was made public on Dec. 2, 2019, 1:52 p.m., and thus it is no longer possible to get points for this challenge. However, you can still solve it and enter a solution for this challenge.

Description
This challenge descends from the RSA Laboratories contest to encourage research into the practical difficulty of factoring large integers of different length (between 330 and 2048 bit) and cracking RSA keys used in cryptography. This challenge is about factoring a number with 232 decimal digits.

Solve this challenge
28 users have already solved this challenge, 2 are working on it.
You need to be logged in to solve this challenge.
The solution for this challenge was made public on Feb. 17, 2020, noon, and thus it is no longer possible to get points for this challenge. However, you can still solve it and enter a solution for this challenge.

Description
This challenge concerns the Discrete Logarithm Problem (DLP) in a "medium" field. For powers of very small primes and for large prime fields the function-field sieve and the number-field sieve are highly optimized; for intermediate fields algorithms with the same asymptotic behavior exist but the actual running times are slower. Are you able to solve the DLP in such a field anyway?

Solve this challenge
0 users have already solved this challenge, 1 is working on it.
You need to be logged in to solve this challenge.

Description
Usually prefix-free codes are used for encryption because it makes the decryption process easier at the receiver's end. However, this challenge deals with a substitution cipher with non-prefix codes. This should be broken by performing a "ciphertext-only attack".

Solve this challenge
1 user has already solved this challenge, 3 are working on it.
You need to be logged in to solve this challenge.

Description
In the Fully Homomorphic Encryption scheme by Gentry and Halevi the private key is included in the public key. So, theoretically it is possible to recover the secret key.

Solve this challenge
0 users have already solved this challenge, 4 are working on it.
You need to be logged in to solve this challenge.

Description
CMEA is a block cipher and was one of the 4 cryptographic primitives of the mobile communications network in the US. It is your challenge to perform a known-plaintext attack on CMEA with 40 known plaintext blocks given.

Solve this challenge
29 users have already solved this challenge, 2 are working on it.
You need to be logged in to solve this challenge.

Description
Decrypt the given ciphertext which is encrypted with the Sigaba machine. Please give the letters in the key as capital letters. This challenge has solutions that cannot be automatically checked. If you find such a solution and want to receive your points please write us an E-Mail.

Solve this challenge
5 users have already solved this challenge.
You need to be logged in to solve this challenge.

Description
The longest key that has ever been publicly cracked by exhaustive key search was 64 bits long. The purpose of this challenge is to improve this world record by one bit.

Solve this challenge
0 users have already solved this challenge, 5 are working on it.
You need to be logged in to solve this challenge.

Description
It is well known that RSA with a small private key is insecure. The company, Smart, Inc. has decided to try using special private keys that are large but have a small Hamming weight in order to speed up decryptions and signature generation. The question is whether these keys are safe. Try to reconstruct the private key d from the public parameters. The codeword for this challenge is the private key d in decimal notation.

Solve this challenge
24 users have already solved this challenge, 7 are working on it.
You need to be logged in to solve this challenge.

Currently 13 guests and 0 members are online.
Powered by the CrypTool project
Contact | Privacy | Imprint
© 2009-2024 MysteryTwister team