Skip to content

Instantly share code, notes, and snippets.

@cshoe
Last active December 17, 2015 21:19
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save cshoe/5673441 to your computer and use it in GitHub Desktop.
Save cshoe/5673441 to your computer and use it in GitHub Desktop.
Example of POSTing content to Readability Parser API in Python.
# -*- coding: utf-8 -*-
import json
import urllib
import requests
CONTENT = """
<html lang="en" dir="ltr" class="client-js"><head>
<title>Cryptography - Wikipedia, the free encyclopedia</title>
<meta charset="UTF-8">
<meta name="generator" content="MediaWiki 1.22wmf4">
<link rel="alternate" type="application/x-wiki" title="Edit this page" href="/w/index.php?title=Cryptography&amp;action=edit">
<link rel="edit" title="Edit this page" href="/w/index.php?title=Cryptography&amp;action=edit">
<link rel="shortcut icon" href="//bits.wikimedia.org/favicon/wikipedia.ico">
<link rel="search" type="application/opensearchdescription+xml" href="/w/opensearch_desc.php" title="Wikipedia (en)">
<link rel="EditURI" type="application/rsd+xml" href="//en.wikipedia.org/w/api.php?action=rsd">
<link rel="copyright" href="//creativecommons.org/licenses/by-sa/3.0/">
<link rel="alternate" type="application/atom+xml" title="Wikipedia Atom feed" href="/w/index.php?title=Special:RecentChanges&amp;feed=atom">
<link rel="stylesheet" href="//bits.wikimedia.org/en.wikipedia.org/load.php?debug=false&amp;lang=en&amp;modules=ext.gadget.DRN-wizard%2CReferenceTooltips%2Ccharinsert%2Cteahouse%7Cext.wikihiero%7Cmediawiki.legacy.commonPrint%2Cshared%7Cmw.PopUpMediaTransform%7Cskins.vector&amp;only=styles&amp;skin=vector&amp;*">
<style>
.postedit-container{margin:0 auto;position:fixed;top:0;height:0;left:50%;z-index:1000}.postedit{position:relative;top:0.6em;left:-50%;padding:.6em 3.6em .6em 1.1em;font-family:'Helvetica Neue',Helvetica,Arial,sans-serif;font-size:0.8em;line-height:1.5625em;color:#626465;background:#eee url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAIAAAA0BAMAAABSu/SnAAAAHlBMVEXs7Oz19fX09PTy8vLu7u7t7e3w8PDz8/Pv7+/x8fEtYyu9AAAAIklEQVQIW2MQZECGSkiwHAqN4XAmFKZBYQcUusBhKByiAQCuTQ040z4WnQAAAABJRU5ErkJggg==) repeat-x;background:#eee url(//bits.wikimedia.org/static-1.22wmf4/extensions/PostEdit/resources/images/gray-bg.png?2013-05-13T15:10:00Z) repeat-x!ie;border:1px solid #dcd9d9;-webkit-text-shadow:0 0.0625em 0 rgba(255,255,255,0.5);-moz-text-shadow:0 0.0625em 0 rgba(255,255,255,0.5);text-shadow:0 0.0625em 0 rgba(255,255,255,0.5);-webkit-border-radius:5px;-moz-border-radius:5px;border-radius:5px;-webkit-box-shadow:0 2px 5px 0 #ccc;-moz-box-shadow:0 2px 5px 0 #ccc;box-shadow:0 2px 5px 0 #ccc;-webkit-transition:all 0.25s ease-in-out;-moz-transition:all 0.25s ease-in-out;-ms-transition:all 0.25s ease-in-out;-o-transition:all 0.25s ease-in-out;transition:all 0.25s ease-in-out}.postedit-faded{opacity:0}.postedit-icon{padding-left:41px; line-height:25px;background-repeat:no-repeat;background-position:8px 50%}.postedit-icon-checkmark{background-image:url(data:image/png;base64,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);background-image:url(//bits.wikimedia.org/static-1.22wmf4/extensions/PostEdit/resources/images/green-checkmark.png?2013-05-13T15:10:00Z)!ie;background-position:left}.postedit-close{position:absolute;padding:0 .8em;right:0;top:0;font-size:1.25em;font-weight:bold;line-height:2.3em;color:black;text-shadow:0 0.0625em 0 white;text-decoration:none;opacity:0.2;filter:alpha(opacity=20)}.postedit-close:hover{color:black;text-decoration:none;cursor:pointer;opacity:0.4;filter:alpha(opacity=40)}
/* cache key: enwiki:resourceloader:filter:minify-css:7:5a502274da1435276b57711fdc903bcd */
.wbc-editpage{list-style:none none;text-align:right;padding-right:.5em !important}.wbc-editpage > a{padding-left:11px;background:no-repeat left center}.wbc-editpage > a:link,.wbc-editpage > a:visited{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAoAAAAKBAMAAAB/HNKOAAAAD1BMVEUZAAD///95eXmqqqrY2NjEIQ0cAAAAAXRSTlMAQObYZgAAACdJREFUCNdjYGBgYGIAASUFENNJCUiqmADZTM5OqExFFZAKRSG4YgBjcwODynSgDwAAAABJRU5ErkJggg==);background-image:url(//bits.wikimedia.org/static-1.22wmf4/extensions/Wikibase/client/resources/images/WBC-Asset-Pencil.png?2013-05-29T18:51:40Z)!ie;color:#797979 !important}.wbc-editpage > a:hover{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAoAAAAKBAMAAAB/HNKOAAAAD1BMVEWBAADY2Nj///8GRa0zZrtW2AECAAAAAXRSTlMAQObYZgAAACdJREFUCNdjYGBgYGYAAWMDEFPYGEgaOgLZzCLCqEwjQ5AKI2W4YgBg5QOTQPzBuAAAAABJRU5ErkJggg==);background-image:url(//bits.wikimedia.org/static-1.22wmf4/extensions/Wikibase/client/resources/images/WBC-Asset-Pencil-Hover.png?2013-05-29T18:51:40Z)!ie;color:#0645AD !important}
/* cache key: enwiki:resourceloader:filter:minify-css:7:0d03a3da4135d83e942a436f09e7b88c */
#wpTextbox1{margin:0;display:block}.editOptions{background-color:#F0F0F0;border:1px solid silver;border-top:none;padding:1em 1em 1.5em 1em;margin-bottom:2em} .collapsible-list{display:inline;cursor:pointer;min-width:400px}.collapsible-list span{float:left;background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAQBAMAAADt3eJSAAAAD1BMVEX////d3d2ampqxsbF5eXmCtCYvAAAAAXRSTlMAQObYZgAAADBJREFUeF6dzNEJACAMA1HdINQJCp1Ebv+ZlLYLaD4f4cbnDNi6MAO8KCHJ+7X02j3mzgMQe93HcQAAAABJRU5ErkJggg==);background-image:url(//bits.wikimedia.org/static-1.22wmf4/extensions/Vector/modules/./images/open.png?2013-05-13T15:11:40Z)!ie;background-repeat:no-repeat;background-position:50% 50%;display:block;height:16px;width:16px}.collapsible-list span.collapsed{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAQAgMAAABinRfyAAAADFBMVEX///95eXnd3d2dnZ3aAo3QAAAAAXRSTlMAQObYZgAAADFJREFUeF5dyzEKACAMA0CXolNe2Id09Kl5igZahWY4AiGjZwmIuS9GEcJfY63Ix88Bol4EYP1O7JMAAAAASUVORK5CYII=);background-image:url(//bits.wikimedia.org/static-1.22wmf4/extensions/Vector/modules/./images/closed-ltr.png?2013-05-13T15:11:40Z)!ie}.hiddencats ul,.templatesUsed ul{margin-bottom:1em;margin-left:2.5em} .editCheckboxes{margin-bottom:1em}.editCheckboxes input:first-child{margin-left:0}.cancelLink{margin-left:0.5em}#editpage-copywarn{font-size:0.9em}#wpSummary{display:block;margin-top:0;margin-bottom:0.5em}.editButtons input:first-child{margin-left:.1em}
/* cache key: enwiki:resourceloader:filter:minify-css:7:c7501c68dee23616b7c7ff3d387db672 */</style><style>
.mw-mah-wrapper a{cursor:pointer}.mw-mah-wrapper .mah-helpful-state{background:transparent url(data:image/png;base64,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) no-repeat left center;background:transparent url(//bits.wikimedia.org/static-1.22wmf4/extensions/MarkAsHelpful/modules/ext.markAsHelpful/images/mah-helpful-dull.png?2013-05-13T15:08:20Z) no-repeat left center!ie;padding-left:18px}.mw-mah-wrapper .mah-helpful-state:hover{background:transparent url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAQCAMAAAAoLQ9TAAABpFBMVEX///+AgIBknYBYmXlknYBhnH5dmntYmXlhnH5Ul3VknYBhnH5hnH5dmntKlG5YmXlKlG5FkmpUl3VknYBknYBFkmpAkGdPlXJAkGc7jmRYmXk7jmQ3jWE3jWFknYA3jWE3jWEzi14zi14zi14wilwwilxPlXIwilwwilwuiVsuiVsuiVsuiVsuiVsuiVsuiVtkvpFmpYUzlGNqsY0xjV9SuoZhwpENIhhmwZNgrYUmVj1asoViooFprotop4diqoZDmG04mGdRuIQ6oGwKEQ1VqX4iUjlPp3pTkHJcpoBruZIPJho/onBdoX9euotgv45joIFdmntXuIZZvYpbwIxknYBovJFTsYFKs31doH4LEw9KnHJEpHNBnG08kWZZqIBqtpBduYo6lGY9nGw/o3EQKh1esogSKR1mqYZBnG5Wm3hIo3UPJRo9kmZqv5M8nGw5k2ZWmndpto9Rt4Qzi142k2NZqYE6nmsvWUQ5nWo1kmMVMCJIonRDl21KnXIuV0IzkmFQnnYykWFdsYdTnnhEpXMOIhggTDVPnnZmqodTnXhpvpMpx75iAAAAL3RSTlMAABLthPZOEmB41fNUXfkb6vmHGNvq29vMivN4G/OH7RJd/E5a88nwThiEzMaBEgXD7vYAAADdSURBVHheZc7DlgNRFIXhvqHRts1CbNu22bZtvXROUsP8o72+0e7rDSE0ODMUj/MYNJhd4DBDhMFAhPgCCoRh3a9eKtW3dGFWB8QTfqOr5PGcuYxpOhtgYM+tziSO/hM2tfuUCzD6cdW4wVUq/Pm9+LcCIHq1awNBhSJY1tp/JAD9T85kJBqLRSNJZ3YYYMS039RY5PJzzf3D4xjA+OHu59d3KuU4yOULkwBT05Vqra5Uen3HJ7NzAGj+4tJ8bbXemu8WFqnrS8uyF5J8k62uIQrQ+sYmhm1t7yCAntoIMi7vn1V0QgAAAABJRU5ErkJggg==) no-repeat left center;background:transparent url(//bits.wikimedia.org/static-1.22wmf4/extensions/MarkAsHelpful/modules/ext.markAsHelpful/images/mah-helpful-hover.png?2013-05-13T15:08:20Z) no-repeat left center!ie}.mw-mah-wrapper .mah-helpful-marked-state{background:transparent url(data:image/png;base64,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) no-repeat left center;background:transparent url(//bits.wikimedia.org/static-1.22wmf4/extensions/MarkAsHelpful/modules/ext.markAsHelpful/images/mah-helpful-marked.png?2013-05-13T15:08:20Z) no-repeat left center!ie;padding-left:18px}
/* cache key: enwiki:resourceloader:filter:minify-css:7:847f80c01cd14da64e19f19def0ade17 */
sup.reference{unicode-bidi:-moz-isolate;unicode-bidi:-webkit-isolate;unicode-bidi:isolate}
/* cache key: enwiki:resourceloader:filter:minify-css:7:b985a01c3aa6aa6f810b344a5599e80e */
.referencetooltip{position:absolute;list-style:none;list-style-image:none;opacity:0;font-size:10px;margin:0;z-index:5;padding:0}.referencetooltip li{border:#080086 2px solid;max-width:260px;padding:10px 8px 13px 8px;margin:0px;background-color:#F7F7F7;box-shadow:2px 4px 2px rgba(0,0,0,0.3);-moz-box-shadow:2px 4px 2px rgba(0,0,0,0.3);-webkit-box-shadow:2px 4px 2px rgba(0,0,0,0.3)}.referencetooltip li+li{margin-left:7px;margin-top:-2px;border:0;padding:0;height:3px;width:0px;background-color:transparent;box-shadow:none;-moz-box-shadow:none;-webkit-box-shadow:none;border-top:12px #080086 solid;border-right:7px transparent solid;border-left:7px transparent solid}.referencetooltip>li+li::after{content:'';border-top:8px #F7F7F7 solid;border-right:5px transparent solid;border-left:5px transparent solid;margin-top:-12px;margin-left:-5px;z-index:1;height:0px;width:0px;display:block}.client-js .referencetooltip li ul li{border:none;box-shadow:none;-moz-box-shadow:none;-webkit-box-shadow:none;height:auto;width:auto;margin:auto;padding:0;position:static}.RTflipped{padding-top:13px}.referencetooltip.RTflipped li+li{position:absolute;top:2px;border-top:0;border-bottom:12px #080086 solid}.referencetooltip.RTflipped li+li::after{border-top:0;border-bottom:8px #F7F7F7 solid;position:absolute;margin-top:7px}.RTsettings{float:right;height:16px;width:16px;cursor:pointer;background-image:url(//upload.wikimedia.org/wikipedia/commons/e/ed/Cog.png);margin-top:-9px;margin-right:-7px;-webkit-transition:opacity 0.15s;-moz-transition:opacity 0.15s;-o-transition:opacity 0.15s;-ms-transition:opacity 0.15s;transition:opacity 0.15s;opacity:0.6;filter:alpha(opacity=60)}.RTsettings:hover{opacity:1;filter:alpha(opacity=100)}
/* cache key: enwiki:resourceloader:filter:minify-css:7:f043a32bb7f4917227bd98422c2a56ec */
div#editpage-specialchars{display:block;margin-top:.5em;border:1px solid #c0c0c0;padding:.3em}
/* cache key: enwiki:resourceloader:filter:minify-css:7:29386c84f9c8f19dfb410df7e5be154b */
.mw-collapsible-toggle{float:right} li .mw-collapsible-toggle{float:none} .mw-collapsible-toggle-li{list-style:none}
/* cache key: enwiki:resourceloader:filter:minify-css:7:4250852ed2349a0d4d0fc6509a3e7d4c */
.suggestions{overflow:hidden;position:absolute;top:0;left:0;width:0;border:none;z-index:1099;padding:0;margin:-1px -1px 0 0} html > body .suggestions{margin:-1px 0 0 0}.suggestions-special{position:relative;background-color:white;cursor:pointer;border:solid 1px #aaaaaa;padding:0;margin:0;margin-top:-2px;display:none;padding:0.25em 0.25em;line-height:1.25em}.suggestions-results{background-color:white;cursor:pointer;border:solid 1px #aaaaaa;padding:0;margin:0}.suggestions-result{color:black;margin:0;line-height:1.5em;padding:0.01em 0.25em;text-align:left}.suggestions-result-current{background-color:#4C59A6;color:white}.suggestions-special .special-label{color:gray;text-align:left}.suggestions-special .special-query{color:black;font-style:italic;text-align:left}.suggestions-special .special-hover{background-color:silver}.suggestions-result-current .special-label,.suggestions-result-current .special-query{color:white}.autoellipsis-matched,.highlight{font-weight:bold}
/* cache key: enwiki:resourceloader:filter:minify-css:7:9780324491b653a3780e2d029bdc140c */
#container{position:relative;min-height:100%}#container,video{width:100%;height:100%}#playerContainer{overflow:hidden;position:relative;height:100%;background:#000}#videoHolder{position:relative;overflow:hidden}.fullscreen #playerContainer{position:absolute !important;width:100% !important;height:100%! important;z-index:9999;min-height:100%;top:0;left:0;margin:0}.mwEmbedPlayer{width:100%;height:100%;overflow:hidden;position:absolute;top:0;left:0}.modal_editor{ left:10px;top:10px;right:10px;bottom:10px;position:fixed;z-index:100}.displayHTML a:visited{color:white}.loadingSpinner{width:32px;height:32px;display:block;padding:0px;background-image:url(//bits.wikimedia.org/static-1.22wmf4/extensions/MwEmbedSupport/MwEmbedModules/MwEmbedSupport/skins/common/images/loading_ani.gif?2013-05-13T15:08:20Z)}.mw-imported-resource{border:thin solid black}.kaltura-icon{background-image:url(//bits.wikimedia.org/static-1.22wmf4/extensions/MwEmbedSupport/MwEmbedModules/MwEmbedSupport/skins/common/images/kaltura_logo_sm_transparent.png?2013-05-13T15:08:20Z) !important;background-repeat:no-repeat;display:block;height:12px;width:12px;margin-top:2px !important;margin-left:3px !important}.mw-fullscreen-overlay{background:rgb(0,0,0) none repeat scroll 0% 0%;position:fixed;top:0pt;left:0pt;width:100%;height:100%;-moz-background-clip:border;-moz-background-origin:padding;-moz-background-inline-policy:continuous} .play-btn-large{width:70px;height:53px;background :url(//bits.wikimedia.org/static-1.22wmf4/extensions/MwEmbedSupport/MwEmbedModules/MwEmbedSupport/skins/common/images/player_big_play_button.png?2013-05-13T15:08:20Z);position :absolute;cursor :pointer;border :none !important;z-index :1}.play-btn-large:hover{background :url(//bits.wikimedia.org/static-1.22wmf4/extensions/MwEmbedSupport/MwEmbedModules/MwEmbedSupport/skins/common/images/player_big_play_button_hover.png?2013-05-13T15:08:20Z)}.carouselContainer{position :absolute;width :100%;z-index :2}.carouselVideoTitle{position :absolute;top :0px;left :0px;width :100%;background :rgba(0,0,0,0.8);color :white;font-size :small;font-weight :bold;z-index :2}.carouselVideoTitleText{display :block;padding :10px 10px 10px 20px}.carouselTitleDuration{position :absolute;top :0px;right :0px;padding :2px;background-color :#5A5A5A;color :#D9D9D9;font-size :smaller;z-index :2}.carouselImgTitle{position :absolute;width :100%;text-align :center;color :white;font-size :small;background :rgba(0,0,0,0.4)}.carouselImgDuration{position :absolute;top :2px;left :2px;background :rgba( 0,0,0,0.7 );color :white;padding :1px 6px;font-size :small}.carouselPrevButton,.carouselNextButton{display :block;position :absolute;bottom:23px}.carouselPrevButton{left :5px}.carouselNextButton{right:6px}.alert-container{-webkit-border-radius:3px;-moz-border-radius:3px;border-radius:3px;background-image:linear-gradient(bottom,rgb(215,215,215) 4%,rgb(230,230,230) 55%,rgb(255,255,255) 100%);background-image:-o-linear-gradient(bottom,rgb(215,215,215) 4%,rgb(230,230,230) 55%,rgb(255,255,255) 100%);background-image:-moz-linear-gradient(bottom,rgb(215,215,215) 4%,rgb(230,230,230) 55%,rgb(255,255,255) 100%);background-image:-webkit-linear-gradient(bottom,rgb(215,215,215) 4%,rgb(230,230,230) 55%,rgb(255,255,255) 100%);background-image:-ms-linear-gradient(bottom,rgb(215,215,215) 4%,rgb(230,230,230) 55%,rgb(255,255,255) 100%);background-image:-webkit-gradient(linear,left bottom,left top,color-stop(0.04,rgb(215,215,215)),color-stop(0.55,rgb(230,230,230)),color-stop(1,rgb(255,255,255)));margin:auto;position:absolute;top:0;left:0;right:0;bottom:0;max-width:80%;max-height:30%}.alert-title{background-color :#E6E6E6;padding :5px;border-bottom :1px solid #D1D1D1;font-weight :normal !important;font-size:14px !important;-webkit-border-top-left-radius:3px;-moz-border-radius-topleft:3px;border-top-left-radius:3px;-webkit-border-top-right-radius:3px;-moz-border-radius-topright:3px;border-top-right-radius:3px }.alert-message{padding :5px;font-weight :normal !important;text-align:center;font-size:14px !important}.alert-buttons-container{text-align:center;padding-bottom:5px}.alert-button{background-color:#474747;color:white;-webkit-border-radius:.5em;-moz-border-radius:.5em;border-radius:.5em;padding:2px 10px;background-image:linear-gradient(bottom,rgb(25,25,25) 4%,rgb(47,47,47) 55%,rgb(71,71,71) 68%);background-image:-o-linear-gradient(bottom,rgb(25,25,25) 4%,rgb(47,47,47) 55%,rgb(71,71,71) 68%);background-image:-moz-linear-gradient(bottom,rgb(25,25,25) 4%,rgb(47,47,47) 55%,rgb(71,71,71) 68%);background-image:-webkit-linear-gradient(bottom,rgb(25,25,25) 4%,rgb(47,47,47) 55%,rgb(71,71,71) 68%);background-image:-ms-linear-gradient(bottom,rgb(25,25,25) 4%,rgb(47,47,47) 55%,rgb(71,71,71) 68%);background-image:-webkit-gradient( linear,left bottom,left top,color-stop(0.04,rgb(25,25,25)),color-stop(0.55,rgb(47,47,47)),color-stop(0.68,rgb(71,71,71)) )}.alert-text{color :black !important}
/* cache key: enwiki:resourceloader:filter:minify-css:7:10d03ab5fe4b54acc338fdc35becee56 */
#mw-panel.collapsible-nav .portal{background:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAIwAAAABCAMAAAA7MLYKAAAAS1BMVEXb29vy8vLv7+/c3NzZ2dni4uLr6+vt7e3s7Ozw8PDn5+fj4+Ph4eHd3d3f39/o6Ojl5eXp6enx8fHa2trg4ODq6urk5OTz8/PY2NjolWftAAAAO0lEQVR4XrXAhwGAMAgEQB5I71X3n9QpPHqAGZidt2e02G8yedciQkv1/YPqIpFSdzbp9tjGsd4xhwl8yuMKHhkJhm8AAAAASUVORK5CYII=) left top no-repeat;background:url(//bits.wikimedia.org/static-1.22wmf4/extensions/Vector/modules/images/portal-break.png?2013-05-13T15:11:40Z) left top no-repeat!ie;padding:0.25em 0 !important;margin:-11px 9px 10px 11px}#mw-panel.collapsible-nav .portal h3,#mw-panel.collapsible-nav .portal h5{color:#4D4D4D;font-weight:normal;background:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAQBAMAAADt3eJSAAAAD1BMVEX////d3d2ampqxsbF5eXmCtCYvAAAAAXRSTlMAQObYZgAAADBJREFUeF6dzNEJACAMA1HdINQJCp1Ebv+ZlLYLaD4f4cbnDNi6MAO8KCHJ+7X02j3mzgMQe93HcQAAAABJRU5ErkJggg==) left center no-repeat;background:url(//bits.wikimedia.org/static-1.22wmf4/extensions/Vector/modules/images/open.png?2013-05-13T15:11:40Z) left center no-repeat!ie;padding:4px 0 3px 1.5em;margin-bottom:0}#mw-panel.collapsible-nav .portal h3:hover,#mw-panel.collapsible-nav .portal h5:hover{cursor:pointer;text-decoration:none}#mw-panel.collapsible-nav .portal h3 a,#mw-panel.collapsible-nav .portal h5 a{color:#4D4D4D;text-decoration:none}#mw-panel.collapsible-nav .portal .body{background:none !important;padding-top:0;display:none}#mw-panel.collapsible-nav .portal .body ul li{padding:0.25em 0} #mw-panel.collapsible-nav .portal.first h3,#mw-panel.collapsible-nav .portal.first h5{display:none}#mw-panel.collapsible-nav .portal.first{background-image:none;margin-top:0} #mw-panel.collapsible-nav .portal.persistent .body{display:block}#mw-panel.collapsible-nav .portal.persistent h3,#mw-panel.collapsible-nav .portal.persistent h5{background:none !important;padding-left:0.7em;cursor:default}#mw-panel.collapsible-nav .portal.persistent .body{margin-left:0.5em} #mw-panel.collapsible-nav .portal.collapsed h3,#mw-panel.collapsible-nav .portal.collapsed h5{color:#0645AD;background:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAQAgMAAABinRfyAAAADFBMVEX///95eXnd3d2dnZ3aAo3QAAAAAXRSTlMAQObYZgAAADFJREFUeF5dyzEKACAMA0CXolNe2Id09Kl5igZahWY4AiGjZwmIuS9GEcJfY63Ix88Bol4EYP1O7JMAAAAASUVORK5CYII=) left center no-repeat;background:url(//bits.wikimedia.org/static-1.22wmf4/extensions/Vector/modules/images/closed-ltr.png?2013-05-13T15:11:40Z) left center no-repeat!ie;margin-bottom:0}#mw-panel.collapsible-nav .portal.collapsed h3 a,#mw-panel.collapsible-nav .portal.collapsed h5 a{color:#0645AD}#mw-panel.collapsible-nav .portal.collapsed h3:hover,#mw-panel.collapsible-nav .portal.collapsed h5:hover{text-decoration:underline}
/* cache key: enwiki:resourceloader:filter:minify-css:7:16a7bdfde91f87857d8b808b5bdfb25c */
.ui-helper-hidden{display:none}.ui-helper-hidden-accessible{position:absolute;left:-99999999px}.ui-helper-reset{margin:0;padding:0;border:0;outline:0;line-height:1.3;text-decoration:none;font-size:100%;list-style:none}.ui-helper-clearfix:after{content:".";display:block;height:0;clear:both;visibility:hidden}.ui-helper-clearfix{display:inline-block} * html .ui-helper-clearfix{height:1%}.ui-helper-clearfix{display:block} .ui-helper-zfix{width:100%;height:100%;top:0;left:0;position:absolute;opacity:0;filter:Alpha(Opacity=0)} .ui-state-disabled{cursor:default !important} .ui-icon{display:block;text-indent:-99999px;overflow:hidden;background-repeat:no-repeat} .ui-widget-overlay{position:absolute;top:0;left:0;width:100%;height:100%} .ui-widget{font-family:sans-serif;font-size:0.8em}.ui-widget .ui-widget{font-size:1em}.ui-widget input,.ui-widget select,.ui-widget textarea,.ui-widget button{font-family:sans-serif;font-size:1em}.ui-widget-content{border:1px solid #cccccc;background:#f2f5f7 url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAABkCAYAAABHLFpgAAAAKElEQVQYV2P6+ev3fyYGIBiGxH8w6/9/GAsshuD+Byv5D2dhKh6eBAAABBSmkTpaYQAAAABJRU5ErkJggg==) 50% top repeat-x;background:#f2f5f7 url(//bits.wikimedia.org/static-1.22wmf4/resources/jquery.ui/themes/vector/images/ui-bg_highlight-hard_100_f2f5f7_1x100.png?2013-05-13T15:06:40Z) 50% top repeat-x!ie;color:#362b36}.ui-widget-content a{color:#362b36}.ui-widget-header{border-bottom:1px solid #bbbbbb;line-height:1em;background:#ffffff url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAABkCAYAAABHLFpgAAAAF0lEQVQYV2P49+/ff4ZhQPwHglGCKAIAdlSOCIOoOV0AAAAASUVORK5CYII=) 50% 50% repeat-x;background:#ffffff url(//bits.wikimedia.org/static-1.22wmf4/resources/jquery.ui/themes/vector/images/ui-bg_highlight-soft_100_ffffff_1x100.png?2013-05-13T15:06:40Z) 50% 50% repeat-x!ie;color:#222222;font-weight:bold}.ui-widget-header a{color:#222222} .ui-state-default,.ui-widget-content .ui-state-default,.ui-widget-header .ui-state-default{border:1px solid #aed0ea;background:#d7ebf9 url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAABkCAYAAABHLFpgAAAAL0lEQVQY02N69eXPfyYGIBhexH+G/0DiP5gFJP79RxAwiX9giX//kZUgdDAMXwIA/14cgwH0gmgAAAAASUVORK5CYII=) 50% 50% repeat-x;background:#d7ebf9 url(//bits.wikimedia.org/static-1.22wmf4/resources/jquery.ui/themes/vector/images/ui-bg_highlight-hard_80_d7ebf9_1x100.png?2013-05-13T15:06:40Z) 50% 50% repeat-x!ie;font-weight:normal;color:#2779aa}.ui-state-default a,.ui-state-default a:link,.ui-state-default a:visited{color:#2779aa;text-decoration:none}.ui-state-hover,.ui-widget-content .ui-state-hover,.ui-widget-header .ui-state-hover,.ui-state-focus,.ui-widget-content .ui-state-focus,.ui-widget-header .ui-state-focus{border:1px solid #74b2e2;background:#e4f1fb url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAABkCAYAAABHLFpgAAAAMUlEQVQYV2P68vPvfyYGIBhCxP//cBacYAAKInGRlIBYaBJQHWAWXBuqoVBZmNhwIgBlYh6Ywkr41gAAAABJRU5ErkJggg==) 50% 50% repeat-x;background:#e4f1fb url(//bits.wikimedia.org/static-1.22wmf4/resources/jquery.ui/themes/vector/images/ui-bg_highlight-soft_100_e4f1fb_1x100.png?2013-05-13T15:06:40Z) 50% 50% repeat-x!ie;font-weight:normal;color:#0070a3}.ui-state-hover a,.ui-state-hover a:hover{color:#0070a3;text-decoration:none}.ui-state-active,.ui-widget-content .ui-state-active,.ui-widget-header .ui-state-active{border:1px solid #cccccc;background:#f0f0f0 url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAABkCAYAAABHLFpgAAAAIElEQVQYV2P68OHDfyYGIBiuBCMjIzILGxdNDI017AgARXMEsCkUdugAAAAASUVORK5CYII=) 50% 50% repeat-x;url(//bits.wikimedia.org/static-1.22wmf4/resources/jquery.ui/themes/vector/images/ui-bg_inset-hard_100_f0f0f0_1x100.png?2013-05-13T15:06:40Z) 50% 50% repeat-x!ie;font-weight:normal;color:#000000}.ui-state-active a,.ui-state-active a:link,.ui-state-active a:visited{color:#000000;text-decoration:none}.ui-widget :active{outline:none} .ui-state-highlight,.ui-widget-content .ui-state-highlight,.ui-widget-header .ui-state-highlight{border:1px solid #f9dd34;background:#ffef8f url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAABkCAYAAAEwK2r2AAAAX0lEQVQYV2P+/3HBf+aGyoAGTMK3gbm+3B1IVLgCuRUe2AlsBtRX+oG0eYEMcAOpcyNeLx4CbKgP3GRPEAtssjse95HkcOoQUO/7obrZG+rwBrjrGyo8oa6vJ88L5BEAeRC4pmqV01IAAAAASUVORK5CYII=) 50% top repeat-x;url(//bits.wikimedia.org/static-1.22wmf4/resources/jquery.ui/themes/vector/images/ui-bg_highlight-soft_25_ffef8f_1x100.png?2013-05-13T15:06:40Z) 50% top repeat-x!ie;color:#363636}.ui-state-highlight a,.ui-widget-content .ui-state-highlight a,.ui-widget-header .ui-state-highlight a{color:#363636}.ui-state-error,.ui-widget-content .ui-state-error,.ui-widget-header .ui-state-error{border:1px solid #cd0a0a;background:#cd0a0a url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACgAAABkAQMAAADOquA5AAAAA1BMVEXNCgokNzldAAAAD0lEQVQoFWNgGAWjgPoAAAJYAAEDeXiTAAAAAElFTkSuQmCC) 50% 50% repeat-x;url(//bits.wikimedia.org/static-1.22wmf4/resources/jquery.ui/themes/vector/images/ui-bg_flat_15_cd0a0a_40x100.png?2013-05-13T15:06:40Z) 50% 50% repeat-x!ie;color:#ffffff}.ui-state-error a,.ui-widget-content .ui-state-error a,.ui-widget-header .ui-state-error a{color:#ffffff}.ui-state-error-text,.ui-widget-content .ui-state-error-text,.ui-widget-header .ui-state-error-text{color:#ffffff}.ui-priority-primary,.ui-widget-content .ui-priority-primary,.ui-widget-header .ui-priority-primary{font-weight:bold}.ui-priority-secondary,.ui-widget-content .ui-priority-secondary,.ui-widget-header .ui-priority-secondary{opacity:.7;filter:Alpha(Opacity=70);font-weight:normal}.ui-state-disabled,.ui-widget-content .ui-state-disabled,.ui-widget-header .ui-state-disabled{opacity:.35;filter:Alpha(Opacity=35);background-image:none} .ui-icon{width:16px;height:16px}.ui-icon,.ui-widget-content .ui-icon,.ui-widget-header .ui-icon{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAQAAAADwCAMAAADYSUr5AAAA7VBMVEV0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psx0psyPQTyXAAAATnRSTlMAGBAyBAhQv4OZLiJUcEBmYBoSzQwgPBZCSEoeWiYwUiyFNIeBw2rJz8c4RBy9uXyrtaWNqa2zKP2fJO8KBgKPo2KVoa9s351GPm5+kWho0kj9AAAM6klEQVR4XuybAYrjMAxFrRzw3f84C2F2g+ex34Q0NKV6sCzNl2xLVpy47own0DRNUV8ePw/PAHU5xChSUJMx9cYKBGAy0ATBL7VA6kGBOpD/ZAz1vgoEQHPkBHgGrdrdHdhYLrfg8ccQgl5ABe/QuoFSj/cC5QBdAblCPMOxAsIAVAFvwUNUfCIYFCzSC6U14DueAr6FdmOqX4Sapmmapmm+4k2wHvUi5t0OVAiIHZSv/H1A+EKoUBO34gEoATaYzScD5avcHBU3j2riBjz+POIgF1AhXzGfBtj/3Y0r+KDSiMvmDrhSPmUeKuBNFHd+H+A7xGtAPwW+gqZpmqZpGq55A1xqn/cGMIB4weJJONe/E4o+WI8esX0GNpndsZY60ACkrvvP8SBZutQQgbvjl4jEWEFywGLuP26XcQKCzE6OILnHAThAdmYDZnN21P+JFOUShlV+HTHZ3QM418OJ8KzaAHQh60Ng/1zQoUPLvpRVxkV4qH9+TDZN0zRN01z/WSpcHkDcL2aNnRHIasG5AYQOZBUjyAOYj5WoScpQaQONj/chbjCX/ctdAUjLAwCYDxahJi1WEFRMQKm7dZnFDECMH4m6YncOkSlFjFBB3g47wfgKYz0ApKoBjVD+0uVvGTUwQoBKgBK0ToAGIHsZrGWI++dhd98CoYuRboGCOnMLuMbdP2ERwwEIT5kkLYJpjsIiKNCyJP8hqDxHWR6GeA+PRK4Aw86Hvog0TdM0TcO4kyI/mLEHMF7Iujlk/joKfAUqxj9ljdNTRjqvxgGD9NfBTunKFMusswoWSAZMTsxGoIQk8+swZcAh7tKkg/x9Pk6YMYbhly9yvysBBQ6KSd+RGo+vo86wNYowGvPCFJQj8HYXPOPr82Z7aPT2dwKsA7c9Cqjh3RmUlsj8C4RgAMrPKiFYfzHkv2ihzuxecfz6JDFmqN9zHkvTNE3TbIwPxptP7+f8Ea7FT42H4GC9HRjb8jSQbZx826unVsC//daRno1jkvmROKZ/Fw/75Z8csMNzosc5mPSNbTDbHx783APM7vzvOLp4VgL4S0jQUd5KgP53Rc1ygW6Bp1eA7XemBLkC9HuFufyp8SlrgKbXzmyDTWuA7HX/P/spkJb8+QEBhKTOWsHHvQesYbtwDPHR5Pibpmma5k87Z6PctnFF4cPdAIxBCwRFsbalmLVTKXVtN02atAnj1q4Up3Hq5nv/x6kEE7jYHS0kJSyjH3yUhnOwEIhz5vJiYS/pAbwuzUfZKR9pS+TAOFcPHwOgJNyDPos+Hva1SvtXAYUsAR8ffgJMFOlIGPfXyJhgltgpy5yaNhCCQJDElORktvLUVIFf8LEODhifjVnICrKMIkv+X2FDeEKRMGB63is2GyjL0n0gCmQcBGAJiOwMrAKCAECzU9Qm3FQAiQDIsuCAGdnurqcbwHw+F0oCglikA5gEAeJOoaYJZNQEYn7DwPfOSFUAOfYkiaYHNBoRnvEeAHsWwO5i8rsggAcPHgjTNUltG+IAzP/DbgBAEMDIEUVUgxp4cEayAmY5EvmsDUAevCwABzgID2cHzAoePeq+BebKskzzVuPrx5UDMP/39x+mAxhFG8RoNJqNRqiBxWKR7gHMZjnks24AUjcAD3gLgAOAgwPWelcFFNqN7EBPAIoDUBTAJzLJtLoPlKkAQi0xqUENPH78GLJkBfhZns+8BfBBpwN4/AFUMypYFMWSYhQE4GUB/L5+dP1mcQBZFABBBUzNfzoAC/xJTVRyWZaqAD+r8SQ0OZATvCeLor0KFKwpEhVgAVy+B0D4eubfAsCHrxfNA/g4PQ+49GXQzmcKMvBMFPvlsk2vsvyjDXEAlkCpzeF9VeP1i4HJZr84qZ8Jpe4MAwMDAwNPn6oXB05pQAL14/GN+BSATxuZA9177Ck1TKPbs8mF2vgDqEtZqoc92FNIVVUmHN5bAuMMOCxybKIzhek9eldtesD8IywBmJ4BPffzRVFcQUsgtQ5KHDjK1g5TTTFHOoKjyD9QLcw/WALEq8OJtfiMz9hBhleON4MIkobRH/VMf5IZohAqAq1Q72V7pqUKqip1ggBT01OIK045laMNEA/gSQbgakzr+cGLl/sHuVo8ubwuG8Cf+ZzPGXcNAkWkn3R1pqyI576tdtS48wN/2kjrAxqzU1E51dzz1Ph7qQAkkDDNDn/hKV3/eF06AH2hL/XXrNF63FaAaQU6rICKYK5fAhJQnh/4V9R8pYbFIrp3AO9B6g8gqIBPJqeP8/0L4vtxh3PO9Bd8zdf8rdEj2h5g2pu2cfNfnTJJBOAIK0Ln3Tv1dHmyXAugTAXgWRP5j14vCsA0B18+GD/4+zdrPWPN5EJt/mXYW8B0LI+OTFdUjnFfAIpAck5CCcD821UQPu0GIKV6AvBExsVa5j9xA++6/vXi26k0/fZFG8BOhev5exQxJW6iBLuZ/3AekPhn71jDSMbFujL/8WWwxXUdlvcl6X6poILSFLp59E+EEnOg34qBgYGBgRysb5cAj9UD6P9JAVCoB0C/GMdK0gqnlkOwBB6S5999xzd2OuzI0HKf58/ZXybWW+SsySMdb8hTa1ULxnn+KkgAfk0AFYUKKkuPlVbxbHzRav5xxj8bKVY5hao2Ic67O0UNtt2Gg/tXhPeedkccCm62GEsrXrGxAIAK87sC6t+wACyA16+l16/NSC7KCiqlAgiWjCCPF1gA2qH7MRbAT6dgAfBydkr3BVes8mQANKTsxuMF4XtqBYF/d97ce9JIvQHG5l9kNbQ6/HsywHYQzkGuhQWgOgCZ4WK5LIrCdL5ipZzYUSqAhAQpMd1eRf493R7wNZNTeNOZ1wZ/z15/ALvALuw22h0COQvH+efvefly9nLJodbwipU03lwAcQX8C4Cj0L8ZLFY1i1ZHBYNze3t7QQDBe35xysHpD2E+q2QPWC5ns1nQBF/l+Zhi8z3A/K8sATyUToaWAK1/sdrhEEsASbvW9uQJA3jyZP0TBkCyB+R+uVyyJHkZ3PxV4EhHQCtLhaym069MUYrSWQLYk23RRJx/GWTRkOgB5GewRGlgo/OAI0lHONWAVwRA0DFeOTloR4+fj0QQQHfJSubxHp/pqvOA68PuycmujGrHSXJycc+JV05uhoGBgYE8l7H/PcD3+7o7vIW3rfiBNT/orvAI4NFa7ANIAFYDc+Yy9G+gVESpTTEHYL7NAnCuLYEfLYAf+7/7KqSkTNwL2YaUZu4lmWMAtloAUlsCGKRngg5i/1D2L9w0zbvsnenEUtCtdgDn4G2QfhjAlGnsf2zezX9q6W7lKjD9TtI704L5bxhAyZoyEUBb3wY8c50x858IwAUlQyYpw9xGAXjm8zleW8IMpwOIAfMPmP8NVMC2m2AJ4ByNhxML4CSugPQBbHwDPcDkNoib3guTL5JNEM7rfxu7Ckhoa8ypsaI7buSxenqAFIzeqi8Y/OkNwJuf9BuC7gwDAwMDAwMlsdwmjMveT0hsnnv3Yv/EcpuARRAEYPG47g7l2EnlmDC/aaunH3ZK396WUCrUxFKU2hZgEUQBWDztOZdQ2wt3CAKw8TgA06EybZLtBgDTZAAwloC1lMZAtEMQQDAukXSclohbWwGY7pPc2h5g9PeAW3sVoOZ6XAWGecDAwMDAwACV7jDuP+L9gVMLcOjukH/G4n2JWS7KN1Aogvj7D66srykr/ivei1WQypg4AeJnf2V9LXE8k96XemYlAKuFxjgZwoxke9npT7t8m71mPbtpQp2RUevriOewFod4rSkqWDh2EgHMzhjNRqz1iNHobAPNODNOdXecGfX4ta0AqakA6wsrQvuN5JsP4K+srydjKkkVYzWAchZ5GMDtbYIFPDt81m37IFGWhPbRbaV4C7wtdBcZGBgYGLDPB/TrxCKqK2o73lZ0muTnA/p1vIzu6tqOtw19Mfu07F+k44WUV9Xx8bag+4k/H9Bq6OpjgY7X+gRAAJy0mlgrMd4cP3o9xZre8bmkribWgGp9CeLF0TSYlo6PJeCS+4PUr5H6xiUiHT8jdfXPP/9sukZawmUDaJNIaI6l48iQ6NlfsaHe/c3xZc9HQJ9e1v43GEAlVYkAUs9pQ1fXIHGFCliq9g+bewtUVe8J9WvD9EUBAhdUSI9mqSWXCsCamtJNzZrgSbJJEWslxhNNUrEmPd6otIal6V62fRmLj7cF3cu2JzLx8baj+9n+VNaOtxXdz8DAwMDAwAA1bFzfGMjO4AJ9uwOgPwAyuhrUH4DQzQoAyIh1OiAk0afRUAFDD2C4CtxZBgYGBgYGBkbopoBQL3j81f2PdFMYafSrAxiR8H/7K8D8xvpmVgCj5pEIgIbQLwr17e0BviH0P4r9M7oLFWD+Sfi//RWQ9n9XrgIJ/3duHmD+b2QP2BiM7PeaMzDwP8nmcxwZc6CLAAAAAElFTkSuQmCC);background-image:url(//bits.wikimedia.org/static-1.22wmf4/resources/jquery.ui/themes/vector/images/ui-icons_72a7cf_256x240.png?2013-05-13T15:06:40Z)!ie}.ui-state-default .ui-icon{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAQAAAADwCAMAAADYSUr5AAAA7VBMVEU8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grQ8grTq2f41AAAATnRSTlMAGBAyBAhQv4OZLiJUcEBmYBoSzQwgPBZCSEoeWiYwUiyFNIeBw2rJz8c4RBy9uXyrtaWNqa2zKP2fJO8KBgKPo2KVoa9s351GPm5+kWho0kj9AAAM6klEQVR4XuybAYrjMAxFrRzw3f84C2F2g+ex34Q0NKV6sCzNl2xLVpy47own0DRNUV8ePw/PAHU5xChSUJMx9cYKBGAy0ATBL7VA6kGBOpD/ZAz1vgoEQHPkBHgGrdrdHdhYLrfg8ccQgl5ABe/QuoFSj/cC5QBdAblCPMOxAsIAVAFvwUNUfCIYFCzSC6U14DueAr6FdmOqX4Sapmmapmm+4k2wHvUi5t0OVAiIHZSv/H1A+EKoUBO34gEoATaYzScD5avcHBU3j2riBjz+POIgF1AhXzGfBtj/3Y0r+KDSiMvmDrhSPmUeKuBNFHd+H+A7xGtAPwW+gqZpmqZpGq55A1xqn/cGMIB4weJJONe/E4o+WI8esX0GNpndsZY60ACkrvvP8SBZutQQgbvjl4jEWEFywGLuP26XcQKCzE6OILnHAThAdmYDZnN21P+JFOUShlV+HTHZ3QM418OJ8KzaAHQh60Ng/1zQoUPLvpRVxkV4qH9+TDZN0zRN01z/WSpcHkDcL2aNnRHIasG5AYQOZBUjyAOYj5WoScpQaQONj/chbjCX/ctdAUjLAwCYDxahJi1WEFRMQKm7dZnFDECMH4m6YncOkSlFjFBB3g47wfgKYz0ApKoBjVD+0uVvGTUwQoBKgBK0ToAGIHsZrGWI++dhd98CoYuRboGCOnMLuMbdP2ERwwEIT5kkLYJpjsIiKNCyJP8hqDxHWR6GeA+PRK4Aw86Hvog0TdM0TcO4kyI/mLEHMF7Iujlk/joKfAUqxj9ljdNTRjqvxgGD9NfBTunKFMusswoWSAZMTsxGoIQk8+swZcAh7tKkg/x9Pk6YMYbhly9yvysBBQ6KSd+RGo+vo86wNYowGvPCFJQj8HYXPOPr82Z7aPT2dwKsA7c9Cqjh3RmUlsj8C4RgAMrPKiFYfzHkv2ihzuxecfz6JDFmqN9zHkvTNE3TbIwPxptP7+f8Ea7FT42H4GC9HRjb8jSQbZx826unVsC//daRno1jkvmROKZ/Fw/75Z8csMNzosc5mPSNbTDbHx783APM7vzvOLp4VgL4S0jQUd5KgP53Rc1ygW6Bp1eA7XemBLkC9HuFufyp8SlrgKbXzmyDTWuA7HX/P/spkJb8+QEBhKTOWsHHvQesYbtwDPHR5Pibpmma5k87Z6PctnFF4cPdAIxBCwRFsbalmLVTKXVtN02atAnj1q4Up3Hq5nv/x6kEE7jYHS0kJSyjH3yUhnOwEIhz5vJiYS/pAbwuzUfZKR9pS+TAOFcPHwOgJNyDPos+Hva1SvtXAYUsAR8ffgJMFOlIGPfXyJhgltgpy5yaNhCCQJDElORktvLUVIFf8LEODhifjVnICrKMIkv+X2FDeEKRMGB63is2GyjL0n0gCmQcBGAJiOwMrAKCAECzU9Qm3FQAiQDIsuCAGdnurqcbwHw+F0oCglikA5gEAeJOoaYJZNQEYn7DwPfOSFUAOfYkiaYHNBoRnvEeAHsWwO5i8rsggAcPHgjTNUltG+IAzP/DbgBAEMDIEUVUgxp4cEayAmY5EvmsDUAevCwABzgID2cHzAoePeq+BebKskzzVuPrx5UDMP/39x+mAxhFG8RoNJqNRqiBxWKR7gHMZjnks24AUjcAD3gLgAOAgwPWelcFFNqN7EBPAIoDUBTAJzLJtLoPlKkAQi0xqUENPH78GLJkBfhZns+8BfBBpwN4/AFUMypYFMWSYhQE4GUB/L5+dP1mcQBZFABBBUzNfzoAC/xJTVRyWZaqAD+r8SQ0OZATvCeLor0KFKwpEhVgAVy+B0D4eubfAsCHrxfNA/g4PQ+49GXQzmcKMvBMFPvlsk2vsvyjDXEAlkCpzeF9VeP1i4HJZr84qZ8Jpe4MAwMDAwNPn6oXB05pQAL14/GN+BSATxuZA9177Ck1TKPbs8mF2vgDqEtZqoc92FNIVVUmHN5bAuMMOCxybKIzhek9eldtesD8IywBmJ4BPffzRVFcQUsgtQ5KHDjK1g5TTTFHOoKjyD9QLcw/WALEq8OJtfiMz9hBhleON4MIkobRH/VMf5IZohAqAq1Q72V7pqUKqip1ggBT01OIK045laMNEA/gSQbgakzr+cGLl/sHuVo8ubwuG8Cf+ZzPGXcNAkWkn3R1pqyI576tdtS48wN/2kjrAxqzU1E51dzz1Ph7qQAkkDDNDn/hKV3/eF06AH2hL/XXrNF63FaAaQU6rICKYK5fAhJQnh/4V9R8pYbFIrp3AO9B6g8gqIBPJqeP8/0L4vtxh3PO9Bd8zdf8rdEj2h5g2pu2cfNfnTJJBOAIK0Ln3Tv1dHmyXAugTAXgWRP5j14vCsA0B18+GD/4+zdrPWPN5EJt/mXYW8B0LI+OTFdUjnFfAIpAck5CCcD821UQPu0GIKV6AvBExsVa5j9xA++6/vXi26k0/fZFG8BOhev5exQxJW6iBLuZ/3AekPhn71jDSMbFujL/8WWwxXUdlvcl6X6poILSFLp59E+EEnOg34qBgYGBgRysb5cAj9UD6P9JAVCoB0C/GMdK0gqnlkOwBB6S5999xzd2OuzI0HKf58/ZXybWW+SsySMdb8hTa1ULxnn+KkgAfk0AFYUKKkuPlVbxbHzRav5xxj8bKVY5hao2Ic67O0UNtt2Gg/tXhPeedkccCm62GEsrXrGxAIAK87sC6t+wACyA16+l16/NSC7KCiqlAgiWjCCPF1gA2qH7MRbAT6dgAfBydkr3BVes8mQANKTsxuMF4XtqBYF/d97ce9JIvQHG5l9kNbQ6/HsywHYQzkGuhQWgOgCZ4WK5LIrCdL5ipZzYUSqAhAQpMd1eRf493R7wNZNTeNOZ1wZ/z15/ALvALuw22h0COQvH+efvefly9nLJodbwipU03lwAcQX8C4Cj0L8ZLFY1i1ZHBYNze3t7QQDBe35xysHpD2E+q2QPWC5ns1nQBF/l+Zhi8z3A/K8sATyUToaWAK1/sdrhEEsASbvW9uQJA3jyZP0TBkCyB+R+uVyyJHkZ3PxV4EhHQCtLhaym069MUYrSWQLYk23RRJx/GWTRkOgB5GewRGlgo/OAI0lHONWAVwRA0DFeOTloR4+fj0QQQHfJSubxHp/pqvOA68PuycmujGrHSXJycc+JV05uhoGBgYE8l7H/PcD3+7o7vIW3rfiBNT/orvAI4NFa7ANIAFYDc+Yy9G+gVESpTTEHYL7NAnCuLYEfLYAf+7/7KqSkTNwL2YaUZu4lmWMAtloAUlsCGKRngg5i/1D2L9w0zbvsnenEUtCtdgDn4G2QfhjAlGnsf2zezX9q6W7lKjD9TtI704L5bxhAyZoyEUBb3wY8c50x858IwAUlQyYpw9xGAXjm8zleW8IMpwOIAfMPmP8NVMC2m2AJ4ByNhxML4CSugPQBbHwDPcDkNoib3guTL5JNEM7rfxu7Ckhoa8ypsaI7buSxenqAFIzeqi8Y/OkNwJuf9BuC7gwDAwMDAwMlsdwmjMveT0hsnnv3Yv/EcpuARRAEYPG47g7l2EnlmDC/aaunH3ZK396WUCrUxFKU2hZgEUQBWDztOZdQ2wt3CAKw8TgA06EybZLtBgDTZAAwloC1lMZAtEMQQDAukXSclohbWwGY7pPc2h5g9PeAW3sVoOZ6XAWGecDAwMDAwACV7jDuP+L9gVMLcOjukH/G4n2JWS7KN1Aogvj7D66srykr/ivei1WQypg4AeJnf2V9LXE8k96XemYlAKuFxjgZwoxke9npT7t8m71mPbtpQp2RUevriOewFod4rSkqWDh2EgHMzhjNRqz1iNHobAPNODNOdXecGfX4ta0AqakA6wsrQvuN5JsP4K+srydjKkkVYzWAchZ5GMDtbYIFPDt81m37IFGWhPbRbaV4C7wtdBcZGBgYGLDPB/TrxCKqK2o73lZ0muTnA/p1vIzu6tqOtw19Mfu07F+k44WUV9Xx8bag+4k/H9Bq6OpjgY7X+gRAAJy0mlgrMd4cP3o9xZre8bmkribWgGp9CeLF0TSYlo6PJeCS+4PUr5H6xiUiHT8jdfXPP/9sukZawmUDaJNIaI6l48iQ6NlfsaHe/c3xZc9HQJ9e1v43GEAlVYkAUs9pQ1fXIHGFCliq9g+bewtUVe8J9WvD9EUBAhdUSI9mqSWXCsCamtJNzZrgSbJJEWslxhNNUrEmPd6otIal6V62fRmLj7cF3cu2JzLx8baj+9n+VNaOtxXdz8DAwMDAwAA1bFzfGMjO4AJ9uwOgPwAyuhrUH4DQzQoAyIh1OiAk0afRUAFDD2C4CtxZBgYGBgYGBkbopoBQL3j81f2PdFMYafSrAxiR8H/7K8D8xvpmVgCj5pEIgIbQLwr17e0BviH0P4r9M7oLFWD+Sfi//RWQ9n9XrgIJ/3duHmD+b2QP2BiM7PeaMzDwP8nmcxwZc6CLAAAAAElFTkSuQmCC);background-image:url(//bits.wikimedia.org/static-1.22wmf4/resources/jquery.ui/themes/vector/images/ui-icons_3d80b3_256x240.png?2013-05-13T15:06:40Z)!ie}.ui-state-hover .ui-icon,.ui-state-focus .ui-icon{background-image:url(data:image/png;base64,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);background-image:url(//bits.wikimedia.org/static-1.22wmf4/resources/jquery.ui/themes/vector/images/ui-icons_2694e8_256x240.png?2013-05-13T15:06:40Z)!ie}.ui-state-active .ui-icon{background-image:url(data:image/png;base64,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);background-image:url(//bits.wikimedia.org/static-1.22wmf4/resources/jquery.ui/themes/vector/images/ui-icons_666666_256x240.png?2013-05-13T15:06:40Z)!ie}.ui-state-highlight .ui-icon{background-image:url(data:image/png;base64,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);background-image:url(//bits.wikimedia.org/static-1.22wmf4/resources/jquery.ui/themes/vector/images/ui-icons_2e83ff_256x240.png?2013-05-13T15:06:40Z)!ie}.ui-state-error .ui-icon,.ui-state-error-text .ui-icon{background-image:url(data:image/png;base64,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);background-image:url(//bits.wikimedia.org/static-1.22wmf4/resources/jquery.ui/themes/vector/images/ui-icons_ffffff_256x240.png?2013-05-13T15:06:40Z)!ie} .ui-icon-carat-1-n{background-position:0 0}.ui-icon-carat-1-ne{background-position:-16px 0}.ui-icon-carat-1-e{background-position:-32px 0}.ui-icon-carat-1-se{background-position:-48px 0}.ui-icon-carat-1-s{background-position:-64px 0}.ui-icon-carat-1-sw{background-position:-80px 0}.ui-icon-carat-1-w{background-position:-96px 0}.ui-icon-carat-1-nw{background-position:-112px 0}.ui-icon-carat-2-n-s{background-position:-128px 0}.ui-icon-carat-2-e-w{background-position:-144px 0}.ui-icon-triangle-1-n{background-position:0 -16px}.ui-icon-triangle-1-ne{background-position:-16px -16px}.ui-icon-triangle-1-e{background-position:-32px -16px}.ui-icon-triangle-1-se{background-position:-48px -16px}.ui-icon-triangle-1-s{background-position:-64px -16px}.ui-icon-triangle-1-sw{background-position:-80px -16px}.ui-icon-triangle-1-w{background-position:-96px -16px}.ui-icon-triangle-1-nw{background-position:-112px -16px}.ui-icon-triangle-2-n-s{background-position:-128px -16px}.ui-icon-triangle-2-e-w{background-position:-144px -16px}.ui-icon-arrow-1-n{background-position:0 -32px}.ui-icon-arrow-1-ne{background-position:-16px -32px}.ui-icon-arrow-1-e{background-position:-32px -32px}.ui-icon-arrow-1-se{background-position:-48px -32px}.ui-icon-arrow-1-s{background-position:-64px -32px}.ui-icon-arrow-1-sw{background-position:-80px -32px}.ui-icon-arrow-1-w{background-position:-96px -32px}.ui-icon-arrow-1-nw{background-position:-112px -32px}.ui-icon-arrow-2-n-s{background-position:-128px -32px}.ui-icon-arrow-2-ne-sw{background-position:-144px -32px}.ui-icon-arrow-2-e-w{background-position:-160px -32px}.ui-icon-arrow-2-se-nw{background-position:-176px -32px}.ui-icon-arrowstop-1-n{background-position:-192px -32px}.ui-icon-arrowstop-1-e{background-position:-208px -32px}.ui-icon-arrowstop-1-s{background-position:-224px -32px}.ui-icon-arrowstop-1-w{background-position:-240px -32px}.ui-icon-arrowthick-1-n{background-position:0 -48px}.ui-icon-arrowthick-1-ne{background-position:-16px -48px}.ui-icon-arrowthick-1-e{background-position:-32px -48px}.ui-icon-arrowthick-1-se{background-position:-48px -48px}.ui-icon-arrowthick-1-s{background-position:-64px -48px}.ui-icon-arrowthick-1-sw{background-position:-80px -48px}.ui-icon-arrowthick-1-w{background-position:-96px -48px}.ui-icon-arrowthick-1-nw{background-position:-112px -48px}.ui-icon-arrowthick-2-n-s{background-position:-128px -48px}.ui-icon-arrowthick-2-ne-sw{background-position:-144px -48px}.ui-icon-arrowthick-2-e-w{background-position:-160px -48px}.ui-icon-arrowthick-2-se-nw{background-position:-176px -48px}.ui-icon-arrowthickstop-1-n{background-position:-192px -48px}.ui-icon-arrowthickstop-1-e{background-position:-208px -48px}.ui-icon-arrowthickstop-1-s{background-position:-224px -48px}.ui-icon-arrowthickstop-1-w{background-position:-240px -48px}.ui-icon-arrowreturnthick-1-w{background-position:0 -64px}.ui-icon-arrowreturnthick-1-n{background-position:-16px -64px}.ui-icon-arrowreturnthick-1-e{background-position:-32px -64px}.ui-icon-arrowreturnthick-1-s{background-position:-48px -64px}.ui-icon-arrowreturn-1-w{background-position:-64px -64px}.ui-icon-arrowreturn-1-n{background-position:-80px -64px}.ui-icon-arrowreturn-1-e{background-position:-96px -64px}.ui-icon-arrowreturn-1-s{background-position:-112px -64px}.ui-icon-arrowrefresh-1-w{background-position:-128px -64px}.ui-icon-arrowrefresh-1-n{background-position:-144px -64px}.ui-icon-arrowrefresh-1-e{background-position:-160px -64px}.ui-icon-arrowrefresh-1-s{background-position:-176px -64px}.ui-icon-arrow-4{background-position:0 -80px}.ui-icon-arrow-4-diag{background-position:-16px -80px}.ui-icon-extlink{background-position:-32px -80px}.ui-icon-newwin{background-position:-48px -80px}.ui-icon-refresh{background-position:-64px -80px}.ui-icon-shuffle{background-position:-80px -80px}.ui-icon-transfer-e-w{background-position:-96px -80px}.ui-icon-transferthick-e-w{background-position:-112px -80px}.ui-icon-folder-collapsed{background-position:0 -96px}.ui-icon-folder-open{background-position:-16px -96px}.ui-icon-document{background-position:-32px -96px}.ui-icon-document-b{background-position:-48px -96px}.ui-icon-note{background-position:-64px -96px}.ui-icon-mail-closed{background-position:-80px -96px}.ui-icon-mail-open{background-position:-96px -96px}.ui-icon-suitcase{background-position:-112px -96px}.ui-icon-comment{background-position:-128px -96px}.ui-icon-person{background-position:-144px -96px}.ui-icon-print{background-position:-160px -96px}.ui-icon-trash{background-position:-176px -96px}.ui-icon-locked{background-position:-192px -96px}.ui-icon-unlocked{background-position:-208px -96px}.ui-icon-bookmark{background-position:-224px -96px}.ui-icon-tag{background-position:-240px -96px}.ui-icon-home{background-position:0 -112px}.ui-icon-flag{background-position:-16px -112px}.ui-icon-calendar{background-position:-32px -112px}.ui-icon-cart{background-position:-48px -112px}.ui-icon-pencil{background-position:-64px -112px}.ui-icon-clock{background-position:-80px -112px}.ui-icon-disk{background-position:-96px -112px}.ui-icon-calculator{background-position:-112px -112px}.ui-icon-zoomin{background-position:-128px -112px}.ui-icon-zoomout{background-position:-144px -112px}.ui-icon-search{background-position:-160px -112px}.ui-icon-wrench{background-position:-176px -112px}.ui-icon-gear{background-position:-192px -112px}.ui-icon-heart{background-position:-208px -112px}.ui-icon-star{background-position:-224px -112px}.ui-icon-link{background-position:-240px -112px}.ui-icon-cancel{background-position:0 -128px}.ui-icon-plus{background-position:-16px -128px}.ui-icon-plusthick{background-position:-32px -128px}.ui-icon-minus{background-position:-48px -128px}.ui-icon-minusthick{background-position:-64px -128px}.ui-icon-close{background-position:-80px -128px}.ui-icon-closethick{background-position:-96px -128px}.ui-icon-key{background-position:-112px -128px}.ui-icon-lightbulb{background-position:-128px -128px}.ui-icon-scissors{background-position:-144px -128px}.ui-icon-clipboard{background-position:-160px -128px}.ui-icon-copy{background-position:-176px -128px}.ui-icon-contact{background-position:-192px -128px}.ui-icon-image{background-position:-208px -128px}.ui-icon-video{background-position:-224px -128px}.ui-icon-script{background-position:-240px -128px}.ui-icon-alert{background-position:0 -144px}.ui-icon-info{background-position:-16px -144px}.ui-icon-notice{background-position:-32px -144px}.ui-icon-help{background-position:-48px -144px}.ui-icon-check{background-position:-64px -144px}.ui-icon-bullet{background-position:-80px -144px}.ui-icon-radio-off{background-position:-96px -144px}.ui-icon-radio-on{background-position:-112px -144px}.ui-icon-pin-w{background-position:-128px -144px}.ui-icon-pin-s{background-position:-144px -144px}.ui-icon-play{background-position:0 -160px}.ui-icon-pause{background-position:-16px -160px}.ui-icon-seek-next{background-position:-32px -160px}.ui-icon-seek-prev{background-position:-48px -160px}.ui-icon-seek-end{background-position:-64px -160px}.ui-icon-seek-start{background-position:-80px -160px} .ui-icon-seek-first{background-position:-80px -160px}.ui-icon-stop{background-position:-96px -160px}.ui-icon-eject{background-position:-112px -160px}.ui-icon-volume-off{background-position:-128px -160px}.ui-icon-volume-on{background-position:-144px -160px}.ui-icon-power{background-position:0 -176px}.ui-icon-signal-diag{background-position:-16px -176px}.ui-icon-signal{background-position:-32px -176px}.ui-icon-battery-0{background-position:-48px -176px}.ui-icon-battery-1{background-position:-64px -176px}.ui-icon-battery-2{background-position:-80px -176px}.ui-icon-battery-3{background-position:-96px -176px}.ui-icon-circle-plus{background-position:0 -192px}.ui-icon-circle-minus{background-position:-16px -192px}.ui-icon-circle-close{background-position:-32px -192px}.ui-icon-circle-triangle-e{background-position:-48px -192px}.ui-icon-circle-triangle-s{background-position:-64px -192px}.ui-icon-circle-triangle-w{background-position:-80px -192px}.ui-icon-circle-triangle-n{background-position:-96px -192px}.ui-icon-circle-arrow-e{background-position:-112px -192px}.ui-icon-circle-arrow-s{background-position:-128px -192px}.ui-icon-circle-arrow-w{background-position:-144px -192px}.ui-icon-circle-arrow-n{background-position:-160px -192px}.ui-icon-circle-zoomin{background-position:-176px -192px}.ui-icon-circle-zoomout{background-position:-192px -192px}.ui-icon-circle-check{background-position:-208px -192px}.ui-icon-circlesmall-plus{background-position:0 -208px}.ui-icon-circlesmall-minus{background-position:-16px -208px}.ui-icon-circlesmall-close{background-position:-32px -208px}.ui-icon-squaresmall-plus{background-position:-48px -208px}.ui-icon-squaresmall-minus{background-position:-64px -208px}.ui-icon-squaresmall-close{background-position:-80px -208px}.ui-icon-grip-dotted-vertical{background-position:0 -224px}.ui-icon-grip-dotted-horizontal{background-position:-16px -224px}.ui-icon-grip-solid-vertical{background-position:-32px -224px}.ui-icon-grip-solid-horizontal{background-position:-48px -224px}.ui-icon-gripsmall-diagonal-se{background-position:-64px -224px}.ui-icon-grip-diagonal-se{background-position:-80px -224px} .ui-corner-tl{-moz-border-radius-topleft:0;-webkit-border-top-left-radius:0}.ui-corner-tr{-moz-border-radius-topright:0;-webkit-border-top-right-radius:0}.ui-corner-bl{-moz-border-radius-bottomleft:0;-webkit-border-bottom-left-radius:0}.ui-corner-br{-moz-border-radius-bottomright:0;-webkit-border-bottom-right-radius:0}.ui-corner-top{-moz-border-radius-topleft:0;-webkit-border-top-left-radius:0;-moz-border-radius-topright:0;-webkit-border-top-right-radius:0}.ui-corner-bottom{-moz-border-radius-bottomleft:0;-webkit-border-bottom-left-radius:0;-moz-border-radius-bottomright:0;-webkit-border-bottom-right-radius:0}.ui-corner-right{-moz-border-radius-topright:0;-webkit-border-top-right-radius:0;-moz-border-radius-bottomright:0;-webkit-border-bottom-right-radius:0}.ui-corner-left{-moz-border-radius-topleft:0;-webkit-border-top-left-radius:0;-moz-border-radius-bottomleft:0;-webkit-border-bottom-left-radius:0}.ui-corner-all{-moz-border-radius:0;-webkit-border-radius:0} .ui-widget-overlay{background:#000000;opacity:.75;filter:Alpha(Opacity=75)}.ui-widget-shadow{margin:-7px 0 0 -7px;padding:7px;background:#000000 url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACgAAABkAQMAAADOquA5AAAAA1BMVEUAAACnej3aAAAAD0lEQVQoFWNgGAWjgPoAAAJYAAEDeXiTAAAAAElFTkSuQmCC) 50% 50% repeat-x;background:#000000 url(//bits.wikimedia.org/static-1.22wmf4/resources/jquery.ui/themes/vector/images/ui-bg_flat_70_000000_40x100.png?2013-05-13T15:06:40Z) 50% 50% repeat-x!ie;opacity:.20;filter:Alpha(Opacity=20);-moz-border-radius:8px;-webkit-border-radius:8px;border-radius:8px}
/* cache key: enwiki:resourceloader:filter:minify-css:7:859dfc7941b15369ebe8dc17e03af790 */</style><style>
.suggestions a.mw-searchSuggest-link,.suggestions a.mw-searchSuggest-link:hover,.suggestions a.mw-searchSuggest-link:active,.suggestions a.mw-searchSuggest-link:focus{text-decoration:none;color:black}.suggestions-result-current a.mw-searchSuggest-link,.suggestions-result-current a.mw-searchSuggest-link:hover,.suggestions-result-current a.mw-searchSuggest-link:active,.suggestions-result-current a.mw-searchSuggest-link:focus{color:white}
/* cache key: enwiki:resourceloader:filter:minify-css:7:52b1797f70c7e4094dfa4191101944e8 */
.ui-resizable{position:relative}.ui-resizable-handle{position:absolute;font-size:0.1px;z-index:99999;display:block}.ui-resizable-disabled .ui-resizable-handle,.ui-resizable-autohide .ui-resizable-handle{display:none}.ui-resizable-n{cursor:n-resize;height:7px;width:100%;top:-5px;left:0}.ui-resizable-s{cursor:s-resize;height:7px;width:100%;bottom:-5px;left:0} .ui-resizable-e{cursor:e-resize;width:7px;right:-5px;top:0;height:100%} .ui-resizable-w{cursor:w-resize;width:7px;left:-5px;top:0;height:100%} .ui-resizable-se{cursor:se-resize;width:12px;height:12px;right:1px;bottom:1px} .ui-resizable-sw{cursor:sw-resize;width:9px;height:9px;left:-5px;bottom:-5px} .ui-resizable-nw{cursor:nw-resize;width:9px;height:9px;left:-5px;top:-5px} .ui-resizable-ne{cursor:ne-resize;width:9px;height:9px;right:-5px;top:-5px}
/* cache key: enwiki:resourceloader:filter:minify-css:7:6edb0b5932c338be8f0957237aa57681 */
.ui-button{display:inline-block;position:relative;padding:0;margin-right:.1em;text-decoration:none !important;cursor:pointer;text-align:center;zoom:1;overflow:visible; }.ui-button-icon-only{width:2.2em; }button.ui-button-icon-only{width:2.4em; }.ui-button-icons-only{width:3.4em}button.ui-button-icons-only{width:3.7em} .ui-button .ui-button-text{display:block;line-height:1.4;text-shadow:0 1px 1px #fff}.ui-button-text-only .ui-button-text{padding:0.3em 1em 0.25em 1em}.ui-button-icon-only .ui-button-text,.ui-button-icons-only .ui-button-text{padding:0.3em;text-indent:-9999999px}.ui-button-text-icon-primary .ui-button-text,.ui-button-text-icons .ui-button-text{padding:0.3em 1em 0.25em 2.1em}.ui-button-text-icon-secondary .ui-button-text,.ui-button-text-icons .ui-button-text{padding:0.3em 2.1em 0.25em 1em}.ui-button-text-icons .ui-button-text{padding-left:2.1em;padding-right:2.1em} input.ui-button{padding:0.3em 1em} .ui-button-icon-only .ui-icon,.ui-button-text-icon-primary .ui-icon,.ui-button-text-icon-secondary .ui-icon,.ui-button-text-icons .ui-icon,.ui-button-text-icon .ui-icon,.ui-button-icons-only .ui-icon{position:absolute;top:50%;margin-top:-9px}.ui-button-icon-only .ui-icon{left:50%;margin-left:-8px}.ui-button-text-icon-primary .ui-button-icon-primary,.ui-button-text-icon .ui-button-icon-primary,.ui-button-text-icons .ui-button-icon-primary,.ui-button-icons-only .ui-button-icon-primary{left:0.5em}.ui-button-text-icon-secondary .ui-button-icon-secondary,.ui-button-text-icon .ui-button-icon-secondary,.ui-button-text-icons .ui-button-icon-secondary,.ui-button-icons-only .ui-button-icon-secondary{right:0.5em} .ui-buttonset{margin-right:7px}.ui-buttonset .ui-button{margin-left:0;margin-right:-.3em} button.ui-button::-moz-focus-inner{border:0;padding:0; } body button.ui-button::-moz-focus-inner{border:0} body .ui-button-large{padding:5px} .ui-button-green .ui-icon,.ui-button-blue .ui-icon,.ui-button-red .ui-icon,.ui-button-orange .ui-icon{background-image:url(data:image/png;base64,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) !important;background-image:url(//bits.wikimedia.org/static-1.22wmf4/resources/jquery.ui/themes/vector/images/ui-icons_ffffff_256x240.png?2013-05-13T15:06:40Z) !important!ie} .ui-button.ui-corner-all,.ui-button.ui-corner-top,.ui-button.ui-corner-left,.ui-button.ui-corner-tl{-moz-border-radius-topleft:4px;-webkit-border-top-left-radius:4px;border-top-left-radius:4px}.ui-button.ui-corner-all,.ui-button.ui-corner-top,.ui-button.ui-corner-right,.ui-button.ui-corner-tr{-moz-border-radius-topright:4px;-webkit-border-top-right-radius:4px;border-top-right-radius:4px}.ui-button.ui-corner-all,.ui-button.ui-corner-bottom,.ui-button.ui-corner-left,.ui-button.ui-corner-bl{-moz-border-radius-bottomleft:4px;-webkit-border-bottom-left-radius:4px;border-bottom-left-radius:4px}.ui-button.ui-corner-all,.ui-button.ui-corner-bottom,.ui-button.ui-corner-right,.ui-button.ui-corner-br{-moz-border-radius-bottomright:4px;-webkit-border-bottom-right-radius:4px;border-bottom-right-radius:4px}body .ui-button{color:#2779aa;margin:0.5em 0 0.5em 0.4em;border:1px solid #aaa !important;background:#f0f0f0 !important;background:-moz-linear-gradient(top,#fff 0%,#ddd 90%) !important; background:-webkit-linear-gradient(top,#fff 0%,#ddd 90%) !important; background:-o-linear-gradient(top,#fff 0%,#ddd 90%) !important; background:-ms-linear-gradient(top,#fff 0%,#ddd 90%) !important; background:linear-gradient(to bottom,#fff 0%,#ddd 90%) !important;filter:progid:DXImageTransform.Microsoft.gradient(startColorstr='#ffffff',endColorstr='#dddddd',GradientType=0); cursor:pointer;font-size:1em;line-height:1.4em;width:auto;overflow:visible;-webkit-box-shadow:0 1px 3px rgba(0,0,0,.2);-moz-box-shadow:0 1px 3px rgba(0,0,0,.2);box-shadow:0 1px 3px rgba(0,0,0,.2)}body .ui-button:hover{color:#2779aa;border-color:#bbb !important;background:#fff !important;background:-moz-linear-gradient(top,#fff 0%,#eee 90%) !important; background:-webkit-linear-gradient(top,#fff 0%,#eee 90%) !important; background:-o-linear-gradient(top,#fff 0%,#eee 90%) !important; background:-ms-linear-gradient(top,#fff 0%,#eee 90%) !important; background:linear-gradient(to bottom,#fff 0%,#eee 90%) !important;filter:progid:DXImageTransform.Microsoft.gradient(startColorstr='#ffffff',endColorstr='#eeeeee',GradientType=0); -webkit-box-shadow:0 1px 3px rgba(0,0,0,.1);-moz-box-shadow:0 1px 3px rgba(0,0,0,.1);box-shadow:0 1px 3px rgba(0,0,0,.1)}body .ui-button:active,body .ui-button:focus{border-color:#8ad !important;-webkit-box-shadow:0 0 1px 1px rgba(167,215,249,.5);-moz-box-shadow:0 0 1px 1px rgba(167,215,249,.5);box-shadow:0 0 1px 1px rgba(167,215,249,.5)}body .ui-button:active{background:#e0e0e0 !important;background:-moz-linear-gradient(top,#f0f0f0 0%,#d0d0d0 90%) !important; background:-webkit-linear-gradient(top,#f0f0f0 0%,#d0d0d0 90%) !important; background:-o-linear-gradient(top,#f0f0f0 0%,#d0d0d0 90%) !important; background:-ms-linear-gradient(top,#f0f0f0 0%,#d0d0d0 90%) !important; background:linear-gradient(to bottom,#f0f0f0 0%,#d0d0d0 90%) !important;filter:progid:DXImageTransform.Microsoft.gradient(startColorstr='#f0f0f0',endColorstr='#d0d0d0',GradientType=0); } body .ui-button-green,body .ui-button-green .ui-button-text{color:white;text-shadow:0 -1px 1px #072}body .ui-button.ui-button-green{border-color:#294 !important;background:#295 !important;background:-moz-linear-gradient(top,#3c8 0%,#295 90%) !important; background:-webkit-linear-gradient(top,#3c8 0%,#295 90%) !important; background:-o-linear-gradient(top,#3c8 0%,#295 90%) !important; background:-ms-linear-gradient(top,#3c8 0%,#295 90%) !important; background:linear-gradient(to bottom,#3c8 0%,#295 90%) !important;filter:progid:DXImageTransform.Microsoft.gradient(startColorstr='#33cc88',endColorstr='#229955',GradientType=0); -webkit-box-shadow:0 1px 3px rgba(0,0,0,.3);-moz-box-shadow:0 1px 3px rgba(0,0,0,.3);box-shadow:0 1px 3px rgba(0,0,0,.3)}body .ui-button.ui-button-green:hover{background:#33a055 !important;background:-moz-linear-gradient(top,#44d388 0%,#33a055 90%) !important; background:-webkit-linear-gradient(top,#44d388 0%,#33a055 90%) !important; background:-o-linear-gradient(top,#44d388 0%,#33a055 90%) !important; background:-ms-linear-gradient(top,#44d388 0%,#33a055 90%) !important; background:linear-gradient(to bottom,#44d388 0%,#33a055 90%) !important;filter:progid:DXImageTransform.Microsoft.gradient(startColorstr='#44d388',endColorstr='#33a055',GradientType=0); -webkit-box-shadow:0 1px 3px rgba(0,0,0,.25);-moz-box-shadow:0 1px 3px rgba(0,0,0,.25);box-shadow:0 1px 3px rgba(0,0,0,.25)}body .ui-button.ui-button-green:active,body .ui-button.ui-button-green:focus{border-color:#172 !important;-webkit-box-shadow:0 0 2px 2px rgba(167,215,249,.75);-moz-box-shadow:0 0 2px 2px rgba(167,215,249,.75);box-shadow:0 0 2px 2px rgba(167,215,249,.75)}body .ui-button.ui-button-green:active{background:#338855 !important;background:-moz-linear-gradient(top,#30c080 0%,#338855 90%) !important; background:-webkit-linear-gradient(top,#30c080 0%,#338855 90%) !important; background:-o-linear-gradient(top,#30c080 0%,#338855 90%) !important; background:-ms-linear-gradient(top,#30c080 0%,#338855 90%) !important; background:linear-gradient(to bottom,#30c080 0%,#338855 90%) !important;filter:progid:DXImageTransform.Microsoft.gradient(startColorstr='#30c080',endColorstr='#338855',GradientType=0); } body .ui-button-blue,body .ui-button-blue .ui-button-text{color:white;text-shadow:0 -1px 1px #037}body .ui-button.ui-button-blue{border-color:#468 !important;background:#36b !important;background:-moz-linear-gradient(top,#48e 0%,#36b 90%) !important; background:-webkit-linear-gradient(top,#48e 0%,#36b 90%) !important; background:-o-linear-gradient(top,#48e 0%,#36b 90%) !important; background:-ms-linear-gradient(top,#48e 0%,#36b 90%) !important; background:linear-gradient(to bottom,#48e 0%,#36b 90%) !important;filter:progid:DXImageTransform.Microsoft.gradient(startColorstr='#4488ee',endColorstr='#3366bb',GradientType=0); -webkit-box-shadow:0 1px 3px rgba(0,0,0,.35);-moz-box-shadow:0 1px 3px rgba(0,0,0,.35);box-shadow:0 1px 3px rgba(0,0,0,.35)}body .ui-button.ui-button-blue:hover{background:#36c !important;background:-moz-linear-gradient(top,#59e 0%,#36c 90%) !important; background:-webkit-linear-gradient(top,#59e 0%,#36c 90%) !important; background:-o-linear-gradient(top,#59e 0%,#36c 90%) !important; background:-ms-linear-gradient(top,#59e 0%,#36c 90%) !important; background:linear-gradient(to bottom,#59e 0%,#36c 90%) !important;filter:progid:DXImageTransform.Microsoft.gradient(startColorstr='#5599ee',endColorstr='#3366cc',GradientType=0); }body .ui-button.ui-button-blue:active,body .ui-button.ui-button-blue:focus{border-color:#357 !important;-webkit-box-shadow:0 0 2px 2px rgba(167,215,249,.75);-moz-box-shadow:0 0 2px 2px rgba(167,215,249,.75);box-shadow:0 0 2px 2px rgba(167,215,249,.75)}body .ui-button.ui-button-blue:active{background:#3060a0 !important;background:-moz-linear-gradient(top,#4080e0 0%,#3060a0 90%) !important; background:-webkit-linear-gradient(top,#4080e0 0%,#3060a0 90%) !important; background:-o-linear-gradient(top,#4080e0 0%,#3060a0 90%) !important; background:-ms-linear-gradient(top,#4080e0 0%,#3060a0 90%) !important; background:linear-gradient(to bottom,#4080e0 0%,#3060a0 90%) !important;filter:progid:DXImageTransform.Microsoft.gradient(startColorstr='#4080e0',endColorstr='#3060a0',GradientType=0); } body .ui-button-red,body .ui-button-red .ui-button-text{color:white;text-shadow:0 -1px 1px #700}body .ui-button.ui-button-red{border-color:#944 !important;background:#a22 !important;background:-moz-linear-gradient(top,#d44 0%,#a22 90%) !important; background:-webkit-linear-gradient(top,#d44 0%,#a22 90%) !important; background:-o-linear-gradient(top,#d44 0%,#a22 90%) !important; background:-ms-linear-gradient(top,#d44 0%,#a22 90%) !important; background:linear-gradient(to bottom,#d44 0%,#a22 90%) !important;filter:progid:DXImageTransform.Microsoft.gradient(startColorstr='#dd4444',endColorstr='#aa2222',GradientType=0); -webkit-box-shadow:0 1px 3px rgba(0,0,0,.35);-moz-box-shadow:0 1px 3px rgba(0,0,0,.35);box-shadow:0 1px 3px rgba(0,0,0,.35)}body .ui-button.ui-button-red:hover{border-color:#a44 !important;background:#b03333 !important;background:-moz-linear-gradient(top,#ee4646 0%,#b03333 90%) !important; background:-webkit-linear-gradient(top,#ee4646 0%,#b03333 90%) !important; background:-o-linear-gradient(top,#ee4646 0%,#b03333 90%) !important; background:-ms-linear-gradient(top,#ee4646 0%,#b03333 90%) !important; background:linear-gradient(to bottom,#ee4646 0%,#b03333 90%) !important;filter:progid:DXImageTransform.Microsoft.gradient(startColorstr='#ee4646',endColorstr='#b03333',GradientType=0); -webkit-box-shadow:0 1px 3px rgba(0,0,0,.3);-moz-box-shadow:0 1px 3px rgba(0,0,0,.3);box-shadow:0 1px 3px rgba(0,0,0,.3)}body .ui-button.ui-button-red:active,body .ui-button.ui-button-red:focus{border-color:#747 !important;-webkit-box-shadow:0 0 2px 2px rgba(167,215,249,.7);-moz-box-shadow:0 0 2px 2px rgba(167,215,249,.7);box-shadow:0 0 2px 2px rgba(167,215,249,.7)}body .ui-button.ui-button-red:active{background:#952020 !important;background:-moz-linear-gradient(top,#d04545 0%,#952020 90%) !important; background:-webkit-linear-gradient(top,#d04545 0%,#952020 90%) !important; background:-o-linear-gradient(top,#d04545 0%,#952020 90%) !important; background:-ms-linear-gradient(top,#d04545 0%,#952020 90%) !important; background:linear-gradient(to bottom,#d04545 0%,#952020 90%) !important;filter:progid:DXImageTransform.Microsoft.gradient(startColorstr='#d04545',endColorstr='#952020',GradientType=0); } body .ui-button-green.disabled,body .ui-button-green.disabled:hover,body .ui-button-green.disabled:active,body .ui-button-green.disabled:focus,body .ui-button-blue.disabled,body .ui-button-blue.disabled:hover,body .ui-button-blue.disabled:active,body .ui-button-blue.disabled:focus,body .ui-button-red.disabled,body .ui-button-red.disabled:hover,body .ui-button-red.disabled:active,body .ui-button-red.disabled:focus,body .ui-button.disabled,body .ui-button.disabled:hover{color:#aaa;border-color:#ccc !important;background:#eee !important;background:-moz-linear-gradient(top,#f6f6f6 0%,#eee 90%) !important; background:-webkit-linear-gradient(top,#f6f6f6 0%,#eee 90%) !important; background:-o-linear-gradient(top,#f6f6f6 0%,#eee 90%) !important; background:-ms-linear-gradient(top,#f6f6f6 0%,#eee 90%) !important; background:linear-gradient(to bottom,#f6f6f6 0%,#eee 90%) !important;filter:progid:DXImageTransform.Microsoft.gradient(startColorstr='#f6f6f6',endColorstr='#eeeeee',GradientType=0); -webkit-box-shadow:0 1px 3px rgba(0,0,0,0);-moz-box-shadow:0 1px 3px rgba(0,0,0,0);box-shadow:0 1px 3px rgba(0,0,0,0)}body .ui-button-green.disabled .ui-button-text,body .ui-button-blue.disabled .ui-button-text,body .ui-button-red.disabled .ui-button-text{color:#aaa;text-shadow:0 1px 1px #fff}
/* cache key: enwiki:resourceloader:filter:minify-css:7:1bcccc9e0351c43faff6f3aa17b2699e */
.ui-dialog{position:absolute;padding:0;width:300px}.ui-dialog .ui-dialog-titlebar{padding:.75em;position:relative}.ui-dialog .ui-dialog-title{float:left;margin:0}.ui-dialog .ui-dialog-titlebar-close{position:absolute;right:.75em;top:50%;width:19px;margin:-10px 0 0 0;padding:1px;height:18px}.ui-dialog .ui-dialog-titlebar-close span{display:block;margin:1px}.ui-dialog .ui-dialog-titlebar-close:hover,.ui-dialog .ui-dialog-titlebar-close:focus{padding:0}.ui-dialog .ui-dialog-content{border:0;padding:.5em 1em;background:none;overflow:auto;zoom:1}.ui-dialog .ui-dialog-buttonpane{text-align:left;border-width:1px 0 0 0;background-image:none;margin:.5em 0 0 0;padding:.3em 1em .5em .4em}.ui-dialog .ui-dialog-buttonpane .ui-dialog-buttonset{float:right}.ui-dialog .ui-resizable-se{width:14px;height:14px;right:3px;bottom:3px}.ui-draggable .ui-dialog-titlebar{cursor:move} body .ui-dialog .ui-dialog-titlebar-close:hover{text-decoration:none}body .ui-dialog .ui-dialog-content .status-invalid input{border:2px solid red;padding:2px 1px}body .ui-dialog .ui-dialog-titlebar{padding:0.9em 1.4em 0.6em !important}body .ui-dialog .ui-widget-header{background:#f0f0f0 url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAAkCAMAAAB/qqA+AAAASFBMVEXn5+fZ2dns7Ozc3Nzj4+Pg4ODq6url5eXk5OTh4eHe3t7o6Oju7u7r6+vb29vi4uLv7+/f39/p6enm5ubw8PDt7e3d3d3a2tpM98B4AAAAL0lEQVR4Xg3BhRHAMACAQOJ1l/03Dfc8OrToVWRV5dIM3GoMZHaNFE5NfEps+hU6RiYB51j6ttcAAAAASUVORK5CYII=) repeat-x scroll 50% 100% !important;background:#f0f0f0 url(//bits.wikimedia.org/static-1.22wmf4/resources/jquery.ui/themes/vector/images/titlebar-fade.png?2013-05-13T15:06:40Z) repeat-x scroll 50% 100% !important!ie} body .ui-dialog .ui-icon-closethick{background:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAgAAAAIBAMAAAA2IaO4AAAAElBMVEUAAAAAAAD///8AAAAAAAAAAAAtTix5AAAABXRSTlMNTQC/s2KwEqEAAAAjSURBVAgdYwhhUnBlEDVgDmRgDDYVYFAQDWSCEGAuWAKkBABiBwTrflTh/wAAAABJRU5ErkJggg==) no-repeat 50% 50% !important;background:url(//bits.wikimedia.org/static-1.22wmf4/resources/jquery.ui/themes/vector/images/close.png?2013-05-13T15:06:40Z) no-repeat 50% 50% !important!ie}body .ui-dialog .ui-dialog-buttonpane{margin-top:0 !important;padding:0.3em 1.4em 0.5em 1.4em !important}
/* cache key: enwiki:resourceloader:filter:minify-css:7:d378363abea6c99017463bef9d5da120 */
.wp-teahouse-question-form{position:absolute;margin-left:auto;margin-right:auto;background-color:#f4f3f0;border:1px solid #a7d7f9;padding:1em}#wp-th-question-ask{float:right}.wp-teahouse-ask a.external{background-image:none !important}.wp-teahouse-respond-form{position:absolute;margin-left:auto;margin-right:auto;background-color:#f4f3f0;border:1px solid #a7d7f9;padding:1em}.wp-th-respond{float:right}.wp-teahouse-respond a.external{background-image:none !important}
/* cache key: enwiki:resourceloader:filter:minify-css:7:ba4e3603af357b5172e85672664d39a8 */
.PopUpMediaTransform a .play-btn-large{position :absolute;top:50%;left :50%;width:70px;height:53px;margin-left:-35px;margin-top:-25px;background-image:url(data:image/png;base64,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);background-image:url(//bits.wikimedia.org/static-1.22wmf4/extensions/TimedMediaHandler/resources/player_big_play_button.png?2013-05-13T15:10:00Z)!ie}.PopUpMediaTransform a .play-btn-large :hover{background-image:url(data:image/png;base64,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);background-image:url(//bits.wikimedia.org/static-1.22wmf4/extensions/TimedMediaHandler/resources/player_big_play_button_hover.png?2013-05-13T15:10:00Z)!ie}.PopUpMediaTransform{position :relative;display:inline-block}li.gallerybox div.thumb div.PopUpMediaTransform{margin:0 auto}
/* cache key: enwiki:resourceloader:filter:minify-css:7:7735e88827d715cb18242f2c91952584 */</style><meta name="ResourceLoaderDynamicStyles" content="">
<link rel="stylesheet" href="//bits.wikimedia.org/en.wikipedia.org/load.php?debug=false&amp;lang=en&amp;modules=site&amp;only=styles&amp;skin=vector&amp;*">
<style>a:lang(ar),a:lang(ckb),a:lang(fa),a:lang(kk-arab),a:lang(mzn),a:lang(ps),a:lang(ur){text-decoration:none}
/* cache key: enwiki:resourceloader:filter:minify-css:7:d11e4771671c2d6cdedf7c90d8131cd5 */</style>
<script src="//bits.wikimedia.org/en.wikipedia.org/load.php?debug=false&amp;lang=en&amp;modules=startup&amp;only=scripts&amp;skin=vector&amp;*"></script><style type="text/css"></style><script src="//bits.wikimedia.org/en.wikipedia.org/load.php?debug=false&amp;lang=en&amp;modules=jquery%2Cmediawiki%2CSpinner%7Cjquery.triggerQueueCallback%2CloadingSpinner%2CmwEmbedUtil%7Cmw.MwEmbedSupport&amp;only=scripts&amp;skin=vector&amp;version=20130529T021645Z"></script><style title="spinjs"></style>
<script>if(window.mw){
mw.config.set({"wgCanonicalNamespace":"","wgCanonicalSpecialPageName":false,"wgNamespaceNumber":0,"wgPageName":"Cryptography","wgTitle":"Cryptography","wgCurRevisionId":556076094,"wgArticleId":18934432,"wgIsArticle":true,"wgAction":"view","wgUserName":null,"wgUserGroups":["*"],"wgCategories":["Wikipedia indefinitely move-protected pages","Articles containing Ancient Greek language text","All articles with unsourced statements","Articles with unsourced statements from December 2012","Articles with unsourced statements from November 2012","Commons category with local link same as on Wikidata","Cryptography","Banking technology","Formal sciences","Mathematical science occupations"],"wgBreakFrames":false,"wgPageContentLanguage":"en","wgPageContentModel":"wikitext","wgSeparatorTransformTable":["",""],"wgDigitTransformTable":["",""],"wgDefaultDateFormat":"dmy","wgMonthNames":["","January","February","March","April","May","June","July","August","September","October","November","December"],"wgMonthNamesShort":["","Jan","Feb","Mar","Apr","May","Jun","Jul","Aug","Sep","Oct","Nov","Dec"],"wgRelevantPageName":"Cryptography","wgRestrictionEdit":[],"wgRestrictionMove":["sysop"],"wgVectorEnabledModules":{"collapsiblenav":true,"collapsibletabs":true,"expandablesearch":false,"footercleanup":true,"sectioneditlinks":false,"experiments":true},"wgWikiEditorEnabledModules":{"toolbar":true,"dialogs":true,"hidesig":true,"templateEditor":false,"templates":false,"preview":false,"previewDialog":false,"publish":false,"toc":false},"wgArticleFeedbackv5Permissions":{"aft-reader":true,"aft-member":false,"aft-editor":false,"aft-monitor":false,"aft-administrator":false,"aft-oversighter":false},"wgVisualEditor":{"isPageWatched":false,"pageLanguageCode":"en","pageLanguageDir":"ltr"},"wikilove-recipient":"","wikilove-anon":0,"wgGuidedTourHelpGuiderUrl":"Help:Guided tours/guider","wgGuidedTourTestWikitextDescription":"A guider in your on-wiki tour can contain wikitext using onShow and parseDescription. Use it to create a wikilink to the \u003Ca href=\"/wiki/Help:Guided_tours\" title=\"Help:Guided tours\"\u003EGuided tours documentation\u003C/a\u003E. Or an external link \u003Ca rel=\"nofollow\" class=\"external text\" href=\"https://github.com/tychay/mwgadget.GuidedTour\"\u003Eto GitHub\u003C/a\u003E, for instance.","wgFlaggedRevsParams":{"tags":{"status":{"levels":1,"quality":2,"pristine":3}}},"wgStableRevisionId":null,"wgCategoryTreePageCategoryOptions":"{\"mode\":0,\"hideprefix\":20,\"showcount\":true,\"namespaces\":false}","Geo":{"city":"","country":""},"wgNoticeProject":"wikipedia","aftv5Article":{"id":18934432,"title":"Cryptography","namespace":0,"categories":["All articles with unsourced statements","Articles containing Ancient Greek language text","Articles with unsourced statements from December 2012","Articles with unsourced statements from November 2012","Banking technology","Commons category with local link same as on Wikidata","Cryptography","Formal sciences","Mathematical science occupations","Wikipedia indefinitely move-protected pages"],"permissionLevel":"aft-reader"}});
}</script><script>if(window.mw){
mw.loader.implement("user.options",function(){mw.user.options.set({"ccmeonemails":0,"cols":80,"date":"default","diffonly":0,"disablemail":0,"disablesuggest":0,"editfont":"default","editondblclick":0,"editsection":1,"editsectiononrightclick":0,"enotifminoredits":0,"enotifrevealaddr":0,"enotifusertalkpages":1,"enotifwatchlistpages":0,"extendwatchlist":0,"fancysig":0,"forceeditsummary":0,"gender":"unknown","hideminor":0,"hidepatrolled":0,"imagesize":2,"justify":0,"math":0,"minordefault":0,"newpageshidepatrolled":0,"nocache":0,"noconvertlink":0,"norollbackdiff":0,"numberheadings":0,"previewonfirst":0,"previewontop":1,"rcdays":7,"rclimit":50,"rememberpassword":0,"rows":25,"searchlimit":20,"showhiddencats":false,"showjumplinks":1,"shownumberswatching":1,"showtoc":1,"showtoolbar":1,"skin":"vector","stubthreshold":0,"thumbsize":4,"underline":2,"uselivepreview":0,"usenewrc":0,"watchcreations":1,"watchdefault":0,"watchdeletion":0,"watchlistdays":3,"watchlisthideanons":0,"watchlisthidebots":0,
"watchlisthideliu":0,"watchlisthideminor":0,"watchlisthideown":0,"watchlisthidepatrolled":0,"watchmoves":0,"wllimit":250,"useeditwarning":1,"flaggedrevssimpleui":1,"flaggedrevsstable":0,"flaggedrevseditdiffs":true,"flaggedrevsviewdiffs":false,"vector-simplesearch":1,"vector-collapsiblenav":1,"usebetatoolbar":1,"usebetatoolbar-cgd":1,"aftv5-last-filter":null,"wikilove-enabled":1,"echo-subscriptions-web-page-review":true,"echo-subscriptions-email-page-review":false,"ep_showtoplink":false,"ep_bulkdelorgs":false,"ep_bulkdelcourses":true,"ep_showdyk":true,"echo-notify-show-link":true,"echo-show-alert":true,"echo-email-frequency":0,"echo-subscriptions-email-system":true,"echo-subscriptions-web-system":true,"echo-subscriptions-email-other":false,"echo-subscriptions-web-other":true,"echo-subscriptions-email-edit-user-talk":false,"echo-subscriptions-web-edit-user-talk":true,"echo-subscriptions-email-reverted":false,"echo-subscriptions-web-reverted":true,"echo-subscriptions-email-article-linked"
:false,"echo-subscriptions-web-article-linked":false,"echo-subscriptions-email-mention":false,"echo-subscriptions-web-mention":true,"gettingstarted-task-toolbar-show-intro":true,"variant":"en","language":"en","searchNs0":true,"searchNs1":false,"searchNs2":false,"searchNs3":false,"searchNs4":false,"searchNs5":false,"searchNs6":false,"searchNs7":false,"searchNs8":false,"searchNs9":false,"searchNs10":false,"searchNs11":false,"searchNs12":false,"searchNs13":false,"searchNs14":false,"searchNs15":false,"searchNs100":false,"searchNs101":false,"searchNs108":false,"searchNs109":false,"searchNs446":false,"searchNs447":false,"searchNs710":false,"searchNs711":false,"searchNs828":false,"searchNs829":false,"gadget-teahouse":1,"gadget-ReferenceTooltips":1,"gadget-HotCat":1,"gadget-DRN-wizard":1,"gadget-charinsert":1,"gadget-mySandbox":1});},{},{});mw.loader.implement("user.tokens",function(){mw.user.tokens.set({"editToken":"+\\","patrolToken":false,"watchToken":false});},{},{});
/* cache key: enwiki:resourceloader:filter:minify-js:7:cab0a04a92833f43f05fb7d5c37e6b86 */
}</script>
<script>if(window.mw){
mw.loader.load(["mediawiki.page.startup","mediawiki.legacy.wikibits","mediawiki.legacy.ajax","ext.vector.footerCleanup","ext.wikimediaShopLink.core","ext.postEdit","wikibase.client.init","ext.centralNotice.bannerController"]);
}</script><script src="//bits.wikimedia.org/en.wikipedia.org/load.php?debug=false&amp;lang=en&amp;modules=ext.centralNotice.bannerController%7Cext.postEdit%7Cext.wikimediaShopLink.core%7Cjquery.client%2Ccookie%2CmwExtension%7Cmediawiki.action.view.postEdit%7Cmediawiki.cldr%2CjqueryMsg%2Clanguage%2Cnotify%2Cutil%7Cmediawiki.language.data%2Cinit%7Cmediawiki.legacy.ajax%2Cwikibits%7Cmediawiki.libs.pluralruleparser%7Cmediawiki.page.startup%7Cwikibase.client.init&amp;skin=vector&amp;version=20130529T195249Z&amp;*"></script><script src="//bits.wikimedia.org/en.wikipedia.org/load.php?debug=false&amp;lang=en&amp;modules=ext.vector.footerCleanup&amp;skin=vector&amp;version=20130529T021645Z&amp;*"></script>
<script src="//bits.wikimedia.org/geoiplookup"></script><link rel="dns-prefetch" href="//meta.wikimedia.org"><!--[if lt IE 7]><style type="text/css">body{behavior:url("/w/static-1.22wmf4/skins/vector/csshover.min.htc")}</style><![endif]--><script async="" src="//bits.wikimedia.org/en.wikipedia.org/load.php?debug=false&amp;lang=en&amp;modules=ext.articleFeedbackv5.startup%7Cext.eventLogging%2CmarkAsHelpful%2CnavigationTiming%2Crtlcite%7Cext.gadget.DRN-wizard%2CReferenceTooltips%2Ccharinsert%2Cteahouse%7Cext.gettingstarted.logging%2CopenTask%7Cjquery.articleFeedbackv5.utils%7Cjquery.autoEllipsis%2CcheckboxShiftClick%2CdelayedBind%2Chidpi%2ChighlightText%2Cjson%2CmakeCollapsible%2Cmw-jump%2Cplaceholder%2Csuggestions%2CtabIndex%7Cmediawiki.Title%2Capi%2Chidpi%2CsearchSuggest%2Cuser%7Cmediawiki.page.ready%7Cmobile.desktop%7Cmw.MwEmbedSupport.style%7Cmw.PopUpMediaTransform%7Cschema.GettingStartedNavbar%2CNavigationTiming%7Cskins.vector.js&amp;skin=vector&amp;version=20130529T021645Z&amp;*"></script><script async="" src="//bits.wikimedia.org/en.wikipedia.org/load.php?debug=false&amp;lang=en&amp;modules=ext.vector.collapsibleNav%2CcollapsibleTabs%7Cjquery.collapsibleTabs&amp;skin=vector&amp;version=20130529T021645Z&amp;*"></script><script async="" src="//bits.wikimedia.org/en.wikipedia.org/load.php?debug=false&amp;lang=en&amp;modules=jquery.ui.button%2Ccore%2Cdialog%2Cdraggable%2Cmouse%2Cposition%2Cresizable%2Cwidget&amp;skin=vector&amp;version=20130513T150602Z&amp;*"></script></head>
<body class="mediawiki ltr sitedir-ltr ns-0 ns-subject page-Cryptography skin-vector action-view vector-animateLayout">
<div id="mw-page-base" class="noprint"></div>
<div id="mw-head-base" class="noprint"></div>
<div id="content" class="mw-body" role="main">
<a id="top"></a>
<div id="mw-js-message" style="display:none;"></div>
<div id="siteNotice"><div id="centralNotice"></div><!-- CentralNotice --></div>
<h1 id="firstHeading" class="firstHeading" lang="en"><span dir="auto">Cryptography</span></h1>
<div id="bodyContent">
<div id="siteSub">From Wikipedia, the free encyclopedia</div>
<div id="contentSub"></div>
<div id="jump-to-nav" class="mw-jump">
Jump to: <a href="#mw-navigation">navigation</a>, <a href="#p-search">search</a>
</div>
<div id="mw-content-text" lang="en" dir="ltr" class="mw-content-ltr"><div class="dablink">"Secret code" redirects here. For the Aya Kamiki album, see <a href="/wiki/Secret_Code" title="Secret Code">Secret Code</a>.</div>
<div class="thumb tright">
<div class="thumbinner" style="width:302px;"><a href="/wiki/File:Crypto.png" class="image"><img alt="" src="//upload.wikimedia.org/wikipedia/commons/thumb/f/f8/Crypto.png/300px-Crypto.png" width="300" height="201" class="thumbimage" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/f/f8/Crypto.png/450px-Crypto.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/f/f8/Crypto.png/600px-Crypto.png 2x"></a>
<div class="thumbcaption">
<div class="magnify"><a href="/wiki/File:Crypto.png" class="internal" title="Enlarge"><img src="//bits.wikimedia.org/static-1.22wmf4/skins/common/images/magnify-clip.png" width="15" height="11" alt=""></a></div>
Symmetric-key cryptography, where the same key is used both for encryption and decryption</div>
</div>
</div>
<div class="thumb tright">
<div class="thumbinner" style="width:222px;"><a href="/wiki/File:Lorenz-SZ42-2.jpg" class="image"><img alt="" src="//upload.wikimedia.org/wikipedia/commons/thumb/4/4d/Lorenz-SZ42-2.jpg/220px-Lorenz-SZ42-2.jpg" width="220" height="164" class="thumbimage" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/4/4d/Lorenz-SZ42-2.jpg/330px-Lorenz-SZ42-2.jpg 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/4/4d/Lorenz-SZ42-2.jpg/440px-Lorenz-SZ42-2.jpg 2x"></a>
<div class="thumbcaption">
<div class="magnify"><a href="/wiki/File:Lorenz-SZ42-2.jpg" class="internal" title="Enlarge"><img src="//bits.wikimedia.org/static-1.22wmf4/skins/common/images/magnify-clip.png" width="15" height="11" alt=""></a></div>
<a href="/wiki/Germany" title="Germany">German</a> <a href="/wiki/Lorenz_cipher" title="Lorenz cipher">Lorenz cipher</a> machine, used in <a href="/wiki/World_War_II" title="World War II">World War&nbsp;II</a> to encrypt very-high-level <a href="/wiki/General_staff" title="General staff" class="mw-redirect">general staff</a> messages</div>
</div>
</div>
<p><b>Cryptography</b> (or <i>cryptology</i>; from <a href="/wiki/Ancient_Greek" title="Ancient Greek">Greek</a> <span lang="grc" xml:lang="grc"><a href="//en.wiktionary.org/wiki/en:%CE%BA%CF%81%CF%85%CF%80%CF%84%CF%8C%CF%82" class="extiw" title="wikt:en:κρυπτός">κρυπτός</a></span>, "hidden, secret"; and <span lang="grc" xml:lang="grc"><a href="//en.wiktionary.org/wiki/en:%CE%B3%CF%81%CE%AC%CF%86%CF%89#Ancient_Greek" class="extiw" title="wikt:en:γράφω">γράφειν</a></span>, <i>graphein</i>, "writing", or <span lang="grc" xml:lang="grc"><a href="//en.wiktionary.org/wiki/en:-%CE%BB%CE%BF%CE%B3%CE%AF%CE%B1#Greek" class="extiw" title="wikt:en:-λογία">-λογία</a></span>, <i><a href="/wiki/-logy" title="-logy">-logia</a></i>, "study", respectively)<sup id="cite_ref-1" class="reference"><a href="#cite_note-1"><span>[</span>1<span>]</span></a></sup> is the practice and study of techniques for secure communication in the presence of third parties (called <a href="/wiki/Adversary_(cryptography)" title="Adversary (cryptography)">adversaries</a>).<sup id="cite_ref-rivest90_2-0" class="reference"><a href="#cite_note-rivest90-2"><span>[</span>2<span>]</span></a></sup> More generally, it is about constructing and analyzing <a href="/wiki/Communications_protocol" title="Communications protocol">protocols</a> that overcome the influence of adversaries<sup id="cite_ref-modern-crypto_3-0" class="reference"><a href="#cite_note-modern-crypto-3"><span>[</span>3<span>]</span></a></sup> and which are related to various aspects in <a href="/wiki/Information_security" title="Information security">information security</a> such as data <a href="/wiki/Confidentiality" title="Confidentiality">confidentiality</a>, <a href="/wiki/Data_integrity" title="Data integrity">data integrity</a>, <a href="/wiki/Authentication" title="Authentication">authentication</a>, and <a href="/wiki/Non-repudiation" title="Non-repudiation">non-repudiation</a>.<sup id="cite_ref-hac_4-0" class="reference"><a href="#cite_note-hac-4"><span>[</span>4<span>]</span></a></sup> Modern cryptography intersects the disciplines of <a href="/wiki/Mathematics" title="Mathematics">mathematics</a>, <a href="/wiki/Computer_science" title="Computer science">computer science</a>, and <a href="/wiki/Electrical_engineering" title="Electrical engineering">electrical engineering</a>. Applications of cryptography include <a href="/wiki/Automated_teller_machine" title="Automated teller machine">ATM cards</a>, <a href="/wiki/Password" title="Password">computer passwords</a>, and <a href="/wiki/Electronic_commerce" title="Electronic commerce" class="mw-redirect">electronic commerce</a>.</p>
<p>Cryptography prior to the modern age was effectively synonymous with <i><a href="/wiki/Encryption" title="Encryption">encryption</a></i>, the conversion of information from a readable state to apparent <a href="/wiki/Nonsense" title="Nonsense">nonsense</a>. The originator of an encrypted message shared the decoding technique needed to recover the original information only with intended recipients, thereby precluding unwanted persons to do the same. Since <a href="/wiki/World_War_I" title="World War I">World War&nbsp;I</a> and the advent of the computer, the methods used to carry out cryptology have become increasingly complex and its application more widespread.</p>
<p>Modern cryptography is heavily based on mathematical theory and computer science practice; cryptographic algorithms are designed around <a href="/wiki/Computational_hardness_assumption" title="Computational hardness assumption">computational hardness assumptions</a>, making such algorithms hard to break in practice by any adversary. It is theoretically possible to break such a system but it is infeasible to do so by any known practical means. These schemes are therefore termed computationally secure; theoretical advances, e.g., improvements in <a href="/wiki/Integer_factorization" title="Integer factorization">integer factorization</a> algorithms, and faster computing technology require these solutions to be continually adapted. There exist <a href="/wiki/Information_theoretic_security" title="Information theoretic security" class="mw-redirect">information-theoretically secure</a> schemes that provably cannot be broken even with unlimited computing power—an example is the <a href="/wiki/One-time_pad" title="One-time pad">one-time pad</a>—but these schemes are more difficult to implement than the best theoretically breakable but computationally secure mechanisms.</p>
<p>Cryptology-related technology has raised a number of legal issues. In the United Kingdom, additions to the <a href="/wiki/Regulation_of_Investigatory_Powers_Act_2000" title="Regulation of Investigatory Powers Act 2000">Regulation of Investigatory Powers Act 2000</a> require a suspected criminal to hand over their encryption key if asked by law enforcement. Otherwise the user will face a criminal charge.<sup id="cite_ref-5" class="reference"><a href="#cite_note-5"><span>[</span>5<span>]</span></a></sup> The <a href="/wiki/Electronic_Frontier_Foundation" title="Electronic Frontier Foundation">Electronic Frontier Foundation</a> (EFF) is involved in a case in the <a href="/wiki/Supreme_Court_of_the_United_States" title="Supreme Court of the United States">Supreme Court of the United States</a>, which may determine whether requiring suspected criminals to provide their encryption keys to law enforcement is unconstitutional. The <a href="/wiki/Electronic_Frontier_Foundation" title="Electronic Frontier Foundation">EFF</a> is arguing that this is a violation of the right of not being forced to incriminate oneself, as given in the <a href="/wiki/Fifth_Amendment_to_the_United_States_Constitution" title="Fifth Amendment to the United States Constitution">fifth amendment</a>.<sup id="cite_ref-6" class="reference"><a href="#cite_note-6"><span>[</span>6<span>]</span></a></sup></p>
<table id="toc" class="toc">
<tbody><tr>
<td>
<div id="toctitle">
<h2>Contents</h2>
<span class="toctoggle">&nbsp;[<a href="#" class="internal" id="togglelink">hide</a>]&nbsp;</span></div>
<ul>
<li class="toclevel-1 tocsection-1"><a href="#Terminology"><span class="tocnumber">1</span> <span class="toctext">Terminology</span></a></li>
<li class="toclevel-1 tocsection-2"><a href="#History_of_cryptography_and_cryptanalysis"><span class="tocnumber">2</span> <span class="toctext">History of cryptography and cryptanalysis</span></a>
<ul>
<li class="toclevel-2 tocsection-3"><a href="#Classic_cryptography"><span class="tocnumber">2.1</span> <span class="toctext">Classic cryptography</span></a></li>
<li class="toclevel-2 tocsection-4"><a href="#Computer_era"><span class="tocnumber">2.2</span> <span class="toctext">Computer era</span></a></li>
</ul>
</li>
<li class="toclevel-1 tocsection-5"><a href="#Modern_cryptography"><span class="tocnumber">3</span> <span class="toctext">Modern cryptography</span></a>
<ul>
<li class="toclevel-2 tocsection-6"><a href="#Symmetric-key_cryptography"><span class="tocnumber">3.1</span> <span class="toctext">Symmetric-key cryptography</span></a></li>
<li class="toclevel-2 tocsection-7"><a href="#Public-key_cryptography"><span class="tocnumber">3.2</span> <span class="toctext">Public-key cryptography</span></a></li>
<li class="toclevel-2 tocsection-8"><a href="#Cryptanalysis"><span class="tocnumber">3.3</span> <span class="toctext">Cryptanalysis</span></a></li>
<li class="toclevel-2 tocsection-9"><a href="#Cryptographic_primitives"><span class="tocnumber">3.4</span> <span class="toctext">Cryptographic primitives</span></a></li>
<li class="toclevel-2 tocsection-10"><a href="#Cryptosystems"><span class="tocnumber">3.5</span> <span class="toctext">Cryptosystems</span></a></li>
</ul>
</li>
<li class="toclevel-1 tocsection-11"><a href="#Legal_issues"><span class="tocnumber">4</span> <span class="toctext">Legal issues</span></a>
<ul>
<li class="toclevel-2 tocsection-12"><a href="#Prohibitions"><span class="tocnumber">4.1</span> <span class="toctext">Prohibitions</span></a></li>
<li class="toclevel-2 tocsection-13"><a href="#Export_controls"><span class="tocnumber">4.2</span> <span class="toctext">Export controls</span></a></li>
<li class="toclevel-2 tocsection-14"><a href="#NSA_involvement"><span class="tocnumber">4.3</span> <span class="toctext">NSA involvement</span></a></li>
<li class="toclevel-2 tocsection-15"><a href="#Digital_rights_management"><span class="tocnumber">4.4</span> <span class="toctext">Digital rights management</span></a></li>
</ul>
</li>
<li class="toclevel-1 tocsection-16"><a href="#See_also"><span class="tocnumber">5</span> <span class="toctext">See also</span></a></li>
<li class="toclevel-1 tocsection-17"><a href="#References"><span class="tocnumber">6</span> <span class="toctext">References</span></a></li>
<li class="toclevel-1 tocsection-18"><a href="#Further_reading"><span class="tocnumber">7</span> <span class="toctext">Further reading</span></a></li>
<li class="toclevel-1 tocsection-19"><a href="#External_links"><span class="tocnumber">8</span> <span class="toctext">External links</span></a></li>
</ul>
</td>
</tr>
</tbody></table>
<h2><span class="mw-headline" id="Terminology">Terminology</span> <span class="mw-editsection">[<a href="/w/index.php?title=Cryptography&amp;action=edit&amp;section=1" title="Edit section: Terminology">edit</a>]</span></h2>
<p>Until modern times cryptography referred almost exclusively to <i>encryption</i>, which is the process of converting ordinary information (called <a href="/wiki/Plaintext" title="Plaintext">plaintext</a>) into unintelligible text (called <a href="/wiki/Ciphertext" title="Ciphertext">ciphertext</a>).<sup id="cite_ref-kahnbook_7-0" class="reference"><a href="#cite_note-kahnbook-7"><span>[</span>7<span>]</span></a></sup> Decryption is the reverse, in other words, moving from the unintelligible ciphertext back to plaintext. A <i><a href="/wiki/Cipher" title="Cipher">cipher</a></i> (or <i>cypher</i>) is a pair of <a href="/wiki/Algorithm" title="Algorithm">algorithms</a> that create the encryption and the reversing decryption. The detailed operation of a cipher is controlled both by the algorithm and in each instance by a "<a href="/wiki/Key_(cryptography)" title="Key (cryptography)">key</a>". This is a secret (ideally known only to the communicants), usually a short string of characters, which is needed to decrypt the ciphertext. A "<a href="/wiki/Cryptosystem" title="Cryptosystem">cryptosystem</a>" is the ordered list of elements of finite possible plaintexts, finite possible cyphertexts, finite possible keys, and the encryption and decryption algorithms which correspond to each key. Keys are important, as ciphers without variable keys can be trivially broken with only the knowledge of the cipher used and are therefore useless (or even counter-productive) for most purposes. Historically, ciphers were often used directly for encryption or decryption without additional procedures such as authentication or integrity checks.</p>
<p>In <a href="/wiki/Colloquial" title="Colloquial" class="mw-redirect">colloquial</a> use, the term "<a href="/wiki/Code_(cryptography)" title="Code (cryptography)">code</a>" is often used to mean any method of encryption or concealment of meaning. However, in cryptography, <i>code</i> has a more specific meaning. It means the replacement of a unit of plaintext (i.e., a meaningful word or phrase) with a <a href="/wiki/Code_word" title="Code word">code word</a> (for example, <tt>wallaby</tt> replaces <tt>attack at dawn</tt>). Codes are no longer used in serious cryptography—except incidentally for such things as unit designations (e.g., Bronco Flight or Operation Overlord)—since properly chosen ciphers are both more practical and more secure than even the best codes and also are better adapted to <a href="/wiki/Computer" title="Computer">computers</a>.</p>
<p><a href="/wiki/Cryptanalysis" title="Cryptanalysis">Cryptanalysis</a> is the term used for the study of methods for obtaining the meaning of encrypted information without access to the key normally required to do so; i.e., it is the study of how to crack encryption algorithms or their implementations.</p>
<p>Some use the terms <i>cryptography</i> and <i>cryptology</i> interchangeably in English, while others (including US military practice generally) use <i>cryptography</i> to refer specifically to the use and practice of cryptographic techniques and <i>cryptology</i> to refer to the combined study of cryptography and cryptanalysis.<sup id="cite_ref-goldreichbook_8-0" class="reference"><a href="#cite_note-goldreichbook-8"><span>[</span>8<span>]</span></a></sup><sup id="cite_ref-websters_9-0" class="reference"><a href="#cite_note-websters-9"><span>[</span>9<span>]</span></a></sup> English is more flexible than several other languages in which <i>cryptology</i> (done by cryptologists) is always used in the second sense above. In the English Wikipedia the general term used for the entire field is <i>cryptography</i> (done by cryptographers).</p>
<p>The study of characteristics of languages which have some application in cryptography (or cryptology), i.e. frequency data, letter combinations, universal patterns, etc., is called cryptolinguistics.</p>
<h2><span class="mw-headline" id="History_of_cryptography_and_cryptanalysis">History of cryptography and cryptanalysis</span> <span class="mw-editsection">[<a href="/w/index.php?title=Cryptography&amp;action=edit&amp;section=2" title="Edit section: History of cryptography and cryptanalysis">edit</a>]</span></h2>
<div class="rellink relarticle mainarticle">Main article: <a href="/wiki/History_of_cryptography" title="History of cryptography">History of cryptography</a></div>
<p>Before the modern era, cryptography was concerned solely with message confidentiality (i.e., encryption)—conversion of <a href="/wiki/Information" title="Information">messages</a> from a comprehensible form into an incomprehensible one and back again at the other end, rendering it unreadable by interceptors or eavesdroppers without secret knowledge (namely the key needed for decryption of that message). Encryption was used to (attempt to) ensure <a href="/wiki/Secrecy" title="Secrecy">secrecy</a> in <a href="/wiki/Communications" title="Communications" class="mw-redirect">communications</a>, such as those of <a href="/wiki/Spy" title="Spy" class="mw-redirect">spies</a>, military leaders, and <a href="/wiki/Diplomat" title="Diplomat">diplomats</a>. In recent decades, the field has expanded beyond confidentiality concerns to include techniques for message integrity checking, sender/receiver identity <a href="/wiki/Authentication" title="Authentication">authentication</a>, <a href="/wiki/Digital_signature" title="Digital signature">digital signatures</a>, <a href="/wiki/Interactive_proof_system" title="Interactive proof system">interactive proofs</a> and <a href="/wiki/Secure_multiparty_computation" title="Secure multiparty computation" class="mw-redirect">secure computation</a>, among others.</p>
<h3><span class="mw-headline" id="Classic_cryptography">Classic cryptography</span> <span class="mw-editsection">[<a href="/w/index.php?title=Cryptography&amp;action=edit&amp;section=3" title="Edit section: Classic cryptography">edit</a>]</span></h3>
<div class="thumb tright">
<div class="thumbinner" style="width:222px;"><a href="/wiki/File:Skytala%26EmptyStrip-Shaded.png" class="image"><img alt="" src="//upload.wikimedia.org/wikipedia/commons/thumb/b/b2/Skytala%26EmptyStrip-Shaded.png/220px-Skytala%26EmptyStrip-Shaded.png" width="220" height="165" class="thumbimage" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/b/b2/Skytala%26EmptyStrip-Shaded.png/330px-Skytala%26EmptyStrip-Shaded.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/b/b2/Skytala%26EmptyStrip-Shaded.png/440px-Skytala%26EmptyStrip-Shaded.png 2x"></a>
<div class="thumbcaption">
<div class="magnify"><a href="/wiki/File:Skytala%26EmptyStrip-Shaded.png" class="internal" title="Enlarge"><img src="//bits.wikimedia.org/static-1.22wmf4/skins/common/images/magnify-clip.png" width="15" height="11" alt=""></a></div>
Reconstructed <a href="/wiki/Ancient_Greek" title="Ancient Greek">ancient Greek</a> <i><a href="/wiki/Scytale" title="Scytale">scytale</a></i> (rhymes with "Italy"), an early cipher device</div>
</div>
</div>
<p>The earliest forms of secret writing required little more than local pen and paper analogs, as most people could not read. More literacy, or literate opponents, required actual cryptography. The main classical cipher types are <a href="/wiki/Transposition_cipher" title="Transposition cipher">transposition ciphers</a>, which rearrange the order of letters in a message (e.g., 'hello world' becomes 'ehlol owrdl' in a trivially simple rearrangement scheme), and <a href="/wiki/Substitution_cipher" title="Substitution cipher">substitution ciphers</a>, which systematically replace letters or groups of letters with other letters or groups of letters (e.g., 'fly at once' becomes 'gmz bu podf' by replacing each letter with the one following it in the <a href="/wiki/Latin_alphabet" title="Latin alphabet">Latin alphabet</a>). Simple versions of either have never offered much confidentiality from enterprising opponents. An early substitution cipher was the <a href="/wiki/Caesar_cipher" title="Caesar cipher">Caesar cipher</a>, in which each letter in the plaintext was replaced by a letter some fixed number of positions further down the alphabet. <a href="/wiki/Suetonius" title="Suetonius">Suetonius</a> reports that <a href="/wiki/Julius_Caesar" title="Julius Caesar">Julius Caesar</a> used it with a shift of three to communicate with his generals. <a href="/wiki/Atbash" title="Atbash">Atbash</a> is an example of an early Hebrew cipher. The earliest known use of cryptography is some carved ciphertext on stone in Egypt (ca 1900 BCE), but this may have been done for the amusement of literate observers rather than as a way of concealing information. Cryptography is recommended in the <a href="/wiki/Kama_Sutra" title="Kama Sutra">Kama Sutra</a> (ca 400 BCE) as a way for lovers to communicate without inconvenient discovery.<sup id="cite_ref-kama_10-0" class="reference"><a href="#cite_note-kama-10"><span>[</span>10<span>]</span></a></sup></p>
<p>The <a href="/wiki/Ancient_Greece" title="Ancient Greece">Greeks of Classical times</a> are said to have known of ciphers (e.g., the scytale transposition cipher claimed to have been used by the <a href="/wiki/Sparta" title="Sparta">Spartan</a> military).<sup id="cite_ref-11" class="reference"><a href="#cite_note-11"><span>[</span>11<span>]</span></a></sup> <a href="/wiki/Steganography" title="Steganography">Steganography</a> (i.e., hiding even the existence of a message so as to keep it confidential) was also first developed in ancient times. An early example, from <a href="/wiki/Herodotus" title="Herodotus">Herodotus</a>, concealed a message—a tattoo on a slave's shaved head—under the regrown hair.<sup id="cite_ref-kahnbook_7-1" class="reference"><a href="#cite_note-kahnbook-7"><span>[</span>7<span>]</span></a></sup> Another Greek method was developed by <a href="/wiki/Polybius" title="Polybius">Polybius</a> (now called the "<a href="/wiki/Polybius#Cryptography" title="Polybius">Polybius Square</a>").<sup id="cite_ref-12" class="reference"><a href="#cite_note-12"><span>[</span>12<span>]</span></a></sup> More modern examples of steganography include the use of <a href="/wiki/Invisible_ink" title="Invisible ink">invisible ink</a>, <a href="/wiki/Microdot" title="Microdot">microdots</a>, and <a href="/wiki/Digital_watermark" title="Digital watermark" class="mw-redirect">digital watermarks</a> to conceal information.</p>
<p>Ciphertexts produced by a <a href="/wiki/Classical_cipher" title="Classical cipher">classical cipher</a> (and some modern ciphers) always reveal statistical information about the plaintext, which can often be used to break them. After the discovery of <a href="/wiki/Frequency_analysis" title="Frequency analysis">frequency analysis</a> perhaps by the <a href="/wiki/Mathematics_in_medieval_Islam" title="Mathematics in medieval Islam">Arab mathematician</a> and <a href="/wiki/Polymath" title="Polymath">polymath</a> <a href="/wiki/Al-Kindi" title="Al-Kindi">Al-Kindi</a> (also known as <i>Alkindus</i>) in the 9th century,<sup class="Template-Fact" style="white-space:nowrap;">[<i><a href="/wiki/Wikipedia:Citation_needed" title="Wikipedia:Citation needed"><span title="This claim needs references to reliable sources. (December 2012)">citation needed</span></a></i>]</sup> nearly all such ciphers became more or less readily breakable by any informed attacker. Such classical ciphers still enjoy popularity today, though mostly as <a href="/wiki/Puzzle" title="Puzzle">puzzles</a> (see <a href="/wiki/Cryptogram" title="Cryptogram">cryptogram</a>). Al-Kindi wrote a book on cryptography entitled <i>Risalah fi Istikhraj al-Mu'amma</i> (<i>Manuscript for the Deciphering Cryptographic Messages</i>), which described the first <a href="/wiki/Cryptanalysis" title="Cryptanalysis">cryptanalysis</a> techniques.<sup id="cite_ref-13" class="reference"><a href="#cite_note-13"><span>[</span>13<span>]</span></a></sup><sup id="cite_ref-Kadi_14-0" class="reference"><a href="#cite_note-Kadi-14"><span>[</span>14<span>]</span></a></sup></p>
<div class="thumb tright">
<div class="thumbinner" style="width:222px;"><a href="/wiki/File:16th_century_French_cypher_machine_in_the_shape_of_a_book_with_arms_of_Henri_II.jpg" class="image"><img alt="" src="//upload.wikimedia.org/wikipedia/commons/thumb/a/a2/16th_century_French_cypher_machine_in_the_shape_of_a_book_with_arms_of_Henri_II.jpg/220px-16th_century_French_cypher_machine_in_the_shape_of_a_book_with_arms_of_Henri_II.jpg" width="220" height="144" class="thumbimage" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/a/a2/16th_century_French_cypher_machine_in_the_shape_of_a_book_with_arms_of_Henri_II.jpg/330px-16th_century_French_cypher_machine_in_the_shape_of_a_book_with_arms_of_Henri_II.jpg 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/a/a2/16th_century_French_cypher_machine_in_the_shape_of_a_book_with_arms_of_Henri_II.jpg/440px-16th_century_French_cypher_machine_in_the_shape_of_a_book_with_arms_of_Henri_II.jpg 2x"></a>
<div class="thumbcaption">
<div class="magnify"><a href="/wiki/File:16th_century_French_cypher_machine_in_the_shape_of_a_book_with_arms_of_Henri_II.jpg" class="internal" title="Enlarge"><img src="//bits.wikimedia.org/static-1.22wmf4/skins/common/images/magnify-clip.png" width="15" height="11" alt=""></a></div>
16th-century book-shaped <a href="/wiki/France" title="France">French</a> cipher machine, with arms of <a href="/wiki/Henri_II_of_France" title="Henri II of France" class="mw-redirect">Henri II of France</a></div>
</div>
</div>
<div class="thumb tright">
<div class="thumbinner" style="width:222px;"><a href="/wiki/File:Encoded_letter_of_Gabriel_Luetz_d_Aramon_after_1546_with_partial_deciphering.jpg" class="image"><img alt="" src="//upload.wikimedia.org/wikipedia/commons/thumb/b/b8/Encoded_letter_of_Gabriel_Luetz_d_Aramon_after_1546_with_partial_deciphering.jpg/220px-Encoded_letter_of_Gabriel_Luetz_d_Aramon_after_1546_with_partial_deciphering.jpg" width="220" height="149" class="thumbimage" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/b/b8/Encoded_letter_of_Gabriel_Luetz_d_Aramon_after_1546_with_partial_deciphering.jpg/330px-Encoded_letter_of_Gabriel_Luetz_d_Aramon_after_1546_with_partial_deciphering.jpg 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/b/b8/Encoded_letter_of_Gabriel_Luetz_d_Aramon_after_1546_with_partial_deciphering.jpg/440px-Encoded_letter_of_Gabriel_Luetz_d_Aramon_after_1546_with_partial_deciphering.jpg 2x"></a>
<div class="thumbcaption">
<div class="magnify"><a href="/wiki/File:Encoded_letter_of_Gabriel_Luetz_d_Aramon_after_1546_with_partial_deciphering.jpg" class="internal" title="Enlarge"><img src="//bits.wikimedia.org/static-1.22wmf4/skins/common/images/magnify-clip.png" width="15" height="11" alt=""></a></div>
Enciphered letter from <a href="/wiki/Gabriel_de_Luetz_d%27Aramon" title="Gabriel de Luetz d'Aramon" class="mw-redirect">Gabriel de Luetz d'Aramon</a>, <a href="/wiki/French_Ambassador_to_the_Ottoman_Empire" title="French Ambassador to the Ottoman Empire">French Ambassador to the Ottoman Empire</a>, after 1546, with partial decipherment</div>
</div>
</div>
<p>Essentially all ciphers remained vulnerable to cryptanalysis using the frequency analysis technique until the development of the polyalphabetic cipher, most clearly by <a href="/wiki/Leon_Battista_Alberti" title="Leon Battista Alberti">Leon Battista Alberti</a> around the year 1467, though there is some indication that it was already known to Al-Kindi.<sup id="cite_ref-Kadi_14-1" class="reference"><a href="#cite_note-Kadi-14"><span>[</span>14<span>]</span></a></sup> Alberti's innovation was to use different ciphers (i.e., substitution alphabets) for various parts of a message (perhaps for each successive plaintext letter at the limit). He also invented what was probably the first automatic <a href="/wiki/Alberti_Cipher_Disk" title="Alberti Cipher Disk" class="mw-redirect">cipher device</a>, a wheel which implemented a partial realization of his invention. In the polyalphabetic <a href="/wiki/Vigen%C3%A8re_cipher" title="Vigenère cipher">Vigenère cipher</a>, encryption uses a <i>key word</i>, which controls letter substitution depending on which letter of the key word is used. In the mid-19th century <a href="/wiki/Charles_Babbage" title="Charles Babbage">Charles Babbage</a> showed that the Vigenère cipher was vulnerable to <a href="/wiki/Kasiski_examination" title="Kasiski examination">Kasiski examination</a>, but this was first published about ten years later by <a href="/wiki/Friedrich_Kasiski" title="Friedrich Kasiski">Friedrich Kasiski</a>.<sup id="cite_ref-15" class="reference"><a href="#cite_note-15"><span>[</span>15<span>]</span></a></sup></p>
<p>Although frequency analysis is a powerful and general technique against many ciphers, encryption has still often been effective in practice, as many a would-be cryptanalyst was unaware of the technique. Breaking a message without using frequency analysis essentially required knowledge of the cipher used and perhaps of the key involved, thus making espionage, bribery, burglary, defection, etc., more attractive approaches to the cryptanalytically uninformed. It was finally explicitly recognized in the 19th century that secrecy of a cipher's algorithm is not a sensible nor practical safeguard of message security; in fact, it was further realized that any adequate cryptographic scheme (including ciphers) should remain secure even if the adversary fully understands the cipher algorithm itself. Security of the key used should alone be sufficient for a good cipher to maintain confidentiality under an attack. This fundamental principle was first explicitly stated in 1883 by <a href="/wiki/Auguste_Kerckhoffs" title="Auguste Kerckhoffs">Auguste Kerckhoffs</a> and is generally called <a href="/wiki/Kerckhoffs%27s_Principle" title="Kerckhoffs's Principle" class="mw-redirect">Kerckhoffs's Principle</a>; alternatively and more bluntly, it was restated by <a href="/wiki/Claude_Shannon" title="Claude Shannon">Claude Shannon</a>, the inventor of <a href="/wiki/Information_theory" title="Information theory">information theory</a> and the fundamentals of theoretical cryptography, as <i>Shannon's Maxim</i>—'the enemy knows the system'.</p>
<p>Different physical devices and aids have been used to assist with ciphers. One of the earliest may have been the scytale of <a href="/wiki/Ancient_Greece" title="Ancient Greece">ancient Greece</a>, a rod supposedly used by the Spartans as an aid for a transposition cipher (see image above). In medieval times, other aids were invented such as the <a href="/wiki/Grille_(cryptography)" title="Grille (cryptography)">cipher grille</a>, which was also used for a kind of steganography. With the invention of polyalphabetic ciphers came more sophisticated aids such as Alberti's own <a href="/wiki/Cipher_disk" title="Cipher disk">cipher disk</a>, <a href="/wiki/Johannes_Trithemius" title="Johannes Trithemius">Johannes Trithemius</a>' <a href="/wiki/Tabula_recta" title="Tabula recta">tabula recta</a> scheme, and <a href="/wiki/Thomas_Jefferson" title="Thomas Jefferson">Thomas Jefferson</a>'s <a href="/wiki/Jefferson_disk" title="Jefferson disk">multi-cylinder</a> (not publicly known, and reinvented independently by <a href="/wiki/Bazeries" title="Bazeries" class="mw-redirect">Bazeries</a> around 1900). Many mechanical encryption/decryption devices were invented early in the 20th century, and several patented, among them <a href="/wiki/Rotor_machine" title="Rotor machine">rotor machines</a>—famously including the <a href="/wiki/Enigma_machine" title="Enigma machine">Enigma machine</a> used by the German government and military from the late 1920s and during <a href="/wiki/World_War_II" title="World War II">World War II</a>.<sup id="cite_ref-16" class="reference"><a href="#cite_note-16"><span>[</span>16<span>]</span></a></sup> The ciphers implemented by better quality examples of these machine designs brought about a substantial increase in cryptanalytic difficulty after WWI.<sup id="cite_ref-17" class="reference"><a href="#cite_note-17"><span>[</span>17<span>]</span></a></sup></p>
<h3><span class="mw-headline" id="Computer_era">Computer era</span> <span class="mw-editsection">[<a href="/w/index.php?title=Cryptography&amp;action=edit&amp;section=4" title="Edit section: Computer era">edit</a>]</span></h3>
<p>Cryptanalysis of the new mechanical devices proved to be both difficult and laborious. In the United Kingdom, cryptanalytic efforts at <a href="/wiki/Bletchley_Park" title="Bletchley Park">Bletchley Park</a> during WWII spurred the development of more efficient means for carrying out repetitious tasks. This culminated in the development of the <a href="/wiki/Colossus_computer" title="Colossus computer">Colossus</a>, the world's first fully electronic, digital, <a href="/wiki/Computer_programming" title="Computer programming">programmable</a> computer, which assisted in the decryption of ciphers generated by the German Army's <a href="/wiki/Lorenz_SZ40/42" title="Lorenz SZ40/42" class="mw-redirect">Lorenz SZ40/42</a> machine.</p>
<p>Just as the development of digital computers and electronics helped in cryptanalysis, it made possible much more complex ciphers. Furthermore, computers allowed for the encryption of any kind of data representable in any binary format, unlike classical ciphers which only encrypted written language texts; this was new and significant. Computer use has thus supplanted linguistic cryptography, both for cipher design and cryptanalysis. Many computer ciphers can be characterized by their operation on <a href="/wiki/Binary_numeral_system" title="Binary numeral system" class="mw-redirect">binary</a> <a href="/wiki/Bit" title="Bit">bit</a> sequences (sometimes in groups or blocks), unlike classical and mechanical schemes, which generally manipulate traditional characters (i.e., letters and digits) directly. However, computers have also assisted cryptanalysis, which has compensated to some extent for increased cipher complexity. Nonetheless, good modern ciphers have stayed ahead of cryptanalysis; it is typically the case that use of a quality cipher is very efficient (i.e., fast and requiring few resources, such as memory or CPU capability), while breaking it requires an effort many orders of magnitude larger, and vastly larger than that required for any classical cipher, making cryptanalysis so inefficient and impractical as to be effectively impossible.</p>
<div class="thumb tright">
<div class="thumbinner" style="width:222px;"><a href="/wiki/File:Smartcard3.png" class="image"><img alt="" src="//upload.wikimedia.org/wikipedia/commons/thumb/8/84/Smartcard3.png/220px-Smartcard3.png" width="220" height="175" class="thumbimage" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/8/84/Smartcard3.png/330px-Smartcard3.png 1.5x, //upload.wikimedia.org/wikipedia/commons/8/84/Smartcard3.png 2x"></a>
<div class="thumbcaption">
<div class="magnify"><a href="/wiki/File:Smartcard3.png" class="internal" title="Enlarge"><img src="//bits.wikimedia.org/static-1.22wmf4/skins/common/images/magnify-clip.png" width="15" height="11" alt=""></a></div>
<a href="/wiki/Credit_card" title="Credit card">Credit card</a> with <a href="/wiki/Smart_card" title="Smart card">smart-card</a> capabilities. The 3-by-5-mm chip embedded in the card is shown, enlarged. Smart cards combine low cost and portability with the power to compute cryptographic algorithms.</div>
</div>
</div>
<p>Extensive open academic research into cryptography is relatively recent; it began only in the mid-1970s. In recent times, IBM personnel designed the algorithm that became the Federal (i.e., US) <a href="/wiki/Data_Encryption_Standard" title="Data Encryption Standard">Data Encryption Standard</a>; Whitfield Diffie and Martin Hellman published <a href="/wiki/Diffie-Hellman" title="Diffie-Hellman" class="mw-redirect">their key agreement algorithm</a>;<sup id="cite_ref-dh2_18-0" class="reference"><a href="#cite_note-dh2-18"><span>[</span>18<span>]</span></a></sup> and the <a href="/wiki/RSA_(algorithm)" title="RSA (algorithm)">RSA</a> algorithm was published in <a href="/wiki/Martin_Gardner" title="Martin Gardner">Martin Gardner</a>'s <a href="/wiki/Scientific_American" title="Scientific American">Scientific American</a> column. Since then, cryptography has become a widely used tool in communications, <a href="/wiki/Computer_network" title="Computer network">computer networks</a>, and computer security generally. Some modern cryptographic techniques can only keep their keys secret if certain mathematical problems are intractable, such as the <a href="/wiki/Integer_factorization" title="Integer factorization">integer factorization</a> or the <a href="/wiki/Discrete_logarithm" title="Discrete logarithm">discrete logarithm</a> problems, so there are deep connections with abstract mathematics. There are no absolute proofs that a cryptographic technique is secure (but see <a href="/wiki/One-time_pad" title="One-time pad">one-time pad</a>); at best, there are proofs that some techniques are secure <i>if</i> some computational problem is difficult to solve, or this or that assumption about implementation or practical use is met.</p>
<p>As well as being aware of cryptographic history, cryptographic algorithm and system designers must also sensibly consider probable future developments while working on their designs. For instance, continuous improvements in computer processing power have increased the scope of <a href="/wiki/Brute-force_attack" title="Brute-force attack">brute-force attacks</a>, thus when specifying <a href="/wiki/Key_length" title="Key length" class="mw-redirect">key lengths</a>, the required key lengths are similarly advancing.<sup id="cite_ref-fortify_19-0" class="reference"><a href="#cite_note-fortify-19"><span>[</span>19<span>]</span></a></sup> The potential effects of <a href="/wiki/Quantum_computing" title="Quantum computing" class="mw-redirect">quantum computing</a> are already being considered by some cryptographic system designers; the announced imminence of small implementations of these machines may be making the need for this preemptive caution rather more than merely speculative.<sup id="cite_ref-hac_4-1" class="reference"><a href="#cite_note-hac-4"><span>[</span>4<span>]</span></a></sup></p>
<p>Essentially, prior to the early 20th century, cryptography was chiefly concerned with <a href="/wiki/Language" title="Language">linguistic</a> and <a href="/wiki/Lexicographic_code" title="Lexicographic code">lexicographic</a> patterns. Since then the emphasis has shifted, and cryptography now makes extensive use of mathematics, including aspects of <a href="/wiki/Information_theory" title="Information theory">information theory</a>, <a href="/wiki/Computational_complexity_theory" title="Computational complexity theory">computational complexity</a>, <a href="/wiki/Statistics" title="Statistics">statistics</a>, <a href="/wiki/Combinatorics" title="Combinatorics">combinatorics</a>, <a href="/wiki/Abstract_algebra" title="Abstract algebra">abstract algebra</a>, <a href="/wiki/Number_theory" title="Number theory">number theory</a>, and finite mathematics generally. Cryptography is, also, a branch of <a href="/wiki/Engineering" title="Engineering">engineering</a>, but an unusual one as it deals with active, intelligent, and malevolent opposition (see <a href="/wiki/Cryptographic_engineering" title="Cryptographic engineering">cryptographic engineering</a> and <a href="/wiki/Security_engineering" title="Security engineering">security engineering</a>); other kinds of engineering (e.g., civil or chemical engineering) need deal only with neutral natural forces. There is also active research examining the relationship between cryptographic problems and <a href="/wiki/Quantum_physics" title="Quantum physics" class="mw-redirect">quantum physics</a> (see <a href="/wiki/Quantum_cryptography" title="Quantum cryptography">quantum cryptography</a> and <a href="/wiki/Quantum_computer" title="Quantum computer">quantum computer</a>).</p>
<h2><span class="mw-headline" id="Modern_cryptography">Modern cryptography</span> <span class="mw-editsection">[<a href="/w/index.php?title=Cryptography&amp;action=edit&amp;section=5" title="Edit section: Modern cryptography">edit</a>]</span></h2>
<p>The modern field of cryptography can be divided into several areas of study. The chief ones are discussed here; see <a href="/wiki/Topics_in_Cryptography" title="Topics in Cryptography" class="mw-redirect">Topics in Cryptography</a> for more.</p>
<h3><span class="mw-headline" id="Symmetric-key_cryptography">Symmetric-key cryptography</span> <span class="mw-editsection">[<a href="/w/index.php?title=Cryptography&amp;action=edit&amp;section=6" title="Edit section: Symmetric-key cryptography">edit</a>]</span></h3>
<div class="rellink relarticle mainarticle">Main article: <a href="/wiki/Symmetric-key_algorithm" title="Symmetric-key algorithm">Symmetric-key algorithm</a></div>
<p>Symmetric-key cryptography refers to encryption methods in which both the sender and receiver share the same key (or, less commonly, in which their keys are different, but related in an easily computable way). This was the only kind of encryption publicly known until June 1976.<sup id="cite_ref-dh2_18-1" class="reference"><a href="#cite_note-dh2-18"><span>[</span>18<span>]</span></a></sup></p>
<div class="thumb tright">
<div class="thumbinner" style="width:222px;"><a href="/wiki/File:International_Data_Encryption_Algorithm_InfoBox_Diagram.svg" class="image"><img alt="" src="//upload.wikimedia.org/wikipedia/commons/thumb/a/af/International_Data_Encryption_Algorithm_InfoBox_Diagram.svg/220px-International_Data_Encryption_Algorithm_InfoBox_Diagram.svg.png" width="220" height="226" class="thumbimage" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/a/af/International_Data_Encryption_Algorithm_InfoBox_Diagram.svg/330px-International_Data_Encryption_Algorithm_InfoBox_Diagram.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/a/af/International_Data_Encryption_Algorithm_InfoBox_Diagram.svg/440px-International_Data_Encryption_Algorithm_InfoBox_Diagram.svg.png 2x"></a>
<div class="thumbcaption">
<div class="magnify"><a href="/wiki/File:International_Data_Encryption_Algorithm_InfoBox_Diagram.svg" class="internal" title="Enlarge"><img src="//bits.wikimedia.org/static-1.22wmf4/skins/common/images/magnify-clip.png" width="15" height="11" alt=""></a></div>
One round (out of 8.5) of the <a href="/wiki/Patent" title="Patent">patented</a> <a href="/wiki/International_Data_Encryption_Algorithm" title="International Data Encryption Algorithm">IDEA</a> cipher, used in some versions of <a href="/wiki/Pretty_Good_Privacy" title="Pretty Good Privacy">PGP</a> for high-speed encryption of, for instance, <a href="/wiki/Electronic_mail" title="Electronic mail" class="mw-redirect">e-mail</a></div>
</div>
</div>
<p>Symmetric key ciphers are implemented as either <a href="/wiki/Block_ciphers" title="Block ciphers" class="mw-redirect">block ciphers</a> or <a href="/wiki/Stream_ciphers" title="Stream ciphers" class="mw-redirect">stream ciphers</a>. A block cipher enciphers input in blocks of plaintext as opposed to individual characters, the input form used by a stream cipher.</p>
<p>The <a href="/wiki/Data_Encryption_Standard" title="Data Encryption Standard">Data Encryption Standard</a> (DES) and the <a href="/wiki/Advanced_Encryption_Standard" title="Advanced Encryption Standard">Advanced Encryption Standard</a> (AES) are block cipher designs which have been designated <a href="/wiki/Cryptography_standards" title="Cryptography standards">cryptography standards</a> by the US government (though DES's designation was finally withdrawn after the AES was adopted).<sup id="cite_ref-aes_20-0" class="reference"><a href="#cite_note-aes-20"><span>[</span>20<span>]</span></a></sup> Despite its deprecation as an official standard, DES (especially its still-approved and much more secure <a href="/wiki/Triple-DES" title="Triple-DES" class="mw-redirect">triple-DES</a> variant) remains quite popular; it is used across a wide range of applications, from ATM encryption<sup id="cite_ref-atm_21-0" class="reference"><a href="#cite_note-atm-21"><span>[</span>21<span>]</span></a></sup> to <a href="/wiki/E-mail_privacy" title="E-mail privacy" class="mw-redirect">e-mail privacy</a><sup id="cite_ref-opgp_22-0" class="reference"><a href="#cite_note-opgp-22"><span>[</span>22<span>]</span></a></sup> and <a href="/wiki/Secure_Shell" title="Secure Shell">secure remote access</a>.<sup id="cite_ref-ssh_23-0" class="reference"><a href="#cite_note-ssh-23"><span>[</span>23<span>]</span></a></sup> Many other block ciphers have been designed and released, with considerable variation in quality. Many have been thoroughly broken, such as <a href="/wiki/FEAL" title="FEAL">FEAL</a>.<sup id="cite_ref-hac_4-2" class="reference"><a href="#cite_note-hac-4"><span>[</span>4<span>]</span></a></sup><sup id="cite_ref-schneierbook_24-0" class="reference"><a href="#cite_note-schneierbook-24"><span>[</span>24<span>]</span></a></sup></p>
<p>Stream ciphers, in contrast to the 'block' type, create an arbitrarily long stream of key material, which is combined with the plaintext bit-by-bit or character-by-character, somewhat like the <a href="/wiki/One-time_pad" title="One-time pad">one-time pad</a>. In a stream cipher, the output stream is created based on a hidden internal state which changes as the cipher operates. That internal state is initially set up using the secret key material. <a href="/wiki/RC4" title="RC4">RC4</a> is a widely used stream cipher; see <a href="/wiki/Category:Stream_ciphers" title="Category:Stream ciphers">Category:Stream ciphers</a>.<sup id="cite_ref-hac_4-3" class="reference"><a href="#cite_note-hac-4"><span>[</span>4<span>]</span></a></sup> Block ciphers can be used as stream ciphers; see <a href="/wiki/Block_cipher_modes_of_operation" title="Block cipher modes of operation" class="mw-redirect">Block cipher modes of operation</a>.</p>
<p><a href="/wiki/Cryptographic_hash_functions" title="Cryptographic hash functions" class="mw-redirect">Cryptographic hash functions</a> are a third type of cryptographic algorithm. They take a message of any length as input, and output a short, fixed length <a href="/wiki/Hash_function" title="Hash function">hash</a> which can be used in (for example) a digital signature. For good hash functions, an attacker cannot find two messages that produce the same hash. <a href="/wiki/MD4" title="MD4">MD4</a> is a long-used hash function which is now broken; <a href="/wiki/MD5" title="MD5">MD5</a>, a strengthened variant of MD4, is also widely used but broken in practice. The U.S. <a href="/wiki/National_Security_Agency" title="National Security Agency">National Security Agency</a> developed the Secure Hash Algorithm series of MD5-like hash functions: SHA-0 was a flawed algorithm that the agency withdrew; <a href="/wiki/SHA-1" title="SHA-1">SHA-1</a> is widely deployed and more secure than MD5, but cryptanalysts have identified attacks against it; the <a href="/wiki/SHA-2" title="SHA-2">SHA-2</a> family improves on SHA-1, but it isn't yet widely deployed, and the U.S. standards authority thought it "prudent" from a security perspective to develop a new standard to "significantly improve the robustness of NIST's overall hash algorithm toolkit."<sup id="cite_ref-25" class="reference"><a href="#cite_note-25"><span>[</span>25<span>]</span></a></sup> Thus, a <a href="/wiki/NIST_hash_function_competition" title="NIST hash function competition">hash function design competition</a> was meant to select a new U.S. national standard, to be called <a href="/wiki/SHA-3" title="SHA-3">SHA-3</a>, by 2012. The competition ended on October 2, 2012 when the NIST announced that <a href="/wiki/Keccak" title="Keccak" class="mw-redirect">Keccak</a> would be the new SHA-3 hash algorithm.<sup id="cite_ref-26" class="reference"><a href="#cite_note-26"><span>[</span>26<span>]</span></a></sup></p>
<p><a href="/wiki/Message_authentication_code" title="Message authentication code">Message authentication codes</a> (MACs) are much like cryptographic hash functions, except that a secret key can be used to authenticate the hash value<sup id="cite_ref-hac_4-4" class="reference"><a href="#cite_note-hac-4"><span>[</span>4<span>]</span></a></sup> upon receipt.</p>
<h3><span class="mw-headline" id="Public-key_cryptography">Public-key cryptography</span> <span class="mw-editsection">[<a href="/w/index.php?title=Cryptography&amp;action=edit&amp;section=7" title="Edit section: Public-key cryptography">edit</a>]</span></h3>
<div class="rellink relarticle mainarticle">Main article: <a href="/wiki/Public-key_cryptography" title="Public-key cryptography">Public-key cryptography</a></div>
<p>Symmetric-key cryptosystems use the same key for encryption and decryption of a message, though a message or group of messages may have a different key than others. A significant disadvantage of symmetric ciphers is the <a href="/wiki/Key_management" title="Key management">key management</a> necessary to use them securely. Each distinct pair of communicating parties must, ideally, share a different key, and perhaps each ciphertext exchanged as well. The number of keys required increases as the <a href="/wiki/Square_(algebra)" title="Square (algebra)">square</a> of the number of network members, which very quickly requires complex key management schemes to keep them all straight and secret. The difficulty of securely establishing a secret key between two communicating parties, when a <a href="/wiki/Secure_channel" title="Secure channel">secure channel</a> does not already exist between them, also presents a <a href="/wiki/Chicken-and-egg_problem" title="Chicken-and-egg problem" class="mw-redirect">chicken-and-egg problem</a> which is a considerable practical obstacle for cryptography users in the real world.</p>
<div class="thumb tleft">
<div class="thumbinner" style="width:222px;"><a href="/wiki/File:Diffie_and_Hellman.jpg" class="image"><img alt="" src="//upload.wikimedia.org/wikipedia/commons/thumb/8/88/Diffie_and_Hellman.jpg/220px-Diffie_and_Hellman.jpg" width="220" height="133" class="thumbimage" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/8/88/Diffie_and_Hellman.jpg/330px-Diffie_and_Hellman.jpg 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/8/88/Diffie_and_Hellman.jpg/440px-Diffie_and_Hellman.jpg 2x"></a>
<div class="thumbcaption">
<div class="magnify"><a href="/wiki/File:Diffie_and_Hellman.jpg" class="internal" title="Enlarge"><img src="//bits.wikimedia.org/static-1.22wmf4/skins/common/images/magnify-clip.png" width="15" height="11" alt=""></a></div>
<a href="/wiki/Whitfield_Diffie" title="Whitfield Diffie">Whitfield Diffie</a> and <a href="/wiki/Martin_Hellman" title="Martin Hellman">Martin Hellman</a>, authors of the first published paper on public-key cryptography</div>
</div>
</div>
<p>In a groundbreaking 1976 paper, Whitfield Diffie and Martin Hellman proposed the notion of <i>public-key</i> (also, more generally, called <i>asymmetric key</i>) cryptography in which two different but mathematically related keys are used—a <i>public</i> key and a <i>private</i> key.<sup id="cite_ref-27" class="reference"><a href="#cite_note-27"><span>[</span>27<span>]</span></a></sup> A public key system is so constructed that calculation of one key (the 'private key') is computationally infeasible from the other (the 'public key'), even though they are necessarily related. Instead, both keys are generated secretly, as an interrelated pair.<sup id="cite_ref-28" class="reference"><a href="#cite_note-28"><span>[</span>28<span>]</span></a></sup> The historian <a href="/wiki/David_Kahn_(writer)" title="David Kahn (writer)">David Kahn</a> described public-key cryptography as "the most revolutionary new concept in the field since polyalphabetic substitution emerged in the Renaissance".<sup id="cite_ref-29" class="reference"><a href="#cite_note-29"><span>[</span>29<span>]</span></a></sup></p>
<p>In public-key cryptosystems, the public key may be freely distributed, while its paired private key must remain secret. In a public-key encryption system, the <i>public key</i> is used for encryption, while the <i>private</i> or <i>secret key</i> is used for decryption. While Diffie and Hellman could not find such a system, they showed that public-key cryptography was indeed possible by presenting the <a href="/wiki/Diffie%E2%80%93Hellman_key_exchange" title="Diffie–Hellman key exchange">Diffie–Hellman key exchange</a> protocol, a solution that is now widely used in secure communications to allow two parties to secretly agree on a <a href="/wiki/Symmetric-key_algorithm" title="Symmetric-key algorithm">shared encryption key</a>.<sup id="cite_ref-dh2_18-2" class="reference"><a href="#cite_note-dh2-18"><span>[</span>18<span>]</span></a></sup></p>
<p>Diffie and Hellman's publication sparked widespread academic efforts in finding a practical public-key encryption system. This race was finally won in 1978 by <a href="/wiki/Ronald_Rivest" title="Ronald Rivest" class="mw-redirect">Ronald Rivest</a>, <a href="/wiki/Adi_Shamir" title="Adi Shamir">Adi Shamir</a>, and <a href="/wiki/Len_Adleman" title="Len Adleman" class="mw-redirect">Len Adleman</a>, whose solution has since become known as the <a href="/wiki/RSA_(algorithm)" title="RSA (algorithm)">RSA algorithm</a>.<sup id="cite_ref-30" class="reference"><a href="#cite_note-30"><span>[</span>30<span>]</span></a></sup></p>
<p>The Diffie–Hellman and RSA algorithms, in addition to being the first publicly known examples of high quality public-key algorithms, have been among the most widely used. Others include the <a href="/wiki/Cramer%E2%80%93Shoup_cryptosystem" title="Cramer–Shoup cryptosystem">Cramer–Shoup cryptosystem</a>, <a href="/wiki/ElGamal_encryption" title="ElGamal encryption">ElGamal encryption</a>, and various <a href="/wiki/Elliptic_curve_cryptography" title="Elliptic curve cryptography">elliptic curve techniques</a>. See <a href="/wiki/Category:Asymmetric-key_cryptosystems" title="Category:Asymmetric-key cryptosystems">Category:Asymmetric-key cryptosystems</a>.</p>
<p>To much surprise, a document published in 1997 by the Government Communications Headquarters (<a href="/wiki/GCHQ" title="GCHQ" class="mw-redirect">GCHQ</a>), a British intelligence organization, revealed that cryptographers at GCHQ had anticipated several academic developments.<sup id="cite_ref-nytimes_31-0" class="reference"><a href="#cite_note-nytimes-31"><span>[</span>31<span>]</span></a></sup> Reportedly, around 1970, <a href="/wiki/James_H._Ellis" title="James H. Ellis">James H. Ellis</a> had conceived the principles of asymmetric key cryptography. In 1973, <a href="/wiki/Clifford_Cocks" title="Clifford Cocks">Clifford Cocks</a> invented a solution that essentially resembles the RSA algorithm.<sup id="cite_ref-nytimes_31-1" class="reference"><a href="#cite_note-nytimes-31"><span>[</span>31<span>]</span></a></sup><sup id="cite_ref-32" class="reference"><a href="#cite_note-32"><span>[</span>32<span>]</span></a></sup> And in 1974, <a href="/wiki/Malcolm_J._Williamson" title="Malcolm J. Williamson">Malcolm J. Williamson</a> is claimed to have developed the Diffie-Hellman key exchange.<sup id="cite_ref-singh_33-0" class="reference"><a href="#cite_note-singh-33"><span>[</span>33<span>]</span></a></sup></p>
<div class="thumb tright">
<div class="thumbinner" style="width:163px;"><a href="/wiki/File:Firefox-SSL-padlock.png" class="image"><img alt="" src="//upload.wikimedia.org/wikipedia/commons/a/a2/Firefox-SSL-padlock.png" width="161" height="29" class="thumbimage"></a>
<div class="thumbcaption">
<div class="magnify"><a href="/wiki/File:Firefox-SSL-padlock.png" class="internal" title="Enlarge"><img src="//bits.wikimedia.org/static-1.22wmf4/skins/common/images/magnify-clip.png" width="15" height="11" alt=""></a></div>
Padlock icon from the <a href="/wiki/Firefox" title="Firefox">Firefox</a> <a href="/wiki/Web_browser" title="Web browser">Web browser</a>, meant to indicate a page has been sent in SSL or TLS-encrypted protected form. However, seeing an icon results when code is intended to render it. Malicious code can provide the icon even when the connection is not actually being protected by SSL or TLS.<sup class="Template-Fact" style="white-space:nowrap;">[<i><a href="/wiki/Wikipedia:Citation_needed" title="Wikipedia:Citation needed"><span title="This claim needs references to reliable sources. (November 2012)">citation needed</span></a></i>]</sup></div>
</div>
</div>
<p>Public-key cryptography can also be used for implementing <a href="/wiki/Digital_signature" title="Digital signature">digital signature</a> schemes. A digital signature is reminiscent of an ordinary <a href="/wiki/Signature" title="Signature">signature</a>; they both have the characteristic of being easy for a user to produce, but difficult for anyone else to <a href="/wiki/Forgery" title="Forgery">forge</a>. Digital signatures can also be permanently tied to the content of the message being signed; they cannot then be 'moved' from one document to another, for any attempt will be detectable. In digital signature schemes, there are two algorithms: one for <i>signing</i>, in which a secret key is used to process the message (or a hash of the message, or both), and one for <i>verification,</i> in which the matching public key is used with the message to check the validity of the signature. RSA and <a href="/wiki/Digital_Signature_Algorithm" title="Digital Signature Algorithm">DSA</a> are two of the most popular digital signature schemes. Digital signatures are central to the operation of <a href="/wiki/Public_key_infrastructure" title="Public key infrastructure" class="mw-redirect">public key infrastructures</a> and many network security schemes (e.g., <a href="/wiki/Transport_Layer_Security" title="Transport Layer Security">SSL/TLS</a>, many <a href="/wiki/VPN" title="VPN" class="mw-redirect">VPNs</a>, etc.).<sup id="cite_ref-schneierbook_24-1" class="reference"><a href="#cite_note-schneierbook-24"><span>[</span>24<span>]</span></a></sup></p>
<p>Public-key algorithms are most often based on the <a href="/wiki/Computational_complexity_theory" title="Computational complexity theory">computational complexity</a> of "hard" problems, often from <a href="/wiki/Number_theory" title="Number theory">number theory</a>. For example, the hardness of RSA is related to the <a href="/wiki/Integer_factorization" title="Integer factorization">integer factorization</a> problem, while Diffie–Hellman and DSA are related to the <a href="/wiki/Discrete_logarithm" title="Discrete logarithm">discrete logarithm</a> problem. More recently, <i><a href="/wiki/Elliptic_curve_cryptography" title="Elliptic curve cryptography">elliptic curve cryptography</a></i> has developed in which security is based on number theoretic problems involving <a href="/wiki/Elliptic_curve" title="Elliptic curve">elliptic curves</a>. Because of the difficulty of the underlying problems, most public-key algorithms involve operations such as <a href="/wiki/Modular_arithmetic" title="Modular arithmetic">modular</a> multiplication and exponentiation, which are much more computationally expensive than the techniques used in most block ciphers, especially with typical key sizes. As a result, public-key cryptosystems are commonly <a href="/wiki/Hybrid_cryptosystem" title="Hybrid cryptosystem">hybrid cryptosystems</a>, in which a fast high-quality symmetric-key encryption algorithm is used for the message itself, while the relevant symmetric key is sent with the message, but encrypted using a public-key algorithm. Similarly, hybrid signature schemes are often used, in which a cryptographic hash function is computed, and only the resulting hash is digitally signed.<sup id="cite_ref-hac_4-5" class="reference"><a href="#cite_note-hac-4"><span>[</span>4<span>]</span></a></sup></p>
<h3><span class="mw-headline" id="Cryptanalysis">Cryptanalysis</span> <span class="mw-editsection">[<a href="/w/index.php?title=Cryptography&amp;action=edit&amp;section=8" title="Edit section: Cryptanalysis">edit</a>]</span></h3>
<div class="rellink relarticle mainarticle">Main article: <a href="/wiki/Cryptanalysis" title="Cryptanalysis">Cryptanalysis</a></div>
<div class="thumb tleft">
<div class="thumbinner" style="width:222px;"><a href="/wiki/File:Enigma.jpg" class="image"><img alt="" src="//upload.wikimedia.org/wikipedia/commons/thumb/a/ae/Enigma.jpg/220px-Enigma.jpg" width="220" height="293" class="thumbimage" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/a/ae/Enigma.jpg/330px-Enigma.jpg 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/a/ae/Enigma.jpg/440px-Enigma.jpg 2x"></a>
<div class="thumbcaption">
<div class="magnify"><a href="/wiki/File:Enigma.jpg" class="internal" title="Enlarge"><img src="//bits.wikimedia.org/static-1.22wmf4/skins/common/images/magnify-clip.png" width="15" height="11" alt=""></a></div>
Variants of the <a href="/wiki/Enigma_machine" title="Enigma machine">Enigma machine</a>, used by Germany's military and civil authorities from the late 1920s through <a href="/wiki/World_War_II" title="World War II">World War II</a>, implemented a complex electro-mechanical polyalphabetic <a href="/wiki/Cipher" title="Cipher">cipher</a>. <a href="/wiki/Cryptanalysis_of_the_Enigma" title="Cryptanalysis of the Enigma">Breaking and reading of the Enigma cipher</a> at Poland's <a href="/wiki/Biuro_Szyfr%C3%B3w" title="Biuro Szyfrów">Cipher Bureau</a>, for 7 years before the war, and subsequent decryption at <a href="/wiki/Bletchley_Park" title="Bletchley Park">Bletchley Park</a>, was important to Allied victory.<sup id="cite_ref-kahnbook_7-2" class="reference"><a href="#cite_note-kahnbook-7"><span>[</span>7<span>]</span></a></sup></div>
</div>
</div>
<p>The goal of cryptanalysis is to find some weakness or insecurity in a cryptographic scheme, thus permitting its subversion or evasion.</p>
<p>It is a common misconception that every encryption method can be broken. In connection with his WWII work at <a href="/wiki/Bell_Labs" title="Bell Labs">Bell Labs</a>, <a href="/wiki/Claude_Shannon" title="Claude Shannon">Claude Shannon</a> proved that the <a href="/wiki/One-time_pad" title="One-time pad">one-time pad</a> cipher is unbreakable, provided the key material is truly <a href="/wiki/Statistical_randomness" title="Statistical randomness">random</a>, never reused, kept secret from all possible attackers, and of equal or greater length than the message.<sup id="cite_ref-34" class="reference"><a href="#cite_note-34"><span>[</span>34<span>]</span></a></sup> Most ciphers, apart from the one-time pad, can be broken with enough computational effort by <a href="/wiki/Brute_force_attack" title="Brute force attack" class="mw-redirect">brute force attack</a>, but the amount of effort needed may be <a href="/wiki/Exponential_time" title="Exponential time" class="mw-redirect">exponentially</a> dependent on the key size, as compared to the effort needed to make use of the cipher. In such cases, effective security could be achieved if it is proven that the effort required (i.e., "work factor", in Shannon's terms) is beyond the ability of any adversary. This means it must be shown that no efficient method (as opposed to the time-consuming brute force method) can be found to break the cipher. Since no such proof has been found to date, the one-time-pad remains the only theoretically unbreakable cipher.</p>
<p>There are a wide variety of cryptanalytic attacks, and they can be classified in any of several ways. A common distinction turns on what an attacker knows and what capabilities are available. In a <a href="/wiki/Ciphertext-only_attack" title="Ciphertext-only attack">ciphertext-only attack</a>, the cryptanalyst has access only to the ciphertext (good modern cryptosystems are usually effectively immune to ciphertext-only attacks). In a <a href="/wiki/Known-plaintext_attack" title="Known-plaintext attack">known-plaintext attack</a>, the cryptanalyst has access to a ciphertext and its corresponding plaintext (or to many such pairs). In a <a href="/wiki/Chosen-plaintext_attack" title="Chosen-plaintext attack">chosen-plaintext attack</a>, the cryptanalyst may choose a plaintext and learn its corresponding ciphertext (perhaps many times); an example is <a href="/wiki/Gardening_(cryptanalysis)" title="Gardening (cryptanalysis)">gardening</a>, used by the British during WWII. Finally, in a <a href="/wiki/Chosen-ciphertext_attack" title="Chosen-ciphertext attack">chosen-ciphertext attack</a>, the cryptanalyst may be able to <i>choose</i> ciphertexts and learn their corresponding plaintexts.<sup id="cite_ref-hac_4-6" class="reference"><a href="#cite_note-hac-4"><span>[</span>4<span>]</span></a></sup> Also important, often overwhelmingly so, are mistakes (generally in the design or use of one of the <a href="/wiki/Cryptographic_protocol" title="Cryptographic protocol">protocols</a> involved; see <a href="/wiki/Cryptanalysis_of_the_Enigma" title="Cryptanalysis of the Enigma">Cryptanalysis of the Enigma</a> for some historical examples of this).</p>
<div class="thumb tright">
<div class="thumbinner" style="width:222px;"><a href="/wiki/File:2008-09_Kaiserschloss_Kryptologen.JPG" class="image"><img alt="" src="//upload.wikimedia.org/wikipedia/commons/thumb/a/ad/2008-09_Kaiserschloss_Kryptologen.JPG/220px-2008-09_Kaiserschloss_Kryptologen.JPG" width="220" height="157" class="thumbimage" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/a/ad/2008-09_Kaiserschloss_Kryptologen.JPG/330px-2008-09_Kaiserschloss_Kryptologen.JPG 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/a/ad/2008-09_Kaiserschloss_Kryptologen.JPG/440px-2008-09_Kaiserschloss_Kryptologen.JPG 2x"></a>
<div class="thumbcaption">
<div class="magnify"><a href="/wiki/File:2008-09_Kaiserschloss_Kryptologen.JPG" class="internal" title="Enlarge"><img src="//bits.wikimedia.org/static-1.22wmf4/skins/common/images/magnify-clip.png" width="15" height="11" alt=""></a></div>
<a href="/wiki/Pozna%C5%84" title="Poznań">Poznań</a> monument (<i>center</i>) to Polish cryptologists whose breaking of <a href="/wiki/Germany" title="Germany">Germany</a>'s Enigma machine ciphers, beginning in 1932, altered the course of World War II</div>
</div>
</div>
<p>Cryptanalysis of symmetric-key ciphers typically involves looking for attacks against the block ciphers or stream ciphers that are more efficient than any attack that could be against a perfect cipher. For example, a simple brute force attack against DES requires one known plaintext and 2<sup>55</sup> decryptions, trying approximately half of the possible keys, to reach a point at which chances are better than even that the key sought will have been found. But this may not be enough assurance; a <a href="/wiki/Linear_cryptanalysis" title="Linear cryptanalysis">linear cryptanalysis</a> attack against DES requires 2<sup>43</sup> known plaintexts and approximately 2<sup>43</sup> DES operations.<sup id="cite_ref-junod_35-0" class="reference"><a href="#cite_note-junod-35"><span>[</span>35<span>]</span></a></sup> This is a considerable improvement on brute force attacks.</p>
<p>Public-key algorithms are based on the computational difficulty of various problems. The most famous of these is <a href="/wiki/Integer_factorization" title="Integer factorization">integer factorization</a> (e.g., the RSA algorithm is based on a problem related to integer factoring), but the <a href="/wiki/Discrete_logarithm" title="Discrete logarithm">discrete logarithm</a> problem is also important. Much public-key cryptanalysis concerns numerical algorithms for solving these computational problems, or some of them, efficiently (i.e., in a practical time). For instance, the best known algorithms for solving the <a href="/wiki/Elliptic_curve_cryptography" title="Elliptic curve cryptography">elliptic curve-based</a> version of discrete logarithm are much more time-consuming than the best known algorithms for factoring, at least for problems of more or less equivalent size. Thus, other things being equal, to achieve an equivalent strength of attack resistance, factoring-based encryption techniques must use larger keys than elliptic curve techniques. For this reason, public-key cryptosystems based on elliptic curves have become popular since their invention in the mid-1990s.</p>
<p>While pure cryptanalysis uses weaknesses in the algorithms themselves, other attacks on cryptosystems are based on actual use of the algorithms in real devices, and are called <i><a href="/wiki/Side-channel_attack" title="Side-channel attack" class="mw-redirect">side-channel attacks</a></i>. If a cryptanalyst has access to, for example, the amount of time the device took to encrypt a number of plaintexts or report an error in a password or PIN character, he may be able to use a <a href="/wiki/Timing_attack" title="Timing attack">timing attack</a> to break a cipher that is otherwise resistant to analysis. An attacker might also study the pattern and length of messages to derive valuable information; this is known as <a href="/wiki/Traffic_analysis" title="Traffic analysis">traffic analysis</a>,<sup id="cite_ref-SWT_36-0" class="reference"><a href="#cite_note-SWT-36"><span>[</span>36<span>]</span></a></sup> and can be quite useful to an alert adversary. Poor administration of a cryptosystem, such as permitting too short keys, will make any system vulnerable, regardless of other virtues. And, of course, <a href="/wiki/Social_engineering_(security)" title="Social engineering (security)">social engineering</a>, and other attacks against the personnel who work with cryptosystems or the messages they handle (e.g., <a href="/wiki/Bribery" title="Bribery">bribery</a>, <a href="/wiki/Extortion" title="Extortion">extortion</a>, <a href="/wiki/Blackmail" title="Blackmail">blackmail</a>, <a href="/wiki/Espionage" title="Espionage">espionage</a>, <a href="/wiki/Torture" title="Torture">torture</a>, ...) may be the most productive attacks of all.</p>
<h3><span class="mw-headline" id="Cryptographic_primitives">Cryptographic primitives</span> <span class="mw-editsection">[<a href="/w/index.php?title=Cryptography&amp;action=edit&amp;section=9" title="Edit section: Cryptographic primitives">edit</a>]</span></h3>
<p>Much of the theoretical work in cryptography concerns <a href="/wiki/Cryptographic_primitive" title="Cryptographic primitive">cryptographic <i>primitives</i></a>—algorithms with basic cryptographic properties—and their relationship to other cryptographic problems. More complicated cryptographic tools are then built from these basic primitives. These primitives provide fundamental properties, which are used to develop more complex tools called <i>cryptosystems</i> or <i>cryptographic protocols</i>, which guarantee one or more high-level security properties. Note however, that the distinction between cryptographic <i>primitives</i> and cryptosystems, is quite arbitrary; for example, the <a href="/wiki/RSA_(algorithm)" title="RSA (algorithm)">RSA</a> algorithm is sometimes considered a cryptosystem, and sometimes a primitive. Typical examples of cryptographic primitives include <a href="/wiki/Pseudorandom_function" title="Pseudorandom function" class="mw-redirect">pseudorandom functions</a>, <a href="/wiki/One-way_function" title="One-way function">one-way functions</a>, etc.</p>
<h3><span class="mw-headline" id="Cryptosystems">Cryptosystems</span> <span class="mw-editsection">[<a href="/w/index.php?title=Cryptography&amp;action=edit&amp;section=10" title="Edit section: Cryptosystems">edit</a>]</span></h3>
<p>One or more cryptographic primitives are often used to develop a more complex algorithm, called a cryptographic system, or <i>cryptosystem</i>. Cryptosystems (e.g. <a href="/wiki/ElGamal_encryption" title="ElGamal encryption">El-Gamal encryption</a>) are designed to provide particular functionality (e.g. public key encryption) while guaranteeing certain security properties (e.g. <a href="/wiki/Chosen-plaintext_attack" title="Chosen-plaintext attack">chosen-plaintext attack (CPA)</a> security in the <a href="/wiki/Random_oracle_model" title="Random oracle model" class="mw-redirect">random oracle model</a>). Cryptosystems use the properties of the underlying cryptographic primitives to support the system's security properties. Of course, as the distinction between primitives and cryptosystems is somewhat arbitrary, a sophisticated cryptosystem can be derived from a combination of several more primitive cryptosystems. In many cases, the cryptosystem's structure involves back and forth communication among two or more parties in space (e.g., between the sender of a secure message and its receiver) or across time (e.g., cryptographically protected <a href="/wiki/Backup" title="Backup">backup</a> data). Such cryptosystems are sometimes called <i><a href="/wiki/Cryptographic_protocol" title="Cryptographic protocol">cryptographic protocols</a></i>.</p>
<p>Some widely known cryptosystems include <a href="/wiki/RSA_(algorithm)" title="RSA (algorithm)">RSA encryption</a>, <a href="/wiki/Schnorr_signature" title="Schnorr signature">Schnorr signature</a>, El-Gamal encryption, <a href="/wiki/Pretty_Good_Privacy" title="Pretty Good Privacy">PGP</a>, etc. More complex cryptosystems include <a href="/wiki/Electronic_cash" title="Electronic cash">electronic cash</a><sup id="cite_ref-37" class="reference"><a href="#cite_note-37"><span>[</span>37<span>]</span></a></sup> systems, <a href="/wiki/Signcryption" title="Signcryption">signcryption</a> systems, etc. Some more 'theoretical' cryptosystems include <a href="/wiki/Interactive_proof_system" title="Interactive proof system">interactive proof systems</a>,<sup id="cite_ref-38" class="reference"><a href="#cite_note-38"><span>[</span>38<span>]</span></a></sup> (like <a href="/wiki/Zero-knowledge_proof" title="Zero-knowledge proof">zero-knowledge proofs</a>),<sup id="cite_ref-39" class="reference"><a href="#cite_note-39"><span>[</span>39<span>]</span></a></sup> systems for <a href="/wiki/Secret_sharing" title="Secret sharing">secret sharing</a>,<sup id="cite_ref-40" class="reference"><a href="#cite_note-40"><span>[</span>40<span>]</span></a></sup><sup id="cite_ref-41" class="reference"><a href="#cite_note-41"><span>[</span>41<span>]</span></a></sup> etc.</p>
<p>Until recently<sup class="noprint Inline-Template" style="white-space:nowrap;">[<i><a href="/wiki/Wikipedia:DATED" title="Wikipedia:DATED" class="mw-redirect"><span title="Clarify the applicable timeframe so as to be clear when read at an arbitrary later date">timeframe?</span></a></i>]</sup>, most security properties of most cryptosystems were demonstrated using empirical techniques, or using ad hoc reasoning. Recently<sup class="noprint Inline-Template" style="white-space:nowrap;">[<i><a href="/wiki/Wikipedia:DATED" title="Wikipedia:DATED" class="mw-redirect"><span title="Clarify the applicable timeframe so as to be clear when read at an arbitrary later date">timeframe?</span></a></i>]</sup>, there has been considerable effort to develop formal techniques for establishing the security of cryptosystems; this has been generally called <i><a href="/wiki/Provable_security" title="Provable security">provable security</a></i>. The general idea of provable security is to give arguments about the computational difficulty needed to compromise some security aspect of the cryptosystem (i.e., to any adversary).</p>
<p>The study of how best to implement and integrate cryptography in software applications is itself a distinct field; see: <a href="/wiki/Cryptographic_engineering" title="Cryptographic engineering">Cryptographic engineering</a> and <a href="/wiki/Security_engineering" title="Security engineering">Security engineering</a>.</p>
<h2><span class="mw-headline" id="Legal_issues">Legal issues</span> <span class="mw-editsection">[<a href="/w/index.php?title=Cryptography&amp;action=edit&amp;section=11" title="Edit section: Legal issues">edit</a>]</span></h2>
<div class="rellink boilerplate seealso">See also: <a href="/wiki/Cryptography_laws_in_different_nations" title="Cryptography laws in different nations" class="mw-redirect">Cryptography laws in different nations</a></div>
<h3><span class="mw-headline" id="Prohibitions">Prohibitions</span> <span class="mw-editsection">[<a href="/w/index.php?title=Cryptography&amp;action=edit&amp;section=12" title="Edit section: Prohibitions">edit</a>]</span></h3>
<p>Cryptography has long been of interest to intelligence gathering and <a href="/wiki/Law_enforcement_agency" title="Law enforcement agency">law enforcement agencies</a>. Secret communications may be criminal or even <a href="/wiki/Treason" title="Treason">treasonous</a>. Because of its facilitation of <a href="/wiki/Privacy" title="Privacy">privacy</a>, and the diminution of privacy attendant on its prohibition, cryptography is also of considerable interest to civil rights supporters. Accordingly, there has been a history of controversial legal issues surrounding cryptography, especially since the advent of inexpensive computers has made widespread access to high quality cryptography possible.</p>
<p>In some countries, even the domestic use of cryptography is, or has been, restricted. Until 1999, <a href="/wiki/France" title="France">France</a> significantly restricted the use of cryptography domestically, though it has since relaxed many of these rules. In <a href="/wiki/People%27s_Republic_of_China" title="People's Republic of China" class="mw-redirect">China</a> and <a href="/wiki/Islamic_Republic_of_Iran" title="Islamic Republic of Iran" class="mw-redirect">Iran</a>, a license is still required to use cryptography.<sup id="cite_ref-42" class="reference"><a href="#cite_note-42"><span>[</span>42<span>]</span></a></sup> Many countries have tight restrictions on the use of cryptography. Among the more restrictive are laws in <a href="/wiki/Belarus" title="Belarus">Belarus</a>, <a href="/wiki/Kazakhstan" title="Kazakhstan">Kazakhstan</a>, <a href="/wiki/Mongolia" title="Mongolia">Mongolia</a>, <a href="/wiki/Pakistan" title="Pakistan">Pakistan</a>, <a href="/wiki/Singapore" title="Singapore">Singapore</a>, <a href="/wiki/Tunisia" title="Tunisia">Tunisia</a>, and <a href="/wiki/Vietnam" title="Vietnam">Vietnam</a>.<sup id="cite_ref-cryptofaq_43-0" class="reference"><a href="#cite_note-cryptofaq-43"><span>[</span>43<span>]</span></a></sup></p>
<p>In the <a href="/wiki/United_States" title="United States">United States</a>, cryptography is legal for domestic use, but there has been much conflict over legal issues related to cryptography. One particularly important issue has been the <a href="/wiki/Export_of_cryptography" title="Export of cryptography">export of cryptography</a> and cryptographic software and hardware. Probably because of the importance of cryptanalysis in <a href="/wiki/World_War_II" title="World War II">World War II</a> and an expectation that cryptography would continue to be important for national security, many Western governments have, at some point, strictly regulated export of cryptography. After World War II, it was illegal in the US to sell or distribute encryption technology overseas; in fact, encryption was designated as auxiliary military equipment and put on the <a href="/wiki/United_States_Munitions_List" title="United States Munitions List">United States Munitions List</a>.<sup id="cite_ref-cyberlaw_44-0" class="reference"><a href="#cite_note-cyberlaw-44"><span>[</span>44<span>]</span></a></sup> Until the development of the <a href="/wiki/Personal_computer" title="Personal computer">personal computer</a>, asymmetric key algorithms (i.e., public key techniques), and the <a href="/wiki/Internet" title="Internet">Internet</a>, this was not especially problematic. However, as the Internet grew and computers became more widely available, high quality encryption techniques became well-known around the globe. As a result, export controls came to be seen to be an impediment to commerce and to research.</p>
<h3><span class="mw-headline" id="Export_controls">Export controls</span> <span class="mw-editsection">[<a href="/w/index.php?title=Cryptography&amp;action=edit&amp;section=13" title="Edit section: Export controls">edit</a>]</span></h3>
<div class="rellink relarticle mainarticle">Main article: <a href="/wiki/Export_of_cryptography" title="Export of cryptography">Export of cryptography</a></div>
<p>In the 1990s, there were several challenges to US export regulations of cryptography. One involved <a href="/wiki/Philip_Zimmermann" title="Philip Zimmermann" class="mw-redirect">Philip Zimmermann</a>'s <a href="/wiki/Pretty_Good_Privacy" title="Pretty Good Privacy">Pretty Good Privacy</a> (PGP) encryption program; it was released in the US, together with its <a href="/wiki/Source_code" title="Source code">source code</a>, and found its way onto the Internet in June 1991. After a complaint by <a href="/wiki/RSA_Security" title="RSA Security">RSA Security</a> (then called RSA Data Security, Inc., or RSADSI), Zimmermann was criminally investigated by the Customs Service and the <a href="/wiki/Federal_Bureau_of_Investigation" title="Federal Bureau of Investigation">FBI</a> for several years. No charges were ever filed, however.<sup id="cite_ref-zim_45-0" class="reference"><a href="#cite_note-zim-45"><span>[</span>45<span>]</span></a></sup><sup id="cite_ref-levybook_46-0" class="reference"><a href="#cite_note-levybook-46"><span>[</span>46<span>]</span></a></sup> Also, <a href="/wiki/Daniel_J._Bernstein" title="Daniel J. Bernstein">Daniel J. Bernstein</a>, then a graduate student at <a href="/wiki/UC_Berkeley" title="UC Berkeley" class="mw-redirect">UC Berkeley</a>, brought a lawsuit against the US government challenging some aspects of the restrictions based on <a href="/wiki/1st_Amendment" title="1st Amendment" class="mw-redirect">free speech</a> grounds. The 1995 case <a href="/wiki/Bernstein_v._United_States" title="Bernstein v. United States">Bernstein v. United States</a> ultimately resulted in a 1999 decision that printed source code for cryptographic algorithms and systems was protected as <a href="/wiki/Freedom_of_speech" title="Freedom of speech">free speech</a> by the United States Constitution.<sup id="cite_ref-b_v_us_47-0" class="reference"><a href="#cite_note-b_v_us-47"><span>[</span>47<span>]</span></a></sup></p>
<p>In 1996, thirty-nine countries signed the <a href="/wiki/Wassenaar_Arrangement" title="Wassenaar Arrangement">Wassenaar Arrangement</a>, an arms control treaty that deals with the export of arms and "dual-use" technologies such as cryptography. The treaty stipulated that the use of cryptography with short key-lengths (56-bit for symmetric encryption, 512-bit for RSA) would no longer be export-controlled.<sup id="cite_ref-wa_48-0" class="reference"><a href="#cite_note-wa-48"><span>[</span>48<span>]</span></a></sup> Cryptography exports from the US are now much less strictly regulated than in the past as a consequence of a major relaxation in 2000;<sup id="cite_ref-cryptofaq_43-1" class="reference"><a href="#cite_note-cryptofaq-43"><span>[</span>43<span>]</span></a></sup> there are no longer very many restrictions on key sizes in US-<a href="/wiki/Export_of_cryptography" title="Export of cryptography">exported</a> mass-market software. In practice today, since the relaxation in US export restrictions, and because almost every personal computer connected to the <a href="/wiki/Internet" title="Internet">Internet</a>, everywhere in the world, includes US-sourced <a href="/wiki/Web_browser" title="Web browser">web browsers</a> such as <a href="/wiki/Firefox" title="Firefox">Firefox</a> or <a href="/wiki/Internet_Explorer" title="Internet Explorer">Internet Explorer</a>, almost every Internet user worldwide has access to quality cryptography (i.e., when using sufficiently long keys with properly operating and unsubverted software, etc.) in their browsers; examples are <a href="/wiki/Transport_Layer_Security" title="Transport Layer Security">Transport Layer Security</a> or SSL stack. The <a href="/wiki/Mozilla_Thunderbird" title="Mozilla Thunderbird">Mozilla Thunderbird</a> and <a href="/wiki/Microsoft_Outlook" title="Microsoft Outlook">Microsoft Outlook</a> <a href="/wiki/E-mail_client" title="E-mail client" class="mw-redirect">E-mail client</a> programs similarly can connect to <a href="/wiki/IMAP" title="IMAP" class="mw-redirect">IMAP</a> or <a href="/wiki/Post_Office_Protocol" title="Post Office Protocol">POP</a> servers via TLS, and can send and receive email encrypted with <a href="/wiki/S/MIME" title="S/MIME">S/MIME</a>. Many Internet users don't realize that their basic application software contains such extensive <a href="/wiki/Cryptosystem" title="Cryptosystem">cryptosystems</a>. These browsers and email programs are so ubiquitous that even governments whose intent is to regulate civilian use of cryptography generally don't find it practical to do much to control distribution or use of cryptography of this quality, so even when such laws are in force, actual enforcement is often effectively impossible.</p>
<h3><span class="mw-headline" id="NSA_involvement">NSA involvement</span> <span class="mw-editsection">[<a href="/w/index.php?title=Cryptography&amp;action=edit&amp;section=14" title="Edit section: NSA involvement">edit</a>]</span></h3>
<div class="rellink boilerplate seealso">See also: <a href="/wiki/Clipper_chip" title="Clipper chip">Clipper chip</a></div>
<p>Another contentious issue connected to cryptography in the United States is the influence of the <a href="/wiki/National_Security_Agency" title="National Security Agency">National Security Agency</a> on cipher development and policy. The NSA was involved with the design of <a href="/wiki/Data_Encryption_Standard" title="Data Encryption Standard">DES</a> during its development at <a href="/wiki/IBM" title="IBM">IBM</a> and its consideration by the <a href="/wiki/National_Bureau_of_Standards" title="National Bureau of Standards" class="mw-redirect">National Bureau of Standards</a> as a possible Federal Standard for cryptography.<sup id="cite_ref-cryptogram_49-0" class="reference"><a href="#cite_note-cryptogram-49"><span>[</span>49<span>]</span></a></sup> DES was designed to be resistant to <a href="/wiki/Differential_cryptanalysis" title="Differential cryptanalysis">differential cryptanalysis</a>,<sup id="cite_ref-coppersmith-des_50-0" class="reference"><a href="#cite_note-coppersmith-des-50"><span>[</span>50<span>]</span></a></sup> a powerful and general cryptanalytic technique known to the NSA and IBM, that became publicly known only when it was rediscovered in the late 1980s.<sup id="cite_ref-51" class="reference"><a href="#cite_note-51"><span>[</span>51<span>]</span></a></sup> According to <a href="/wiki/Steven_Levy" title="Steven Levy">Steven Levy</a>, IBM discovered differential cryptanalysis,<sup id="cite_ref-levy-dc_52-0" class="reference"><a href="#cite_note-levy-dc-52"><span>[</span>52<span>]</span></a></sup> but kept the technique secret at the NSA's request. The technique became publicly known only when Biham and Shamir re-discovered and announced it some years later. The entire affair illustrates the difficulty of determining what resources and knowledge an attacker might actually have.</p>
<p>Another instance of the NSA's involvement was the 1993 <a href="/wiki/Clipper_chip" title="Clipper chip">Clipper chip</a> affair, an encryption microchip intended to be part of the <a href="/wiki/Capstone_(cryptography)" title="Capstone (cryptography)">Capstone</a> cryptography-control initiative. Clipper was widely criticized by cryptographers for two reasons. The cipher algorithm (called <a href="/wiki/Skipjack_(cipher)" title="Skipjack (cipher)">Skipjack</a>) was then classified (declassified in 1998, long after the Clipper initiative lapsed). The classified cipher caused concerns that the NSA had deliberately made the cipher weak in order to assist its intelligence efforts. The whole initiative was also criticized based on its violation of <a href="/wiki/Kerckhoffs%27s_Principle" title="Kerckhoffs's Principle" class="mw-redirect">Kerckhoffs's Principle</a>, as the scheme included a special <a href="/wiki/Key_escrow" title="Key escrow">escrow key</a> held by the government for use by law enforcement, for example in wiretaps.<sup id="cite_ref-levybook_46-1" class="reference"><a href="#cite_note-levybook-46"><span>[</span>46<span>]</span></a></sup></p>
<h3><span class="mw-headline" id="Digital_rights_management">Digital rights management</span> <span class="mw-editsection">[<a href="/w/index.php?title=Cryptography&amp;action=edit&amp;section=15" title="Edit section: Digital rights management">edit</a>]</span></h3>
<div class="rellink relarticle mainarticle">Main article: <a href="/wiki/Digital_rights_management" title="Digital rights management">Digital rights management</a></div>
<p>Cryptography is central to digital rights management (DRM), a group of techniques for technologically controlling use of <a href="/wiki/Copyright" title="Copyright">copyrighted</a> material, being widely implemented and deployed at the behest of some copyright holders. In 1998, American President <a href="/wiki/Bill_Clinton" title="Bill Clinton">Bill Clinton</a> signed the <a href="/wiki/Digital_Millennium_Copyright_Act" title="Digital Millennium Copyright Act">Digital Millennium Copyright Act</a> (DMCA), which criminalized all production, dissemination, and use of certain cryptanalytic techniques and technology (now known or later discovered); specifically, those that could be used to circumvent DRM technological schemes.<sup id="cite_ref-DMCA_53-0" class="reference"><a href="#cite_note-DMCA-53"><span>[</span>53<span>]</span></a></sup> This had a noticeable impact on the cryptography research community since an argument can be made that <i>any</i> cryptanalytic research violated, or might violate, the DMCA. Similar statutes have since been enacted in several countries and regions, including the implementation in the <a href="/wiki/Directive_on_the_harmonisation_of_certain_aspects_of_copyright_and_related_rights_in_the_information_society" title="Directive on the harmonisation of certain aspects of copyright and related rights in the information society" class="mw-redirect">EU Copyright Directive</a>. Similar restrictions are called for by treaties signed by <a href="/wiki/World_Intellectual_Property_Organization" title="World Intellectual Property Organization">World Intellectual Property Organization</a> member-states.</p>
<p>The <a href="/wiki/United_States_Department_of_Justice" title="United States Department of Justice">United States Department of Justice</a> and <a href="/wiki/Federal_Bureau_of_Investigation" title="Federal Bureau of Investigation">FBI</a> have not enforced the DMCA as rigorously as had been feared by some, but the law, nonetheless, remains a controversial one. <a href="/wiki/Niels_Ferguson" title="Niels Ferguson">Niels Ferguson</a>, a well-respected cryptography researcher, has publicly stated<sup id="cite_ref-54" class="reference"><a href="#cite_note-54"><span>[</span>54<span>]</span></a></sup> that he will not release some of his research into an <a href="/wiki/Intel_Corporation" title="Intel Corporation" class="mw-redirect">Intel</a> security design for fear of prosecution under the DMCA. Both <a href="/wiki/Alan_Cox" title="Alan Cox">Alan Cox</a> (longtime number 2 in <a href="/wiki/Linux_kernel" title="Linux kernel">Linux kernel</a> development) and Professor <a href="/wiki/Edward_Felten" title="Edward Felten">Edward Felten</a> (and some of his students at Princeton) have encountered problems related to the Act. <a href="/wiki/Dmitry_Sklyarov" title="Dmitry Sklyarov" class="mw-redirect">Dmitry Sklyarov</a> was arrested during a visit to the US from Russia, and jailed for five months pending trial for alleged violations of the DMCA arising from work he had done in Russia, where the work was legal. In 2007, the cryptographic keys responsible for <a href="/wiki/Blu-ray" title="Blu-ray" class="mw-redirect">Blu-ray</a> and <a href="/wiki/HD_DVD" title="HD DVD">HD DVD</a> content scrambling were <a href="/wiki/AACS_encryption_key_controversy" title="AACS encryption key controversy">discovered and released</a> onto the <a href="/wiki/Internet" title="Internet">Internet</a>. In both cases, the <a href="/wiki/MPAA" title="MPAA" class="mw-redirect">MPAA</a> sent out numerous DMCA takedown notices, and there was a massive internet backlash<sup id="cite_ref-55" class="reference"><a href="#cite_note-55"><span>[</span>55<span>]</span></a></sup> triggered by the perceived impact of such notices on <a href="/wiki/Fair_use" title="Fair use">fair use</a> and <a href="/wiki/Free_speech" title="Free speech" class="mw-redirect">free speech</a>.</p>
<h2><span class="mw-headline" id="See_also">See also</span> <span class="mw-editsection">[<a href="/w/index.php?title=Cryptography&amp;action=edit&amp;section=16" title="Edit section: See also">edit</a>]</span></h2>
<div class="noprint tright portal" style="border:solid #aaa 1px;margin:0.5em 0 0.5em 1em;">
<table style="background:#f9f9f9;font-size:85%;line-height:110%;max-width:175px;">
<tbody><tr valign="middle">
<td style="text-align:center;"><a href="/wiki/File:Crypto_key.svg" class="image"><img alt="Portal icon" src="//upload.wikimedia.org/wikipedia/commons/thumb/6/65/Crypto_key.svg/32px-Crypto_key.svg.png" width="32" height="17" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/6/65/Crypto_key.svg/48px-Crypto_key.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/6/65/Crypto_key.svg/64px-Crypto_key.svg.png 2x"></a></td>
<td style="padding:0 0.2em;vertical-align:middle;font-style:italic;font-weight:bold;"><a href="/wiki/Portal:Cryptography" title="Portal:Cryptography">Cryptography portal</a></td>
</tr>
</tbody></table>
</div>
<ul>
<li><a href="/wiki/Category:Cryptographers" title="Category:Cryptographers">Category:Cryptographers</a>
<ul>
<li><a href="/wiki/List_of_cryptographers" title="List of cryptographers">List of cryptographers</a></li>
</ul>
</li>
<li><a href="/wiki/Encyclopedia_of_Cryptography_and_Security" title="Encyclopedia of Cryptography and Security">Encyclopedia of Cryptography and Security</a></li>
<li><a href="/wiki/Intypedia" title="Intypedia">Intypedia</a></li>
<li><a href="/wiki/List_of_important_publications_in_cryptography" title="List of important publications in cryptography">List of important publications in cryptography</a></li>
<li><a href="/wiki/List_of_multiple_discoveries#20th_century" title="List of multiple discoveries">List of multiple discoveries</a> (see "RSA")</li>
<li><a href="/wiki/List_of_unsolved_problems_in_computer_science" title="List of unsolved problems in computer science">List of unsolved problems in computer science</a></li>
<li><a href="/wiki/Outline_of_cryptography" title="Outline of cryptography">Outline of cryptography</a></li>
<li><a href="/wiki/Strong_cryptography" title="Strong cryptography">Strong cryptography</a></li>
</ul>
<h2><span class="mw-headline" id="References">References</span> <span class="mw-editsection">[<a href="/w/index.php?title=Cryptography&amp;action=edit&amp;section=17" title="Edit section: References">edit</a>]</span></h2>
<div class="reflist references-column-width" style="-moz-column-width: 30em; -webkit-column-width: 30em; column-width: 30em; list-style-type: decimal;">
<ol class="references">
<li id="cite_note-1"><span class="mw-cite-backlink"><b><a href="#cite_ref-1">^</a></b></span> <span class="reference-text">Liddell and Scott's Greek-English Lexicon. Oxford University Press. (1984)</span></li>
<li id="cite_note-rivest90-2"><span class="mw-cite-backlink"><b><a href="#cite_ref-rivest90_2-0">^</a></b></span> <span class="reference-text"><span class="citation book">Rivest, Ronald L. (1990). "Cryptology". In J. Van Leeuwen. <i>Handbook of Theoretical Computer Science</i> <b>1</b>. Elsevier.</span><span title="ctx_ver=Z39.88-2004&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptography&amp;rft.atitle=Handbook+of+Theoretical+Computer+Science&amp;rft.aufirst=Ronald+L.&amp;rft.aulast=Rivest&amp;rft.au=Rivest%2C+Ronald+L.&amp;rft.btitle=Cryptology&amp;rft.date=1990&amp;rft.genre=bookitem&amp;rft.pub=Elsevier&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.volume=1" class="Z3988"><span style="display:none;">&nbsp;</span></span></span></li>
<li id="cite_note-modern-crypto-3"><span class="mw-cite-backlink"><b><a href="#cite_ref-modern-crypto_3-0">^</a></b></span> <span class="reference-text"><span class="citation book">Bellare, Mihir; Rogaway, Phillip (21 September 2005). "Introduction". <i>Introduction to Modern Cryptography</i>. p.&nbsp;10.</span><span title="ctx_ver=Z39.88-2004&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptography&amp;rft.atitle=Introduction+to+Modern+Cryptography&amp;rft.au=Bellare%2C+Mihir&amp;rft.aufirst=Mihir&amp;rft.aulast=Bellare&amp;rft.au=Rogaway%2C+Phillip&amp;rft.btitle=Introduction&amp;rft.date=21+September+2005&amp;rft.genre=bookitem&amp;rft.pages=10&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook" class="Z3988"><span style="display:none;">&nbsp;</span></span></span></li>
<li id="cite_note-hac-4"><span class="mw-cite-backlink">^ <a href="#cite_ref-hac_4-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-hac_4-1"><sup><i><b>b</b></i></sup></a> <a href="#cite_ref-hac_4-2"><sup><i><b>c</b></i></sup></a> <a href="#cite_ref-hac_4-3"><sup><i><b>d</b></i></sup></a> <a href="#cite_ref-hac_4-4"><sup><i><b>e</b></i></sup></a> <a href="#cite_ref-hac_4-5"><sup><i><b>f</b></i></sup></a> <a href="#cite_ref-hac_4-6"><sup><i><b>g</b></i></sup></a></span> <span class="reference-text">AJ Menezes, PC van Oorschot, and SA Vanstone, <a rel="nofollow" class="external text" href="http://web.archive.org/web/20050307081354/www.cacr.math.uwaterloo.ca/hac/">Handbook of Applied Cryptography</a> <a href="/wiki/Special:BookSources/0849385237" class="internal mw-magiclink-isbn">ISBN 0-8493-8523-7</a>.</span></li>
<li id="cite_note-5"><span class="mw-cite-backlink"><b><a href="#cite_ref-5">^</a></b></span> <span class="reference-text"><span class="citation web"><a rel="nofollow" class="external text" href="http://www.pcworld.com/article/137881/uk_data_encryption_disclosure_law_takes_effect.html">"UK Data Encryption Disclosure Law Takes Effect"</a>. Pcworld.com. 2007-10-01<span class="reference-accessdate">. Retrieved 2012-01-28</span>.</span><span title="ctx_ver=Z39.88-2004&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptography&amp;rft.btitle=UK+Data+Encryption+Disclosure+Law+Takes+Effect&amp;rft.date=2007-10-01&amp;rft.genre=book&amp;rft_id=http%3A%2F%2Fwww.pcworld.com%2Farticle%2F137881%2Fuk_data_encryption_disclosure_law_takes_effect.html&amp;rft.pub=Pcworld.com&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook" class="Z3988"><span style="display:none;">&nbsp;</span></span></span></li>
<li id="cite_note-6"><span class="mw-cite-backlink"><b><a href="#cite_ref-6">^</a></b></span> <span class="reference-text"><span class="citation web">Leyden, John (2011-07-13). <a rel="nofollow" class="external text" href="http://www.theregister.co.uk/2011/07/13/eff_piles_in_against_forced_decryption/">"US court test for rights not to hand over crypto keys"</a>. Theregister.co.uk<span class="reference-accessdate">. Retrieved 2012-01-28</span>.</span><span title="ctx_ver=Z39.88-2004&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptography&amp;rft.aufirst=John&amp;rft.aulast=Leyden&amp;rft.au=Leyden%2C+John&amp;rft.btitle=US+court+test+for+rights+not+to+hand+over+crypto+keys&amp;rft.date=2011-07-13&amp;rft.genre=book&amp;rft_id=http%3A%2F%2Fwww.theregister.co.uk%2F2011%2F07%2F13%2Feff_piles_in_against_forced_decryption%2F&amp;rft.pub=Theregister.co.uk&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook" class="Z3988"><span style="display:none;">&nbsp;</span></span></span></li>
<li id="cite_note-kahnbook-7"><span class="mw-cite-backlink">^ <a href="#cite_ref-kahnbook_7-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-kahnbook_7-1"><sup><i><b>b</b></i></sup></a> <a href="#cite_ref-kahnbook_7-2"><sup><i><b>c</b></i></sup></a></span> <span class="reference-text"><a href="/wiki/David_Kahn_(writer)" title="David Kahn (writer)">David Kahn</a>, <i><a href="/wiki/The_Codebreakers" title="The Codebreakers">The Codebreakers</a></i>, 1967, <a href="/wiki/Special:BookSources/0684831309" class="internal mw-magiclink-isbn">ISBN 0-684-83130-9</a>.</span></li>
<li id="cite_note-goldreichbook-8"><span class="mw-cite-backlink"><b><a href="#cite_ref-goldreichbook_8-0">^</a></b></span> <span class="reference-text"><a href="/wiki/Oded_Goldreich" title="Oded Goldreich">Oded Goldreich</a>, <i>Foundations of Cryptography, Volume 1: Basic Tools</i>, Cambridge University Press, 2001, <a href="/wiki/Special:BookSources/0521791723" class="internal mw-magiclink-isbn">ISBN 0-521-79172-3</a></span></li>
<li id="cite_note-websters-9"><span class="mw-cite-backlink"><b><a href="#cite_ref-websters_9-0">^</a></b></span> <span class="reference-text"><span class="citation encyclopaedia"><a rel="nofollow" class="external text" href="http://www.merriam-webster.com/dictionary/cryptology">"Cryptology (definition)"</a>. <i>Merriam-Webster's Collegiate Dictionary</i> (11th ed.). Merriam-Webster<span class="reference-accessdate">. Retrieved 2008-02-01</span>.</span><span title="ctx_ver=Z39.88-2004&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptography&amp;rft.btitle=Cryptology+%28definition%29&amp;rft.edition=11th&amp;rft.genre=bookitem&amp;rft_id=http%3A%2F%2Fwww.merriam-webster.com%2Fdictionary%2Fcryptology&amp;rft.pub=Merriam-Webster&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook" class="Z3988"><span style="display:none;">&nbsp;</span></span></span></li>
<li id="cite_note-kama-10"><span class="mw-cite-backlink"><b><a href="#cite_ref-kama_10-0">^</a></b></span> <span class="reference-text"><i>Kama Sutra</i>, Sir Richard F. Burton, translator, Part I, Chapter III, 44th and 45th arts.</span></li>
<li id="cite_note-11"><span class="mw-cite-backlink"><b><a href="#cite_ref-11">^</a></b></span> <span class="reference-text">V. V. I︠A︡shchenko (2002). "<i><a rel="nofollow" class="external text" href="http://books.google.com/books?id=cH-NGrpcIMcC&amp;pg=PA6&amp;dq&amp;hl=en#v=onepage&amp;q=&amp;f=false">Cryptography: an introduction</a></i>". AMS Bookstore. p.6. <a href="/wiki/Special:BookSources/0821829866" class="internal mw-magiclink-isbn">ISBN 0-8218-2986-6</a></span></li>
<li id="cite_note-12"><span class="mw-cite-backlink"><b><a href="#cite_ref-12">^</a></b></span> <span class="reference-text"><span class="citation web">Cohen, Fred (1995). <a rel="nofollow" class="external text" href="http://all.net/books/ip/Chap2-1.html">"A Short History of Cryptography"</a>. All.net<span class="reference-accessdate">. Retrieved 2011-07-18</span>.</span><span title="ctx_ver=Z39.88-2004&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptography&amp;rft.au=Cohen%2C+Fred&amp;rft.aufirst=Fred&amp;rft.aulast=Cohen&amp;rft.btitle=A+Short+History+of+Cryptography&amp;rft.date=1995&amp;rft.genre=book&amp;rft_id=http%3A%2F%2Fall.net%2Fbooks%2Fip%2FChap2-1.html&amp;rft.pub=All.net&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook" class="Z3988"><span style="display:none;">&nbsp;</span></span></span></li>
<li id="cite_note-13"><span class="mw-cite-backlink"><b><a href="#cite_ref-13">^</a></b></span> <span class="reference-text">Simon Singh, <i>The Code Book</i>, pp. 14-20</span></li>
<li id="cite_note-Kadi-14"><span class="mw-cite-backlink">^ <a href="#cite_ref-Kadi_14-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-Kadi_14-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><a href="/w/index.php?title=Ibrahim_A._Al-Kadi&amp;action=edit&amp;redlink=1" class="new" title="Ibrahim A. Al-Kadi (page does not exist)">Ibrahim A. Al-Kadi</a> (April 1992), "The origins of cryptology: The Arab contributions”, <i><a href="/wiki/Cryptologia" title="Cryptologia">Cryptologia</a></i> <b>16</b> (2): 97–126</span></li>
<li id="cite_note-15"><span class="mw-cite-backlink"><b><a href="#cite_ref-15">^</a></b></span> <span class="reference-text"><span class="citation journal">Schrödel, Tobias (October 2008). "Breaking Short Vigenère Ciphers". <i>Cryptologia</i> <b>32</b> (4): 334–337. <a href="/wiki/Digital_object_identifier" title="Digital object identifier">doi</a>:<a rel="nofollow" class="external text" href="http://dx.doi.org/10.1080%2F01611190802336097">10.1080/01611190802336097</a>.</span><span title="ctx_ver=Z39.88-2004&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptography&amp;rft.atitle=Breaking+Short+Vigen%C3%A8re+Ciphers&amp;rft.aufirst=Tobias&amp;rft.aulast=Schr%C3%B6del&amp;rft.au=Schr%C3%B6del%2C+Tobias&amp;rft.date=October+2008&amp;rft.genre=article&amp;rft_id=info%3Adoi%2F10.1080%2F01611190802336097&amp;rft.issue=4&amp;rft.jtitle=Cryptologia&amp;rft.pages=334%E2%80%93337&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.volume=32" class="Z3988"><span style="display:none;">&nbsp;</span></span></span></li>
<li id="cite_note-16"><span class="mw-cite-backlink"><b><a href="#cite_ref-16">^</a></b></span> <span class="reference-text"><span class="citation book">Hakim, Joy (1995). <i>A History of Us: War, Peace and all that Jazz</i>. New York: Oxford University Press. <a href="/wiki/International_Standard_Book_Number" title="International Standard Book Number">ISBN</a>&nbsp;<a href="/wiki/Special:BookSources/0-19-509514-6" title="Special:BookSources/0-19-509514-6">0-19-509514-6</a>.</span><span title="ctx_ver=Z39.88-2004&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptography&amp;rft.aufirst=Joy&amp;rft.au=Hakim%2C+Joy&amp;rft.aulast=Hakim&amp;rft.btitle=A+History+of+Us%3A+War%2C+Peace+and+all+that+Jazz&amp;rft.date=1995&amp;rft.genre=book&amp;rft.isbn=0-19-509514-6&amp;rft.place=New+York&amp;rft.pub=Oxford+University+Press&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook" class="Z3988"><span style="display:none;">&nbsp;</span></span></span></li>
<li id="cite_note-17"><span class="mw-cite-backlink"><b><a href="#cite_ref-17">^</a></b></span> <span class="reference-text"><a href="/wiki/James_Gannon" title="James Gannon">James Gannon</a>, <i>Stealing Secrets, Telling Lies: How Spies and Codebreakers Helped Shape the Twentieth Century</i>, Washington, D.C., Brassey's, 2001, <a href="/wiki/Special:BookSources/1574883674" class="internal mw-magiclink-isbn">ISBN 1-57488-367-4</a>.</span></li>
<li id="cite_note-dh2-18"><span class="mw-cite-backlink">^ <a href="#cite_ref-dh2_18-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-dh2_18-1"><sup><i><b>b</b></i></sup></a> <a href="#cite_ref-dh2_18-2"><sup><i><b>c</b></i></sup></a></span> <span class="reference-text"><a href="/wiki/Whitfield_Diffie" title="Whitfield Diffie">Whitfield Diffie</a> and <a href="/wiki/Martin_Hellman" title="Martin Hellman">Martin Hellman</a>, "<a href="/wiki/New_Directions_in_Cryptography" title="New Directions in Cryptography" class="mw-redirect">New Directions in Cryptography</a>", IEEE Transactions on Information Theory, vol. IT-22, Nov. 1976, pp: 644–654. (<a rel="nofollow" class="external text" href="http://citeseer.ist.psu.edu/rd/86197922%2C340126%2C1%2C0.25%2CDownload/http://citeseer.ist.psu.edu/cache/papers/cs/16749/http:zSzzSzwww.cs.rutgers.eduzSz%7EtdnguyenzSzclasseszSzcs671zSzpresentationszSzArvind-NEWDIRS.pdf/diffie76new.pdf">pdf</a>)</span></li>
<li id="cite_note-fortify-19"><span class="mw-cite-backlink"><b><a href="#cite_ref-fortify_19-0">^</a></b></span> <span class="reference-text"><span class="citation web"><a href="/wiki/Matt_Blaze" title="Matt Blaze">Blaze, Matt</a>; <a href="/wiki/Whitfield_Diffie" title="Whitfield Diffie">Diffie, Whitefield</a>; <a href="/wiki/Ron_Rivest" title="Ron Rivest">Rivest, Ronald L.</a>; <a href="/wiki/Bruce_Schneier" title="Bruce Schneier">Schneier, Bruce</a>; <a href="/wiki/Tsutomu_Shimomura" title="Tsutomu Shimomura">Shimomura, Tsutomu</a>; Thompson, Eric; Wiener, Michael (January 19996). <a rel="nofollow" class="external text" href="http://www.fortify.net/related/cryptographers.html">"Minimal key lengths for symmetric ciphers to provide adequate commercial security"</a>. <a href="/wiki/Fortify_(Netscape)" title="Fortify (Netscape)" class="mw-redirect">Fortify</a><span class="reference-accessdate">. Retrieved 14 October 2011</span>.</span><span title="ctx_ver=Z39.88-2004&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptography&amp;rft.au=Blaze%2C+Matt&amp;rft.au=Diffie%2C+Whitefield&amp;rft.aufirst=Matt&amp;rft.aulast=Blaze&amp;rft.au=Rivest%2C+Ronald+L.&amp;rft.au=Schneier%2C+Bruce&amp;rft.au=Shimomura%2C+Tsutomu&amp;rft.au=Thompson%2C+Eric&amp;rft.au=Wiener%2C+Michael&amp;rft.btitle=Minimal+key+lengths+for+symmetric+ciphers+to+provide+adequate+commercial+security&amp;rft.date=19996&amp;rft.genre=book&amp;rft_id=http%3A%2F%2Fwww.fortify.net%2Frelated%2Fcryptographers.html&amp;rft.pub=Fortify&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook" class="Z3988"><span style="display:none;">&nbsp;</span></span></span></li>
<li id="cite_note-aes-20"><span class="mw-cite-backlink"><b><a href="#cite_ref-aes_20-0">^</a></b></span> <span class="reference-text"><a rel="nofollow" class="external text" href="http://www.csrc.nist.gov/publications/fips/fips197/fips-197.pdf">FIPS PUB 197: The official Advanced Encryption Standard</a>.</span></li>
<li id="cite_note-atm-21"><span class="mw-cite-backlink"><b><a href="#cite_ref-atm_21-0">^</a></b></span> <span class="reference-text"><a rel="nofollow" class="external text" href="http://www.ncua.gov/letters/2004/04-CU-09.pdf">NCUA letter to credit unions</a>, July 2004</span></li>
<li id="cite_note-opgp-22"><span class="mw-cite-backlink"><b><a href="#cite_ref-opgp_22-0">^</a></b></span> <span class="reference-text"><a class="external mw-magiclink-rfc" rel="nofollow" href="//tools.ietf.org/html/rfc2440">RFC 2440</a> - Open PGP Message Format</span></li>
<li id="cite_note-ssh-23"><span class="mw-cite-backlink"><b><a href="#cite_ref-ssh_23-0">^</a></b></span> <span class="reference-text"><a rel="nofollow" class="external text" href="http://www.windowsecurity.com/articles/SSH.html">SSH at windowsecurity.com</a> by Pawel Golen, July 2004</span></li>
<li id="cite_note-schneierbook-24"><span class="mw-cite-backlink">^ <a href="#cite_ref-schneierbook_24-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-schneierbook_24-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><a href="/wiki/Bruce_Schneier" title="Bruce Schneier">Bruce Schneier</a>, <i>Applied Cryptography</i>, 2nd edition, Wiley, 1996, <a href="/wiki/Special:BookSources/0471117099" class="internal mw-magiclink-isbn">ISBN 0-471-11709-9</a>.</span></li>
<li id="cite_note-25"><span class="mw-cite-backlink"><b><a href="#cite_ref-25">^</a></b></span> <span class="reference-text"><a rel="nofollow" class="external free" href="http://csrc.nist.gov/groups/ST/hash/documents/FR_Notice_Nov07.pdf">http://csrc.nist.gov/groups/ST/hash/documents/FR_Notice_Nov07.pdf</a></span></li>
<li id="cite_note-26"><span class="mw-cite-backlink"><b><a href="#cite_ref-26">^</a></b></span> <span class="reference-text"><span class="citation web"><a rel="nofollow" class="external text" href="http://www.nist.gov/itl/csd/sha-100212.cfm">"NIST Selects Winner of Secure Hash Algorithm (SHA-3) Competition"</a>. NIST. October 2, 2012<span class="reference-accessdate">. Retrieved October 2, 2012</span>.</span><span title="ctx_ver=Z39.88-2004&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptography&amp;rft.btitle=NIST+Selects+Winner+of+Secure+Hash+Algorithm+%28SHA-3%29+Competition&amp;rft.date=October+2%2C+2012&amp;rft.genre=book&amp;rft_id=http%3A%2F%2Fwww.nist.gov%2Fitl%2Fcsd%2Fsha-100212.cfm&amp;rft.pub=NIST&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook" class="Z3988"><span style="display:none;">&nbsp;</span></span></span></li>
<li id="cite_note-27"><span class="mw-cite-backlink"><b><a href="#cite_ref-27">^</a></b></span> <span class="reference-text">Whitfield Diffie and Martin Hellman, "Multi-user cryptographic techniques" [Diffie and Hellman, AFIPS Proceedings 45, pp109–112, June 8, 1976].</span></li>
<li id="cite_note-28"><span class="mw-cite-backlink"><b><a href="#cite_ref-28">^</a></b></span> <span class="reference-text"><a href="/wiki/Ralph_Merkle" title="Ralph Merkle">Ralph Merkle</a> was working on similar ideas at the time and encountered publication delays, and Hellman has suggested that the term used should be Diffie–Hellman–Merkle aysmmetric key cryptography.</span></li>
<li id="cite_note-29"><span class="mw-cite-backlink"><b><a href="#cite_ref-29">^</a></b></span> <span class="reference-text">David Kahn, "Cryptology Goes Public", 58 <i><a href="/wiki/Foreign_Affairs" title="Foreign Affairs">Foreign Affairs</a></i> 141, 151 (fall 1979), p. 153.</span></li>
<li id="cite_note-30"><span class="mw-cite-backlink"><b><a href="#cite_ref-30">^</a></b></span> <span class="reference-text"><a href="/wiki/Ronald_L._Rivest" title="Ronald L. Rivest" class="mw-redirect">R. Rivest</a>, A. Shamir, L. Adleman. <a rel="nofollow" class="external text" href="http://theory.lcs.mit.edu/~rivest/rsapaper.pdf">A Method for Obtaining Digital Signatures and Public-Key Cryptosystems</a>. Communications of the ACM, Vol. 21 (2), pp.120–126. 1978. Previously released as an MIT "Technical Memo" in April 1977, and published in <a href="/wiki/Martin_Gardner" title="Martin Gardner">Martin Gardner</a>'s <i><a href="/wiki/Scientific_American" title="Scientific American">Scientific American</a></i> <a href="/wiki/Mathematical_recreations" title="Mathematical recreations" class="mw-redirect">Mathematical recreations</a> column</span></li>
<li id="cite_note-nytimes-31"><span class="mw-cite-backlink">^ <a href="#cite_ref-nytimes_31-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-nytimes_31-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><span class="citation web"><a rel="nofollow" class="external text" href="http://www.nytimes.com/library/cyber/week/122497encrypt.html#1">"British Document Outlines Early Encryption Discovery"</a>. <i><a href="/wiki/New_York_Times" title="New York Times" class="mw-redirect">New York Times</a></i><span class="reference-accessdate">. Retrieved 2012-03-27</span>.</span><span title="ctx_ver=Z39.88-2004&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptography&amp;rft.atitle=British+Document+Outlines+Early+Encryption+Discovery&amp;rft.genre=article&amp;rft_id=http%3A%2F%2Fwww.nytimes.com%2Flibrary%2Fcyber%2Fweek%2F122497encrypt.html%231&amp;rft.jtitle=New+York+Times&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal" class="Z3988"><span style="display:none;">&nbsp;</span></span></span></li>
<li id="cite_note-32"><span class="mw-cite-backlink"><b><a href="#cite_ref-32">^</a></b></span> <span class="reference-text"><a rel="nofollow" class="external text" href="http://www.fi.muni.cz/usr/matyas/lecture/paper2.pdf">Clifford Cocks. A Note on 'Non-Secret Encryption', CESG Research Report, 20 November 1973</a>.</span></li>
<li id="cite_note-singh-33"><span class="mw-cite-backlink"><b><a href="#cite_ref-singh_33-0">^</a></b></span> <span class="reference-text"><span class="citation book">Singh, Simon (1999). <i>The Code Book</i>. Doubleday. pp.&nbsp;279–292.</span><span title="ctx_ver=Z39.88-2004&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptography&amp;rft.aufirst=Simon&amp;rft.aulast=Singh&amp;rft.au=Singh%2C+Simon&amp;rft.btitle=The+Code+Book&amp;rft.date=1999&amp;rft.genre=book&amp;rft.pages=279%E2%80%93292&amp;rft.pub=Doubleday&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook" class="Z3988"><span style="display:none;">&nbsp;</span></span></span></li>
<li id="cite_note-34"><span class="mw-cite-backlink"><b><a href="#cite_ref-34">^</a></b></span> <span class="reference-text">"Shannon": Claude Shannon and Warren Weaver, <i>The Mathematical Theory of Communication</i>, <a href="/wiki/University_of_Illinois_Press" title="University of Illinois Press">University of Illinois Press</a>, 1963, <a href="/wiki/Special:BookSources/0252725484" class="internal mw-magiclink-isbn">ISBN 0-252-72548-4</a></span></li>
<li id="cite_note-junod-35"><span class="mw-cite-backlink"><b><a href="#cite_ref-junod_35-0">^</a></b></span> <span class="reference-text">Pascal Junod, <a rel="nofollow" class="external text" href="http://citeseer.ist.psu.edu/cache/papers/cs/22094/http:zSzzSzeprint.iacr.orgzSz2001zSz056.pdf/junod01complexity.pdf">"On the Complexity of Matsui's Attack"</a>, SAC 2001.</span></li>
<li id="cite_note-SWT-36"><span class="mw-cite-backlink"><b><a href="#cite_ref-SWT_36-0">^</a></b></span> <span class="reference-text">Dawn Song, <a href="/wiki/David_A._Wagner" title="David A. Wagner">David Wagner</a>, and Xuqing Tian, <a rel="nofollow" class="external text" href="http://citeseer.ist.psu.edu/cache/papers/cs/22094/http:zSzzSzeprint.iacr.orgzSz2001zSz056.pdf/junod01complexity.pdf">"Timing Analysis of Keystrokes and Timing Attacks on SSH"</a>, In Tenth <a href="/wiki/USENIX_Annual_Technical_Conference" title="USENIX Annual Technical Conference">USENIX Security</a> Symposium, 2001.</span></li>
<li id="cite_note-37"><span class="mw-cite-backlink"><b><a href="#cite_ref-37">^</a></b></span> <span class="reference-text">S. Brands, <a rel="nofollow" class="external text" href="http://ftp.se.kde.org/pub/security/docs/ecash/crypto93.ps.gz">"Untraceable Off-line Cash in Wallets with Observers"</a>, In <i>Advances in Cryptology—Proceedings of <a href="/wiki/CRYPTO" title="CRYPTO" class="mw-redirect">CRYPTO</a></i>, Springer-Verlag, 1994.</span></li>
<li id="cite_note-38"><span class="mw-cite-backlink"><b><a href="#cite_ref-38">^</a></b></span> <span class="reference-text">László Babai. <a rel="nofollow" class="external text" href="http://portal.acm.org/citation.cfm?id=22192">"Trading group theory for randomness"</a>. <i>Proceedings of the Seventeenth Annual Symposium on the Theory of Computing</i>, ACM, 1985.</span></li>
<li id="cite_note-39"><span class="mw-cite-backlink"><b><a href="#cite_ref-39">^</a></b></span> <span class="reference-text"><a href="/wiki/Shafi_Goldwasser" title="Shafi Goldwasser">S. Goldwasser</a>, <a href="/wiki/Silvio_Micali" title="Silvio Micali">S. Micali</a>, and <a href="/wiki/Charles_Rackoff" title="Charles Rackoff">C. Rackoff</a>, "The Knowledge Complexity of Interactive Proof Systems", SIAM J. Computing, vol. 18, num. 1, pp. 186–208, 1989.</span></li>
<li id="cite_note-40"><span class="mw-cite-backlink"><b><a href="#cite_ref-40">^</a></b></span> <span class="reference-text"><a href="/wiki/George_Blakley" title="George Blakley">G. Blakley</a>. "Safeguarding cryptographic keys." In <i>Proceedings of AFIPS 1979</i>, volume 48, pp. 313–317, June 1979.</span></li>
<li id="cite_note-41"><span class="mw-cite-backlink"><b><a href="#cite_ref-41">^</a></b></span> <span class="reference-text">A. Shamir. "How to share a secret." In <i>Communications of the ACM</i>, volume 22, pp. 612–613, ACM, 1979.</span></li>
<li id="cite_note-42"><span class="mw-cite-backlink"><b><a href="#cite_ref-42">^</a></b></span> <span class="reference-text"><span class="citation web"><a rel="nofollow" class="external text" href="http://www.cryptolaw.org/cls2.htm#iran">"Crypto law"</a>.</span><span title="ctx_ver=Z39.88-2004&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptography&amp;rft.btitle=Crypto+law&amp;rft.genre=book&amp;rft_id=http%3A%2F%2Fwww.cryptolaw.org%2Fcls2.htm%23iran&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook" class="Z3988"><span style="display:none;">&nbsp;</span></span></span></li>
<li id="cite_note-cryptofaq-43"><span class="mw-cite-backlink">^ <a href="#cite_ref-cryptofaq_43-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-cryptofaq_43-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><span class="citation web"><a rel="nofollow" class="external text" href="http://www.rsasecurity.com/rsalabs/node.asp?id=2152">"RSA Laboratories' Frequently Asked Questions About Today's Cryptography"</a>. Rsasecurity.com<span class="reference-accessdate">. Retrieved 2011-07-18</span>.</span><span title="ctx_ver=Z39.88-2004&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptography&amp;rft.btitle=RSA+Laboratories%27+Frequently+Asked+Questions+About+Today%27s+Cryptography&amp;rft.genre=book&amp;rft_id=http%3A%2F%2Fwww.rsasecurity.com%2Frsalabs%2Fnode.asp%3Fid%3D2152&amp;rft.pub=Rsasecurity.com&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook" class="Z3988"><span style="display:none;">&nbsp;</span></span></span></li>
<li id="cite_note-cyberlaw-44"><span class="mw-cite-backlink"><b><a href="#cite_ref-cyberlaw_44-0">^</a></b></span> <span class="reference-text"><a rel="nofollow" class="external text" href="http://web.archive.org/web/20051201184530/http://www.cyberlaw.com/cylw1095.html">Cryptography &amp; Speech</a> from Cyberlaw</span></li>
<li id="cite_note-zim-45"><span class="mw-cite-backlink"><b><a href="#cite_ref-zim_45-0">^</a></b></span> <span class="reference-text"><a rel="nofollow" class="external text" href="http://www.ieee-security.org/Cipher/Newsbriefs/1996/960214.zimmerman.html">"Case Closed on Zimmermann PGP Investigation"</a>, press note from the <a href="/wiki/IEEE" title="IEEE" class="mw-redirect">IEEE</a>.</span></li>
<li id="cite_note-levybook-46"><span class="mw-cite-backlink">^ <a href="#cite_ref-levybook_46-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-levybook_46-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><span class="citation book"><a href="/wiki/Steven_Levy" title="Steven Levy">Levy, Steven</a> (2001). <i>Crypto: How the Code Rebels Beat the Government—Saving Privacy in the Digital Age</i>. <a href="/wiki/Penguin_Books" title="Penguin Books">Penguin Books</a>. p.&nbsp;56. <a href="/wiki/International_Standard_Book_Number" title="International Standard Book Number">ISBN</a>&nbsp;<a href="/wiki/Special:BookSources/0-14-024432-8" title="Special:BookSources/0-14-024432-8">0-14-024432-8</a>. <a href="/wiki/OCLC" title="OCLC">OCLC</a>&nbsp;<a rel="nofollow" class="external text" href="//www.worldcat.org/oclc/244148644+48066852+48846639">244148644 48066852 48846639</a>.</span><span title="ctx_ver=Z39.88-2004&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptography&amp;rft.aufirst=Steven&amp;rft.aulast=Levy&amp;rft.au=Levy%2C+Steven&amp;rft.btitle=Crypto%3A+How+the+Code+Rebels+Beat+the+Government%E2%80%94Saving+Privacy+in+the+Digital+Age&amp;rft.date=2001&amp;rft.genre=book&amp;rft_id=info%3Aoclcnum%2F244148644+48066852+48846639&amp;rft.isbn=0-14-024432-8&amp;rft.pages=56&amp;rft.pub=Penguin+Books&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook" class="Z3988"><span style="display:none;">&nbsp;</span></span></span></li>
<li id="cite_note-b_v_us-47"><span class="mw-cite-backlink"><b><a href="#cite_ref-b_v_us_47-0">^</a></b></span> <span class="reference-text"><a rel="nofollow" class="external text" href="http://www.epic.org/crypto/export_controls/bernstein_decision_9_cir.html">Bernstein v USDOJ</a>, 9th Circuit court of appeals decision.</span></li>
<li id="cite_note-wa-48"><span class="mw-cite-backlink"><b><a href="#cite_ref-wa_48-0">^</a></b></span> <span class="reference-text"><span class="citation web"><a rel="nofollow" class="external text" href="http://www.wassenaar.org/guidelines/index.html">"The Wassenaar Arrangement on Export Controls for Conventional Arms and Dual-Use Goods and Technologies"</a>. Wassenaar.org<span class="reference-accessdate">. Retrieved 2011-07-18</span>.</span><span title="ctx_ver=Z39.88-2004&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptography&amp;rft.btitle=The+Wassenaar+Arrangement+on+Export+Controls+for+Conventional+Arms+and+Dual-Use+Goods+and+Technologies&amp;rft.genre=book&amp;rft_id=http%3A%2F%2Fwww.wassenaar.org%2Fguidelines%2Findex.html&amp;rft.pub=Wassenaar.org&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook" class="Z3988"><span style="display:none;">&nbsp;</span></span></span></li>
<li id="cite_note-cryptogram-49"><span class="mw-cite-backlink"><b><a href="#cite_ref-cryptogram_49-0">^</a></b></span> <span class="reference-text"><a rel="nofollow" class="external text" href="http://www.schneier.com/crypto-gram-0006.html#DES">"The Data Encryption Standard (DES)"</a> from <a href="/wiki/Bruce_Schneier" title="Bruce Schneier">Bruce Schneier</a>'s CryptoGram newsletter, June 15, 2000</span></li>
<li id="cite_note-coppersmith-des-50"><span class="mw-cite-backlink"><b><a href="#cite_ref-coppersmith-des_50-0">^</a></b></span> <span class="reference-text"><span class="citation journal">Coppersmith, D. (May 1994). <a rel="nofollow" class="external text" href="http://domino.watson.ibm.com/tchjr/journalindex.nsf/0/94f78816c77fc77885256bfa0067fb98?OpenDocument">"The Data Encryption Standard (DES) and its strength against attacks"</a> (PDF). <i>IBM Journal of Research and Development</i> <b>38</b> (3): 243. <a href="/wiki/Digital_object_identifier" title="Digital object identifier">doi</a>:<a rel="nofollow" class="external text" href="http://dx.doi.org/10.1147%2Frd.383.0243">10.1147/rd.383.0243</a>.</span><span title="ctx_ver=Z39.88-2004&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptography&amp;rft.atitle=The+Data+Encryption+Standard+%28DES%29+and+its+strength+against+attacks&amp;rft.au=Coppersmith%2C+D.&amp;rft.aufirst=D.&amp;rft.aulast=Coppersmith&amp;rft.date=1994&amp;rft.genre=article&amp;rft_id=http%3A%2F%2Fdomino.watson.ibm.com%2Ftchjr%2Fjournalindex.nsf%2F0%2F94f78816c77fc77885256bfa0067fb98%3FOpenDocument&amp;rft_id=info%3Adoi%2F10.1147%2Frd.383.0243&amp;rft.issue=3&amp;rft.jtitle=IBM+Journal+of+Research+and+Development&amp;rft.pages=243&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.volume=38" class="Z3988"><span style="display:none;">&nbsp;</span></span></span></li>
<li id="cite_note-51"><span class="mw-cite-backlink"><b><a href="#cite_ref-51">^</a></b></span> <span class="reference-text"><a href="/wiki/Eli_Biham" title="Eli Biham">E. Biham</a> and A. Shamir, <a rel="nofollow" class="external text" href="http://www.springerlink.com/index/K54H077NP8714058.pdf">"Differential cryptanalysis of DES-like cryptosystems"</a>, Journal of Cryptology, vol. 4 num. 1, pp. 3–72, Springer-Verlag, 1991.</span></li>
<li id="cite_note-levy-dc-52"><span class="mw-cite-backlink"><b><a href="#cite_ref-levy-dc_52-0">^</a></b></span> <span class="reference-text">Levy, pg. 56</span></li>
<li id="cite_note-DMCA-53"><span class="mw-cite-backlink"><b><a href="#cite_ref-DMCA_53-0">^</a></b></span> <span class="reference-text"><span class="citation web"><a rel="nofollow" class="external text" href="http://www.copyright.gov/legislation/dmca.pdf">"The Digital Millennium Copyright Act of 1998"</a> (PDF)<span class="reference-accessdate">. Retrieved 2011-07-18</span>.</span><span title="ctx_ver=Z39.88-2004&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptography&amp;rft.btitle=The+Digital+Millennium+Copyright+Act+of+1998&amp;rft.genre=book&amp;rft_id=http%3A%2F%2Fwww.copyright.gov%2Flegislation%2Fdmca.pdf&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook" class="Z3988"><span style="display:none;">&nbsp;</span></span></span></li>
<li id="cite_note-54"><span class="mw-cite-backlink"><b><a href="#cite_ref-54">^</a></b></span> <span class="reference-text"><a rel="nofollow" class="external free" href="http://www.macfergus.com/niels/dmca/cia.html">http://www.macfergus.com/niels/dmca/cia.html</a></span></li>
<li id="cite_note-55"><span class="mw-cite-backlink"><b><a href="#cite_ref-55">^</a></b></span> <span class="reference-text"><span class="citation web"><a rel="nofollow" class="external text" href="http://www.australianit.news.com.au/story/0,24897,21659892-27317,00.html">"Digg revolt over HD DVD codes"</a>. news.com.au. 2 May 2007<span class="reference-accessdate">. Retrieved 2007-05-20</span>.</span><span title="ctx_ver=Z39.88-2004&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptography&amp;rft.btitle=Digg+revolt+over+HD+DVD+codes&amp;rft.date=2+May+2007&amp;rft.genre=book&amp;rft_id=http%3A%2F%2Fwww.australianit.news.com.au%2Fstory%2F0%2C24897%2C21659892-27317%2C00.html&amp;rft.pub=news.com.au&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook" class="Z3988"><span style="display:none;">&nbsp;</span></span></span></li>
</ol>
</div>
<h2><span class="mw-headline" id="Further_reading">Further reading</span> <span class="mw-editsection">[<a href="/w/index.php?title=Cryptography&amp;action=edit&amp;section=18" title="Edit section: Further reading">edit</a>]</span></h2>
<div class="rellink">Further information: <a href="/wiki/Books_on_cryptography" title="Books on cryptography">Books on cryptography</a></div>
<div class="refbegin references-column-width" style="-moz-column-width: 30em; -webkit-column-width: 30em; column-width: 30em;">
<ul>
<li><span class="citation book">Becket, B (1988). <i>Introduction to Cryptology</i>. Blackwell Scientific Publications. <a href="/wiki/International_Standard_Book_Number" title="International Standard Book Number">ISBN</a>&nbsp;<a href="/wiki/Special:BookSources/0-632-01836-4" title="Special:BookSources/0-632-01836-4">0-632-01836-4</a>. <a href="/wiki/OCLC" title="OCLC">OCLC</a>&nbsp;<a rel="nofollow" class="external text" href="//www.worldcat.org/oclc/16832704">16832704</a>.</span><span title="ctx_ver=Z39.88-2004&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptography&amp;rft.au=Becket%2C+B&amp;rft.aulast=Becket%2C+B&amp;rft.btitle=Introduction+to+Cryptology&amp;rft.date=1988&amp;rft.genre=book&amp;rft_id=info%3Aoclcnum%2F16832704&amp;rft.isbn=0-632-01836-4&amp;rft.pub=Blackwell+Scientific+Publications&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook" class="Z3988"><span style="display:none;">&nbsp;</span></span> Excellent coverage of many classical ciphers and cryptography concepts and of the "modern" DES and RSA systems.</li>
<li><i>Cryptography and Mathematics</i> by <a href="/w/index.php?title=Bernhard_Esslinger&amp;action=edit&amp;redlink=1" class="new" title="Bernhard Esslinger (page does not exist)">Bernhard Esslinger</a>, 200 pages, part of the free open-source package <a href="/wiki/CrypTool" title="CrypTool">CrypTool</a>, <a rel="nofollow" class="external text" href="https://www.cryptool.org/download/CrypToolScript-en.pdf">PDF download</a>. CyrpTool is the most widespread e-learning program about cryptography and cryptanalysis, open source.</li>
<li><i>In Code: A Mathematical Journey</i> by <a href="/wiki/Sarah_Flannery" title="Sarah Flannery">Sarah Flannery</a> (with David Flannery). Popular account of Sarah's award-winning project on public-key cryptography, co-written with her father.</li>
<li><a href="/wiki/James_Gannon" title="James Gannon">James Gannon</a>, <i>Stealing Secrets, Telling Lies: How Spies and Codebreakers Helped Shape the Twentieth Century</i>, Washington, D.C., Brassey's, 2001, <a href="/wiki/Special:BookSources/1574883674" class="internal mw-magiclink-isbn">ISBN 1-57488-367-4</a>.</li>
<li><a href="/wiki/Oded_Goldreich" title="Oded Goldreich">Oded Goldreich</a>, <a rel="nofollow" class="external text" href="http://www.wisdom.weizmann.ac.il/~oded/foc-book.html">Foundations of Cryptography</a>, in two volumes, Cambridge University Press, 2001 and 2004.</li>
<li><i><a rel="nofollow" class="external text" href="http://www.cs.umd.edu/~jkatz/imc.html">Introduction to Modern Cryptography</a></i> by Jonathan Katz and Yehuda Lindell.</li>
<li><i>Alvin's Secret Code</i> by <a href="/wiki/Clifford_B._Hicks" title="Clifford B. Hicks">Clifford B. Hicks</a> (children's novel that introduces some basic cryptography and cryptanalysis).</li>
<li>Ibrahim A. Al-Kadi, "The Origins of Cryptology: the Arab Contributions," Cryptologia, vol. 16, no. 2 (April 1992), pp.&nbsp;97–126.</li>
<li><a rel="nofollow" class="external text" href="http://www.cacr.math.uwaterloo.ca/hac/">Handbook of Applied Cryptography</a> by A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone CRC Press, (PDF download available), somewhat more mathematical than Schneier's Applied Cryptography.</li>
<li><a rel="nofollow" class="external text" href="http://www.crypto.rub.de/en_paar.html">Christof Paar</a>, Jan Pelzl, <a rel="nofollow" class="external text" href="http://www.cryptography-textbook.com/">Understanding Cryptography, A Textbook for Students and Practitioners.</a> Springer, 2009. (Slides, online cryptography lectures and other information are available on the companion web site.) Very accessible introduction to practical cryptography for non-mathematicians.</li>
<li><i>Introduction to Modern Cryptography</i> by <a href="/wiki/Phillip_Rogaway" title="Phillip Rogaway">Phillip Rogaway</a> and <a href="/wiki/Mihir_Bellare" title="Mihir Bellare">Mihir Bellare</a>, a mathematical introduction to theoretical cryptography including reduction-based security proofs. <a rel="nofollow" class="external text" href="http://www.cs.ucdavis.edu/~rogaway/classes/227/spring05/book/main.pdf">PDF download</a>.</li>
<li>Johann-Christoph Woltag, 'Coded Communications (Encryption)' in Rüdiger Wolfrum (ed) Max Planck Encyclopedia of Public International Law (Oxford University Press 2009). *<span class="citation web"><a rel="nofollow" class="external text" href="http://www.mpepil.com">"Max Planck Encyclopedia of Public International Law"</a>.</span><span title="ctx_ver=Z39.88-2004&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3ACryptography&amp;rft.btitle=Max+Planck+Encyclopedia+of+Public+International+Law&amp;rft.genre=book&amp;rft_id=http%3A%2F%2Fwww.mpepil.com&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook" class="Z3988"><span style="display:none;">&nbsp;</span></span>, giving an overview of international law issues regarding cryptography.</li>
<li>Jonathan Arbib &amp; John Dwyer, Discrete Mathematics for Cryptography, 1st Edition <a href="/wiki/Special:BookSources/9781907934018" class="internal mw-magiclink-isbn">ISBN 978-1-907934-01-8</a>.</li>
</ul>
</div>
<h2><span class="mw-headline" id="External_links">External links</span> <span class="mw-editsection">[<a href="/w/index.php?title=Cryptography&amp;action=edit&amp;section=19" title="Edit section: External links">edit</a>]</span></h2>
<table class="metadata mbox-small plainlinks" style="border:1px solid #aaa; background-color:#f9f9f9;">
<tbody><tr>
<td class="mbox-image"><img alt="" src="//upload.wikimedia.org/wikipedia/commons/thumb/f/f8/Wiktionary-logo-en.svg/37px-Wiktionary-logo-en.svg.png" width="37" height="40" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/f/f8/Wiktionary-logo-en.svg/55px-Wiktionary-logo-en.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/f/f8/Wiktionary-logo-en.svg/73px-Wiktionary-logo-en.svg.png 2x"></td>
<td class="mbox-text plainlist" style="">Look up <i><b><a href="//en.wiktionary.org/wiki/Special:Search/cryptography" class="extiw" title="wiktionary:Special:Search/cryptography">cryptography</a></b></i> in Wiktionary, the free dictionary.</td>
</tr>
</tbody></table>
<table class="metadata mbox-small plainlinks" style="border:1px solid #aaa; background-color:#f9f9f9;">
<tbody><tr>
<td class="mbox-image"><img alt="" src="//upload.wikimedia.org/wikipedia/en/thumb/4/4a/Commons-logo.svg/30px-Commons-logo.svg.png" width="30" height="40" srcset="//upload.wikimedia.org/wikipedia/en/thumb/4/4a/Commons-logo.svg/45px-Commons-logo.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/4/4a/Commons-logo.svg/59px-Commons-logo.svg.png 2x"></td>
<td class="mbox-text plainlist" style="">Wikimedia Commons has media related to: <i><b><a href="//commons.wikimedia.org/wiki/Category:Cryptography" class="extiw" title="commons:Category:Cryptography">Cryptography</a></b></i></td>
</tr>
</tbody></table>
<table class="metadata mbox-small plainlinks" style="border:1px solid #aaa; background-color:#f9f9f9;">
<tbody><tr>
<td class="mbox-image"><img alt="" src="//upload.wikimedia.org/wikipedia/commons/thumb/d/df/Wikibooks-logo-en-noslogan.svg/40px-Wikibooks-logo-en-noslogan.svg.png" width="40" height="40" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/d/df/Wikibooks-logo-en-noslogan.svg/60px-Wikibooks-logo-en-noslogan.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/d/df/Wikibooks-logo-en-noslogan.svg/80px-Wikibooks-logo-en-noslogan.svg.png 2x"></td>
<td class="mbox-text plainlist" style="">Wikibooks has more on the topic of: <i><b><a href="//en.wikibooks.org/wiki/Special:Search/Cryptography" class="extiw" title="wikibooks:Special:Search/Cryptography">Cryptography</a></b></i></td>
</tr>
</tbody></table>
<table class="metadata mbox-small plainlinks" style="border:1px solid #aaa; background-color:#f9f9f9;">
<tbody><tr>
<td class="mbox-image"><img alt="" src="//upload.wikimedia.org/wikipedia/commons/thumb/9/91/Wikiversity-logo.svg/40px-Wikiversity-logo.svg.png" width="40" height="32" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/9/91/Wikiversity-logo.svg/60px-Wikiversity-logo.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/9/91/Wikiversity-logo.svg/80px-Wikiversity-logo.svg.png 2x"></td>
<td class="mbox-text plainlist" style="">At <a href="/wiki/Wikiversity" title="Wikiversity">Wikiversity</a> you can learn more and teach others about <b>Cryptography</b> at:
<div style="margin-left: 10px;"><a href="//en.wikiversity.org/wiki/Topic:Cryptography" class="extiw" title="v:Topic:Cryptography">The Department of Cryptography</a></div>
</td>
</tr>
</tbody></table>
<ul>
<li><a rel="nofollow" class="external text" href="http://www.bbc.co.uk/programmes/p004y272">Cryptography</a> on <a href="/wiki/In_Our_Time_(BBC_Radio_4)" title="In Our Time (BBC Radio 4)"><i>In Our Time</i></a> at the <a href="/wiki/BBC" title="BBC">BBC</a>. (<a rel="nofollow" class="external text" href="http://www.bbc.co.uk/iplayer/console/p004y272/In_Our_Time_Cryptography">listen now</a>)</li>
</ul>
<ul>
<li><a rel="nofollow" class="external text" href="http://www.basel-research.eu.com/">DNA computing and cryptology: the future for Basel in Switzerland?</a></li>
<li><a rel="nofollow" class="external text" href="http://ciphersbyritter.com/GLOSSARY.HTM">Crypto Glossary and Dictionary of Technical Cryptography</a></li>
<li><a rel="nofollow" class="external text" href="http://www.nsa.gov/kids/">NSA's CryptoKids</a>.</li>
<li><a rel="nofollow" class="external text" href="http://www.cryptool.org/images/ct1/presentations/CrypToolPresentation-en.pdf">Overview and Applications of Cryptology</a> by the CrypTool Team; PDF; 3.8&nbsp;MB—July 2008</li>
<li><a rel="nofollow" class="external text" href="http://www.cs.cornell.edu/courses/cs4830/2010fa/lecnotes.pdf">A Course in Cryptography</a> by Raphael Pass &amp; Abhi Shelat. Complete course in cryptography offered at Cornell in the form of lecture notes.</li>
</ul>
<table cellspacing="0" class="navbox" style="border-spacing:0;">
<tbody><tr>
<td style="padding:2px;">
<table cellspacing="0" class="nowraplinks navbox-inner" style="border-spacing:0;background:transparent;color:inherit;">
<tbody><tr>
<td colspan="2" class="navbox-list navbox-even hlist" style="width:100%;padding:0px;">
<div style="padding:0em 0.25em;"></div>
<table cellspacing="0" class="nowraplinks navbox-subgroup" style="border-spacing:0;">
<tbody><tr>
<th scope="col" class="navbox-title" colspan="2">
<div class="noprint plainlinks hlist navbar mini">
<ul>
<li class="nv-view"><a href="/wiki/Template:Cryptography_navbox" title="Template:Cryptography navbox"><span title="View this template" style=";;background:none transparent;border:none;;">v</span></a></li>
<li class="nv-talk"><a href="/wiki/Template_talk:Cryptography_navbox" title="Template talk:Cryptography navbox"><span title="Discuss this template" style=";;background:none transparent;border:none;;">t</span></a></li>
<li class="nv-edit"><a class="external text" href="//en.wikipedia.org/w/index.php?title=Template:Cryptography_navbox&amp;action=edit"><span title="Edit this template" style=";;background:none transparent;border:none;;">e</span></a></li>
</ul>
</div>
<span style="float:right;width:6em;">&nbsp;</span>
<div style="font-size:110%;"><strong class="selflink">Cryptography</strong></div>
</th>
</tr>
<tr style="height:2px;">
<td></td>
</tr>
<tr>
<td colspan="2" class="navbox-list navbox-odd" style="width:100%;padding:0px;">
<div style="padding:0em 0.25em;">
<ul>
<li><a href="/wiki/History_of_cryptography" title="History of cryptography">History of cryptography</a></li>
<li><a href="/wiki/Cryptanalysis" title="Cryptanalysis">Cryptanalysis</a></li>
<li><a href="/wiki/Portal:Cryptography" title="Portal:Cryptography">Cryptography portal</a></li>
<li><a href="/wiki/Outline_of_cryptography" title="Outline of cryptography">Outline of cryptography</a></li>
</ul>
</div>
</td>
</tr>
<tr style="height:2px;">
<td></td>
</tr>
<tr>
<td colspan="2" class="navbox-list navbox-even" style="width:100%;padding:0px;">
<div style="padding:0em 0.25em;">
<ul>
<li><a href="/wiki/Symmetric-key_algorithm" title="Symmetric-key algorithm">Symmetric-key algorithm</a></li>
<li><a href="/wiki/Block_cipher" title="Block cipher">Block cipher</a></li>
<li><a href="/wiki/Stream_cipher" title="Stream cipher">Stream cipher</a></li>
<li><a href="/wiki/Public-key_cryptography" title="Public-key cryptography">Public-key cryptography</a></li>
<li><a href="/wiki/Cryptographic_hash_function" title="Cryptographic hash function">Cryptographic hash function</a></li>
<li><a href="/wiki/Message_authentication_code" title="Message authentication code">Message authentication code</a></li>
<li><a href="/wiki/Cryptographically_secure_pseudorandom_number_generator" title="Cryptographically secure pseudorandom number generator">Random numbers</a></li>
<li><a href="/wiki/Steganography" title="Steganography">Steganography</a></li>
</ul>
</div>
</td>
</tr>
</tbody></table>
</td>
</tr>
</tbody></table>
</td>
</tr>
</tbody></table>
<table cellspacing="0" class="navbox" style="border-spacing:0;">
<tbody><tr>
<td style="padding:2px;">
<table cellspacing="0" class="nowraplinks collapsible autocollapse navbox-inner" style="border-spacing:0;background:transparent;color:inherit;" id="collapsibleTable0">
<tbody><tr>
<th scope="col" class="navbox-title" colspan="2"><span class="collapseButton">[<a id="collapseButton0" href="#" style="">show</a>]</span>
<div class="noprint plainlinks hlist navbar mini">
<ul>
<li class="nv-view"><a href="/wiki/Template:Espionage" title="Template:Espionage"><span title="View this template" style=";;background:none transparent;border:none;;">v</span></a></li>
<li class="nv-talk"><a href="/wiki/Template_talk:Espionage" title="Template talk:Espionage"><span title="Discuss this template" style=";;background:none transparent;border:none;;">t</span></a></li>
<li class="nv-edit"><a class="external text" href="//en.wikipedia.org/w/index.php?title=Template:Espionage&amp;action=edit"><span title="Edit this template" style=";;background:none transparent;border:none;;">e</span></a></li>
</ul>
</div>
<div style="font-size:110%;"><a href="/wiki/Espionage" title="Espionage">Espionage</a></div>
</th>
</tr>
<tr style="height: 2px; display: none;">
<td></td>
</tr>
<tr style="display: none;">
<th scope="row" class="navbox-group">Agents &amp; Assets</th>
<td class="navbox-list navbox-odd hlist" style="text-align:left;border-left-width:2px;border-left-style:solid;width:100%;padding:0px;">
<div style="padding:0em 0.25em;">
<ul>
<li><a href="/wiki/Agent_handling" title="Agent handling">Agent handling</a></li>
<li><a href="/wiki/Asset_(intelligence)" title="Asset (intelligence)">Asset</a></li>
<li><a href="/wiki/Concealment_device" title="Concealment device">Concealment device</a></li>
<li><a href="/wiki/Non-official_cover" title="Non-official cover">Non-official cover</a> (<a href="/wiki/Strawperson" title="Strawperson">Strawperson</a>, <a href="/wiki/Sockpuppet_(Internet)" title="Sockpuppet (Internet)">Sockpuppet</a>)</li>
<li><a href="/wiki/Official_cover" title="Official cover">Official cover</a></li>
<li><a href="/wiki/Resident_spy" title="Resident spy">Resident spy</a></li>
</ul>
</div>
</td>
</tr>
<tr style="height: 2px; display: none;">
<td></td>
</tr>
<tr style="display: none;">
<th scope="row" class="navbox-group">Analysis</th>
<td class="navbox-list navbox-even hlist" style="text-align:left;border-left-width:2px;border-left-style:solid;width:100%;padding:0px;">
<div style="padding:0em 0.25em;">
<ul>
<li><a href="/wiki/Intelligence_assessment" title="Intelligence assessment">Intelligence assessment</a> (<a href="/wiki/Cognitive_traps_for_intelligence_analysis" title="Cognitive traps for intelligence analysis">Cognitive traps</a>, <a href="/wiki/Analysis_of_competing_hypotheses" title="Analysis of competing hypotheses">Competing hypotheses</a>)</li>
</ul>
</div>
</td>
</tr>
<tr style="height: 2px; display: none;">
<td></td>
</tr>
<tr style="display: none;">
<th scope="row" class="navbox-group">Communications</th>
<td class="navbox-list navbox-odd hlist" style="text-align:left;border-left-width:2px;border-left-style:solid;width:100%;padding:0px;">
<div style="padding:0em 0.25em;">
<ul>
<li><strong class="selflink">Cryptography</strong></li>
<li><a href="/wiki/Cut-out_(espionage)" title="Cut-out (espionage)">Cut-out</a></li>
<li>Dead Drop (<a href="/wiki/Dead_drop" title="Dead drop">physical</a>, <a href="/wiki/USB_dead_drop" title="USB dead drop">data</a>)</li>
<li><a href="/wiki/Numbers_station" title="Numbers station">Numbers station</a></li>
<li><a href="/wiki/One-way_voice_link" title="One-way voice link">One-way voice link</a></li>
<li><a href="/wiki/Steganography" title="Steganography">Steganography</a></li>
</ul>
</div>
</td>
</tr>
<tr style="height: 2px; display: none;">
<td></td>
</tr>
<tr style="display: none;">
<th scope="row" class="navbox-group">Operations</th>
<td class="navbox-list navbox-even hlist" style="text-align:left;border-left-width:2px;border-left-style:solid;width:100%;padding:0px;">
<div style="padding:0em 0.25em;">
<ul>
<li><a href="/wiki/Black_operation" title="Black operation">Black operation</a></li>
<li><a href="/wiki/Black_bag_operation" title="Black bag operation">Black bag operation</a></li>
<li><a href="/wiki/Eavesdropping" title="Eavesdropping">Eavesdropping</a> (<a href="/wiki/Signals_intelligence" title="Signals intelligence">SIGINT</a>, <a href="/wiki/Measurement_and_signature_intelligence" title="Measurement and signature intelligence">MASINT</a>)</li>
<li><a href="/wiki/False_flag" title="False flag">False flag</a></li>
<li><a href="/wiki/Industrial_espionage" title="Industrial espionage">Industrial espionage</a></li>
<li><a href="/wiki/Human_intelligence_(intelligence_collection)" title="Human intelligence (intelligence collection)">HUMINT</a> (<a href="/wiki/Interrogation" title="Interrogation">Interrogation</a>, <a href="/wiki/Safe_house" title="Safe house">Safe house</a>, <a href="/wiki/Surveillance" title="Surveillance">Surveillance</a>)</li>
</ul>
</div>
</td>
</tr>
</tbody></table>
</td>
</tr>
</tbody></table>
<table cellspacing="0" class="navbox" style="border-spacing:0;">
<tbody><tr>
<td style="padding:2px;">
<table cellspacing="0" class="nowraplinks collapsible autocollapse navbox-inner" style="border-spacing:0;background:transparent;color:inherit;" id="collapsibleTable1">
<tbody><tr>
<th scope="col" class="navbox-title" colspan="2"><span class="collapseButton">[<a id="collapseButton1" href="#" style="">show</a>]</span>
<div class="noprint plainlinks hlist navbar mini">
<ul>
<li class="nv-view"><a href="/wiki/Template:Hidden_messages" title="Template:Hidden messages"><span title="View this template" style=";;background:none transparent;border:none;;">v</span></a></li>
<li class="nv-talk"><a href="/wiki/Template_talk:Hidden_messages" title="Template talk:Hidden messages"><span title="Discuss this template" style=";;background:none transparent;border:none;;">t</span></a></li>
<li class="nv-edit"><a class="external text" href="//en.wikipedia.org/w/index.php?title=Template:Hidden_messages&amp;action=edit"><span title="Edit this template" style=";;background:none transparent;border:none;;">e</span></a></li>
</ul>
</div>
<div style="font-size:110%;"><a href="/wiki/Hidden_message" title="Hidden message">Hidden messages</a></div>
</th>
</tr>
<tr style="height: 2px; display: none;">
<td></td>
</tr>
<tr style="display: none;">
<th scope="row" class="navbox-group">Main</th>
<td class="navbox-list navbox-odd hlist" style="text-align:left;border-left-width:2px;border-left-style:solid;width:100%;padding:0px;">
<div style="padding:0em 0.25em;">
<ul>
<li><a href="/wiki/Hidden_message" title="Hidden message">Hidden messages</a></li>
<li><a href="/wiki/Subliminal_stimuli" title="Subliminal stimuli">Subliminal message</a></li>
</ul>
</div>
</td>
</tr>
<tr style="height: 2px; display: none;">
<td></td>
</tr>
<tr style="display: none;">
<th scope="row" class="navbox-group">Audio</th>
<td class="navbox-list navbox-even hlist" style="text-align:left;border-left-width:2px;border-left-style:solid;width:100%;padding:0px;">
<div style="padding:0em 0.25em;">
<ul>
<li><a href="/wiki/Backmasking" title="Backmasking">Backmasking</a></li>
<li><a href="/wiki/Reverse_speech" title="Reverse speech">Reverse speech</a></li>
</ul>
</div>
</td>
</tr>
<tr style="height: 2px; display: none;">
<td></td>
</tr>
<tr style="display: none;">
<th scope="row" class="navbox-group">Numeric</th>
<td class="navbox-list navbox-odd hlist" style="text-align:left;border-left-width:2px;border-left-style:solid;width:100%;padding:0px;">
<div style="padding:0em 0.25em;">
<ul>
<li><a href="/wiki/Numerology" title="Numerology">Numerology</a></li>
<li><a href="/wiki/Theomatics" title="Theomatics">Theomatics</a></li>
<li><a href="/wiki/Bible_code" title="Bible code">Bible code</a></li>
<li><strong class="selflink">Cryptology</strong></li>
</ul>
</div>
</td>
</tr>
<tr style="height: 2px; display: none;">
<td></td>
</tr>
<tr style="display: none;">
<th scope="row" class="navbox-group">Visual</th>
<td class="navbox-list navbox-even hlist" style="text-align:left;border-left-width:2px;border-left-style:solid;width:100%;padding:0px;">
<div style="padding:0em 0.25em;">
<ul>
<li><a href="/wiki/Fnord" title="Fnord">Fnord</a></li>
<li><a href="/wiki/Paranoiac-critical_method" title="Paranoiac-critical method">Paranoiac-critical method</a></li>
<li><a href="/wiki/Pareidolia" title="Pareidolia">Pareidolia</a></li>
<li><a href="/wiki/Sacred_geometry" title="Sacred geometry">Sacred geometry</a></li>
<li><a href="/wiki/Steganography" title="Steganography">Steganography</a></li>
<li><a href="/wiki/Visual_cryptography" title="Visual cryptography">Visual cryptography</a></li>
</ul>
</div>
</td>
</tr>
<tr style="height: 2px; display: none;">
<td></td>
</tr>
<tr style="display: none;">
<th scope="row" class="navbox-group">Other</th>
<td class="navbox-list navbox-odd hlist" style="text-align:left;border-left-width:2px;border-left-style:solid;width:100%;padding:0px;">
<div style="padding:0em 0.25em;">
<ul>
<li><a href="/wiki/Anagram" title="Anagram">Anagram</a></li>
<li><a href="/wiki/Apophenia" title="Apophenia">Apophenia</a></li>
<li><a href="/wiki/Asemic_writing" title="Asemic writing">Asemic writing</a></li>
<li><a href="/wiki/Easter_egg_(media)" title="Easter egg (media)">Easter egg</a></li>
<li><a href="/wiki/Clustering_illusion" title="Clustering illusion">Clustering illusion</a></li>
<li><a href="/wiki/Observer-expectancy_effect" title="Observer-expectancy effect">Observer-expectancy effect</a></li>
<li><a href="/wiki/Pattern_recognition_(psychology)" title="Pattern recognition (psychology)">Pattern recognition</a></li>
<li><a href="/wiki/Paradox" title="Paradox">Paradox</a></li>
<li><a href="/wiki/Palindrome" title="Palindrome">Palindrome</a></li>
<li><a href="/wiki/Unconscious_mind" title="Unconscious mind">Unconscious mind</a></li>
</ul>
</div>
</td>
</tr>
</tbody></table>
</td>
</tr>
</tbody></table>
<table cellspacing="0" class="navbox" style="border-spacing:0;">
<tbody><tr>
<td style="padding:2px;">
<table cellspacing="0" class="nowraplinks collapsible autocollapse navbox-inner" style="border-spacing:0;background:transparent;color:inherit;" id="collapsibleTable2">
<tbody><tr>
<th scope="col" class="navbox-title" colspan="2"><span class="collapseButton">[<a id="collapseButton2" href="#" style="">show</a>]</span>
<div class="noprint plainlinks hlist navbar mini">
<ul>
<li class="nv-view"><a href="/wiki/Template:Intelligence_cycle_management" title="Template:Intelligence cycle management"><span title="View this template" style=";;background:none transparent;border:none;;">v</span></a></li>
<li class="nv-talk"><a href="/wiki/Template_talk:Intelligence_cycle_management" title="Template talk:Intelligence cycle management"><span title="Discuss this template" style=";;background:none transparent;border:none;;">t</span></a></li>
<li class="nv-edit"><a class="external text" href="//en.wikipedia.org/w/index.php?title=Template:Intelligence_cycle_management&amp;action=edit"><span title="Edit this template" style=";;background:none transparent;border:none;;">e</span></a></li>
</ul>
</div>
<div style="font-size:110%;"><a href="/wiki/Intelligence_cycle_management" title="Intelligence cycle management">Intelligence cycle management</a></div>
</th>
</tr>
<tr style="height: 2px; display: none;">
<td></td>
</tr>
<tr style="display: none;">
<th scope="row" class="navbox-group"><a href="/wiki/Intelligence_collection_management" title="Intelligence collection management">Intelligence<br>
collection<br>
management</a></th>
<td class="navbox-list navbox-odd" style="text-align:left;border-left-width:2px;border-left-style:solid;width:100%;padding:0px;">
<div style="padding:0em 0.25em;"></div>
<table cellspacing="0" class="nowraplinks navbox-subgroup" style="border-spacing:0;">
<tbody><tr>
<th scope="row" class="navbox-group"><a href="/wiki/Human_intelligence_(espionage)" title="Human intelligence (espionage)" class="mw-redirect">Human<br>
Intelligence</a><br>
(HUMINT)</th>
<td class="navbox-list navbox-odd" style="text-align:left;border-left-width:2px;border-left-style:solid;width:100%;padding:0px;">
<div style="padding:0em 0.25em;"><a href="/wiki/Clandestine_HUMINT" title="Clandestine HUMINT">Clandestine HUMINT</a> (<a href="/wiki/Clandestine_HUMINT_asset_recruiting" title="Clandestine HUMINT asset recruiting">recruiting</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Clandestine_HUMINT_operational_techniques" title="Clandestine HUMINT operational techniques">operational techniques</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Clandestine_HUMINT_and_covert_action" title="Clandestine HUMINT and covert action">Covert action</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Direct_action_(military)" title="Direct action (military)">Direct action</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Clandestine_cell_system" title="Clandestine cell system">Clandestine cell system</a>)<br>
<a href="/wiki/Special_reconnaissance" title="Special reconnaissance">Special reconnaissance</a> (<a href="/wiki/List_of_Special_Reconnaissance_organizations" title="List of Special Reconnaissance organizations">organizations</a>)<br>
<a href="/wiki/Espionage" title="Espionage">Espionage</a> (<a href="/wiki/Agent_handling" title="Agent handling">Agent handling</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Asset_(intelligence)" title="Asset (intelligence)">Asset</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Black_operation" title="Black operation">Black operation</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Black_bag_operation" title="Black bag operation">Black bag operation</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Concealment_device" title="Concealment device">Concealment device</a>&nbsp;<span style="font-weight:bold;">·</span> <strong class="selflink">Cryptography</strong>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Cut-out_(espionage)" title="Cut-out (espionage)">Cut-out</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Dead_drop" title="Dead drop">Dead drop</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Eavesdropping" title="Eavesdropping">Eavesdropping</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/False_flag" title="False flag">False flag</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Industrial_espionage" title="Industrial espionage">Industrial espionage</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Intelligence_assessment" title="Intelligence assessment">Intelligence assessment</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Interrogation" title="Interrogation">Interrogation</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Numbers_station" title="Numbers station">Numbers station</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/One-way_voice_link" title="One-way voice link">One-way voice link</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Official_cover" title="Official cover">Official cover</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Non-official_cover" title="Non-official cover">Non-official cover</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Resident_spy" title="Resident spy">Resident spy</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Steganography" title="Steganography">Steganography</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Surveillance" title="Surveillance">Surveillance</a>)</div>
</td>
</tr>
<tr style="height:2px;">
<td></td>
</tr>
<tr>
<th scope="row" class="navbox-group"><a href="/wiki/Signals_intelligence" title="Signals intelligence">Signals<br>
Intelligence</a><br>
(SIGINT)</th>
<td class="navbox-list navbox-even" style="text-align:left;border-left-width:2px;border-left-style:solid;width:100%;padding:0px;">
<div style="padding:0em 0.25em;"><a href="/wiki/Signals_intelligence_by_alliances,_nations_and_industries" title="Signals intelligence by alliances, nations and industries">SIGINT by alliances, nations and industries</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Signals_intelligence_operational_platforms_by_nation" title="Signals intelligence operational platforms by nation">SIGINT operational platforms by nation</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Signals_intelligence_in_modern_history" title="Signals intelligence in modern history">SIGINT in modern history</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Tempest_(codename)" title="Tempest (codename)">Tempest</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Direction_finding" title="Direction finding">Direction finding</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Traffic_analysis" title="Traffic analysis">Traffic analysis</a></div>
</td>
</tr>
<tr style="height:2px;">
<td></td>
</tr>
<tr>
<th scope="row" class="navbox-group"><a href="/wiki/Measurement_and_signature_intelligence" title="Measurement and signature intelligence">Measurement<br>
and Signature<br>
Intelligence</a><br>
(MASINT)</th>
<td class="navbox-list navbox-odd" style="text-align:left;border-left-width:2px;border-left-style:solid;width:100%;padding:0px;">
<div style="padding:0em 0.25em;"><a href="/wiki/Electro-optical_MASINT" title="Electro-optical MASINT">Electro-optical</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Nuclear_MASINT" title="Nuclear MASINT">Nuclear</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Geophysical_MASINT" title="Geophysical MASINT">Geophysical</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Radar_MASINT" title="Radar MASINT">Radar</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Radiofrequency_MASINT" title="Radiofrequency MASINT">Radiofrequency</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Materials_MASINT" title="Materials MASINT">Materials</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Casualty_estimation" title="Casualty estimation">Casualty estimation</a></div>
</td>
</tr>
<tr style="height:2px;">
<td></td>
</tr>
<tr>
<th scope="row" class="navbox-group">Others</th>
<td class="navbox-list navbox-even" style="text-align:left;border-left-width:2px;border-left-style:solid;width:100%;padding:0px;">
<div style="padding:0em 0.25em;"><a href="/wiki/Open_source_intelligence" title="Open source intelligence" class="mw-redirect">Open source intelligence</a> (OSINT)&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Imagery_intelligence" title="Imagery intelligence">Imagery intelligence</a> (IMINT)&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Geospatial_intelligence" title="Geospatial intelligence">Geospatial intelligence</a> (GEOINT)&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Financial_intelligence" title="Financial intelligence">Financial intelligence</a> (FININT)&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Technical_intelligence" title="Technical intelligence">Technical intelligence</a> (TECHINT) &nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Market_intelligence" title="Market intelligence">Market intelligence</a> (MARKINT)<br style="clear:both;">
<a href="/wiki/Cultural_intelligence" title="Cultural intelligence">Cultural intelligence</a> (CULTINT)</div>
</td>
</tr>
</tbody></table>
</td>
</tr>
<tr style="height: 2px; display: none;">
<td></td>
</tr>
<tr style="display: none;">
<th scope="row" class="navbox-group"><a href="/wiki/Intelligence_analysis_management" title="Intelligence analysis management">Intelligence<br>
analysis<br>
management</a></th>
<td class="navbox-list navbox-even" style="text-align:left;border-left-width:2px;border-left-style:solid;width:100%;padding:0px;">
<div style="padding:0em 0.25em;"><a href="/wiki/Intelligence_analysis" title="Intelligence analysis">Intelligence analysis</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Cognitive_traps_for_intelligence_analysis" title="Cognitive traps for intelligence analysis">Cognitive traps for intelligence analysis</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Words_of_Estimative_Probability" title="Words of Estimative Probability" class="mw-redirect">Words of Estimative Probability</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Analysis_of_Competing_Hypotheses" title="Analysis of Competing Hypotheses" class="mw-redirect">Analysis of Competing Hypotheses</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Intelligence_cycle_(target-centric_approach)" title="Intelligence cycle (target-centric approach)">Intelligence cycle (target-centric approach)</a></div>
</td>
</tr>
<tr style="height: 2px; display: none;">
<td></td>
</tr>
<tr style="display: none;">
<th scope="row" class="navbox-group"><a href="/wiki/Intelligence_dissemination_management" title="Intelligence dissemination management">Intelligence<br>
dissemination<br>
management</a></th>
<td class="navbox-list navbox-odd" style="text-align:left;border-left-width:2px;border-left-style:solid;width:100%;padding:0px;">
<div style="padding:0em 0.25em;"><a href="/wiki/Intelligence_cycle_security" title="Intelligence cycle security">Intelligence cycle security</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Counterintelligence" title="Counterintelligence">Counterintelligence</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Counter-intelligence_and_counter-terrorism_organizations" title="Counter-intelligence and counter-terrorism organizations">Counter-intelligence and counter-terrorism organizations</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/List_of_counterintelligence_organizations" title="List of counterintelligence organizations">List of counterintelligence organizations</a>&nbsp;<span style="font-weight:bold;">·</span> <a href="/wiki/Counterintelligence_failures" title="Counterintelligence failures">Counterintelligence failures</a></div>
</td>
</tr>
</tbody></table>
</td>
</tr>
</tbody></table>
<p><span id="interwiki-he-fa"></span> <span id="interwiki-pl-ga"></span></p>
<!--
NewPP limit report
Preprocessor visited node count: 5260/1000000
Preprocessor generated node count: 18993/1500000
Post‐expand include size: 115644/2048000 bytes
Template argument size: 7733/2048000 bytes
Highest expansion depth: 21/40
Expensive parser function count: 12/500
Lua time usage: 0.117s
Lua memory usage: 1.98 MB
-->
<!-- Saved in parser cache with key enwiki:pcache:idhash:18934432-0!*!0!!en!4!* and timestamp 20130521090352 -->
</div> <div class="printfooter">
Retrieved from "<a href="http://en.wikipedia.org/w/index.php?title=Cryptography&amp;oldid=556076094">http://en.wikipedia.org/w/index.php?title=Cryptography&amp;oldid=556076094</a>" </div>
<div id="catlinks" class="catlinks"><div id="mw-normal-catlinks" class="mw-normal-catlinks"><a href="/wiki/Help:Categories" title="Help:Categories">Categories</a>: <ul><li><a href="/wiki/Category:Cryptography" title="Category:Cryptography">Cryptography</a></li><li><a href="/wiki/Category:Banking_technology" title="Category:Banking technology">Banking technology</a></li><li><a href="/wiki/Category:Formal_sciences" title="Category:Formal sciences">Formal sciences</a></li><li><a href="/wiki/Category:Mathematical_science_occupations" title="Category:Mathematical science occupations">Mathematical science occupations</a></li></ul></div><div id="mw-hidden-catlinks" class="mw-hidden-catlinks mw-hidden-cats-hidden">Hidden categories: <ul><li><a href="/wiki/Category:Wikipedia_indefinitely_move-protected_pages" title="Category:Wikipedia indefinitely move-protected pages">Wikipedia indefinitely move-protected pages</a></li><li><a href="/wiki/Category:Articles_containing_Ancient_Greek_language_text" title="Category:Articles containing Ancient Greek language text">Articles containing Ancient Greek language text</a></li><li><a href="/wiki/Category:All_articles_with_unsourced_statements" title="Category:All articles with unsourced statements">All articles with unsourced statements</a></li><li><a href="/wiki/Category:Articles_with_unsourced_statements_from_December_2012" title="Category:Articles with unsourced statements from December 2012">Articles with unsourced statements from December 2012</a></li><li><a href="/wiki/Category:Articles_with_unsourced_statements_from_November_2012" title="Category:Articles with unsourced statements from November 2012">Articles with unsourced statements from November 2012</a></li><li><a href="/wiki/Category:Commons_category_with_local_link_same_as_on_Wikidata" title="Category:Commons category with local link same as on Wikidata">Commons category with local link same as on Wikidata</a></li></ul></div></div> <div class="visualClear"></div>
</div>
</div>
<div id="mw-navigation">
<h2>Navigation menu</h2>
<div id="mw-head">
<div id="p-personal" role="navigation" class="">
<h3>Personal tools</h3>
<ul>
<li id="pt-createaccount"><a href="/w/index.php?title=Special:UserLogin&amp;returnto=Cryptography&amp;type=signup">Create account</a></li><li id="pt-login"><a href="/w/index.php?title=Special:UserLogin&amp;returnto=Cryptography" title="You are encouraged to log in; however, it is not mandatory. [ctrl-option-o]" accesskey="o">Log in</a></li> </ul>
</div>
<div id="left-navigation">
<div id="p-namespaces" role="navigation" class="vectorTabs">
<h3>Namespaces</h3>
<ul>
<li id="ca-nstab-main" class="selected"><span><a href="/wiki/Cryptography" title="View the content page [ctrl-option-c]" accesskey="c">Article</a></span></li>
<li id="ca-talk"><span><a href="/wiki/Talk:Cryptography" title="Discussion about the content page [ctrl-option-t]" accesskey="t">Talk</a></span></li>
</ul>
</div>
<div id="p-variants" role="navigation" class="vectorMenu emptyPortlet">
<h3 id="mw-vector-current-variant">
</h3>
<h3><span>Variants</span><a href="#"></a></h3>
<div class="menu">
<ul>
</ul>
</div>
</div>
</div>
<div id="right-navigation">
<div id="p-views" role="navigation" class="vectorTabs">
<h3>Views</h3>
<ul>
<li id="ca-view" class="selected"><span><a href="/wiki/Cryptography">Read</a></span></li>
<li id="ca-edit"><span><a href="/w/index.php?title=Cryptography&amp;action=edit" title="You can edit this page.
Please use the preview button before saving. [ctrl-option-e]" accesskey="e">Edit</a></span></li>
<li id="ca-history" class="collapsible"><span><a href="/w/index.php?title=Cryptography&amp;action=history" title="Past versions of this page [ctrl-option-h]" accesskey="h">View history</a></span></li>
</ul>
</div>
<div id="p-cactions" role="navigation" class="vectorMenu emptyPortlet">
<h3><span>Actions</span><a href="#"></a></h3>
<div class="menu">
<ul>
</ul>
</div>
</div>
<div id="p-search" role="search">
<h3><label for="searchInput">Search</label></h3>
<form action="/w/index.php" id="searchform">
<div id="simpleSearch">
<input name="search" placeholder="Search" title="Search Wikipedia [ctrl-option-f]" accesskey="f" id="searchInput" tabindex="1" autocomplete="off"> <button type="submit" name="button" title="Search Wikipedia for this text" id="searchButton"><img src="//bits.wikimedia.org/static-1.22wmf4/skins/vector/images/search-ltr.png?303-4" alt="Search" width="12" height="13"></button> <input type="hidden" name="title" value="Special:Search">
</div>
</form>
</div>
</div>
</div>
<div id="mw-panel" class="collapsible-nav">
<div id="p-logo" role="banner"><a style="background-image: url(//upload.wikimedia.org/wikipedia/en/b/bc/Wiki.png);" href="/wiki/Main_Page" title="Visit the main page"></a></div>
<div class="portal first persistent" role="navigation" id="p-navigation">
<h3>Navigation</h3>
<div class="body">
<ul>
<li id="n-mainpage-description"><a href="/wiki/Main_Page" title="Visit the main page [ctrl-option-z]" accesskey="z">Main page</a></li>
<li id="n-contents"><a href="/wiki/Portal:Contents" title="Guides to browsing Wikipedia">Contents</a></li>
<li id="n-featuredcontent"><a href="/wiki/Portal:Featured_content" title="Featured content – the best of Wikipedia">Featured content</a></li>
<li id="n-currentevents"><a href="/wiki/Portal:Current_events" title="Find background information on current events">Current events</a></li>
<li id="n-randompage"><a href="/wiki/Special:Random" title="Load a random article [ctrl-option-x]" accesskey="x">Random article</a></li>
<li id="n-sitesupport"><a href="//donate.wikimedia.org/wiki/Special:FundraiserRedirector?utm_source=donate&amp;utm_medium=sidebar&amp;utm_campaign=C13_en.wikipedia.org&amp;uselang=en" title="Support us">Donate to Wikipedia</a></li>
<li id="n-shoplink"><a href="//shop.wikimedia.org" title="Visit the Wikimedia Shop">Wikimedia Shop</a></li></ul>
</div>
</div>
<div class="portal expanded" role="navigation" id="p-interaction">
<h3 tabindex="2"><a href="#">Interaction</a></h3>
<div class="body" style="display: block;">
<ul>
<li id="n-help"><a href="/wiki/Help:Contents" title="Guidance on how to use and edit Wikipedia">Help</a></li>
<li id="n-aboutsite"><a href="/wiki/Wikipedia:About" title="Find out about Wikipedia">About Wikipedia</a></li>
<li id="n-portal"><a href="/wiki/Wikipedia:Community_portal" title="About the project, what you can do, where to find things">Community portal</a></li>
<li id="n-recentchanges"><a href="/wiki/Special:RecentChanges" title="A list of recent changes in the wiki [ctrl-option-r]" accesskey="r">Recent changes</a></li>
<li id="n-contact"><a href="//en.wikipedia.org/wiki/Wikipedia:Contact_us" title="How to contact Wikipedia">Contact Wikipedia</a></li>
</ul>
</div>
</div>
<div class="portal collapsed" role="navigation" id="p-tb">
<h3 tabindex="3"><a href="#">Toolbox</a></h3>
<div class="body">
<ul>
<li id="t-whatlinkshere"><a href="/wiki/Special:WhatLinksHere/Cryptography" title="List of all English Wikipedia pages containing links to this page [ctrl-option-j]" accesskey="j">What links here</a></li>
<li id="t-recentchangeslinked"><a href="/wiki/Special:RecentChangesLinked/Cryptography" title="Recent changes in pages linked from this page [ctrl-option-k]" accesskey="k">Related changes</a></li>
<li id="t-upload"><a href="/wiki/Wikipedia:File_Upload_Wizard" title="Upload files [ctrl-option-u]" accesskey="u">Upload file</a></li>
<li id="t-specialpages"><a href="/wiki/Special:SpecialPages" title="A list of all special pages [ctrl-option-q]" accesskey="q">Special pages</a></li>
<li id="t-permalink"><a href="/w/index.php?title=Cryptography&amp;oldid=556076094" title="Permanent link to this revision of the page">Permanent link</a></li>
<li id="t-info"><a href="/w/index.php?title=Cryptography&amp;action=info">Page information</a></li>
<li id="t-cite"><a href="/w/index.php?title=Special:Cite&amp;page=Cryptography&amp;id=556076094" title="Information on how to cite this page">Cite this page</a></li> </ul>
</div>
</div>
<div class="portal collapsed" role="navigation" id="p-coll-print_export">
<h3 tabindex="4"><a href="#">Print/export</a></h3>
<div class="body">
<ul>
<li id="coll-create_a_book"><a href="/w/index.php?title=Special:Book&amp;bookcmd=book_creator&amp;referer=Cryptography">Create a book</a></li>
<li id="coll-download-as-rl"><a href="/w/index.php?title=Special:Book&amp;bookcmd=render_article&amp;arttitle=Cryptography&amp;oldid=556076094&amp;writer=rl">Download as PDF</a></li>
<li id="t-print"><a href="/w/index.php?title=Cryptography&amp;printable=yes" title="Printable version of this page [ctrl-option-p]" accesskey="p">Printable version</a></li>
</ul>
</div>
</div>
<div class="portal expanded" role="navigation" id="p-lang">
<h3 tabindex="5"><a href="#">Languages</a></h3>
<div class="body" style="display: block;">
<ul>
<li class="interwiki-af"><a href="//af.wikipedia.org/wiki/Kriptografie" title="Kriptografie" lang="af" hreflang="af">Afrikaans</a></li>
<li class="interwiki-ar"><a href="//ar.wikipedia.org/wiki/%D8%B9%D9%84%D9%85_%D8%A7%D9%84%D8%AA%D8%B9%D9%85%D9%8A%D8%A9" title="علم التعمية" lang="ar" hreflang="ar">العربية</a></li>
<li class="interwiki-az"><a href="//az.wikipedia.org/wiki/Kriptoqrafiya" title="Kriptoqrafiya" lang="az" hreflang="az">Azərbaycanca</a></li>
<li class="interwiki-bn"><a href="//bn.wikipedia.org/wiki/%E0%A6%A4%E0%A6%A5%E0%A7%8D%E0%A6%AF%E0%A6%97%E0%A7%81%E0%A6%AA%E0%A7%8D%E0%A6%A4%E0%A6%BF%E0%A6%AC%E0%A6%BF%E0%A6%A6%E0%A7%8D%E0%A6%AF%E0%A6%BE" title="তথ্যগুপ্তিবিদ্যা" lang="bn" hreflang="bn">বাংলা</a></li>
<li class="interwiki-be-x-old"><a href="//be-x-old.wikipedia.org/wiki/%D0%9A%D1%80%D1%8B%D0%BF%D1%82%D0%B0%D0%B3%D1%80%D0%B0%D1%84%D1%96%D1%8F" title="Крыптаграфія" lang="be-x-old" hreflang="be-x-old">Беларуская (тарашкевіца)‎</a></li>
<li class="interwiki-bg"><a href="//bg.wikipedia.org/wiki/%D0%9A%D1%80%D0%B8%D0%BF%D1%82%D0%BE%D0%B3%D1%80%D0%B0%D1%84%D0%B8%D1%8F" title="Криптография" lang="bg" hreflang="bg">Български</a></li>
<li class="interwiki-ca"><a href="//ca.wikipedia.org/wiki/Criptografia" title="Criptografia" lang="ca" hreflang="ca">Català</a></li>
<li class="interwiki-cs"><a href="//cs.wikipedia.org/wiki/Kryptografie" title="Kryptografie" lang="cs" hreflang="cs">Česky</a></li>
<li class="interwiki-da"><a href="//da.wikipedia.org/wiki/Kryptologi" title="Kryptologi" lang="da" hreflang="da">Dansk</a></li>
<li class="interwiki-de"><a href="//de.wikipedia.org/wiki/Kryptologie" title="Kryptologie" lang="de" hreflang="de">Deutsch</a></li>
<li class="interwiki-nv"><a href="//nv.wikipedia.org/wiki/Cryptographic" title="Cryptographic" lang="nv" hreflang="nv">Diné bizaad</a></li>
<li class="interwiki-et"><a href="//et.wikipedia.org/wiki/Kr%C3%BCptoloogia" title="Krüptoloogia" lang="et" hreflang="et">Eesti</a></li>
<li class="interwiki-el"><a href="//el.wikipedia.org/wiki/%CE%9A%CF%81%CF%85%CF%80%CF%84%CE%BF%CE%B3%CF%81%CE%B1%CF%86%CE%AF%CE%B1" title="Κρυπτογραφία" lang="el" hreflang="el">Ελληνικά</a></li>
<li class="interwiki-es"><a href="//es.wikipedia.org/wiki/Criptolog%C3%ADa" title="Criptología" lang="es" hreflang="es">Español</a></li>
<li class="interwiki-eo"><a href="//eo.wikipedia.org/wiki/Kriptologio" title="Kriptologio" lang="eo" hreflang="eo">Esperanto</a></li>
<li class="interwiki-eu"><a href="//eu.wikipedia.org/wiki/Kriptologia" title="Kriptologia" lang="eu" hreflang="eu">Euskara</a></li>
<li class="interwiki-fa"><a href="//fa.wikipedia.org/wiki/%D8%B1%D9%85%D8%B2%D9%86%DA%AF%D8%A7%D8%B1%DB%8C" title="رمزنگاری" lang="fa" hreflang="fa">فارسی</a></li>
<li class="interwiki-fr"><a href="//fr.wikipedia.org/wiki/Cryptologie" title="Cryptologie" lang="fr" hreflang="fr">Français</a></li>
<li class="interwiki-gl"><a href="//gl.wikipedia.org/wiki/Criptograf%C3%ADa" title="Criptografía" lang="gl" hreflang="gl">Galego</a></li>
<li class="interwiki-gan"><a href="//gan.wikipedia.org/wiki/%E6%9A%97%E8%99%9F%E5%AD%B8" title="暗號學" lang="gan" hreflang="gan">贛語</a></li>
<li class="interwiki-gu"><a href="//gu.wikipedia.org/wiki/%E0%AA%B8%E0%AA%82%E0%AA%95%E0%AB%87%E0%AA%A4%E0%AA%B2%E0%AA%BF%E0%AA%AA%E0%AA%BF" title="સંકેતલિપિ" lang="gu" hreflang="gu">ગુજરાતી</a></li>
<li class="interwiki-ko"><a href="//ko.wikipedia.org/wiki/%EC%95%94%ED%98%B8%ED%95%99" title="암호학" lang="ko" hreflang="ko">한국어</a></li>
<li class="interwiki-hy"><a href="//hy.wikipedia.org/wiki/%D4%B3%D5%A1%D5%B2%D5%BF%D5%B6%D5%A1%D5%A3%D5%AB%D5%BF%D5%B8%D6%82%D5%A9%D5%B5%D5%B8%D6%82%D5%B6" title="Գաղտնագիտություն" lang="hy" hreflang="hy">Հայերեն</a></li>
<li class="interwiki-hi"><a href="//hi.wikipedia.org/wiki/%E0%A4%AC%E0%A5%80%E0%A4%9C-%E0%A4%B2%E0%A5%87%E0%A4%96%E0%A4%A8" title="बीज-लेखन" lang="hi" hreflang="hi">हिन्दी</a></li>
<li class="interwiki-hr"><a href="//hr.wikipedia.org/wiki/Kriptografija" title="Kriptografija" lang="hr" hreflang="hr">Hrvatski</a></li>
<li class="interwiki-id"><a href="//id.wikipedia.org/wiki/Kriptografi" title="Kriptografi" lang="id" hreflang="id">Bahasa Indonesia</a></li>
<li class="interwiki-is"><a href="//is.wikipedia.org/wiki/Dulm%C3%A1lsfr%C3%A6%C3%B0i" title="Dulmálsfræði" lang="is" hreflang="is">Íslenska</a></li>
<li class="interwiki-it"><a href="//it.wikipedia.org/wiki/Crittologia" title="Crittologia" lang="it" hreflang="it">Italiano</a></li>
<li class="interwiki-he FA" title="This is a featured article in this language."><a href="//he.wikipedia.org/wiki/%D7%A7%D7%A8%D7%99%D7%A4%D7%98%D7%95%D7%92%D7%A8%D7%A4%D7%99%D7%94" title="קריפטוגרפיה" lang="he" hreflang="he">עברית</a></li>
<li class="interwiki-jv"><a href="//jv.wikipedia.org/wiki/Kriptografi" title="Kriptografi" lang="jv" hreflang="jv">Basa Jawa</a></li>
<li class="interwiki-kn"><a href="//kn.wikipedia.org/wiki/%E0%B2%97%E0%B3%81%E0%B2%AA%E0%B3%8D%E0%B2%A4_%E0%B2%B2%E0%B2%BF%E0%B2%AA%E0%B2%BF_%E0%B2%B6%E0%B2%BE%E0%B2%B8%E0%B3%8D%E0%B2%A4%E0%B3%8D%E0%B2%B0" title="ಗುಪ್ತ ಲಿಪಿ ಶಾಸ್ತ್ರ" lang="kn" hreflang="kn">ಕನ್ನಡ</a></li>
<li class="interwiki-ka"><a href="//ka.wikipedia.org/wiki/%E1%83%99%E1%83%A0%E1%83%98%E1%83%9E%E1%83%A2%E1%83%9D%E1%83%92%E1%83%A0%E1%83%90%E1%83%A4%E1%83%98%E1%83%90" title="კრიპტოგრაფია" lang="ka" hreflang="ka">ქართული</a></li>
<li class="interwiki-kk"><a href="//kk.wikipedia.org/wiki/%D0%9A%D1%80%D0%B8%D0%BF%D1%82%D0%BE%D0%B3%D1%80%D0%B0%D1%84%D0%B8%D1%8F" title="Криптография" lang="kk" hreflang="kk">Қазақша</a></li>
<li class="interwiki-la"><a href="//la.wikipedia.org/wiki/Cryptographia" title="Cryptographia" lang="la" hreflang="la">Latina</a></li>
<li class="interwiki-lv"><a href="//lv.wikipedia.org/wiki/Kriptogr%C4%81fija" title="Kriptogrāfija" lang="lv" hreflang="lv">Latviešu</a></li>
<li class="interwiki-hu"><a href="//hu.wikipedia.org/wiki/Kriptogr%C3%A1fia" title="Kriptográfia" lang="hu" hreflang="hu">Magyar</a></li>
<li class="interwiki-ml"><a href="//ml.wikipedia.org/wiki/%E0%B4%97%E0%B5%82%E0%B4%A2%E0%B4%B6%E0%B4%BE%E0%B4%B8%E0%B5%8D%E0%B4%A4%E0%B5%8D%E0%B4%B0%E0%B4%82" title="ഗൂഢശാസ്ത്രം" lang="ml" hreflang="ml">മലയാളം</a></li>
<li class="interwiki-ms"><a href="//ms.wikipedia.org/wiki/Kriptografi" title="Kriptografi" lang="ms" hreflang="ms">Bahasa Melayu</a></li>
<li class="interwiki-mn"><a href="//mn.wikipedia.org/wiki/%D0%9A%D1%80%D0%B8%D0%BF%D1%82%D0%BE%D0%B3%D1%80%D0%B0%D1%84" title="Криптограф" lang="mn" hreflang="mn">Монгол</a></li>
<li class="interwiki-nl"><a href="//nl.wikipedia.org/wiki/Cryptografie" title="Cryptografie" lang="nl" hreflang="nl">Nederlands</a></li>
<li class="interwiki-ja"><a href="//ja.wikipedia.org/wiki/%E6%9A%97%E5%8F%B7%E7%90%86%E8%AB%96" title="暗号理論" lang="ja" hreflang="ja">日本語</a></li>
<li class="interwiki-no"><a href="//no.wikipedia.org/wiki/Kryptografi" title="Kryptografi" lang="no" hreflang="no">Norsk bokmål</a></li>
<li class="interwiki-nn"><a href="//nn.wikipedia.org/wiki/Kryptografi" title="Kryptografi" lang="nn" hreflang="nn">Norsk nynorsk</a></li>
<li class="interwiki-mhr"><a href="//mhr.wikipedia.org/wiki/%D0%9A%D1%80%D0%B8%D0%BF%D1%82%D0%BE%D0%B3%D1%80%D0%B0%D1%84%D0%B8%D0%B9" title="Криптографий" lang="mhr" hreflang="mhr">Олык марий</a></li>
<li class="interwiki-uz"><a href="//uz.wikipedia.org/wiki/Kriptografiya" title="Kriptografiya" lang="uz" hreflang="uz">Oʻzbekcha</a></li>
<li class="interwiki-pms"><a href="//pms.wikipedia.org/wiki/Criptograf%C3%ACa" title="Criptografìa" lang="pms" hreflang="pms">Piemontèis</a></li>
<li class="interwiki-pl GA" title="This is a good article in this language."><a href="//pl.wikipedia.org/wiki/Kryptologia" title="Kryptologia" lang="pl" hreflang="pl">Polski</a></li>
<li class="interwiki-pt"><a href="//pt.wikipedia.org/wiki/Criptologia" title="Criptologia" lang="pt" hreflang="pt">Português</a></li>
<li class="interwiki-ro"><a href="//ro.wikipedia.org/wiki/Criptografie" title="Criptografie" lang="ro" hreflang="ro">Română</a></li>
<li class="interwiki-ru"><a href="//ru.wikipedia.org/wiki/%D0%9A%D1%80%D0%B8%D0%BF%D1%82%D0%BE%D0%BB%D0%BE%D0%B3%D0%B8%D1%8F" title="Криптология" lang="ru" hreflang="ru">Русский</a></li>
<li class="interwiki-sq"><a href="//sq.wikipedia.org/wiki/Kriptografia" title="Kriptografia" lang="sq" hreflang="sq">Shqip</a></li>
<li class="interwiki-scn"><a href="//scn.wikipedia.org/wiki/Crittugraf%C3%ACa" title="Crittugrafìa" lang="scn" hreflang="scn">Sicilianu</a></li>
<li class="interwiki-simple"><a href="//simple.wikipedia.org/wiki/Cryptography" title="Cryptography" lang="simple" hreflang="simple">Simple English</a></li>
<li class="interwiki-sk"><a href="//sk.wikipedia.org/wiki/Kryptol%C3%B3gia" title="Kryptológia" lang="sk" hreflang="sk">Slovenčina</a></li>
<li class="interwiki-sl"><a href="//sl.wikipedia.org/wiki/Kriptografija" title="Kriptografija" lang="sl" hreflang="sl">Slovenščina</a></li>
<li class="interwiki-ckb"><a href="//ckb.wikipedia.org/wiki/%DA%A9%D8%B1%DB%8C%D9%BE%D8%AA%DB%86%DA%AF%D8%B1%D8%A7%D9%81%DB%8C" title="کریپتۆگرافی" lang="ckb" hreflang="ckb">کوردی</a></li>
<li class="interwiki-sr"><a href="//sr.wikipedia.org/wiki/%D0%9A%D1%80%D0%B8%D0%BF%D1%82%D0%BE%D0%B3%D1%80%D0%B0%D1%84%D0%B8%D1%98%D0%B0" title="Криптографија" lang="sr" hreflang="sr">Српски / srpski</a></li>
<li class="interwiki-sh"><a href="//sh.wikipedia.org/wiki/Kriptografija" title="Kriptografija" lang="sh" hreflang="sh">Srpskohrvatski / српскохрватски</a></li>
<li class="interwiki-fi"><a href="//fi.wikipedia.org/wiki/Salaus" title="Salaus" lang="fi" hreflang="fi">Suomi</a></li>
<li class="interwiki-sv"><a href="//sv.wikipedia.org/wiki/Kryptologi" title="Kryptologi" lang="sv" hreflang="sv">Svenska</a></li>
<li class="interwiki-ta"><a href="//ta.wikipedia.org/wiki/%E0%AE%AE%E0%AE%B1%E0%AF%88%E0%AE%AF%E0%AF%80%E0%AE%9F%E0%AF%8D%E0%AE%9F%E0%AE%BF%E0%AE%AF%E0%AE%B2%E0%AF%8D" title="மறையீட்டியல்" lang="ta" hreflang="ta">தமிழ்</a></li>
<li class="interwiki-th"><a href="//th.wikipedia.org/wiki/%E0%B8%A7%E0%B8%B4%E0%B8%97%E0%B8%A2%E0%B8%B2%E0%B8%81%E0%B8%B2%E0%B8%A3%E0%B9%80%E0%B8%82%E0%B9%89%E0%B8%B2%E0%B8%A3%E0%B8%AB%E0%B8%B1%E0%B8%AA%E0%B8%A5%E0%B8%B1%E0%B8%9A" title="วิทยาการเข้ารหัสลับ" lang="th" hreflang="th">ไทย</a></li>
<li class="interwiki-tg"><a href="//tg.wikipedia.org/wiki/%D0%9A%D1%80%D0%B8%D0%BF%D1%82%D0%BE%D0%B3%D1%80%D0%B0%D1%84%D0%B8%D1%8F" title="Криптография" lang="tg" hreflang="tg">Тоҷикӣ</a></li>
<li class="interwiki-tr"><a href="//tr.wikipedia.org/wiki/Kriptografi" title="Kriptografi" lang="tr" hreflang="tr">Türkçe</a></li>
<li class="interwiki-uk"><a href="//uk.wikipedia.org/wiki/%D0%9A%D1%80%D0%B8%D0%BF%D1%82%D0%BE%D0%BB%D0%BE%D0%B3%D1%96%D1%8F" title="Криптологія" lang="uk" hreflang="uk">Українська</a></li>
<li class="interwiki-ur"><a href="//ur.wikipedia.org/wiki/%D8%B1%D9%85%D8%B2%D9%86%D9%88%DB%8C%D8%B3%DB%8C" title="رمزنویسی" lang="ur" hreflang="ur">اردو</a></li>
<li class="interwiki-vi"><a href="//vi.wikipedia.org/wiki/M%E1%BA%ADt_m%C3%A3_h%E1%BB%8Dc" title="Mật mã học" lang="vi" hreflang="vi">Tiếng Việt</a></li>
<li class="interwiki-war"><a href="//war.wikipedia.org/wiki/Kriptograpiya" title="Kriptograpiya" lang="war" hreflang="war">Winaray</a></li>
<li class="interwiki-yi"><a href="//yi.wikipedia.org/wiki/%D7%A7%D7%A8%D7%99%D7%A4%D7%98%D7%90%D7%92%D7%A8%D7%90%D7%A4%D7%99%D7%A2" title="קריפטאגראפיע" lang="yi" hreflang="yi">ייִדיש</a></li>
<li class="interwiki-zh"><a href="//zh.wikipedia.org/wiki/%E5%AF%86%E7%A0%81%E5%AD%A6" title="密码学" lang="zh" hreflang="zh">中文</a></li>
<li class="wbc-editpage"><a href="//www.wikidata.org/wiki/Q8789#sitelinks" title="Edit interlanguage links">Edit links</a></li>
</ul>
</div>
</div>
</div>
</div>
<div id="footer" role="contentinfo">
<ul id="footer-info">
<li id="footer-info-lastmod"> This page was last modified on 21 May 2013 at 09:03.<br></li>
<li id="footer-info-copyright">Text is available under the <a rel="license" href="//en.wikipedia.org/wiki/Wikipedia:Text_of_Creative_Commons_Attribution-ShareAlike_3.0_Unported_License">Creative Commons Attribution-ShareAlike License</a><a rel="license" href="//creativecommons.org/licenses/by-sa/3.0/" style="display:none;"></a>;
additional terms may apply. By using this site, you agree to the <a href="//wikimediafoundation.org/wiki/Terms_of_Use">Terms of Use</a> and <a href="//wikimediafoundation.org/wiki/Privacy_policy">Privacy Policy.</a> <br>
Wikipedia® is a registered trademark of the <a href="//www.wikimediafoundation.org/">Wikimedia Foundation, Inc.</a>, a non-profit organization.</li>
</ul>
<ul id="footer-places">
<li id="footer-places-privacy"><a href="//wikimediafoundation.org/wiki/Privacy_policy" title="wikimedia:Privacy policy">Privacy policy</a></li>
<li id="footer-places-about"><a href="/wiki/Wikipedia:About" title="Wikipedia:About">About Wikipedia</a></li>
<li id="footer-places-disclaimer"><a href="/wiki/Wikipedia:General_disclaimer" title="Wikipedia:General disclaimer">Disclaimers</a></li>
<li id="footer-places-contact"><a href="//en.wikipedia.org/wiki/Wikipedia:Contact_us">Contact Wikipedia</a></li>
<li id="footer-places-mobileview"><a href="http://en.m.wikipedia.org/wiki/Cryptography" class="noprint stopMobileRedirectToggle">Mobile view</a></li>
</ul>
<ul id="footer-icons" class="noprint">
<li id="footer-copyrightico">
<a href="//wikimediafoundation.org/"><img src="//bits.wikimedia.org/images/wikimedia-button.png" width="88" height="31" alt="Wikimedia Foundation"></a>
</li>
<li id="footer-poweredbyico">
<a href="//www.mediawiki.org/"><img src="//bits.wikimedia.org/static-1.22wmf4/skins/common/images/poweredby_mediawiki_88x31.png" alt="Powered by MediaWiki" width="88" height="31"></a>
</li>
</ul>
<div style="clear:both"></div>
</div>
<script>jQuery.ready();</script><script>if(window.mw){
mw.loader.state({"site":"loading","user":"ready","user.groups":"ready"});
}</script>
<script>if(window.mw){
mw.loader.load(["mobile.desktop","mediawiki.action.view.postEdit","mediawiki.user","mediawiki.page.ready","mediawiki.searchSuggest","mediawiki.hidpi","ext.rtlcite","ext.gadget.teahouse","ext.gadget.ReferenceTooltips","ext.gadget.DRN-wizard","ext.gadget.charinsert","mw.MwEmbedSupport.style","ext.vector.collapsibleNav","ext.vector.collapsibleTabs","ext.articleFeedbackv5.startup","ext.markAsHelpful","ext.gettingstarted.logging","ext.gettingstarted.openTask","ext.navigationTiming","mw.PopUpMediaTransform","skins.vector.js"],null,true);
}</script>
<script src="/w/index.php?title=MediaWiki:Gadget-ReferenceTooltips.js&amp;action=raw&amp;ctype=text/javascript&amp;508635914"></script>
<script src="//bits.wikimedia.org/en.wikipedia.org/load.php?debug=false&amp;lang=en&amp;modules=site&amp;only=scripts&amp;skin=vector&amp;*"></script>
"""
PARSER_TOKEN = ''
def main():
url = 'https://www.readability.com/api/content/v1/parser'
params = {
'token': PARSER_TOKEN,
'content': CONTENT,
'url': 'http://en.wikipedia.org/wiki/Cryptography'
}
response = requests.post(url, data=params)
response_dict = json.loads(response.content)
# length of repsonse content should be significantly smaller
print len(response_dict['content'])
print len(CONTENT)
if __name__ == '__main__':
main()
@cshoe
Copy link
Author

cshoe commented May 29, 2013

Fill in your value for PARSER_TOKEN.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment