rubber-hose cryptanalysis

English edit

Etymology edit

Referring to the use of a rubber hose as a weapon with which to beat an individual.

Noun edit

rubber-hose cryptanalysis (uncountable)

  1. (cryptography, euphemistic) The extraction of cryptographic secrets by coercion or torture.
    • 2003, Dennis Kügler, “An Analysis of GNUnet”, in Privacy Enhancing Technologies: Third International Workshop, edited by Roger Dingledine, Springer Science & Business Media, →ISBN, page 175:
      We have shown that GNUnet is vulnerable to rubber-hose cryptanalysis, but we additionally have presented an efficient content filter for GNUnet. If content filtering is legally enforced, censoring GNUnet is possible at a very large scale.
    • 2005, Ryan Russell, Peter A Riley, Jay Beale, Chris Hurley, Tom Parker, Brian Hatch, Stealing the Network: How to Own an Identity: How to Own an Identity, Syngress, →ISBN, page 279:
      Catherine scooted out of the way, giving Terry access to the keyboard. With a labored sigh, Terry began searching the encrypted text. “I could try a ciphertext-only attack,” he mumbled to no one in particular. “Then again,” he glared at the attacker and continued, “I could always try rubber-hose cryptanalysis.” He thought for a moment. “I don't need a total break; I'm only interested in information deduction. Let me check the swap file.”
    • 2010, Hazarathaiah Malepati, Digital Media Processing: DSP Algorithms Using C, Newnes, →ISBN, page 18:
      Other types of cryptanalytic attacks include chosen cipher text, chosen key, rubber hose cryptanalysis, and purchase key. Algorithms differ by degrees of security; this depends on how hard they are to break.

Translations edit