Forum Thread: Encryption

So there's something about encryption I don't get. If hackers just use a wordlist translated to hashes in that encryption, how is AES safer than MD5? Does it make it sense what I'm asking?

5 Responses

AES is an encryption standard, while MD5 is a digest function. You are comparing different things, If I understand your question.

Sorry, I thought they were both encryption (still new to this whole thing) what I mean is, why is one encryption better than another? Those two were just (supposed to be) examples.

Encryption algorithms are based on problem's intractability. If you can break an algorithm in 20000 years (with actual machines), it's considered a good algorithm. The unique unbreakable encryption is Vernam's algorithm (using a different key each time you encrypt) known as One Time Pad.

What I've understood is that hackers start off by using a wordlist. When you have a program that can translate a wordlist into hashes, then what makes one more secure than the other.

Eg. if the password is "password", and you have a wordlist that contains "password". Then you use aircrack-ng to translate it to hashes and compare it to the original. Does it take longer time to translate to some encryptions than others? Does it make any sense what I'm saying?

Of course not all algorithms take equal time.

Share Your Thoughts

  • Hot
  • Active