Attack model
Encyclopedia
Attack models or attack types specify how much information a cryptanalyst
Cryptanalysis
Cryptanalysis is the study of methods for obtaining the meaning of encrypted information, without access to the secret information that is normally required to do so. Typically, this involves knowing how the system works and finding a secret key...

 has access to when cracking an encrypted
Encryption
In cryptography, encryption is the process of transforming information using an algorithm to make it unreadable to anyone except those possessing special knowledge, usually referred to as a key. The result of the process is encrypted information...

 message (also known as ciphertext
Ciphertext
In cryptography, ciphertext is the result of encryption performed on plaintext using an algorithm, called a cipher. Ciphertext is also known as encrypted or encoded information because it contains a form of the original plaintext that is unreadable by a human or computer without the proper cipher...

). Some common attack models are:
  • Ciphertext-only attack
    Ciphertext-only attack
    In cryptography, a ciphertext-only attack or known ciphertext attack is an attack model for cryptanalysis where the attacker is assumed to have access only to a set of ciphertexts....

  • Known-plaintext attack
    Known-plaintext attack
    The known-plaintext attack is an attack model for cryptanalysis where the attacker has samples of both the plaintext , and its encrypted version . These can be used to reveal further secret information such as secret keys and code books...

    • During World War II
      World War II
      World War II, or the Second World War , was a global conflict lasting from 1939 to 1945, involving most of the world's nations—including all of the great powers—eventually forming two opposing military alliances: the Allies and the Axis...

      , the Allies
      Allies of World War II
      The Allies of World War II were the countries that opposed the Axis powers during the Second World War . Former Axis states contributing to the Allied victory are not considered Allied states...

       used known-plaintexts ("cribs") in their successful Cryptanalysis of the Enigma
      Cryptanalysis of the Enigma
      Cryptanalysis of the Enigma enabled the western Allies in World War II to read substantial amounts of secret Morse-coded radio communications of the Axis powers that had been enciphered using Enigma machines. This yielded military intelligence which, along with that from other decrypted Axis radio...

       machine cipher.
  • Chosen-plaintext attack
    Chosen-plaintext attack
    A chosen-plaintext attack is an attack model for cryptanalysis which presumes that the attacker has the capability to choose arbitrary plaintexts to be encrypted and obtain the corresponding ciphertexts. The goal of the attack is to gain some further information which reduces the security of the...

  • Chosen-ciphertext attack
    Chosen-ciphertext attack
    A chosen-ciphertext attack is an attack model for cryptanalysis in which the cryptanalyst gathers information, at least in part, by choosing a ciphertext and obtaining its decryption under an unknown key. In the attack, an adversary has a chance to enter one or more known ciphertexts into the...

    • Adaptive chosen-ciphertext attack
      Adaptive chosen-ciphertext attack
      An adaptive chosen-ciphertext attack is an interactive form of chosen-ciphertext attack in which an attacker sends a number of ciphertexts to be decrypted, then uses the results of these decryptions to select subsequent ciphertexts...

    • Indifferent chosen-ciphertext attack

The ciphertext-only attack model is the weakest because it implies that the cryptanalyst has just the encoded message. Modern ciphers rarely fail under this attack type.

Different attack models are used for other cryptographic primitives, or more generally for all kind of security systems. Examples for such attack models are:
  • Adaptive chosen-message attack for digital signatures

External links

The source of this article is wikipedia, the free encyclopedia.  The text of this article is licensed under the GFDL.
 
x
OK