Explore chapters and articles related to this topic
Cryptography Threats
Published in Nicholas Kolokotronis, Stavros Shiaeles, Cyber-Security Threats, Actors, and Dynamic Mitigation, 2021
Konstantinos Limniotis, Nicholas Kolokotronis
Cryptanalysis is the study of mathematical techniques for attempting to defeat cryptographic techniques [1]. To assess the cryptographic strength of a cryptographic algorithm (also being called cipher), we assume specific capabilities of the attacker or cryptanalyst (regarding her/his knowledge, apart from the encryption algorithm itself); depending on these capabilities, specific general types of cryptanalytic attacks are determined. A ciphertext-only attack is the case which attacker tries to recover the decryption key or plaintext by only observing ciphertext. A known-plaintext attack is one where the attacker in addition knows a part of the plaintext or, more generally, some pairs “plaintext-ciphertext.” The chosen-plaintext attack assumes a more powerful attacker, being able to choose for which plaintexts she/he will be able to learn the corresponding ciphertexts2. In a converse manner, the chosen-ciphertext attack assumes that the attacker is able to choose for which ciphertexts she/he will be able to learn the corresponding plaintexts3.
Network Reliability and Security
Published in Partha Pratim Sahu, Advances in Optical Networks and Components, 2020
Any encryption system should secure the plaintext against a chosen-plaintext attack. If it is possible, then it must secure against a known-plaintext attack. Failing this, it should secure also at least to immune to a ciphertext-only attack. The ciphers become either secret or public [24]. In a conventional (secret) cipher, the same key is used to encrypt and decrypt a message. Such a key must obviously remain secret. For a public key cipher (which is also known as an asymmetric or a two-key cryptosystem), different keys are used to encrypt and decrypt a message [25]. These keys have a pair of transformations, each of which is the inverse of the other and neither of which is derivable from the other. The encryption key is made publicly known, whereas the corresponding decryption key remains secret.
Introduction
Published in Jonathan Katz, Yehuda Lindell, Introduction to Modern Cryptography, 2020
There are several plausible options for the threat model in the context of encryption; standard ones, in order of increasing power of the attacker, are: Ciphertext-only attack: This is the most basic attack, where the adversary just observes a ciphertext (or multiple ciphertexts) and attempts to determine information about the underlying plaintext (or plaintexts). This is the threat model we have been implicitly assuming when discussing classical encryption schemes in the previous section.Known-plaintext attack: Here. the adversary is able to learn one or more plaintext/ciphertext pairs generated using some key. The aim of the adversary is then to deduce information about the underlying plaintext of some other ciphertext produced using the same key.All the classical encryption schemes we have seen are trivial to break using a known-plaintext attack; we leave a demonstration as an exercise.Chosen-plaintext attack: In this attack, the adversary can obtain plaintext/ciphertext pairs, as above, for plaintexts of its choice.Chosen-ciphertext attack: The final type of attack is one where the adversary is additionally able to obtain (some information about) the decryption of ciphertexts of its choice, e.g., whether the decryption of some ciphertext chosen by the attacker yields a valid English message. The adversary’s aim, once again, is to learn information about the underlying plaintext of some other ciphertext (whose decryption the adversary is unable to obtain directly) generated using the same key.
Asymmetric encryption algorithm for colour images based on fractional Hartley transform
Published in Journal of Modern Optics, 2019
A. K. Yadav, Phool Singh, Indu Saini, Kehar Singh
In a known-plaintext attack (KPA), an intruder is assumed to possess a pair of plaintext–ciphertext, and has access to the encryption scheme. In the chosen-plaintext attack (CPA), the intruder has the freedom to select a plaintext and generate its ciphertext from the given scheme. In both KPA and CPA, the intruder attempts to retrieve the encryption (secret) keys. Due to non-linearity of phase-truncated operators, the proposed cryptosystem could be immune to KPA and CPA. Even if encryption keys are obtained for any pair of plaintext–ciphertext in KPA, these keys cannot be used for decrypting any ciphertext as the encryption keys are completely dependent on the plaintext and are treated as a one-time pad (63, 64). In a recent study (65), it has been shown that a plaintext can be retrieved even without the corresponding ciphertext, just on the basis of the decryption keys in the phase-truncated asymmetric cryptosystem. However, such a situation may not be truly feasible.