Explore chapters and articles related to this topic
Cryptography Threats
Published in Nicholas Kolokotronis, Stavros Shiaeles, Cyber-Security Threats, Actors, and Dynamic Mitigation, 2021
Konstantinos Limniotis, Nicholas Kolokotronis
Cryptanalysis is the study of mathematical techniques for attempting to defeat cryptographic techniques [1]. To assess the cryptographic strength of a cryptographic algorithm (also being called cipher), we assume specific capabilities of the attacker or cryptanalyst (regarding her/his knowledge, apart from the encryption algorithm itself); depending on these capabilities, specific general types of cryptanalytic attacks are determined. A ciphertext-only attack is the case which attacker tries to recover the decryption key or plaintext by only observing ciphertext. A known-plaintext attack is one where the attacker in addition knows a part of the plaintext or, more generally, some pairs “plaintext-ciphertext.” The chosen-plaintext attack assumes a more powerful attacker, being able to choose for which plaintexts she/he will be able to learn the corresponding ciphertexts2. In a converse manner, the chosen-ciphertext attack assumes that the attacker is able to choose for which ciphertexts she/he will be able to learn the corresponding plaintexts3.
Introduction
Published in Jonathan Katz, Yehuda Lindell, Introduction to Modern Cryptography, 2020
There are several plausible options for the threat model in the context of encryption; standard ones, in order of increasing power of the attacker, are: Ciphertext-only attack: This is the most basic attack, where the adversary just observes a ciphertext (or multiple ciphertexts) and attempts to determine information about the underlying plaintext (or plaintexts). This is the threat model we have been implicitly assuming when discussing classical encryption schemes in the previous section.Known-plaintext attack: Here. the adversary is able to learn one or more plaintext/ciphertext pairs generated using some key. The aim of the adversary is then to deduce information about the underlying plaintext of some other ciphertext produced using the same key.All the classical encryption schemes we have seen are trivial to break using a known-plaintext attack; we leave a demonstration as an exercise.Chosen-plaintext attack: In this attack, the adversary can obtain plaintext/ciphertext pairs, as above, for plaintexts of its choice.Chosen-ciphertext attack: The final type of attack is one where the adversary is additionally able to obtain (some information about) the decryption of ciphertexts of its choice, e.g., whether the decryption of some ciphertext chosen by the attacker yields a valid English message. The adversary’s aim, once again, is to learn information about the underlying plaintext of some other ciphertext (whose decryption the adversary is unable to obtain directly) generated using the same key.
Overview of Cryptography
Published in Alfred J. Menezes, Paul C. van Oorschot, Scott A. Vanstone, Handbook of Applied Cryptography, 2018
Alfred J. Menezes, Paul C. van Oorschot, Scott A. Vanstone
A ciphertext-only attack is one where the adversary (or cryptanalyst) tries to deduce the decryption key or plaintext by only observing ciphertext. Any encryption scheme vulnerable to this type of attack is considered to be completely insecure.
A novel secret sharing with two users based on joint transform correlator and compressive sensing
Published in Journal of Modern Optics, 2018
Optical information security has attracted more and more researchers’ attention (1). Optical image encryption and authentication based on JTC is an important branch of optical information security. In 1966, Weaver and Goodman first proposed the JTC (2). The method overcame a sometimes serious limitation in more conventional filters such as Vander Lugt’s system (3). Since then, the fingerprint identifications based on JTC have been proposed (4–8).The speed and accuracy of fingerprint identification were greatly improved by complementary-reference and complementary-scene (8). The authentication section of this paper references this method. Recently, optical image encryption was proposed based on JTC (9). Compared with the double random phase encoding system (10), its ciphertext can be outputted directly, which avoided making the decryption key in the decryption process. Whereafter, the diverse encryption schemes was proposed. For example, the JTC was applied to the Fresnel transform domain (11–14), the colour image encryption based on JTC (15,16) and the optical non-linear encryption (17), etc. With the development of the image encryption based on JTC, its security attracted more and more attention (18–24). Attackers can crack the system by obtaining certain information in chosen-plaintext attack (CPA) (18,20,21) and known-plaintext attack (KPA) (19,22). Recently, ciphertext-only attack based on phase retrieval algorithm (23,24) was proposed, and the attacker can crack the system with only ciphertext.
A variant RSA acceleration with parallelisation
Published in International Journal of Parallel, Emergent and Distributed Systems, 2022
Jun-Jie Liu, Kang-Too Tsang, Yu-Hui Deng
Ciphertext Only Attack (COA) or Known Ciphertext Attack (KCA) is a direct attack by using brute-force. Intuitively, the attacker is trying to break the system by factoring the large integers.Known Plaintext Attack (KPA) [4] is that the attacker has the ability to collect at least one random sample of plaintext and the corresponding ciphertext. In this case, the attacker can build up a set of plaintext and ciphertext: and break the private exponent and Modulus based on the set.Chosen Plaintext Attack (CPA)'s idea is similar to the KPA, however, instead of randomly getting information, under the Chosen Plaintext Attack, the attacker has the ability to specify which plaintext and corresponding will be known.Chosen Ciphertext Attack (CCA) assumes Alice sends the ciphertext C to Bob with . With CCA assumption, the attacker knows the public exponent e and he can get the decrypted message (except C's) of chosen ciphertext. Therefore, , the attacker can get and get the decrypted message. What is more, . Since X and n are co-prime, it is easy to calculate the modular multiplication inverse.
Optical encryption using structural uncorrelated characteristics of biological scattering media
Published in Journal of Modern Optics, 2023
Aiping Zhai, Qing Han, Teng Zhang, Wenjing Zhao, Dong Wang
Therefore, optical encryptions using incoherent illuminations are proposed [10, 11]. However, this type of encryption technique suffers from ciphertext-only-attack (COA) [12] using a phase-retrieval algorithm (PRA), since the autocorrelation of the plaintext and that of the ciphertext are approximately equal within the memory effect (ME) region of scattering media [13]. To solve this problem, two ingenious encryption approaches are presented by Sahoo et al. [14] and Shi et al. [15]. Whereas, for the former, to avoid crosstalk between the spatially adjacent keys the plaintexts within the ME regions must be very sparse that limits the information capacity of a ciphertext [14]. For the latter, it increases the information capacity of the ciphering, however, one could make the decryption of the plaintext by conducting deconvolutions on the ciphertext with the reestimated point spread functions (PSFs) gained by rotating the ciphertext [15, 16]. Recently, He et al. proposed to construct a cryptographic hash function based on the interaction between linearly polarized light and multiple-scattering media in a parallel fashion [17], providing a new optical encryption method with strong security. Yu et al. also presented a scattering-medium-based optical image encryption by chaos and digital optical phase conjugation [18]. Another approach put forward in our previous work, by exploiting the spatial and/or spectral uncorrelated characteristics of the dynamic diffuser as well as randomly sampling the plaintext multiple times, we demonstrated a dynamic ground glass diffuser-based optical encryption technique, which makes COA using PRA impossible [19]. In there, the uncorrelated PSF keys were obtained by artificially rotating or shifting the ground glass diffuser.