Java Reference
In-Depth Information
the cleartext messages corresponding to those ciphertext messages. For instance, if an attacker is
sniing traic on a network and a user sends username and password details to a server over an
encrypted HTTP request, then the attacker has access to the encrypted traic with the username
and password but has to go about deciphering the cleartext. In the case of simple algorithms like
the Caesar Cipher or ROT13, the attacker would be able to use frequency analysis to obtain the
cleartext, but in the case of complex encryption algorithms, the attacker might have to use a com-
bination of frequency analysis, brute-force, and inference to obtain the cleartext. Ciphertext-only
attacks are mostly unsuccessful against strong algorithms like AES or Triple DES.
8.1.6.4 Chosen Plaintext and Chosen Ciphertext
A chosen-plaintext attack occurs when an attacker encrypts certain arbitrary cleartext messages to
analyze the resulting ciphertext. he intent of the attacker in this case is to gain a deeper under-
standing of the cryptosystem. he attacker would use that knowledge to obtain the key used for
encryption of the cleartext. Chosen-plaintext attacks are mostly used for public key cryptographic
implementations, where the attacker has access to a public key (quite easily available) to generate
the ciphertext, which is analyzed to try and obtain the corresponding private key, which is used
to decrypt the data encrypted with the public key. Public key encryption algorithms, which are
nonrandomized, are vulnerable to chosen-cleartext attacks as the attacker can generate a number
of ciphertext messages from arbitrary cleartexts and determine a pattern for the encryption. For
instance, if a public key encryption algorithm delivers the same ciphertext from an arbitrary input
“Web Application Security is the need of the hour,” then the attacker would be able to ind patterns
in the encrypted ciphertext of the message and use it to derive the key. It is also widely recognized
that any cipher that can prevent chosen plaintext attacks is also secure against ciphertext-only and
known-plaintext attacks.
Chosen-ciphertext attacks are exactly the opposite of the chosen-plaintext attacks, where the
attacker chooses the ciphertext to be decrypted and obtains in the process the cleartext (or a part
of it). he goal here is to obtain the key for the encryption and decryption process.
8.1.6.5 Meet-in-the-Middle Attack
he meet-in-the-middle attack is a devastating attack, which might occur with a vulnerable block
cipher. he attack may be used against encryption algorithms, which use multiple keys for encryp-
tion, like the Double DES. he meet-in-the-middle attack occurs when two ciphers are used for
the encryption and decryption process. In such a situation there are two ciphers and two indepen-
dent keys used for encryption and decryption and the attacker may be able to derive the value of
the intermediate ciphertext (which is generated in the middle of the application of the two ciphers
used). Let us exemplify this with the meet-in-the-middle attack against the Double DES. DES
is a block cipher with a 64-bit key length (56 bit actual key length and 8 bits for parity). When
DES was found to be inadequate for protection, the Double DES was developed where the data
was encrypted twice with two DES keys. his resulted in a situation where the attacker encrypted
the cleartext with the irst key and obtained all the intermediate ciphertexts resulting from the
encryption process and decrypted the ciphertext to obtain an intermediate ciphertext. When these
results meet, the key is known to the attacker and the data may be at risk. So although Double
DES involved two keys, with a keyspace of 2 56 and 2 56 each, they translated to a key strength of
2 56 only and not 2 112 .
Search WWH ::




Custom Search