Cryptographic Attacks - PowerPoint PPT Presentation

1 / 20
About This Presentation
Title:

Cryptographic Attacks

Description:

Attacks on Signature Algorithms. Attacks on Signature Algorithms. Key-only attack ... be able to produce a valid signature on any message (i.e., determine the ... – PowerPoint PPT presentation

Number of Views:1652
Avg rating:3.0/5.0
Slides: 21
Provided by: 757
Category:

less

Transcript and Presenter's Notes

Title: Cryptographic Attacks


1
Cryptographic Attacks
  • ITN 220

2
Definitions
  • Cleartext or plaintext the original unencrypted
    text
  • Ciphertext resulting encrypted output

3
  • Attacks on Cryptographic Algorithms

4
Assumptions for these attacks
  • The encryption algorithm is known
  • The same key is always used (not necessarily the
    same key for both encryption decryption)
  • The strength of the encryption is based on the
    secrecy of the key
  • The encryption algorithm is properly implemented
    (otherwise these attacks can also be used to
    discover weaknesses)
  • One or more of the above may or may not be true,
    which makes the attackers job harder (or easier)
    (Kryptos, WEP, etc.)

5
Attacks on Cryptosystems
  • Ciphertext-only attack
  • Known-plaintext attack
  • Chosen-plaintext attack
  • Adaptive chosen-plaintext attack
  • Chosen-ciphertext attack
  • Adaptive chosen-ciphertext attack
  • Related-key attack

6
Ciphertext-only Attack
  • Where the attacker only has access to the
    ciphertext
  • Goal Determine the key
  • Example Most brute force attacks, early (slow)
    attacks on WEP, Zip archives

7
Known-plaintext Attack
  • Where The attacker has access to server
    ciphertexts and their corresponding plaintexts
    (assuming that all ciphertexts were produced with
    the same key)
  • Goal Try to decrypt one or more ciphertexts for
    which the attacker does not have the plaintexts
    (i.e., discover the key)
  • Example Rainbow table attacks

8
Chosen-plaintext Attack
  • Where The attacker does not know the key but the
    attacker is able to submit one or more plaintexts
    to an entity (e.g., program) which performs the
    encryption for them. The attacker then analyzes
    the plaintext and corresponding ciphertext.
  • Goal To try to decrypt one or more ciphertexts
    for which the attacker does not have the
    plaintexts (i.e., discover the key)

9
Adaptive Chosen-plaintext Attack
  • A subset of the chosen-plaintext attacks
  • Where Similar to chosen-plaintext attack except
    the attacker submits plaintext and chooses
    subsequent plaintext to submit based on the
    resulting ciphertext.
  • Goal Again, to try to decrypt one or more
    ciphertexts for which the attacker does not have
    plaintexts (i.e., discover the key)

10
Chosen-ciphertext Attack
  • The reverse of the chosen-plaintext attack
  • Where The attacker is able to submit one or more
    ciphertexts to a decryption entity (e.g., a
    program) which performs the decryption for them.
    The attacker then analyzes the ciphertext and
    corresponding plaintext.
  • Goal Again, to try to decrypt one or more
    ciphertexts for which the attacker does not have
    plaintext (i.e., discover the key)
  • Example Very early versions of SSL were
    susceptible to this

11
Adaptive Chosen-ciphertext Attack
  • The reverse of the adaptive chosen-plaintext
    attack
  • Where The attacker is able to submit ciphertext
    to a decryption entity and then analyzes the
    subsequent plaintext to determine the next set of
    ciphertexts to submit.
  • Goal discovery the key
  • Used to break SSL in 1998 (see Daniel
    Bleichenbacher)

12
Related-key attack
  • Where the attacker observes encryption involving
    several different keys whose values are initially
    unknown, but have some sort of mathematical
    relationship (a weakness) which is known to the
    attacker
  • Goal
  • Example Later attacks on WEP

13
  • Attacks on Signature Algorithms

14
Attacks on Signature Algorithms
  • Key-only attack
  • Known-message attack
  • Chosen-message attack
  • Adaptive chosen-message attack

15
Key-only Attack
  • Where The attack only has access to the public
    key
  • Goal To be able to produce a valid signature on
    any message (i.e., determine the private key)

16
Known-Message Attack
  • Where The attacker has access to several
    messages and their corresponding signatures for
    analysis
  • Goal To be able to produce a valid signature on
    any message (i.e., determine the private key)

17
Chosen-Message Attack
  • Where The attacker is able to submit messages to
    an entity (e.g., program) for signing (where it's
    assumed that the entity always uses the same key)
  • Goal To be able to produce a valid signature on
    any message (i.e., determine the private key)

18
Adaptive Chosen-Message Attack
  • Where The attacker is able to submit messages to
    a signing entity and then analyzes the signatures
    to determine the next set of messages to submit
  • Goal To be able to produce a valid signature on
    any message (i.e., determine the private key)

19
Remember
  • Encryption is only a delaying tactic. The trick
    is to make sure the delay amounts to not in this
    lifetime.
  • Given enough time and resources, any encryption
    can be broken
  • Time and resources are inversely relative to each
    other (i.e., more resources less time)

20
Additional Reading
  • Search on
  • Bletchley Park
  • Birthday attack
  • Donald Davies
  • John W. Herivel
  • Freidrich Kasiski
  • William F. Friedman
  • Lambros Demetrious Callimahos
Write a Comment
User Comments (0)
About PowerShow.com