Methods of Attack


Attempts to crack a cryptosystem can be generally classified into four classes of attack methods:

  • Analytic attacks: An analytic attack uses algebraic manipulation in an attempt to reduce the complexity of the algorithm.

  • Brute force attacks: In a brute force (or exhaustion) attack, the cryptanalyst attempts every possible combination of key patterns. This type of attack can be very time (up to several hundred million years) and resource intensive, depending on the length of the key . . . and the life span of the attacker.

  • Implementation attacks: Implementation attacks attempt to exploit some weakness in the cryptosystem such as a vulnerability in a protocol or algorithm.

  • Statistical attacks: A statistical attack attempts to exploit some statistical weakness in the cryptosystem such as a lack of randomness in key generation.

The following specific attack methods employ various elements of the four classes we just described.

The Birthday Attack

The Birthday Attack attempts to exploit the probability of two messages by using the same hash function and producing the same message digest. It’s based on the statistical probability (greater than 50 percent) that 2 people in a room will have the same birthday if there are 23 or more people in the room. However, for 2 people in a room to share a given birthday, there must be 253 or more people in the room to have a statistical probability of greater than 50 percent (even if one of them is on February 29).

Ciphertext Only Attack (COA)

In a Ciphertext Only Attack (COA), the cryptanalyst obtains the ciphertext of several messages, all encrypted by using the same encryption algorithm but without the associated plaintext. The cryptanalyst then attempts to decrypt the data by searching for repeating patterns and through statistical analysis. For example, certain words in the English language such as the and or occur frequently. This type of attack is generally difficult and requires a large sample of ciphertext.

Chosen Text Attack (CTA)

In a Chosen Text Attack (CTA), the cryptanalyst selects a sample of plaintext and obtains the corresponding ciphertext. Several types of Chosen Text Attacks exist, including Chosen Plaintext, Adaptive Chosen Plaintext, Chosen Ciphertext, and Adaptive Chosen Ciphertext.

  • Chosen Plaintext Attack (CPA): The cryptanalyst chooses plaintext to be encrypted, and the corresponding ciphertext is obtained.

  • Adaptive Chosen Plaintext Attack (ACPA): The cryptanalyst chooses plaintext to be encrypted; then based on the resulting ciphertext, he chooses another sample to be encrypted.

  • Chosen Ciphertext Attack (CCA): The cryptanalyst chooses ciphertext to be decrypted, and the corresponding plaintext is obtained.

  • Adaptive Chosen Ciphertext Attack (ACCA): The cryptanalyst chooses ciphertext to be decrypted; then based on the resulting ciphertext, he chooses another sample to be decrypted.

Known Plaintext Attack (KPA)

In a Known Plaintext Attack (KPA), the cryptanalyst has obtained the cipher-text and corresponding plaintext of several past messages.

Man-in-the-Middle

A Man-in-the-Middle Attack involves an attacker intercepting messages between two parties on a network and potentially modifying the original message.

Meet-in-the-Middle

A Meet-in-the-Middle Attack involves an attacker encrypting known plain-text with each possible key on one end, decrypting the corresponding ciphertext with each possible key, and then comparing the results in the middle. This might also be considered an Analytic Attack because it does involve some differential analysis.

Replay Attack

A Replay Attack occurs when a session key is intercepted and used against a later encrypted session between the same two parties. Replay attacks can be countered by incorporating a time stamp in the session key.




CISSP For Dummies
CISSP For Dummies
ISBN: 0470537914
EAN: 2147483647
Year: 2004
Pages: 242

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net