Cryptanalytic attacks

Cryptanalytic attacks mean compromising keys by way of decipherment to find out the keys. The goal of cryptanalysis is to decipher the private or secret key. The amount of information provided to the analyst as well as the type of information provided determines the type of attacks possible.

The methods of cryptanalytic attacks

The following six are the possible attack scenarios. Candidates are advised to understand the key differences between the different types of attacks:

  • The cipher text only attack: This refers to the availability of the cipher text (encrypted text) to the cryptanalyst. With large cipher text data, it maybe possible to decipher the cipher text by analyzing the pattern.
  • The known-plain text attack: When a cryptanalyst obtains cipher text as well as the corresponding plain text, then this type of attack is known as the known-plaintext attack. In this scenario, even if the data is small, it is possible to understand the algorithm.
  • The chosen-plain text attack: This refers to the availability of corresponding cipher text to the block of plain text chosen by the analyst.
  • The adaptive-chosen-plain text attack: If the cryptanalyst can choose the samples of plain text based on the results of previous encryptions in a dynamic passion, then this type of cryptanalytic attack is known as an adaptive-chosen-plain text attack.
  • The chosen-cipher text attack: This is a type of attack used to obtain the plain text by choosing a sample of cipher text.
  • The adaptive-chosen-cipher text attack: This is similar to the chosen cipher text, but the samples of cipher text are dynamically selected by the cryptanalyst; and the selection can be based on the previous results as well.
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.226.181.57