Passive attack: Difference between revisions

From Citizendium
Jump to navigation Jump to search
imported>Sandy Harris
(reword, emphasis)
imported>Sandy Harris
No edit summary
Line 11: Line 11:


However, all of those attacks are ''spectacularly impractical against real ciphers''. Brute force and algebraic attacks require the attacker to do ''far too much work''. For a code book attack, he needs ''far too much data'' — a huge collection of intercepts, all encrypted with the same key. If the cipher user changes keys at reasonable intervals, a code book attack is impossible.
However, all of those attacks are ''spectacularly impractical against real ciphers''. Brute force and algebraic attacks require the attacker to do ''far too much work''. For a code book attack, he needs ''far too much data'' — a huge collection of intercepts, all encrypted with the same key. If the cipher user changes keys at reasonable intervals, a code book attack is impossible.
Two passive attacks  — [[linear cryptanalysis]] and [[differential cryptanalysis]] — are very powerful. They are the only known attacks that break [[DES]] with less effort than [[brute force]] and are the most powerful known general-purpose attacks against [[block cipher]]s. Variants of them have also been applied against [[stream cipher]]s and [[cryptographic hash]]es. Both, however, require large samples of material encrypted with a single key, so frequent re-keying is a defense.


There are are whole range of other passive attacks; see [[cryptanalysis]].
There are are whole range of other passive attacks; see [[cryptanalysis]].

Revision as of 08:35, 2 November 2008

This article is developing and not approved.
Main Article
Discussion
Related Articles  [?]
Bibliography  [?]
External Links  [?]
Citable Version  [?]
 
This editable Main Article is under development and subject to a disclaimer.
For more information, see: Cryptanalysis.

Template:TOC-right

In cryptography a passive attack on a communications system is one in which the attacker only eavesdrops; he may read messages he is not supposed to see, but he does not alter messages. This contrasts with an active attack in which the attacker may forge, alter, replace or reroute messages.

There are three passive attacks that will in theory break any cipher; variants of these work for either block ciphers or stream ciphers:

However, all of those attacks are spectacularly impractical against real ciphers. Brute force and algebraic attacks require the attacker to do far too much work. For a code book attack, he needs far too much data — a huge collection of intercepts, all encrypted with the same key. If the cipher user changes keys at reasonable intervals, a code book attack is impossible.

Two passive attacks — linear cryptanalysis and differential cryptanalysis — are very powerful. They are the only known attacks that break DES with less effort than brute force and are the most powerful known general-purpose attacks against block ciphers. Variants of them have also been applied against stream ciphers and cryptographic hashes. Both, however, require large samples of material encrypted with a single key, so frequent re-keying is a defense.

There are are whole range of other passive attacks; see cryptanalysis.