Suvarna Garge (Editor)

Chosen plaintext attack

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

A chosen-plaintext attack (CPA) is an attack model for cryptanalysis which presumes that the attacker can obtain the ciphertexts for arbitrary plaintexts. The goal of the attack is to gain information that reduces the security of the encryption scheme.

Contents

Introduction

In a chosen-plaintext attack the adversary can adaptively ask for the ciphertexts of arbitrary plaintext messages. This is formalized by allowing the adversary to interact with an encryption oracle, viewed as a black box. The attacker’s goal is to reveal all or part of the secret encryption key.

The circumstances by which an attacker may obtain ciphertexts for given plaintexts are rare. However, modern cryptography is implemented in software or hardware and is used for a diverse range of applications; for many cases, a chosen-plaintext attack is often very feasible. Chosen-plaintext attacks become extremely important in the context of public key cryptography, where the encryption key is public and so attackers can encrypt any plaintext they choose.

Different Forms

There are two forms of chosen-plaintext attacks:

  • Batch chosen-plaintext attack, where the cryptanalyst chooses all of the plaintexts before seeing any of the corresponding ciphertexts. This is often the meaning intended by "chosen-plaintext attack" when this is not qualified.
  • Adaptive chosen-plaintext attack (CPA2), where the cryptanalyst can request the ciphertexts of additional plaintexts after seeing the ciphertexts for some plaintexts.
  • General method of an attack

    A general chosen-plaintext attack is carried out as follows:

    1. The attacker may choose n plaintexts. The number of plaintexts is unrestricted and controlled by the attacker.
    2. The attacker then sends these n plaintexts to the encryption oracle.
    3. The encryption oracle will then encrypt the attackers plaintexts and send them back to the attacker.
    4. The attacker receives n ciphertexts back from the oracle, in such a way that the attacker knows which ciphertext corresponds to each plaintext.
    5. Based on the plaintext–ciphertext pairs, the attacker can attempt to extract the key used by the oracle to encode the plaintexts. Since the attacker in this type of attack is free to craft the plaintext to match his needs, the attack complexity may be reduced. An example would be for the attacker to craft plaintexts with one containing 'a', one with 'aa', one 'aaa' and so on. This would then allow the attacker to extrapolate information about how the oracle is encrypting the data being passed to it by comparing the plaintexts of 'a's to the corresponding ciphertexts. A simple example is a Caesar cipher. An example is as follows: Suppose the attacker sends the message: and the oracle returns The attacker can then work through to recover the key in the same way you would decrypt a Caesar Cipher. The attacker could deduce the substitutions A → N, T → G and so on. This would lead the attacker to determine that 13 was key used in the Caesar cipher. With more intricate encryption the decryption method becomes more resource-intensive, but the core concept is still relatively the same.

    In the modern world, a cipher is considered secure against a chosen-plaintext attack if, allowed to choose two arbitrary plaintexts (p0, p1), an adversary who has been told to pick the ciphertext for p0 cannot do so with probability greater than 0.5 (50%) which is known as Ciphertext Indistinguishability.

    In practice

    In World War II US Navy cryptanalysts discovered that Japan was planning to attack a location referred to as "AF". They believed that "AF" might be Midway Island, because other locations in the Hawaiian Islands had codewords that began with "A". To prove their hypothesis that "AF" corresponded to "Midway Island" they asked the US forces at Midway to send a plaintext message about low supplies. The Japanese intercepted the message and immediately reported to their superiors that "AF" was low on water, confirming the Navy's hypothesis and allowing them to position their force to win the battle.

    Also during World War II, Allied codebreakers at Bletchley Park would sometimes ask the Royal Air Force to lay mines at a position that didn't have any abbreviations or alternatives in the German naval system's grid reference. The hope was that the Germans, seeing the mines, would use an Enigma machine to encrypt a warning message about the mines and an "all clear" message after they were removed, giving the allies enough information about the message to break the German naval Enigma. This process of planting a known-plaintext was called gardening. Allied codebreakers also helped craft messages sent by double agent Juan Pujol García, whose encrypted radio reports were received in Madrid, manually decrypted, and then re-encrypted with an Enigma machine for transmission to Berlin. This helped the codebreakers decrypt the code used on the second leg, having supplied the original text.

    In modern day chosen plaintext attacks are often used to break symmetric ciphers. These symmetric ciphers, to be considered secure, must be secure against these Chosen Plaintext Attacks. Thus, it is important for symmetric cipher implementors to understand how an attacker would attempt to break their cipher and make relevant improvements.

    For some chosen-plaintext attacks, only a small part of the plaintext may need to be chosen by the attacker: such attacks are known as plaintext injection attacks.

    Relation to other attacks

    A chosen-plaintext attack is more powerful than known-plaintext attack, because the attacker can obtain many pairs of plaintexts and ciphertexts, instead of only one pair, and therefore has more data for cryptanalysis. Therefore, any cipher that prevents chosen-plaintext attacks is also secure against known-plaintext and ciphertext-only attacks.

    However, a chosen-plaintext attack is less powerful than a chosen-ciphertext attack, where the attacker can obtain the plaintexts of arbitrary ciphertexts. A CCA-attacker can sometimes break a CPA-secure system. For example, the El Gamal cipher is secure against chosen plaintext attacks, but vulnerable to chosen ciphertext attacks because it is unconditionally malleable.

    References

    Chosen-plaintext attack Wikipedia