Page 19 - index
P. 19







The Purpose of Adaptive Cryptography

Here I would like to present the conditions under which an adaptive cryptography could be
applied. We should start with an adaptive chosen-chipertext attack. This attack is an
interactive form of chosen-ciphertext attack in which an attacker sends a number of
ciphertexts to be decrypted, and then uses the results of these decryptions to select
subsequent ciphertexts.

The goal of this attack is to gradually reveal information about an encrypted message, or
about the decryption key itself. For public-key systems, adaptive-chosen-ciphertexts are
generally applicable only when they have the property of ciphertext malleability — that is, a
ciphertext can be modified in specific ways that will have a predictable effect on the
decryption of that message. For instance, adaptive-chosen-ciphertext attacks were largely
considered to be a theoretical concern until Daniel Bleichenbacher demonstrated a practical
attack against systems using RSA encryption. The Bleichenbacher attacks, also known as
the million message attack, took advantage of flaws within some cryptographic function to
gradually reveal the content of an RSA encrypted message. Doing this requires sending
several million test ciphertexts to the decryption device.

In order to prevent adaptive-chosen-ciphertext attacks, it is necessary to use an encryption
or encoding scheme that limits ciphertext malleability. A number of encoding schemes have
been proposed, but the most common standard for RSA encryption is Optimal Asymmetric
Encryption Padding.




Conclusion

This article provides a brief brainstorming of this new idea as well as some details regarding
the concept’s requirements. I plan to do more research and hopefully publish my findings
with mathematical model in some competitive security journal.




About The Author

As Editor-in-Chief of Australian Science Magazine and a graduate of
Control Engineering, Milica Djekic is an engineer with a deep interest in
subjects such as cryptography, cyber security, and wireless systems.
Although she currently works as an Online Marketing Coordinator at
Dejan SEO, she still pursues her passions of reading and writing about
engineering and cryptography topics.
















! " $
! # ! "
   14   15   16   17   18   19   20   21   22   23   24