Attack model

From Simple English Wikipedia, the free encyclopedia

Attack models or attack types[1] specify how much information a cryptanalyst has access to when breaking or cracking an encrypted message, commonly known as codebreaking or cracking the code. Some common attack models are:

The ciphertext-only attack model is the weakest because it implies that the cryptanalyst has just the encoded message.

Different attack models are used for other cryptographic systems, or more generally for all kind of security systems. Examples for such attack models are:

References[change | change source]

  • ^ Information Security Laboratory Archived 2006-09-02 at the Wayback Machine (powerpoint)
  • Niels Ferguson; Bruce Schneier (2003). "Introduction to Cryptography: Attacks". In Carol A. Long (ed.). Practical Cryptography (Hardcover ed.). Wiley Publishing Inc. pp. 30–32. ISBN 0-471-22894-X.

Other websites[change | change source]