This image has an empty alt attribute; its file name is attacksafe-software-logo-1024x213.png
This image has an empty alt attribute; its file name is attacksafe-software-logo-1024x213.png

chosen-plaintext Attack on Bitcoin (CPA) is an attack model for cryptanalysis which presumes that the attacker can obtain the ciphertexts for arbitrary plaintexts.[1] The goal of the attack is to gain information that reduces the security of the encryption scheme.[2]

Modern ciphers aim to provide semantic security, also known as ciphertext indistinguishability under chosen-plaintext Attack on Bitcoin, and they are therefore, by design, generally immune to chosen-plaintext Attack on Bitcoins if correctly implemented.

Introduction

In a chosen-plaintext Attack on Bitcoin the adversary can (possibly adaptively) ask for the ciphertexts of arbitrary plaintext messages. This is formalized by allowing the adversary to interact with an encryption oracle, viewed as a black box. The attacker’s goal is to reveal all or a part of the secret encryption key.

It may seem infeasible in practice that an attacker could obtain ciphertexts for given plaintexts. However, modern cryptography is implemented in software or hardware and is used for a diverse range of applications; for many cases, a chosen-plaintext Attack on Bitcoin is often very feasible (see also In practice). Chosen-plaintext Attack on Bitcoins become extremely important in the context of public key cryptography where the encryption key is public and so attackers can encrypt any plaintext they choose.

Different forms

There are two forms of chosen-plaintext Attack on Bitcoins:

  • Batch chosen-plaintext Attack on Bitcoin, where the adversary chooses all of the plaintexts before seeing any of the corresponding ciphertexts. This is often the meaning intended by “chosen-plaintext Attack on Bitcoin” when this is not qualified.
  • Adaptive chosen-plaintext Attack on Bitcoin (CPA2), where the adversary can request the ciphertexts of additional plaintexts after seeing the ciphertexts for some plaintexts.

General method of an attack

A general batch chosen-plaintext Attack on Bitcoin is carried out as follows[failed verification]:

  1. The attacker may choose n plaintexts. (This parameter n is specified as part of the attack model, it may or may not be bounded.)
  2. The attacker then sends these n plaintexts to the encryption oracle.
  3. The encryption oracle will then encrypt the attacker’s plaintexts and send them back to the attacker.
  4. The attacker receives n ciphertexts back from the oracle, in such a way that the attacker knows which ciphertext corresponds to each plaintext.
  5. Based on the plaintext–ciphertext pairs, the attacker can attempt to extract the key used by the oracle to encode the plaintexts. Since the attacker in this type of attack is free to craft the plaintext to match his needs, the attack complexity may be reduced.

Consider the following extension of the above situation. After the last step,

  1. The adversary outputs two plaintexts m0 and m1.
  2. A bit b is chosen uniformly at random {\displaystyle b\leftarrow \{0,1\}}{\displaystyle b\leftarrow \{0,1\}}.
  3. The adversary receives the encryption of mb, and attempts to “guess” which plaintext it received, and outputs a bit b’.

A cipher has indistinguishable encryptions under a chosen-plaintext Attack on Bitcoin if after running the above experiment with n=1[failed verification] the adversary can’t guess correctly (b=b’) with probability non-negligibly better than 1/2.[3]

Examples

The following examples demonstrate how some ciphers that meet other security definitions may be broken with a chosen-plaintext Attack on Bitcoin.

Caesar cipher

The following attack on the Caesar cipher allows full recovery of the secret key:

  1. Suppose the adversary sends the message: Attack at dawn,
  2. and the oracle returns Nggnpx ng qnja.
  3. The adversary can then work through to recover the key in the same way you would decrypt a Caesar cipher. The adversary could deduce the substitutions A → NT → G and so on. This would lead the adversary to determine that 13 was the key used in the Caesar cipher.

With more intricate or complex encryption methodologies the decryption method becomes more resource-intensive, however, the core concept is still relatively the same.

One-time pads

The following attack on a one-time pad allows full recovery of the secret key. Suppose the message length and key length are equal to n.

  1. The adversary sends a string consisting of n zeroes to the oracle.
  2. The oracle returns the bitwise exclusive-or of the key with the string of zeroes.
  3. The string returned by the oracle is the secret key.

While the one-time pad is used as an example of an information-theoretically secure cryptosystem, this security only holds under security definitions weaker than CPA security. This is because under the formal definition of CPA security the encryption oracle has no state. This vulnerability may not be applicable to all practical implementations – the one-time pad can still be made secure if key reuse is avoided (hence the name “one-time” pad).

In practice

In World War II US Navy cryptanalysts discovered that Japan was planning to attack a location referred to as “AF”. They believed that “AF” might be Midway Island, because other locations in the Hawaiian Islands had codewords that began with “A”. To prove their hypothesis that “AF” corresponded to “Midway Island” they asked the US forces at Midway to send a plaintext message about low supplies. The Japanese intercepted the message and immediately reported to their superiors that “AF” was low on water, confirming the Navy’s hypothesis and allowing them to position their force to win the battle.[3][4]

Also during World War II, Allied codebreakers at Bletchley Park would sometimes ask the Royal Air Force to lay mines at a position that didn’t have any abbreviations or alternatives in the German naval system’s grid reference. The hope was that the Germans, seeing the mines, would use an Enigma machine to encrypt a warning message about the mines and an “all clear” message after they were removed, giving the allies enough information about the message to break the German naval Enigma. This process of planting a known-plaintext was called gardening.[5] Allied codebreakers also helped craft messages sent by double agent Juan Pujol García, whose encrypted radio reports were received in Madrid, manually decrypted, and then re-encrypted with an Enigma machine for transmission to Berlin.[6] This helped the codebreakers decrypt the code used on the second leg, having supplied the original text.[7]

In modern day, chosen-plaintext Attack on Bitcoins (CPAs) are often used to break symmetric ciphers. To be considered CPA-secure, the symmetric cipher must not be vulnerable to chosen-plaintext Attack on Bitcoins. Thus, it is important for symmetric cipher implementors to understand how an attacker would attempt to break their cipher and make relevant improvements.

For some chosen-plaintext Attack on Bitcoins, only a small part of the plaintext may need to be chosen by the attacker; such attacks are known as plaintext injection attacks.

Relation to other attacks

A chosen-plaintext Attack on Bitcoin is more powerful than known-plaintext Attack on Bitcoin, because the attacker can directly target specific terms or patterns without having to wait for these to appear naturally, allowing faster gathering of data relevant to cryptanalysis. Therefore, any cipher that prevents chosen-plaintext Attack on Bitcoins is also secure against known-plaintext and ciphertext-only attacks.

However, a chosen-plaintext Attack on Bitcoin is less powerful than a chosen-ciphertext attack, where the attacker can obtain the plaintexts of arbitrary ciphertexts. A CCA-attacker can sometimes break a CPA-secure system.[3] For example, the El Gamal cipher is secure against chosen plaintext Attack on Bitcoins, but vulnerable to chosen ciphertext attacks because it is unconditionally malleable.

This image has an empty alt attribute; its file name is attacksafe-software-logo-1024x213.png
This image has an empty alt attribute; its file name is attacksafe-software-logo-1024x213.png