OBAKE Cryptanalysis:

Chosen Plaintext Attack


Chosen plaintext attack is a scenario in which the attacker has the ability to choose plaintexts and to view their corresponding encryptions—ciphertexts. This attack is considered to be less practical than the Known Plaintext attack, but still a very dangerous attack. If the cipher is vulnerable to a Known Plaintext attack, it is automatically vulnerable to a Chosen Plaintext attack as well, but not necessarily the opposite. In modern cryptography differential cryptanalysis is a typical example of a Chosen Plaintext attack.


This attack on polyalphabetic algorithms relies on repetitions between cipher blocks to find the key size - which greatly aids other attacks (see references at the bottom of the page).


OBAKE-512 uses procedures that avoid such attacks since the results are aleatory and different, even using the same data and key.


The data below represents the encryption of a text file with "PRIVACY AS IT SHOULD BE", using the OBAKE-512 algorithm with secret key "a", which allows you to decrypt this information in your OBAKE application, making sure of our assertion.

First file
Second file
Third file

Using the NPCR comparison among them, we got a top rate: every single byte is different from any other in any file. But, notice that it can sometimes vary since OBAKE-512 utilizes random schemes to avoid repetition in the same file/data but, precisely due to this, it can create some similarities between a single byte and position among files.

Chart

Bibliographic references


F. W.Kasiski, Die Geheimschriften und die Dechiffrirkunst, Berlin: Mittler und Sohn, 1863.

H.C.A. Tilborg et al., "Encyclopedia of Cryptography and Security", H. C. A. v. Tilborg Ed., SpringerScience+Business Media LLC, 2011.

D. R.Stinson, Cryptography - Theory and Practice, Ontario: Chapman & Hall/CRC, 2006.