OBAKE Cr

y

ptanalysis: Kasiski Attack


This attack on polyalphabetic algorithms relies on repetitions between cipher blocks to find the key size - which greatly aids other attacks (see references at the bottom of the page).


OBAKE-512 uses procedures that avoid such repetitions, even when repeatedly encrypting the same data with the same secret key.


The data below represents the encryption of a text file with "PRIVACY AS IT SHOULD BE" using the OBAKE-512 algorithm with secret key "a", which allows you to decrypt this information in your OBAKE application  (module COPY/PASTE), making sure of our assertion. This text was encoded three times using the same key, and the results were pasted into this page.

First file
Second file
Third file

If using the NPCR comparison among them, we got a top rate: every single byte is different from any other in any file. But, notice that it can sometimes vary since OBAKE-512 utilizes random schemes to avoid repetition in the same file/data but, precisely due to this, it can create some similarities between a single byte and position among files.

Chart

The above result evidences that there are no repetitions of any block of information*, even having the same plaintext and key. 

 

Therefore, the attack formulated by Kasiski is impractical against OBAKE-512.

 

* notice that the first three bytes are related to the OBAKE HEADER

Bibliographic references


F. W.Kasiski, Die Geheimschriften und die Dechiffrirkunst, Berlin: Mittler und Sohn, 1863.

D. R.Stinson, Cryptography - Theory and Practice, Ontario: Chapman & Hall/CRC, 2006.