Skip to main content

Known plaintext attack

  • Reference work entry
Encyclopedia of Cryptography and Security

Known plaintext attack is a scenario in which the attacker has access to pairs \((P_i,C_i), i=1,\ldots, N\) of known plaintexts and their corresponding ciphertexts. This attack is considered to be highly practical, especially if the amount of pairs N is not too large. This attack scenario is more practical than the chosen plaintext attack. Probable word method which is a popular technique for {solving} classical simple substitution or transposition ciphers is an example of a known-plaintext attack. Another example is the cryptanalysis of the German Enigma cipher (see cryptomachines or [1]) using the so called bombs. It relied heavily on properly guessed opening words of the cryptograms (which were at the time called cribs). One of the most popular cribs was “Nothing to report”. In modern{} cryptography linear cryptanalysis is a typical example of a known plaintext attack.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Deavours, C.A. and L. Kruh (1985). Machine Cryptography and Modern Cryptanalysis. Artech House, Boston, MA.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Biryukov, A. (2005). Known plaintext attack. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_224

Download citation

Publish with us

Policies and ethics