Related-key Attack

In cryptography, a related-key attack is any form of cryptanalysis where the attacker can observe the operation of a cipher under several different keys whose values are initially unknown, but where some mathematical relationship connecting the keys is known to the attacker. For example, the attacker might know that the last 80 bits of the keys are always the same, even though he doesn't know, at first, what the bits are. This appears, at first glance, to be an unrealistic model; it would certainly be unlikely that an attacker could persuade a human cryptographer to encrypt plaintexts under numerous secret keys related in some way. However, modern cryptography is implemented using complex computer protocols, often not vetted by cryptographers, and in some cases a related-key attack is made very feasible.

Read more about Related-key Attack:  WEP, Preventing Related-key Attacks

Famous quotes containing the word attack:

    Scandal is an importunate wasp, against which we must make no movement unless we are quite sure that we can kill it; otherwise it will return to the attack more furious than ever.
    —Sébastien-Roch Nicolas De Chamfort (1741–1794)