Passive attack

From HandWiki
Short description: Attempting to break a system solely based upon ciphertext

A passive attack on a cryptosystem is one in which the cryptanalyst cannot interact with any of the parties involved, attempting to break the system solely based upon observed data (i.e. the ciphertext).[1][2] This can also include known plaintext attacks where both the plaintext and its corresponding ciphertext are known.

While active attackers can interact with the parties by sending data, a passive attacker is limited to intercepting communications (eavesdropping), and seeks to decrypt data by interpreting the transcripts of authentication sessions.[3][4] Since passive attackers do not introduce data of their own, they can be difficult to detect.[5]

While most classical ciphers are vulnerable to this form of attack, most modern ciphers are designed to prevent this type of attack above all others.

Attributes

  • Traffic analysis
  • Non-evasive eavesdropping and monitoring of transmissions[6]
  • Because data unaffected, tricky to detect
  • Emphasis on prevention (encryption) not detection
  • Sometimes referred to as "tapping"

The main types of passive attacks are traffic analysis and release of message contents.

During a traffic analysis attack, the eavesdropper analyzes the traffic, determines the location, identifies communicating hosts and observes the frequency and length of exchanged messages. He uses all this information to predict the nature of communication. All incoming and outgoing traffic of the network is analyzed, but not altered.

For a release of message content, a telephonic conversation, an E-mail message or a transferred file may contain confidential data. A passive attack monitors the contents of the transmitted data.

Passive attacks are very difficult to detect because they do not involve any alteration of the data. When the messages are exchanged neither the sender nor the receiver is aware that a third party may capture the messages. This can be prevented by encryption of data.

A recent study on the cybersecurity of wearable devices used passive attacks on different smartwatches to test whether they have significant vulnerabilities and whether they are the best targets during the pairing process.[7]

See also

  • Cybersecurity
  • Known plaintext attack
  • Chosen plaintext attack
  • Chosen ciphertext attack
  • Adaptive chosen ciphertext attack
  • Topics in cryptography

References

  1. "Active and Passive attacks in Information Security". September 5, 2018. https://www.geeksforgeeks.org/active-and-passive-attacks-in-information-security/. 
  2. Stallings, William. "Cryptography and Network Security". http://vig.prenhall.com/catalog/academic/product/0,1144,0131873164,00.html. 
  3. Abyaneh, Mohammad Reza Sohizadeh (December 2010). "On the Security of Non-Linear HB (NLHB) Protocol against Passive Attack". 2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing. IEEE. pp. 523–528. doi:10.1109/EUC.2010.86. ISBN 978-1-4244-9719-5. https://ieeexplore.ieee.org/document/5703571. 
  4. Liang, Yingbin; Poor, H. Vincent; Ying, Lei (October 2011). "Secrecy Throughput of MANETs Under Passive and Active Attacks". IEEE Transactions on Information Theory (IEEE) 57 (10): 6692–6702. doi:10.1109/TIT.2011.2165800. https://ieeexplore.ieee.org/document/6034725. 
  5. Khan, S.; Mast, N.; Loo, K. K.; Silahuddin, A. (April 14, 2008). Passive security threats and consequences in IEEE 802.11 wireless mesh networks. http://bura.brunel.ac.uk/handle/2438/3663. 
  6. Sepehrdad, Pouyan; Sušil, Petr; Vaudenay, Serge; Vuagnoux, Martin (April 14, 2014). "Smashing WEP in a Passive Attack". in Moriai, Shiho. Fast Software Encryption. Lecture Notes in Computer Science. 8424. Springer. pp. 155–178. doi:10.1007/978-3-662-43933-3_9. ISBN 978-3-662-43932-6. https://link.springer.com/chapter/10.1007/978-3-662-43933-3_9. 
  7. Silva-Trujillo, Alejandra Guadalupe; González González, Mauricio Jacobo; Rocha Pérez, Luis Pablo; García Villalba, Luis Javier (January 2023). "Cybersecurity Analysis of Wearable Devices: Smartwatches Passive Attack" (in en). Sensors 23 (12): 5438. doi:10.3390/s23125438. ISSN 1424-8220. PMID 37420605. Bibcode2023Senso..23.5438S. 

Further reading