Ciphertext-Only (Known Ciphertext) Attack

During ciphertext-only attacks, the attacker has access only to a number of encrypted messages. He has no idea what the plaintext data or the secret key may be. The goal is to recover as much plaintext messages as possible or (preferably) to guess the secret key. After discovering the encryption key, it will be possible to break all the other messages which have been encrypted by this key.

While designing encryption algorithms, it is particularly important to secure them against ciphertext-only attacks, as they are the most obvious starting point for every cryptanalysis. That is why well prepared and reviewed ciphers are usually not very vulnerable to these kinds of attacks. However, one may still find examples of protocols that have been broken by various attacks based on ciphertext-only approach.

There are a few techniques which proved to be very effective even when targeting modern ciphers and which are based only on the knowledge of the ciphertext messages. The most important methods are: