How to know the difference between two ciphertexts without key stream in stream ciphersWhat is the difference...

Smoothness of finite-dimensional functional calculus

Is it tax fraud for an individual to declare non-taxable revenue as taxable income? (US tax laws)

Writing rule stating superpower from different root cause is bad writing

Can I ask the recruiters in my resume to put the reason why I am rejected?

Fencing style for blades that can attack from a distance

Why "Having chlorophyll without photosynthesis is actually very dangerous" and "like living with a bomb"?

How does strength of boric acid solution increase in presence of salicylic acid?

Accidentally leaked the solution to an assignment, what to do now? (I'm the prof)

Mathematical cryptic clues

What is the word for reserving something for yourself before others do?

tikz: show 0 at the axis origin

Why are 150k or 200k jobs considered good when there are 300k+ births a month?

Can a Warlock become Neutral Good?

Is it important to consider tone, melody, and musical form while writing a song?

Today is the Center

Risk of getting Chronic Wasting Disease (CWD) in the United States?

Minkowski space

What are these boxed doors outside store fronts in New York?

The use of multiple foreign keys on same column in SQL Server

Test if tikzmark exists on same page

Why was the small council so happy for Tyrion to become the Master of Coin?

Prove that NP is closed under karp reduction?

Is it legal for company to use my work email to pretend I still work there?

Watching something be written to a file live with tail



How to know the difference between two ciphertexts without key stream in stream ciphers


What is the difference between a stream cipher and a one-time-pad?How can I find two strings $m_1$ and $m_2$, knowing that I know $m_1 oplus m_2$?Determine the Key given ciphertexts and plaintexts?Significance of repetition in XOR cipher textWhy must the sender and receiver be synchronised in synchronous stream ciphers?2 round GOST_28147-89 cipher distinguisherWhat is the difference between a Stream cipher and a Symmetric Encryption algorithm?Combination of two stream ciphersAttack on stream cipherRe-encrypting a message and proving that the message has not changed













1












$begingroup$


If I have two cipher texts lets say $C_1$ and $C_2$ of the same length encrypted through stream cipher technique using the same keystream. Let's say they are:



$$C_1: texttt{96 C6 A1 08 E7 F2 33 3B 3F 5C AB}$$



$$C_2: texttt{90 C6 A1 1E E6 F3 31 2B 37 4A B6}$$



$C_1$ is encrypted as ($P_1 oplus text{Keystream}$) and $C_2$ by ($P_2 oplus text{Keystream}$) where $P_1$ and $P_2$ are corresponding plaintexts.




  • I am asked to tell how can I differentiate between corresponding plain text $P_1$ and plain text $P_2$ from $C_1$ and $C_2$ as an attacker without knowing the keystream?


So, I think the answer would be since both ciphers are encrypted through the same key stream, they would have similarities where the same plain text and keystream value exists. In this way, I can differentiate the other parts of the plain text. Is there anything more to it?
Thanks.










share|improve this question









New contributor




Tahir is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.







$endgroup$

















    1












    $begingroup$


    If I have two cipher texts lets say $C_1$ and $C_2$ of the same length encrypted through stream cipher technique using the same keystream. Let's say they are:



    $$C_1: texttt{96 C6 A1 08 E7 F2 33 3B 3F 5C AB}$$



    $$C_2: texttt{90 C6 A1 1E E6 F3 31 2B 37 4A B6}$$



    $C_1$ is encrypted as ($P_1 oplus text{Keystream}$) and $C_2$ by ($P_2 oplus text{Keystream}$) where $P_1$ and $P_2$ are corresponding plaintexts.




    • I am asked to tell how can I differentiate between corresponding plain text $P_1$ and plain text $P_2$ from $C_1$ and $C_2$ as an attacker without knowing the keystream?


    So, I think the answer would be since both ciphers are encrypted through the same key stream, they would have similarities where the same plain text and keystream value exists. In this way, I can differentiate the other parts of the plain text. Is there anything more to it?
    Thanks.










    share|improve this question









    New contributor




    Tahir is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
    Check out our Code of Conduct.







    $endgroup$















      1












      1








      1





      $begingroup$


      If I have two cipher texts lets say $C_1$ and $C_2$ of the same length encrypted through stream cipher technique using the same keystream. Let's say they are:



      $$C_1: texttt{96 C6 A1 08 E7 F2 33 3B 3F 5C AB}$$



      $$C_2: texttt{90 C6 A1 1E E6 F3 31 2B 37 4A B6}$$



      $C_1$ is encrypted as ($P_1 oplus text{Keystream}$) and $C_2$ by ($P_2 oplus text{Keystream}$) where $P_1$ and $P_2$ are corresponding plaintexts.




      • I am asked to tell how can I differentiate between corresponding plain text $P_1$ and plain text $P_2$ from $C_1$ and $C_2$ as an attacker without knowing the keystream?


      So, I think the answer would be since both ciphers are encrypted through the same key stream, they would have similarities where the same plain text and keystream value exists. In this way, I can differentiate the other parts of the plain text. Is there anything more to it?
      Thanks.










      share|improve this question









      New contributor




      Tahir is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.







      $endgroup$




      If I have two cipher texts lets say $C_1$ and $C_2$ of the same length encrypted through stream cipher technique using the same keystream. Let's say they are:



      $$C_1: texttt{96 C6 A1 08 E7 F2 33 3B 3F 5C AB}$$



      $$C_2: texttt{90 C6 A1 1E E6 F3 31 2B 37 4A B6}$$



      $C_1$ is encrypted as ($P_1 oplus text{Keystream}$) and $C_2$ by ($P_2 oplus text{Keystream}$) where $P_1$ and $P_2$ are corresponding plaintexts.




      • I am asked to tell how can I differentiate between corresponding plain text $P_1$ and plain text $P_2$ from $C_1$ and $C_2$ as an attacker without knowing the keystream?


      So, I think the answer would be since both ciphers are encrypted through the same key stream, they would have similarities where the same plain text and keystream value exists. In this way, I can differentiate the other parts of the plain text. Is there anything more to it?
      Thanks.







      encryption stream-cipher






      share|improve this question









      New contributor




      Tahir is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.











      share|improve this question









      New contributor




      Tahir is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.









      share|improve this question




      share|improve this question








      edited 11 hours ago









      kelalaka

      8,70522351




      8,70522351






      New contributor




      Tahir is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.









      asked 12 hours ago









      TahirTahir

      83




      83




      New contributor




      Tahir is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.





      New contributor





      Tahir is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.






      Tahir is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.






















          2 Answers
          2






          active

          oldest

          votes


















          2












          $begingroup$

          Let's say $C_1 = P_1 oplus K$ and $C_2 = P_2 oplus K$ where $P$ is a plaintext, $K$ is the key stream and $C$ is the ciphertext.



          Then if you XOR the two ciphertext together you get:



          $$C_1 oplus C_2 =\
          P_1 oplus K oplus P2 oplus K =\
          P_1 oplus P_2$$



          There are all kinds of interesting properties of the XOR of two plaintext together. For instance, one of the most common characters is the space, so you can easily guess many characters by just flipping a bit (space is 0x20 or 0b0010_0000 after all). You can see that a lot of combinations are not possible or unlikely and you can perform frequency analysis.



          This becomes even more powerful if you have 3 or more ciphertexts, as you can compare each and every pair, and if there are $n$ ciphertext then there are ${n cdot (n - 1)} over 2$ combinations to be made.






          share|improve this answer











          $endgroup$





















            0












            $begingroup$

            In the stream-ciphers, same key-stream is not used two times, I mean that when you encrypt P1 with a Keystream (P1⊕Keystream), the same key-stream should never used for encrypting P2 (P2⊕Keystream). if you use same key-stream for two different encryption, then you cipher-texts are susceptible to "two time pad Attack". In this attack, Attacker captures C1 and C2 which they are encrypted in this way:



                     C1 = (P1⊕Keystream) 
            C2 = (P2⊕Keystream)


            Then attacker works out C1 ⊕ C2; which leads to P1 ⊕ P2. We know that (Keystream ⊕ Keystream = 1).



            Now attacker bases on some characteristics of plaintext (P1,P2) such as redundancy of ASCII codes, we can get the original plaintext.



            But we should remember that we use IV beside the Key for preventing of producing the same keystream.






            share|improve this answer









            $endgroup$














              Your Answer





              StackExchange.ifUsing("editor", function () {
              return StackExchange.using("mathjaxEditing", function () {
              StackExchange.MarkdownEditor.creationCallbacks.add(function (editor, postfix) {
              StackExchange.mathjaxEditing.prepareWmdForMathJax(editor, postfix, [["$", "$"], ["\\(","\\)"]]);
              });
              });
              }, "mathjax-editing");

              StackExchange.ready(function() {
              var channelOptions = {
              tags: "".split(" "),
              id: "281"
              };
              initTagRenderer("".split(" "), "".split(" "), channelOptions);

              StackExchange.using("externalEditor", function() {
              // Have to fire editor after snippets, if snippets enabled
              if (StackExchange.settings.snippets.snippetsEnabled) {
              StackExchange.using("snippets", function() {
              createEditor();
              });
              }
              else {
              createEditor();
              }
              });

              function createEditor() {
              StackExchange.prepareEditor({
              heartbeatType: 'answer',
              autoActivateHeartbeat: false,
              convertImagesToLinks: false,
              noModals: true,
              showLowRepImageUploadWarning: true,
              reputationToPostImages: null,
              bindNavPrevention: true,
              postfix: "",
              imageUploader: {
              brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
              contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
              allowUrls: true
              },
              noCode: true, onDemand: true,
              discardSelector: ".discard-answer"
              ,immediatelyShowMarkdownHelp:true
              });


              }
              });






              Tahir is a new contributor. Be nice, and check out our Code of Conduct.










              draft saved

              draft discarded


















              StackExchange.ready(
              function () {
              StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fcrypto.stackexchange.com%2fquestions%2f68576%2fhow-to-know-the-difference-between-two-ciphertexts-without-key-stream-in-stream%23new-answer', 'question_page');
              }
              );

              Post as a guest















              Required, but never shown

























              2 Answers
              2






              active

              oldest

              votes








              2 Answers
              2






              active

              oldest

              votes









              active

              oldest

              votes






              active

              oldest

              votes









              2












              $begingroup$

              Let's say $C_1 = P_1 oplus K$ and $C_2 = P_2 oplus K$ where $P$ is a plaintext, $K$ is the key stream and $C$ is the ciphertext.



              Then if you XOR the two ciphertext together you get:



              $$C_1 oplus C_2 =\
              P_1 oplus K oplus P2 oplus K =\
              P_1 oplus P_2$$



              There are all kinds of interesting properties of the XOR of two plaintext together. For instance, one of the most common characters is the space, so you can easily guess many characters by just flipping a bit (space is 0x20 or 0b0010_0000 after all). You can see that a lot of combinations are not possible or unlikely and you can perform frequency analysis.



              This becomes even more powerful if you have 3 or more ciphertexts, as you can compare each and every pair, and if there are $n$ ciphertext then there are ${n cdot (n - 1)} over 2$ combinations to be made.






              share|improve this answer











              $endgroup$


















                2












                $begingroup$

                Let's say $C_1 = P_1 oplus K$ and $C_2 = P_2 oplus K$ where $P$ is a plaintext, $K$ is the key stream and $C$ is the ciphertext.



                Then if you XOR the two ciphertext together you get:



                $$C_1 oplus C_2 =\
                P_1 oplus K oplus P2 oplus K =\
                P_1 oplus P_2$$



                There are all kinds of interesting properties of the XOR of two plaintext together. For instance, one of the most common characters is the space, so you can easily guess many characters by just flipping a bit (space is 0x20 or 0b0010_0000 after all). You can see that a lot of combinations are not possible or unlikely and you can perform frequency analysis.



                This becomes even more powerful if you have 3 or more ciphertexts, as you can compare each and every pair, and if there are $n$ ciphertext then there are ${n cdot (n - 1)} over 2$ combinations to be made.






                share|improve this answer











                $endgroup$
















                  2












                  2








                  2





                  $begingroup$

                  Let's say $C_1 = P_1 oplus K$ and $C_2 = P_2 oplus K$ where $P$ is a plaintext, $K$ is the key stream and $C$ is the ciphertext.



                  Then if you XOR the two ciphertext together you get:



                  $$C_1 oplus C_2 =\
                  P_1 oplus K oplus P2 oplus K =\
                  P_1 oplus P_2$$



                  There are all kinds of interesting properties of the XOR of two plaintext together. For instance, one of the most common characters is the space, so you can easily guess many characters by just flipping a bit (space is 0x20 or 0b0010_0000 after all). You can see that a lot of combinations are not possible or unlikely and you can perform frequency analysis.



                  This becomes even more powerful if you have 3 or more ciphertexts, as you can compare each and every pair, and if there are $n$ ciphertext then there are ${n cdot (n - 1)} over 2$ combinations to be made.






                  share|improve this answer











                  $endgroup$



                  Let's say $C_1 = P_1 oplus K$ and $C_2 = P_2 oplus K$ where $P$ is a plaintext, $K$ is the key stream and $C$ is the ciphertext.



                  Then if you XOR the two ciphertext together you get:



                  $$C_1 oplus C_2 =\
                  P_1 oplus K oplus P2 oplus K =\
                  P_1 oplus P_2$$



                  There are all kinds of interesting properties of the XOR of two plaintext together. For instance, one of the most common characters is the space, so you can easily guess many characters by just flipping a bit (space is 0x20 or 0b0010_0000 after all). You can see that a lot of combinations are not possible or unlikely and you can perform frequency analysis.



                  This becomes even more powerful if you have 3 or more ciphertexts, as you can compare each and every pair, and if there are $n$ ciphertext then there are ${n cdot (n - 1)} over 2$ combinations to be made.







                  share|improve this answer














                  share|improve this answer



                  share|improve this answer








                  edited 9 hours ago

























                  answered 11 hours ago









                  Maarten BodewesMaarten Bodewes

                  55.7k679196




                  55.7k679196























                      0












                      $begingroup$

                      In the stream-ciphers, same key-stream is not used two times, I mean that when you encrypt P1 with a Keystream (P1⊕Keystream), the same key-stream should never used for encrypting P2 (P2⊕Keystream). if you use same key-stream for two different encryption, then you cipher-texts are susceptible to "two time pad Attack". In this attack, Attacker captures C1 and C2 which they are encrypted in this way:



                               C1 = (P1⊕Keystream) 
                      C2 = (P2⊕Keystream)


                      Then attacker works out C1 ⊕ C2; which leads to P1 ⊕ P2. We know that (Keystream ⊕ Keystream = 1).



                      Now attacker bases on some characteristics of plaintext (P1,P2) such as redundancy of ASCII codes, we can get the original plaintext.



                      But we should remember that we use IV beside the Key for preventing of producing the same keystream.






                      share|improve this answer









                      $endgroup$


















                        0












                        $begingroup$

                        In the stream-ciphers, same key-stream is not used two times, I mean that when you encrypt P1 with a Keystream (P1⊕Keystream), the same key-stream should never used for encrypting P2 (P2⊕Keystream). if you use same key-stream for two different encryption, then you cipher-texts are susceptible to "two time pad Attack". In this attack, Attacker captures C1 and C2 which they are encrypted in this way:



                                 C1 = (P1⊕Keystream) 
                        C2 = (P2⊕Keystream)


                        Then attacker works out C1 ⊕ C2; which leads to P1 ⊕ P2. We know that (Keystream ⊕ Keystream = 1).



                        Now attacker bases on some characteristics of plaintext (P1,P2) such as redundancy of ASCII codes, we can get the original plaintext.



                        But we should remember that we use IV beside the Key for preventing of producing the same keystream.






                        share|improve this answer









                        $endgroup$
















                          0












                          0








                          0





                          $begingroup$

                          In the stream-ciphers, same key-stream is not used two times, I mean that when you encrypt P1 with a Keystream (P1⊕Keystream), the same key-stream should never used for encrypting P2 (P2⊕Keystream). if you use same key-stream for two different encryption, then you cipher-texts are susceptible to "two time pad Attack". In this attack, Attacker captures C1 and C2 which they are encrypted in this way:



                                   C1 = (P1⊕Keystream) 
                          C2 = (P2⊕Keystream)


                          Then attacker works out C1 ⊕ C2; which leads to P1 ⊕ P2. We know that (Keystream ⊕ Keystream = 1).



                          Now attacker bases on some characteristics of plaintext (P1,P2) such as redundancy of ASCII codes, we can get the original plaintext.



                          But we should remember that we use IV beside the Key for preventing of producing the same keystream.






                          share|improve this answer









                          $endgroup$



                          In the stream-ciphers, same key-stream is not used two times, I mean that when you encrypt P1 with a Keystream (P1⊕Keystream), the same key-stream should never used for encrypting P2 (P2⊕Keystream). if you use same key-stream for two different encryption, then you cipher-texts are susceptible to "two time pad Attack". In this attack, Attacker captures C1 and C2 which they are encrypted in this way:



                                   C1 = (P1⊕Keystream) 
                          C2 = (P2⊕Keystream)


                          Then attacker works out C1 ⊕ C2; which leads to P1 ⊕ P2. We know that (Keystream ⊕ Keystream = 1).



                          Now attacker bases on some characteristics of plaintext (P1,P2) such as redundancy of ASCII codes, we can get the original plaintext.



                          But we should remember that we use IV beside the Key for preventing of producing the same keystream.







                          share|improve this answer












                          share|improve this answer



                          share|improve this answer










                          answered 10 hours ago









                          Arsalan VahiArsalan Vahi

                          917




                          917






















                              Tahir is a new contributor. Be nice, and check out our Code of Conduct.










                              draft saved

                              draft discarded


















                              Tahir is a new contributor. Be nice, and check out our Code of Conduct.













                              Tahir is a new contributor. Be nice, and check out our Code of Conduct.












                              Tahir is a new contributor. Be nice, and check out our Code of Conduct.
















                              Thanks for contributing an answer to Cryptography Stack Exchange!


                              • Please be sure to answer the question. Provide details and share your research!

                              But avoid



                              • Asking for help, clarification, or responding to other answers.

                              • Making statements based on opinion; back them up with references or personal experience.


                              Use MathJax to format equations. MathJax reference.


                              To learn more, see our tips on writing great answers.




                              draft saved


                              draft discarded














                              StackExchange.ready(
                              function () {
                              StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fcrypto.stackexchange.com%2fquestions%2f68576%2fhow-to-know-the-difference-between-two-ciphertexts-without-key-stream-in-stream%23new-answer', 'question_page');
                              }
                              );

                              Post as a guest















                              Required, but never shown





















































                              Required, but never shown














                              Required, but never shown












                              Required, but never shown







                              Required, but never shown

































                              Required, but never shown














                              Required, but never shown












                              Required, but never shown







                              Required, but never shown







                              Popular posts from this blog

                              Why does my Macbook overheat and use so much CPU and energy when on YouTube?Why do so many insist on using...

                              How to prevent page numbers from appearing on glossaries?How to remove a dot and a page number in the...

                              Puerta de Hutt Referencias Enlaces externos Menú de navegación15°58′00″S 5°42′00″O /...