首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
CIPHER EQUIPMENT     
Louis Kruh 《Cryptologia》2013,37(3):255-260
ABSTRACT

The National Archives and Records Administration (NARA) is an excellent source of cryptologic material and is readily available to the public on-line. We describe many of it resources which should prove interesting for cryptology scholars.  相似文献   

2.
CIPHER EQUIPMENT     
Louis Kruh 《Cryptologia》2013,37(1):69-75
Abstract

For a recent student conference, the authors developed a day-long design problem and competition suitable for engineering, mathematics, and science undergraduates. The competition included a cryptography problem, for which a workshop was run during the conference. This paper describes the competition, focusing on the cryptography problem and the workshop. Notes from the workshop and code for the computer programs are made available via the Internet. The results of a personal self-evaluation (PSE) are described.  相似文献   

3.
4.
David Alvarez 《Cryptologia》2013,37(2):219-224
In the early 19th century, papal cryptography was moribund. The pope's Secretariat maintained a small cipher section, but this unit was sadly neglected. It shunned cryptanalysis, and limited itself to handling the few secret communications that passed between the Vatican and its diplomatic representative abroad. Papal ciphers were simple, and provided only modest security.  相似文献   

5.
C. A. Deavours 《Cryptologia》2013,37(3):210-214
Discussion of a cipher system used by the Ku Klux Klan during the 1920's  相似文献   

6.
LOUIS KRUH 《Cryptologia》2013,37(1):85-93
Recent suggestions in [8] that optimization techniques such as the genetic algorithm can be used to successfully solve knapsack ciphers are somewhat optimistic. The inability to assign an appropriate fitness to an arbitrary solution of the knapsack cipher is the downfall with this method. In this paper a detailed analysis of the proposed fitness function is undertaken and numerical results are presented displaying the futility of using this fitness function in a genetic algorithm for solving knapsack ciphers of any reasonable size.  相似文献   

7.
8.
9.
John C. King 《Cryptologia》2013,37(3):305-317
A reconstruction of the key used to encrypt B2 (Beale Cipher Number 2) reveals greater statistical anomalies in Bl than previously reported by Gillogly [8]. The 1885 pamphlet versions of the ciphers are used in this analysis. Several explanations of these anomalies are discussed. The application of artificial intelligence techniques to automated cryptanalysis of the Beale Ciphers is discussed.  相似文献   

10.
To every aspiring cryptanalyst, especially those just starting to study cryptanalysis, there is no standard textbook to refer. A year ago, the existing literature on block-cipher cryptanalysis was organized in a self-study course in a way that could help students learn cryptanalysis step by step. [5] Since then, various new cryptanalytic methods have sprung up and have been added to the cryptanalytic literature. This paper attempts to acquaint the student with the new cryptanalytic methods and serve as further notes to the course in block-cipher cryptanalysis.  相似文献   

11.
Studying cryptanalysis is difficult because there is no standard textbook, and no way of knowing which cryptanalytic problems are suitable for different levels of students. This paper attempts to organize the existing literature of block-cipher cryptanalysis in a way that students can use to learn cryptanalytic techniques and ways to break new algorithms.  相似文献   

12.
针对KLEIN密码算法提出一种可行的差分故障分析方法,研究KLEIN密码对差分故障分析的安全性。经多次分析尝试,选择分别向16个字节处各导入1比特随机故障,相当于每次引入16个随机故障。通过在KLEIN密码第12轮S盒置换操作之前对各字节引入1比特随机故障,并构造了S盒差分区分器来搜索差分值,最终恢复64比特密钥。实验结果表明,平均2.73次诱导此类故障即可恢复主密钥,同时大大降低了搜索空间。  相似文献   

13.
We introduce the concept of an elastic block cipher which refers to stretching the supported block size of a block cipher to any length up to twice the original block size while incurring a computational workload that is proportional to the block size. Our method uses the round function of an existing block cipher as a black box and inserts it into a substitution- permutation network. Our method is designed to enable us to form a reduction between the elastic and the original versions of the cipher. Using this reduction, we prove that the elastic version of a cipher is secure against key-recovery attacks if the original cipher is secure against such attacks. We note that while reduction-based proofs of security are a cornerstone of cryptographic analysis, they are typical when complete components are used as sub-components in a larger design. We are not aware of the use of such techniques in the case of concrete block cipher designs. We demonstrate the general applicability of the elastic block cipher method by constructing examples from existing block ciphers: AES, Camellia, MISTY1, and RC6. We compare the performance of the elastic versions to that of the original versions and evaluate the elastic versions using statistical tests measuring the randomness of the ciphertext. We also use our examples to demonstrate the concept of a generic key schedule for block ciphers.
Angelos D. KeromytisEmail:
  相似文献   

14.
自从差分分析和线性分析相继被提出以后,许多基于其之上的分析方法陆续出现,各式各样的分析方法通常利用了自算法中所提取的数据的不均匀性来获取密钥的信息。人们在利用这些分析方法对分组密码的安全性进行评估时,经常会发现一些相似的现象,如:某两种区分器的轮数总是相同、两种统计分析方法中所利用的统计量存在数学关系等。所以,在建立新的分析方法的同时,人们渐渐将关注点转移到研究各种已有的分析方法的关联性上。尽管在处理和分析方式有着形式上的不同,但经过仔细分析之后发现许多看似不同的分析方法之间有着一些关联性,研究这种关联性不管是从理论上还是从分析分组密码安全性的角度都是非常有必要的。近几年,各种分析方法之间的关联性逐渐被建立起来。这些关联性的建立一方面有助于我们对已知的分组密码分析方法进行分类,另一方面这些关联性可能会给出分组密码安全性的补充信息。本文中简要介绍了一些已有的分析方法,并总结了已有的分析方法之间的关联性。  相似文献   

15.
在分析Rijndael、Serpent、MARS等41种分组密码算法的基础上,对分组密码算法中移位的操作特征进行了研究,提出了可适配、支持多路并行执行的移位操作指令,通过适配参数,可完成固定或不定、循环或逻辑、左向或右向、不同位宽的移位操作,不同位宽的操作支持不同组数的并行执行,并给出了其级联及组合的指令模型,研究了移位操作的硬件实现算法,设计并实现了硬件单元,给出了其性能分析。  相似文献   

16.
一种新的三重加密方案   总被引:1,自引:0,他引:1  
文章用分组密码的三种强化技术,提出一种新的三重加密方案ATE,用白化技术对其进行了改进,并讨论了ATE的安全性特征。  相似文献   

17.
在分析DES、AES、IDEA等41种分组密码算法结构的基础上,研究了常用的不同位宽及不同模数的模乘运算。提出了专用的模乘运算指令,通过适配两个参数with与type,可灵活地完成16bit、32bit算术乘法以及模2~(16)+1乘的运算,并且实现了支持其执行的硬件单元。最后,以专用模乘运算指令为基本指令,给出了模2~(32)-1乘、模2~(64)乘运算的实现方法。  相似文献   

18.
Italian ciphers of the 16th century often used Arabic figures written continuously without a break. The first step in reading such a ciphertext is to split the continuous sequence of figures into individual cipher symbols. However, this is not straightforward for codebreakers when the cipher symbols are not of fixed length. I succeeded in splitting the continuous sequence into individual symbols for three undeciphered ciphertexts from 1593, which all turned out to employ different schemes. Once the figures were broken into individual groups, the ciphers were simple enough to allow preliminary decipherment without knowledge of Italian.  相似文献   

19.
一种基于组合外密钥和明文的离散混沌密码算法   总被引:2,自引:1,他引:1  
利用混沌信号的特性提出了一种新的对称密钥块加密算法。该算法具有如下特点,不直接使用混沌系统参数和初始条件作为密钥,而这些参数由外部密钥和明文字符通过位置加权运算得到,且外部密钥由长度可变的字符串和一正整数组合,密钥空间很大。明文的每一块加密都依赖于密钥和整个明文。仿真结果表明,密文对明文或初始密钥的任何微小变化均有强烈敏感性;密文分布均匀。故该密码系统具有强壮的抵抗攻击的能力。  相似文献   

20.
杨建武 《数字社区&智能家居》2009,5(7):5155-5156,5178
IDEA算法是在DES算法的基础上发展出来的,是一种使用128位密钥以64位分组为单位加密数据的分组密码算法。该文主要对IDEA算法思想进行深入的分析和研究,并在此基础上阐述了改算法的实现原理和过程,尤其对该算法的密钥扩展和加密过程进行了详细的描述.并在C#环境下设计、实现IDEA对称加解密算法。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号