首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Thomas Kaeding 《Cryptologia》2020,44(3):205-222
Abstract

We present a stochastic method for breaking general periodic polyalphabetic substitution ciphers using only the ciphertext and without using any additional constraints that might come from the cipher’s structure. The method employs a hill-climbing algorithm for individual key alphabets, with occasional slipping down the hill. We implement the method with a computer and achieve reliable results for a sufficiently long ciphertext (150 characters per key alphabet). Because no constraints among the key alphabets are used, this method applies to any periodic polyalphabetic substitution cipher.  相似文献   

2.
Abstract

This article presents and discusses some of the most important algebraic attack algorithms (F 4, DR, XL) and employs them against Courtois' toy cipher (CTC). Also, CTC is attacked using more specialized algorithms and the experimental results of these attacks are presented.  相似文献   

3.
ABSTRACT

This paper presents a symmetric cipher that is actually a variation of the Hill cipher. The new scheme makes use of “random” permutations of columns and rows of a matrix to form a “different” key for each data encryption. The cipher has matrix products and permutations as the only operations which may be performed “efficiently” by primitive operators, when the system parameters are carefully chosen.  相似文献   

4.
Abstract

In his 1553 paper Giovan Battista Bellaso presented his first polyalphabetic cipher, writing that this was an improved reprint of a previous cipher of 1552 that had been printed in Venice on a loose leaflet without instructions. There was much speculation about this early cipher, since no print of that cipher was reported to have been found. Now a printed copy of that leaflet has been found in Venice by the author, and this paper is a report of that finding.  相似文献   

5.
LOUIS KRUH 《Cryptologia》2013,37(2):126-127
Abstract

Fialka M-125 (sometimes called the “Russian Enigma”) is an electro-mechanical rotor cipher machine used during the Cold War. The designers of this cipher eliminated the known weaknesses of Enigma. In this article, the authors summarize the main principle of the Fialka algorithm from public sources. Moreover, they introduce a mathematical model of the Fialka cipher, and they analyse the effect of blocking pin settings on the cipher's period.  相似文献   

6.
Abstract

In this article, we consider an attack on the SIGABA cipher under the assumption that the largest practical keyspace is used. The attack highlights various strengths and weaknesses of SIGABA and provides insight into the inherent level of security provided by the cipher.  相似文献   

7.
Abstract

This work is a study of DES-like ciphers where the bitwise exclusive-or (XOR) operation in the underlying Feistel network is replaced by an arbitrary group operation. The authors construct a two-round simplified version of DES that contains all the DES components and show that its set of encryption permutations is not a group under functional composition, it is not a pure cipher, and its set of encryption permutations does not generate the alternating group. They present a non-statistical proof that for n ≤ 4 the set of n-round Feistel permutations over an arbitrary group do not constitute a group under functional composition.  相似文献   

8.
A. Ross Eckler 《Cryptologia》2013,37(4):326-333
Abstract

When attacking the German Enigma cipher machine during the 1930s, the Polish mathematician Marian Rejewski developed a catalog of disjoint cycles of permutations generated by Enigma indicators. By comparing patterns that resulted from message indicators with his catalog, Rejewski was able to determine the ground settings. Well, not quite—the mapping from the disjoint cycles to the ground settings is not one-to-one. Rejewski's catalog no longer exists. This article reports on the output of a program that “recreates” the catalog and answers the question “How far from being one-to-one is the mapping?”  相似文献   

9.

Coray, D., Furinghetti, F., Gispert, H., Hodgson, B.R., & Schubring, G. (2003). One Hundred Years of L'Enseignement mathématique: Moments of Mathematics Education in the Twentieth Century. Monographie N° 39 de l'Enseignement mathématique. ISBN 2–940264–06–6  相似文献   

10.
Abstract

A tableau with reciprocal alphabets used with a long keyword is commonly attributed to Della Porta. This cipher had actually been published a decade before by Giovan Battista Bellaso in a rare booklet containing other original ciphers.  相似文献   

11.
This paper presents a new attack on a block cipher, which is stronger than all previously considered attacks. This “chosen-key attack” is a generalization of the well accepted chosen-text attack. We give an example of a block cipher which is strong under a chosen-text attack, but immediately vulnerable to a chosen-key attack. A general chosen-key attack breaks an n bit key cipher in 2 n/2 operations. A black-box argument shows that this is the best possible for general attacks.  相似文献   

12.
Abstract

A Vigenère cipher applies a single short key repeatedly to encrypt a plaintext. If a cryptanalyst correctly finds out the key length, the ciphertext can be divided into multiple instances of shift cipher and be broken by frequency analysis. To determine the key length, the twist algorithm, an alternate method to the standard Kasiski and Friedman tests, was recently proposed. In this article, we propose the twist+ algorithm, an improved twist algorithm, which can estimate the key length more accurately than the original twist algorithm.  相似文献   

13.
ABSTRACT

This paper presents an efficient chaotic-based block encryption cipher (CBBEC), which is a symmetric encryption algorithm designed with the potential of increasing security and improving performance. It is a hybrid mixture from chaos theory and cryptography. Its salient features include the use of eight working registers providing capability to handle 256-bits plaintext/ciphertext block sizes, employing a chaotic logistic map in key scheduling to generate session key used in encryption/decryption, the essential heavy use of data-dependent rotations and the inclusion of integer multiplication as an additional primitive operation. The use of multiplication with eight working registers greatly increases the diffusion achieved per round, allowing for greater security, fewer rounds and increased throughput. Comparative performance evaluation of the proposed chaotic-based block encryption cipher CBBEC with Rijndael, RC6 and RC5 is addressed. Experimental results show that the proposed CBBEC is a fast block cipher, showing its great potential in real-time encryption applications.  相似文献   

14.
Abstract

The Tiny Encryption Algorithm (TEA) has been around for just over ten years. It is probably the most “minimal”—and hence fastest—block cipher ever devised and yet appears resistant to most attacks. In this article, we describe the algorithm, its simplicity of design and ease of use, its cryptographic strength, and the wide range of implementations and applications of the cipher.  相似文献   

15.
H. Gary Knight 《Cryptologia》2013,37(4):335-337
Abstract

The Hill cipher, also known as matrix encryption, is a polygraphic substitution cipher, developed by the mathematician Lester S. Hill in 1929. While various attacks had been known on the Hill cipher, the ciphertext-only attack without assumptions about the encryption matrix or probable plaintext words was introduced only recently by Bauer and Millward. They obtained high efficiency of attack by recovering the decryption matrix row by row rather than all rows at once. In this paper, we extend their ciphertext-only attack in two ways. First, we present a better scoring system for cryptanalysis based on the goodness-of-fit statistics. Specifically, we reduce the average number of candidate rows from 24.83 to 7.00 for 3 × 3 matrix and from 4027.78 to 1220.38 for 4 × 4 matrix. Second, we show how to apply our attacks to the Hill cipher without knowing the numeric equivalents of the letters of the plaintexts.  相似文献   

16.
We introduce the concept of an elastic block cipher which refers to stretching the supported block size of a block cipher to any length up to twice the original block size while incurring a computational workload that is proportional to the block size. Our method uses the round function of an existing block cipher as a black box and inserts it into a substitution- permutation network. Our method is designed to enable us to form a reduction between the elastic and the original versions of the cipher. Using this reduction, we prove that the elastic version of a cipher is secure against key-recovery attacks if the original cipher is secure against such attacks. We note that while reduction-based proofs of security are a cornerstone of cryptographic analysis, they are typical when complete components are used as sub-components in a larger design. We are not aware of the use of such techniques in the case of concrete block cipher designs. We demonstrate the general applicability of the elastic block cipher method by constructing examples from existing block ciphers: AES, Camellia, MISTY1, and RC6. We compare the performance of the elastic versions to that of the original versions and evaluate the elastic versions using statistical tests measuring the randomness of the ciphertext. We also use our examples to demonstrate the concept of a generic key schedule for block ciphers.
Angelos D. KeromytisEmail:
  相似文献   

17.
ABSTRACT

This article presents a novel cryptosystem for secure transmission of color images through a coordinate cryptosystem as well as a geometric cryptosystem with time domain and frequency domain. In this technique, we have designed image encryption and decryption by a proposed random matrix shift cipher (RMSC) associated with a discrete fractional Fourier transform (DFrFT). Our proposed random matrix shift cipher is a coordinate and geometric cryptosystem for security of color image data which is completely different from existing cryptosystems for security of any data. The combination of a random matrix shift cipher and discrete fractional Fourier transform provide a robust cryptosystem for color image data in the time domain as well as the frequency domain without loss of any information. Existing techniques provide single-layer protection of color image data, but the cryptosystem presented here gives multiple layers of protection. Computer simulation on a standard example (Lena and Barbara color images) and the result are support for the robustness and appropriateness of the proposed cryptosystem.  相似文献   

18.
Quantum Enigma Cipher is an epoch-making concept in the cryptography that may break the Shannon limit of the cryptography. Yuen-2000 (Y-00) protocol is a first generation toward the Quantum Enigma Cipher that overcomes the Shannon limit in cryptography relying on macroscopic quantum effects. Current Y-00 cipher is an encryption scheme where noise masking blocks an eavesdropper’s reading of the physical ciphertext consisting of the mathematical structure. No such masking effect is realized only by using the mathematical encryption, because mathematical ciphertexts are composed of binary signals, “0” or “1” or deterministic symbols, and they are correctly discriminated. Y-00 cipher is one of the candidates to provide high transmission performance and a provable security simultaneously in the real world. In our present, Y-00 cipher, mathematical cipher and physical phenomena are combined. It features multi-level signaling by mathematical cipher and noise masking to hide the ciphertext in the quantum noise and other channel noise. In the paper, transmission performance of Y-00 cipher is experimentally investigated. A running test for 60 days of Y-00 cipher transceiver at 2.5 Gbit/s is demonstrated. In addition, a trial of a current direct modulation scheme using 4096 signal levels for realizing a compact Y-00 transceiver is demonstrated. Furthermore, a wavelength-division multiplexing transmission of Y-00 cipher is experimentally demonstrated, and 100-Gbit/s Y-00 cipher transmission is successfully transmitted over 120 km.  相似文献   

19.
We present two new definitions of security for quantum ciphers which are inspired by the definitions of entropic security and entropic indistinguishability defined by Dodis and Smith. We prove the equivalence of these two new definitions. We also propose a generalization of a cipher described by Dodis and Smith and show that it can actually encrypt n qubits using less than n classical bits of key under reasonable conditions and yet be secure in an information theoretic setting. This cipher also totally closes the gap between the key requirement of quantum ciphers and classical ciphers.   相似文献   

20.
Abstract

Lester Sanders Hill (1890–1961) is best known for the Hill cipher which he published in 1929. However, there seem to be four periods of Hill's career. First, in 1926 and 1927, Hill published a series of papers on mathematical error-detection. Hill's ideas for error-detection are similar to the ideas he used in his cipher. Next, in 1929 and 1931, Hill published two papers that describe the Hill cipher. The third period of Hill's career, from 1927 until 1960, was the time he served on the mathematics faculty of Hunter College. During his time at Hunter College, Hill seems to have had a relationship with the Navy in which he served during World War I. Finally, while teaching at Hunter College, in the 1950s, Hill wrote his “later papers” on cryptography, which were not published but were sent to Naval Communications.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号