首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
A Spanish strip cipher, known as the “PILAR key”, has been reconstructed from a set of encrypted telegrams sent by the General Directorate of Security in Madrid, Spain, to the civil government in Málaga, Spain, in 1940 after the Spanish Civil War. The reconstruction of this unrecorded key is based on the application of a cyclic rotation model to the strip cipher behavior, allowing one to recover the homophone table and the mobile strip. In this way, the messages are correctly deciphered and the PILAR key is now part of the large list of known Spanish strip ciphers.  相似文献   

2.
Abstract

In this article, we present a study of the manual method of ciphering called “strip cipher.” This was the official method of ciphering by all Spanish Ministries in the late 19th century, and the most commonly used method in the Spanish Civil War (1936–1939).  相似文献   

3.
RALPH ERSKINE 《Cryptologia》2013,37(4):332-336
Abstract

Simple substitution ciphers are a class of puzzles often found in newspapers, in which each plaintext letter is mapped to a fixed ciphertext letter and spaces are preserved. In this article, a system for automatically solving them is described even when the ciphertext is too short for statistical analysis, and when the puzzle contains non-dictionary words. The approach is based around a dictionary attack; several important performance optimizations are described as well as effective techniques for dealing with non-dictionary words. Quantitative performance results for several variations of the approach and two other implementations are presented.  相似文献   

4.
Abstract

It has been mentioned by Shannon that a Vigenère autokey ciphertext can be transformed into a Vigenère ciphertext, provided the length of the priming key is known. We revisit this transformation and argue that combining it with the Friedman test, in fact, allows revealing of the length of the priming key. Thus, Shannon’s transformation together with the Friedman test allow transforming a Vigenère autokey ciphertext into a Vigenère ciphertext without any prior information. This allows an adversary to solve a Vigenère autokey ciphertext as if it was a Vigenère ciphertext. In addition, we show that the same method can be used to solve a modification of the Vigenère autokey cipher used in the Russian Civil War in 1917–1922.  相似文献   

5.
Abstract

A Vigenère cipher applies a single short key repeatedly to encrypt a plaintext. If a cryptanalyst correctly finds out the key length, the ciphertext can be divided into multiple instances of shift cipher and be broken by frequency analysis. To determine the key length, the twist algorithm, an alternate method to the standard Kasiski and Friedman tests, was recently proposed. In this article, we propose the twist+ algorithm, an improved twist algorithm, which can estimate the key length more accurately than the original twist algorithm.  相似文献   

6.
David Kahn 《Cryptologia》2013,37(3):258-259
Abstract

Encrypting a message by bitwise XORing it with a repeated keystream is known to be insecure. In this article we show that given the ciphertext and a Markov chain language model, the Viterbi algorithm can find the plaintext that is best with respect to the model. This approach is shown to more efficiently reconstruct English language plaintext than an earlier method.  相似文献   

7.
Abstract

The presentation of a brief study of the use of Enigma Machines in Spain, during the Spanish Civil War (1936–1939) and later, until their final replacement.  相似文献   

8.
龙卓珉  俞斌 《计算机工程》2012,38(17):148-151
超混沌系统图像加密算法HYPER_HIE由于采用初等变换和异或运算作为加密措施,因此很难抵抗各种攻击。针对该算法的3个步骤,即密钥生成、像素置乱、图像扩散与混乱,选择全零矩阵、行相同矩阵和列相同矩阵这3种明文矩阵,在未知加密密钥的前提下对该算法进行选择明文攻击。通过一个实例表明,该攻击方法仅以很小的计算代价破译了密文。  相似文献   

9.
基于四维混沌猫映射提出一种新的128 bit混沌分组密码。128 bit数据重新排列成4×4的十进制矩阵,并对其进行8轮运算。在每一轮运算中,随机选取其中某一行和某一列执行四维猫映射变换,再采用子密钥对其变换结果进行加密。对密码算法进行密文随机性测试,明文与密文的相关性测试,明文的敏感性测试和密钥的敏感性测试。安全性分析表明,该分组密码具有抵抗差分攻击和线性攻击的优良性能,并且具有较大的密钥空间。  相似文献   

10.
The Spanish Civil War revitalized a type of unconventional struggle that had already been seen for centuries in different conflicts in the Iberian Peninsula: guerrilla warfare. According to the new times, this kind of struggle was conditioned by a need for coordination and maintenance of the secrecy of operations performed. The systems used by the guerrillas to protect their communications have not been studied in detail. This is a brief study of the cipher methods used by the republican guerrillas, the most important and numerous in this fight, in the Spanish Civil War.  相似文献   

11.
参数可变的离散混沌加密系统 *   总被引:1,自引:0,他引:1  
提出一种参数动态可变的离散混沌加密算法 ,该算法使用线性同余随机数发生器产生混沌映射的系统参数和迭代次数对应子密钥使用顺序 ,同时通过输出反馈方式动态改变混沌映射初值、迭代次数以及线性同余随机数发生器参数 ,输出与明文相加取模后生成密文。实验结果和安全性分析表明 ,该算法密钥空间大 ,对明文和密钥敏感 ,能有效抵抗选择明文等穷举攻击和统计分析攻击。  相似文献   

12.
罗松江  朱路平 《计算机应用》2010,30(11):3038-3039
基于分段非线性混沌映射设计了一种流密码加密方案。用Logistic映射的输出作为分段非线性映射的分段参数,以Henon映射输出的混沌序列经运算后得到迭代次数,分段非线性混沌映射的输出与明文相加取模后生成密文。仿真实验和安全性分析表明,该方案的密钥空间大,对明文和密钥敏感,能有效抵抗穷举攻击、差分攻击和统计攻击,且实时性较好。  相似文献   

13.
刘加伶  张红  王勇 《计算机科学》2008,35(6):141-144
用选择明文攻击的方式对一种基于迭代混沌映射的加密算法进行了分析,并提出了相应的改进算法.在改进算法中,子密钥序列以密文反馈和从混沌映射中抽取数据相结合的方式产生,使子密钥序列在保持良好的均匀分布和随机统计特性的同时,还与明文相关,有效地增强了算法的安全性.最后对设计加密算法中应注意的问题进行了分析和总结.  相似文献   

14.
在对换位加密技术研究的基础上,提出了一个基于混沌系统的动态换位加密方案。该方案通过二进制数据转换、数据替换及动态换位等加密步骤,很好地实现了明文的混淆与扩散。与传统的换位加密相比,新方案不仅有较大的密钥空间,而且产生的换位序列具有很强的随机性。理论分析及实验结果表明,给出的新方案可以抵抗多种已知的密码攻击,克服了传统换位加密技术的弱点,具有较高的安全性。  相似文献   

15.
基于复合离散混沌动力系统的序列密码算法   总被引:28,自引:0,他引:28       下载免费PDF全文
李红达  冯登国 《软件学报》2003,14(5):991-998
利用复合离散混沌系统的特性,提出了两个基于复合离散混沌系统的序列密码算法.算法的加密和解密过程都是同一个复合离散混沌系统的迭代过程,取迭代的初始状态作为密钥,以明文序列作为复合系统的复合序列,它决定了迭代过程中迭代函数的选择(或明文与密钥),然后将迭代轨迹粗粒化后作为密文.由于迭代对初始条件的敏感性和迭代函数选择的随机性,密钥、明文与密文之间形成了复杂而敏感的非线性关系,而且密文和明文的相关度也很小,从而可以有效地防止密文对密钥和明文信息的泄露.复合离散混沌系统均匀的不变分布还使密文具有很好的随机特性.经分析表明,系统具有很高的安全性.  相似文献   

16.
结合Logistic映射和三维离散Lorenz映射,构造了一个新的五维离散混沌映射。基于该映射,提出了一个只有两轮扩散操作的图像加密算法,在第一轮扩散操作中的密钥流与明文相关,在第二轮扩散操作中的密钥流与第一轮的密文相关,这导致算法中的最终加密密钥与明文相关且密文与明文、密钥之间的关系复杂化。实验结果和安全性分析表明,该算法具有密钥空间大、密文图像统计特性良好、密文对明文和密钥非常敏感、抵抗选择明(密)文的攻击、加密速度快的优点。所提算法在图像保密通信和存储应用中将具有良好的应用前景。  相似文献   

17.
A number of encryption systems work by combining each plaintext bit with a hash function of the last n ciphertext bits. Such systems are self-synchronising in that they recover from ciphertext errors with an error extension of n. We show firstly that if the hash function is a tree function, then the system is vulnerable to a chosen ciphertext attack and, under certain circumstances, to a chosen plaintext attack; secondly, that all hash functions are equivalent to some tree function; thirdly, that whether or not this gives a computable attack on a given algorithm depends on the connectivity of a graph associated with the hash function; and, fourthly, the implications for DES, for RSA key selection, and for algorithm design in general.  相似文献   

18.
Thomas Kaeding 《Cryptologia》2020,44(3):205-222
Abstract

We present a stochastic method for breaking general periodic polyalphabetic substitution ciphers using only the ciphertext and without using any additional constraints that might come from the cipher’s structure. The method employs a hill-climbing algorithm for individual key alphabets, with occasional slipping down the hill. We implement the method with a computer and achieve reliable results for a sufficiently long ciphertext (150 characters per key alphabet). Because no constraints among the key alphabets are used, this method applies to any periodic polyalphabetic substitution cipher.  相似文献   

19.
H. Gary Knight 《Cryptologia》2013,37(4):335-337
Abstract

The Hill cipher, also known as matrix encryption, is a polygraphic substitution cipher, developed by the mathematician Lester S. Hill in 1929. While various attacks had been known on the Hill cipher, the ciphertext-only attack without assumptions about the encryption matrix or probable plaintext words was introduced only recently by Bauer and Millward. They obtained high efficiency of attack by recovering the decryption matrix row by row rather than all rows at once. In this paper, we extend their ciphertext-only attack in two ways. First, we present a better scoring system for cryptanalysis based on the goodness-of-fit statistics. Specifically, we reduce the average number of candidate rows from 24.83 to 7.00 for 3 × 3 matrix and from 4027.78 to 1220.38 for 4 × 4 matrix. Second, we show how to apply our attacks to the Hill cipher without knowing the numeric equivalents of the letters of the plaintexts.  相似文献   

20.
The present author identified a cipher used in a letter of Alessandro Farnese, Duke of Parma, dated 25 January 1591. It turned out to be similar to known Spanish ciphers of the time in that it is based on simple substitution (with some homophones) and vowel indicator symbols to form syllables systematically. About the same time, the Duke of Mayenne used a much simpler cipher in writing to the same recipient.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号