109 results on '"Substitution cipher"'
Search Results
2. A survey on the Metaheuristics for Cryptanalysis of Substitution and Transposition Ciphers.
- Author
-
Sabonchi, Arkan Kh Shakr and Akay, Bahriye
- Subjects
METAHEURISTIC algorithms ,CRYPTOGRAPHY ,SUBSTITUTION (Logic) ,PROBABILITY density function ,STATISTICAL correlation - Abstract
This paper presents state-of-art cryptanalysis studies on attacks of the substitution and transposition ciphers using various metaheuristic algorithms. Traditional cryptanalysis methods employ an exhaustive search, which is computationally expensive. Therefore, metaheuristics have attracted the interest of researchers in the cryptanalysis field. Metaheuristic algorithms are known for improving the search for the optimum solution and include Genetic Algorithm, Simulated Annealing, Tabu Search, Particle Swarm Optimization, Differential Evolution, Ant Colony, the Artificial Bee Colony, Cuckoo Search, and Firefly algorithms. The most important part of these various applications is deciding the fitness function to guide the search. This review presents how these algorithms have been implemented for cryptanalysis purposes. The paper highlights the results and findings of the studies and determines the gaps in the literature. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
3. Introduction – A Revolutionary Cipher
- Author
-
Dooley, John F., Alberts, Gerard, Series Editor, Campbell-Kelly, Martin, Founded by, Copeland, Jack, Advisory board, Hashagen, Ulf, Advisory board, Schafer, Valérie, Advisory Editor, Tucker, John V., Advisory board, Yost, Jeffrey R, Advisory board, and Dooley, John F.
- Published
- 2018
- Full Text
- View/download PDF
4. A Proposed Method for Achieving the Confidentiality of Arabic Texts
- Author
-
Yaseen Hikmat Ismaiel
- Subjects
transposition cipher ,substitution cipher ,arabic text cryptography ,Science (General) ,Q1-390 - Abstract
Due to the rapid development of distributed computing systems, the use of local networks, and the huge expansion of the Internet, the process of maintaining the confidentiality of information becomes important and necessary. Encryption is one of the most important ways to keep information confidential and to prevent unauthorized people from disclosing this information. Many cryptographic algorithms have appeared in different ways and methods. But most of these algorithms have been devoted for encrypting texts in the English language. Because of the increasing important and sensitive information exchange in the Arabic language by users on the Internet, an urgent need has appeared to build dedicated encryption systems for the Arabic language. The aim of this research is to provide a proposed encryption method that uses the idea of combining the methods of transposition and substitution cipher for the purpose of Arabic texts confidentiality. This research depends on using diacritics in the Arabic language to perform the process of substitution cipher. The efficiency of the proposed method has been tested on different texts; the method provides high speed execution, the length of the encrypted texts is almost close to the clear text length, and the confidentiality of the resulting encrypted texts is high.
- Published
- 2019
- Full Text
- View/download PDF
5. A Proposed Method for Achieving the Confidentiality of Arabic Texts.
- Author
-
Yaseen Hikmat Ismaiel
- Subjects
ARABIC language ,CONFIDENTIALITY agreements ,DISTRIBUTED computing ,CRYPTOGRAPHY ,ENGLISH language - Abstract
Copyright of Journal of University of Anbar for Pure Science is the property of Republic of Iraq Ministry of Higher Education & Scientific Research (MOHESR) and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2018
6. A Classical Cipher-Playfair Cipher and Its Improved Versions
- Author
-
Yuzhe Wang
- Subjects
business.industry ,Computer science ,Substitution cipher ,Cryptography ,Data_CODINGANDINFORMATIONTHEORY ,Information security ,Classical cipher ,Encryption ,Computer security ,computer.software_genre ,law.invention ,Cipher ,Playfair cipher ,law ,Data_GENERAL ,Hardware_ARITHMETICANDLOGICSTRUCTURES ,business ,computer ,Transposition cipher - Abstract
In today's communications world, protecting data security cannot be ignored. Cryptography, which plays a pivotal role in information security, has become an indispensable and important part of information security. Cryptography is to study secret communication for adopting a kind of secret protection for the information to be transmitted. It is a technical science that studies the preparation and deciphering of codes. Classical encryption can be divided into two categories: transposition ciphers and substitution ciphers. This paper will mainly study a kind of substitution ciphers-Playfair cipher and review three improved versions of the 3D Playfair cipher. Then, a conclusion was drawn for these three improved versions of Playfair cipher. Finally looks forward to the future development of Playfair cipher and cryptography.
- Published
- 2021
- Full Text
- View/download PDF
7. Educational Application for Information Protection with the use of Cryptographic Methods - part I
- Author
-
Svetlin Shopov and Simona Filipova-Petrakieva
- Subjects
Computer science ,business.industry ,Substitution cipher ,Caesar cipher ,Cryptography ,Polyalphabetic cipher ,Computer security ,computer.software_genre ,Information protection policy ,Disk formatting ,Cipher ,business ,computer ,Transposition cipher - Abstract
The main purpose of this paper is to protect the transmission of important information from hacker attacks. This is achieved by encrypting the messages before transmission and decrypting them after their receipt, respectively. A Windows desktop application has been developed for purely educational purpose. For this reason, only basic substitution and transposition methods are implemented in it. Namely: Caesar cipher (simple monoalphabetic substitution), direct substitution cipher, polyalphabetic substitution cipher and matrix substitution cipher; a transposition cipher with text blocks or with text formatting. Three roles are implemented in the suggested application: administrator, teacher and student. The interface of the application consists of 2 parts: presentation and logical. Additionally, it contains a data section, including text files that the application can work with. This type of applications can be used in different areas of human life. For example, to protect information in custom text files (.doc,. txt,. pdf etc.) that can be written to various storage devices (hard drives, flash drives, DVDs, CDs etc.) or sent via e-mail or stored in cloud space. The information can be related to management, finance or military purposes. The transmitted data may be to banks, insurance companies or other corporations making responsible economic and financial transactions.
- Published
- 2021
- Full Text
- View/download PDF
8. TRANSPOLY HILL CIPHER -- AN IMPROVEMENT OVER TRADITIONAL HILL CIPHER.
- Author
-
Pandey, Ashish, Pandey, Stuti, and Agarwal, Abhay Kumar
- Subjects
CIPHER & telegraph codes ,DATA encryption ,SYMMETRIC matrices ,CRYPTOGRAPHY ,LINEAR equations - Abstract
Every encryption technique is based on any one of two facts-substitution or transposition. Sometimes the combination of both techniques is used. Substitution technique is based on replacement of given plaintext letters by other letters or symbols to get the ciphertext. The basic concept behind this paper is to improve the strength of Hill cipher, 'a multiple-letter substitution cipher' against known plaintext attack. This paper presents a modified approach which is an enhancement over traditional Hill cipher by using symmetric matrix of plaintext letters. [ABSTRACT FROM AUTHOR]
- Published
- 2018
- Full Text
- View/download PDF
9. Manuscrito de Voynich - Análisis del algoritmo de codificación con los métodos de cifrado conocidos en la época medieval y resultados de las marginalias que no fueron encriptadas
- Author
-
Alisa Gladyševa
- Subjects
Alchemy ,Coding algorithm ,Substitution cipher ,Philosophy ,Middle Ages ,Polyalphabetic cipher ,Humanities ,Industrial and Manufacturing Engineering ,Transposition cipher - Abstract
En el presente estudio describo y analizo dos objetivos, el primero es sobre la oposición y la equivalencia del algoritmo de codificación del manuscrito Voynich con los métodos conocidos de cifrado del período medieval. Según los resultados de mi investigación innovadora del manuscrito Voynich, este fue escrito en gallego medieval (gallego-portugués). Su algoritmo de codificación fue influenciado por el cifrado de sustitución del uso de un cifrado polialfabético para la mayor parte de su texto, así como definitivamente fue influenciado por el cifrado de transposición para texto alquímico de cifrado doble. Sin embargo, debe mencionarse que existen diferencias significativas entre los códigos que se usaron en el período medieval y el algoritmo codificado del manuscrito Voynich. Por la razón que hizo que el descifrado fuera más complicado a lo largo de los siglos, el cifrado por sustitución de un cifrado polialfabético se usó en parte y simultáneamente con cifrado monoalfabético, además del texto sin codificar. Por lo tanto, lo principal a tener en cuenta es que el segundo objetivo de mayor interés en este artículo en particular son partes de los textos del manuscrito de Voynich –marginalias– que no se cifraron en absoluto y su lectura.
- Published
- 2020
- Full Text
- View/download PDF
10. Decrypting classical cipher text using Markov chain Monte Carlo.
- Author
-
Chen, Jian and Rosenthal, Jeffrey
- Abstract
We investigate the use of Markov Chain Monte Carlo (MCMC) methods to attack classical ciphers. MCMC has previously been used to break simple substitution ciphers. Here, we extend this approach to transposition ciphers and to substitution-plus-transposition ciphers. Our algorithms run quickly and perform fairly well even for key lengths as high as 40. [ABSTRACT FROM AUTHOR]
- Published
- 2012
- Full Text
- View/download PDF
11. A New Cryptography Method Based on Hill and Rail Fence Algorithms
- Author
-
Ashty M. Aaref and Ann Z. Ablhd
- Subjects
Cipher ,business.industry ,Computer science ,Substitution cipher ,Strong cryptography ,Ciphertext ,Hill cipher ,Cryptography ,business ,Encryption ,Algorithm ,Transposition cipher - Abstract
Encryption has a great benefit, it provides privacy and security of all concepts of data transmitted across open networks. An urgent need for methods of strong encryption has become important with the rapid development of the computer, it detract from the strength of encryption; and because the increase computer speed means shortening the time that the computer needs to break or disclosure of specific encryption key. Encryption may be strong or weak, to measure the encryption strength by the time and resources required for the process of detecting non-encrypted texts of encrypted texts. As a result of testing proposed system it appear that this system is strong encryption cipher text because it is hard to detect with the time or provide the necessary tools to detect the plain text. Due to the wide use of broken cipher methods in Cryptography. There are many important information to be secure. It proposed a new approach of ciphering, by mixing a substitution followed by a transposition cipher methods to produce a new secure method difficult to break. This is a bridge from a classical to modern ciphers. The substitution cipher algorithm that is used in this paper is Hill cipher, and the transposition cipher algorithm that is used is Rail fence. The language that is used for this proposed algorithm is C++ with Object Oriented Programming. The proposed system is called RailHill.
- Published
- 2017
- Full Text
- View/download PDF
12. Brief History of Encryption
- Author
-
Dwiti Pandya, Sneha Thakkar, Tanvi Madhekar, Bhushan S. Thakare, and Khushboo Ram Narayan
- Subjects
World Wide Web ,Pseudorandom number generator ,Scytale ,Secure communication ,Computer science ,business.industry ,Substitution cipher ,Advanced Encryption Standard ,Ciphertext ,Cryptography ,business ,Encryption ,Transposition cipher - Abstract
Secure communication has been required since thousands of years. This led to the invention of cryptography. In ancient world, primitive methods were adopted for passing messages secretly. But with the invention of internet and world wide web, which is used for communicating via mail, messages, online shopping, online banking, etc., increased the need of information security. Thus a proper understanding of various methods of cryptography and its implementation can fulfill the requirements of securing valuable and sensitive information. This paper takes us through the various methods of cryptography adopted in the ancient period, medieval period and the modern era. General Terms Cryptography, encryption, transposition ciphers, substitution ciphers, ciphertext, hieroglyphs, Atbash, scytale, monoalphabetic, enigma, encryption, rijndael, pseudorandom.
- Published
- 2015
- Full Text
- View/download PDF
13. Analyzing the Spanish strip cipher by combining combinatorial and statistical methods
- Author
-
Gregor Leander, Bernhard Esslinger, Ingo Niebel, Luis Alberto Benthin Sanguino, Christof Paar, and Publica
- Subjects
021110 strategic, defence & security studies ,Theoretical computer science ,Computer science ,Applied Mathematics ,Substitution cipher ,05 social sciences ,0211 other engineering and technologies ,Two-square cipher ,02 engineering and technology ,050601 international relations ,0506 political science ,Computer Science Applications ,law.invention ,Cipher ,law ,Running key cipher ,Ciphertext ,Arithmetic ,Cryptanalysis ,Transposition cipher ,Block cipher - Abstract
According to historical reports, many telegrams that date from the Spanish Civil War (1936-1939) still remain undisclosed. It is believed that these telegrams were encrypted with a cryptosystem called the "Spanish Strip Cipher" (SSC). During this civil war, SSC was the most used cryptographic algorithm. This method corresponds to a homophonic substitution cipher in which a plaintext letter can map to between three and five ciphertext symbols. By means of cryptanalysis, the authors detect a weakness in the encryption process of the SSC. In this article, they describe how this vulnerability is exploited to efficiently reconstruct a plaintext from a relatively short ciphertext. The attack is based on combinatorial and statistical methods, and it is divided into three phases: homophones-table analysis, letter-frequency analysis, and dictionary search. The attack was implemented in Java and tested on a laptop with an i7 processor and 4 GB of RAM. The tests were carried out with several real telegrams from the Spanish Civil War. In this article, the authors provide the results of one test that was successfully performed only using the first 201 ciphertext symbols of a Spanish telegram.
- Published
- 2015
- Full Text
- View/download PDF
14. A Hybrid Polybius-Playfair Music Cipher
- Author
-
Sandip Dutta, Chandan Kumar, and Soubhik Chakraborty
- Subjects
Theoretical computer science ,General Computer Science ,Rail fence cipher ,Computer science ,Substitution cipher ,Two-square cipher ,Data_CODINGANDINFORMATIONTHEORY ,Affine cipher ,law.invention ,Playfair cipher ,Cipher ,Running key cipher ,law ,Transposition cipher - Abstract
Music has a versatile dimensionality; it can be used to express feelings, emotions and can also be used as a communicable language. Music and its attributes have been used in cryptography and steganography from a long time. Musical symbols and notes are used as replacement/substitution cipher. Using music as a cipher or cover media not only enhances the security of the message but also reduces its chance to be detected as an encoded or ciphered message. This paper proposes a hybrid Polybius and Playfair cipher which encodes the message into sequence of musical notes. The Playfair key matrix is generated using the Blum-Blum Shub generator. The bigrams of plain text message is first encrypted using Playfair cipher then individual character of the encrypted message is re-encrypted using Polybius cipher. The Playfair cipher enhances the security of the encrypted message over the simple substitution technique. The Polybius cipher then reduces the character set by appropriate number of symbols (here musical notes) for replacement. The basic 5X5 structure of key matrix in Polybius and Playfair is extended to 10X10 to hold the 95 prinTable characters of ASCII character set.
- Published
- 2015
- Full Text
- View/download PDF
15. Soviet VIC Cipher: No Respector of Kerckoff's Principles
- Author
-
Jozef Kollár
- Subjects
Rail fence cipher ,Computer science ,Applied Mathematics ,Substitution cipher ,Two-square cipher ,0102 computer and information sciences ,02 engineering and technology ,Polyalphabetic cipher ,Nihilist cipher ,Computer security ,computer.software_genre ,01 natural sciences ,VIC cipher ,Computer Science Applications ,010201 computation theory & mathematics ,Running key cipher ,Data_GENERAL ,0202 electrical engineering, electronic engineering, information engineering ,020201 artificial intelligence & image processing ,ComputingMethodologies_GENERAL ,computer ,Transposition cipher - Abstract
In this article, the author demonstrates that cracking the Soviet VIC cipher is possible if one knows the enciphering algorithm. Without this knowledge, the VIC cipher appears to be very strong, and it is almost impossible to crack a single message encrypted with it.
- Published
- 2015
- Full Text
- View/download PDF
16. Key Space and Period of Fialka M-125 Cipher Machine
- Author
-
Pavol Zajac and Eugen Antal
- Subjects
Theoretical computer science ,Computer science ,Applied Mathematics ,Substitution cipher ,Two-square cipher ,Polyalphabetic cipher ,Computer Science Applications ,law.invention ,Cipher ,law ,Running key cipher ,Data_GENERAL ,Cryptanalysis ,Block cipher ,Transposition cipher - Abstract
Fialka M-125 sometimes called the “Russian Enigma” is an electro-mechanical rotor cipher machine used during the Cold War. The designers of this cipher eliminated the known weaknesses of Enigma. In this article, the authors summarize the main principle of the Fialka algorithm from public sources. Moreover, they introduce a mathematical model of the Fialka cipher, and they analyse the effect of blocking pin settings on the cipher's period.
- Published
- 2015
- Full Text
- View/download PDF
17. Network Security: A Survey Paper on Playfair Cipher and its Variants
- Author
-
Gaurav Sharma, Priyanka Goyal, and Shivpratap Singh Kushwah
- Subjects
Block cipher mode of operation ,Triple DES ,CBC-MAC ,Theoretical computer science ,Computer science ,ROT13 ,Two-square cipher ,Caesar cipher ,Ciphertext stealing ,Polyalphabetic cipher ,Encryption ,law.invention ,Playfair cipher ,Running key cipher ,law ,Ciphertext ,Stream cipher ,3-Way ,Block cipher ,Transposition cipher ,Rail fence cipher ,business.industry ,Substitution cipher ,Affine cipher ,Cipher ,Data_GENERAL ,Weak key ,Substitution-permutation network ,business - Abstract
Playfair cipher is the form of block cipher which has no limit on the number of characters in a message it can do, but it operates on block of characters encrypting and decrypting two characters at a time cipher. In this, the plain text digrams are converted to cipher text digrams and vice versa using a pre-shared key. This is achieved by performing several operations column wise row wise and by creating rectangular form. Even so the traditional 5 x 5 Playfair cipher supports twenty five uppercase alphabets only. To overcome this drawback, various authors have proposed extended Playfair cipher. This paper deals with the study of these variations proposed by different authors on the basis of some parameters.
- Published
- 2015
- Full Text
- View/download PDF
18. Enhancement in data security using cryptography and compression
- Author
-
Shariqua Izhar, Ramsha Fatima, Anchal Kaushal, and Mohammed Abdul Qadeer
- Subjects
Computer science ,business.industry ,Substitution cipher ,Data security ,ComputerApplications_COMPUTERSINOTHERSYSTEMS ,020206 networking & telecommunications ,Cryptography ,02 engineering and technology ,Encryption ,Computer engineering ,Symmetric-key algorithm ,Compression (functional analysis) ,0202 electrical engineering, electronic engineering, information engineering ,business ,Data compression ,Transposition cipher - Abstract
In today's scenario, where everything is internet based, there is a huge demand for data security. A large number of cryptographic techniques are available to handle this problem. To increase data security, data can first be compressed using compression techniques and then encryption techniques can be applied. In this paper, we are proposing two new algorithms for encryption in which we have incorporated the concept of diffusion and confusion. The algorithms are based on Transposition cipher, Substitution cipher and Symmetric Key Encryption. Brute force on these algorithms can't be done so easily. These can be applied along with data compression to get more security.
- Published
- 2017
- Full Text
- View/download PDF
19. Related Key Chosen IV Attack on Stream Cipher Espresso Variant
- Author
-
Ming Xing Wang and Dong Dai Lin
- Subjects
Block cipher mode of operation ,Theoretical computer science ,Differential cryptanalysis ,Computer science ,Stream cipher attack ,0211 other engineering and technologies ,Cryptography ,Two-square cipher ,02 engineering and technology ,RC4 ,Running key cipher ,0202 electrical engineering, electronic engineering, information engineering ,Fluhrer, Mantin and Shamir attack ,Hardware_ARITHMETICANDLOGICSTRUCTURES ,Arithmetic ,Stream cipher ,3-Way ,Transposition cipher ,Block cipher ,021110 strategic, defence & security studies ,Rail fence cipher ,business.industry ,Substitution cipher ,020206 networking & telecommunications ,Key whitening ,Affine cipher ,Weak key ,Slide attack ,business ,Hardware_LOGICDESIGN - Abstract
The stream cipher Espresso was proposed by Elena Dubrova and Martin Hell in Cryptography and Communications in 2015, which employs the nonlinear feedback shift register (NLFSR) of Galois configuration as a main building block. This Galois configuration of NLFSR is transformed into its equivalent Fibonacci configuration, and then stream cipher Espresso is changed into the stream cipher Espresso variant denoted by Espresso-a. The structures of both Grain and Espresso-a are similar. Therefore, by virtue of slide attack used in the analysis of Grain, Related key chosen IV attack on the stream cipher Espresso-a is mounted. It is shown that the attack on Espresso-a recovers the 128-bit secret key with only two pairs of related key-IVs, no more than 242 chosen IVs and 264 computational complexity. Thus stream cipher Espresso is not secure for 128-bit secret key.
- Published
- 2017
- Full Text
- View/download PDF
20. A Novel Approach to Hill Cipher
- Author
-
Neha Sharma and Sachin Chirgaiya
- Subjects
Block cipher mode of operation ,Theoretical computer science ,CBC-MAC ,Computer science ,Stream cipher attack ,ROT13 ,Caesar cipher ,Two-square cipher ,Data_CODINGANDINFORMATIONTHEORY ,Polyalphabetic cipher ,Ciphertext stealing ,Running key cipher ,Hill cipher ,Ciphertext ,Hardware_ARITHMETICANDLOGICSTRUCTURES ,Arithmetic ,Stream cipher ,3-Way ,Block cipher ,Transposition cipher ,Rail fence cipher ,Substitution cipher ,Affine cipher ,Rip van Winkle cipher ,Cipher ,Data_GENERAL ,Weak key ,Polygraphic substitution ,Substitution-permutation network - Abstract
Cipher is a first polygraphic substitution cipher that works on digraphs, trigraphs (3 letter squares) or hypothetically blocks of any magnitude. The Hill Cipher utilizes a region of science called Linear Algebra, and specifically requires the client to have a rudimentary knowledge of matrices. It additionally makes utilization of Modulo Arithmetic (like the Affine Cipher). To perform decryption, the hill cipher requires the inverse of the key matrix. This is the major shortcoming of Hill cipher since every key matrix is not invertible. We will propose a new variant of hill cipher, which will find the decryption of the cipher text even when the key matrix is non invertible.
- Published
- 2014
- Full Text
- View/download PDF
21. Key-Amplified Cipher
- Author
-
Ahhyun Ahn and Taeseon Yoon
- Subjects
Rail fence cipher ,Cipher ,Computer science ,Running key cipher ,Substitution cipher ,Two-square cipher ,Polyalphabetic cipher ,Arithmetic ,Stream cipher ,Transposition cipher - Published
- 2014
- Full Text
- View/download PDF
22. Various Ciphers in Classical Cryptography
- Author
-
D Venkata Vidya Deepthi, Konda Sreenu, and B Homer Benny
- Subjects
History ,Theoretical computer science ,business.industry ,Computer science ,Substitution cipher ,Substitution (logic) ,Cryptography ,Encryption ,Computer Science Applications ,Education ,Symmetric-key algorithm ,Code (cryptography) ,Key (cryptography) ,business ,Transposition cipher - Abstract
Data Encryption is often widely used tool to provide security features. It translates the clear text into code such that it can only be accessed with the person who has the appropriate key. The recovery of clear text from such an unscrambled data is deciphering. Enciphering can be implemented by using some substitution technique, shifting technique or even mathematical logics. Application of such types of techniques is difficult to retrieve clear text. In the bygone times, several symmetric key base algorithms have been developed. This paper enlightens and analyzes the substitution ciphers and transposition ciphers. With the comparison of different parameters used in the algorithms give significance of the algorithm.
- Published
- 2019
- Full Text
- View/download PDF
23. Novel approach of playfair cipher for multilevel information security
- Author
-
Vinit Gupta and Sweti S. Patel
- Subjects
Theoretical computer science ,Computer science ,Substitution cipher ,Two-square cipher ,Caesar cipher ,Data_CODINGANDINFORMATIONTHEORY ,Affine cipher ,law.invention ,Playfair cipher ,law ,Running key cipher ,Arithmetic ,Stream cipher ,Transposition cipher - Abstract
2D advance playfair technique for generating more secure cipher text. Diagraph (combination of 2 characters) of the plaintext are treated as single unit and converted into corresponding cipher text Diagraph and vice-versa. Classical Playfair Cipher supports English alphabets with limitation that only one alphabet “i” or “j” will be considered at a time. 2d advance Playfair Cipher came into focus to eliminate this limitation.2d advance Playfair cipher supports all 26 English upper alphabets {A-Z}, lower alphabets [a-z], 10 digits {0–9} and 28 special characters including {! “ ∗ # $ % & ‘ +, −. /:; ( ) ? @ [ ] \ ⁁ _ I }. For enhance the security, use the diffie-hillmen key exchange algorithm with the advanced substitution encryption techniques to provide security. 2d advance Playfair Cipher use for enhance the security of text files that contains alphabets, numerals and special characters.
- Published
- 2016
- Full Text
- View/download PDF
24. A Modified Hill Cipher using Randomized Approach
- Author
-
K.Madhuravani and Addepalli V. N. Krishna
- Subjects
Theoretical computer science ,Rail fence cipher ,Computer Networks and Communications ,Computer science ,Applied Mathematics ,Substitution cipher ,Two-square cipher ,Data_CODINGANDINFORMATIONTHEORY ,Polyalphabetic cipher ,Computer Science Applications ,Running key cipher ,Data_GENERAL ,Hill cipher ,ComputingMethodologies_DOCUMENTANDTEXTPROCESSING ,Hardware_ARITHMETICANDLOGICSTRUCTURES ,Safety Research ,Stream cipher ,Software ,Information Systems ,Transposition cipher - Abstract
In Hill Cipher, the plain text is divided into equal sized blocks. The blocks are encrypted one at a time. Cipher text only Crypto analysis of Hill Cipher is difficult. But it is susceptible to known plain text attack. In this work, Hill Cipher is improvised to make it more secure. The output of hill cipher is randomized to generate multiple cipher texts for one plain text. Any one cipher text is used for transmission of data. This approach thwarts any known plain text attacks and also chosen cipher text attacks.
- Published
- 2012
- Full Text
- View/download PDF
25. Alpha-Qwerty Cipher: An Extended Vigenere Cipher
- Author
-
Vaibhav Malhotra, Khalid Imam Rahmani, and Neeta Wadhwa
- Subjects
Theoretical computer science ,Rail fence cipher ,Computer science ,Substitution cipher ,Two-square cipher ,Data_CODINGANDINFORMATIONTHEORY ,General Medicine ,Polyalphabetic cipher ,Vigenère cipher ,Cipher ,Running key cipher ,Data_GENERAL ,Hardware_ARITHMETICANDLOGICSTRUCTURES ,Transposition cipher - Abstract
The Vigenere Cipher is a traditional method which involves encrypting alphabetic text by using a series of different Caesar Ciphers based on the letters of a keyword. The Vigenere Cipher works on the set of 26 English alphabets. In this paper we introduce the Alpha-Qwerty Cipher and reverse Alpha-Qwerty Ciphers which are the extensions to the Vigenere Cipher. This cipher works on a set of 92 characters by introducing case sensitivity and by adding digits and some other symbols to the existing Vigenere Cipher which is of 26 characters. This paper also modifies the mapping sequence from the plain text to the cipher text.
- Published
- 2012
- Full Text
- View/download PDF
26. A Simple Algebraic Model based Polyalphabetic Substitution Cipher
- Author
-
Sabyasachi Ghosh and Sukalyan Som
- Subjects
Theoretical computer science ,Differential cryptanalysis ,Computer science ,Stream cipher attack ,Two-square cipher ,Caesar cipher ,Cryptography ,Data_CODINGANDINFORMATIONTHEORY ,Polyalphabetic cipher ,Encryption ,law.invention ,Permutation ,Secure communication ,Brute-force attack ,law ,Running key cipher ,Ciphertext ,Key clustering ,Stream cipher ,3-Way ,Null cipher ,Block cipher ,Transposition cipher ,Kasiski examination ,Rail fence cipher ,business.industry ,Substitution cipher ,Plaintext ,Affine cipher ,Cipher ,Weak key ,Known-plaintext attack ,Key (cryptography) ,business ,Cryptanalysis - Abstract
Cryptography is considered to be a disciple of science of achieving security by converting sensitive information to an un-interpretable form such that it cannot be interpreted by anyone except the transmitter and intended recipient. An innumerable set of cryptographic schemes persist in which each of it has its own affirmative and feeble characteristics. In this paper we have we have developed a traditional or character oriented Polyalphabetic cipher by using a simple algebraic equation. In this we made use of iteration process and introduced a key K 0 obtained by permuting the elements of a given key seed value. This key strengthens the cipher and it does not allow the cipher to be broken by the known plain text attack. The cryptanalysis performed clearly indicates that the cipher is a strong one. . Keywords Polyalphabetic substitution, variable length key stream, bit-ratio test, frequency test. 1. INTRODUCTION Cryptography is considered to be a collection of tools and techniques related to components of information security such as confidentiality, authenticity, integrity, non-repudiation [1]. Cryptography refers to the science of securing data by changing the data into non-interpretable form, cryptanalysis is the science of analyzing and breaking secure communication. Cryptanalyst or attacker is a person who performs cryptanalysis [2]. Cryptology is a combination of both cryptography and cryptanalysis. A no of cryptanalytic attacks can be found wherein cipher text only, known plaintext, chosen plaintext, chosen cipher text, adaptive chosen plaintext, brute force attack, key guessing attack etc are to name a few [3]. In this paper we propose a simple algebraic model based Polyalphabetic substitution cipher wherein the plain text is converted to cipher text by the use of a key-seed value from which variable length key stream is generated producing different cipher text with every run time for similar entered plain text. In section 2 we have presented the basic terminologies. Section 3 depicts the proposed algorithm both for encryption and decryption. In section 4 we have presented the experimental results. Testing and analysis is given in section 5 comprising of frequency distribution test, bit-ratio test, encryption and decryption time comparison and comparison of plain text size with cipher file size. On the basis of testing and analysis performed conclusions are drawn in section 6.
- Published
- 2012
- Full Text
- View/download PDF
27. A Novel Approach to Security using Extended Playfair Cipher
- Author
-
Nitin Gupta and Shiv Shakti Srivastava
- Subjects
Triple DES ,Block cipher mode of operation ,CBC-MAC ,Theoretical computer science ,Computer science ,ROT13 ,Stream cipher attack ,Caesar cipher ,Two-square cipher ,Data_CODINGANDINFORMATIONTHEORY ,Polyalphabetic cipher ,Encryption ,law.invention ,Playfair cipher ,law ,Running key cipher ,Ciphertext ,Hardware_ARITHMETICANDLOGICSTRUCTURES ,Stream cipher ,3-Way ,Avalanche effect ,Null cipher ,Block cipher ,Transposition cipher ,Rail fence cipher ,business.industry ,Substitution cipher ,Plaintext ,Affine cipher ,Cipher ,Data_GENERAL ,Substitution-permutation network ,business ,Cryptanalysis - Abstract
The well known multiple letter encryption cipher is the Playfair cipher. Here the digrams in the plaintext are treated as single units and converted into corresponding cipher text digrams. However because of the drawbacks inherent in the 5*5 Playfair cipher which adversely affects the security we proposed an 8*8 Playfair cipher. For details one can refer to [1]. This paper analyses the new proposed system. For this we have carried out cryptanalysis and through the avalanche effect we find out that the proposed cipher is a strong one.
- Published
- 2011
- Full Text
- View/download PDF
28. Decrypting classical cipher text using Markov chain Monte Carlo
- Author
-
Jeffrey S. Rosenthal and Jian Chen
- Subjects
Statistics and Probability ,Code breaking ,Theoretical computer science ,business.industry ,Substitution cipher ,Markov chain Monte Carlo ,Cryptography ,Classical cipher ,Theoretical Computer Science ,symbols.namesake ,Computational Theory and Mathematics ,Simple (abstract algebra) ,Data_GENERAL ,Key (cryptography) ,symbols ,Hardware_ARITHMETICANDLOGICSTRUCTURES ,Statistics, Probability and Uncertainty ,business ,Algorithm ,Computer Science::Cryptography and Security ,Mathematics ,Transposition cipher - Abstract
We investigate the use of Markov Chain Monte Carlo (MCMC) methods to attack classical ciphers. MCMC has previously been used to break simple substitution ciphers. Here, we extend this approach to transposition ciphers and to substitution-plus-transposition ciphers. Our algorithms run quickly and perform fairly well even for key lengths as high as 40.
- Published
- 2011
- Full Text
- View/download PDF
29. The perfect cipher
- Author
-
Robert Lewand
- Subjects
Cipher ,Running key cipher ,Computer science ,General Mathematics ,Substitution cipher ,Stream cipher attack ,Caesar cipher ,Polyalphabetic cipher ,Affine cipher ,Computer security ,computer.software_genre ,computer ,Transposition cipher - Abstract
The history of cryptography is punctuated by the invention of clever systems to encipher messages and, sometime later, equally clever systems for cryptanalysing the enciphered messages to determine their meaning. Most enciphering schemes of any worth enjoy a relatively lengthy period of prominence before sufficiently determined cryptanalysts undermine their security by figuring out how to attack them. In response, cryptographers devise new and improved schemes and then the cycle repeats. Cryptographers have learned from history that it is dangerous to declare any enciphering scheme unbreakable; at best they are considered to be very secure. But there is one scheme, a scheme that has been around since 1917, that truly is unbreakable. It is the perfect cipher.
- Published
- 2010
- Full Text
- View/download PDF
30. On Lai–Massey and quasi-Feistel ciphers
- Author
-
Je Hong Park, Jooyoung Lee, and Aaram Yun
- Subjects
Discrete mathematics ,Applied Mathematics ,Substitution cipher ,Feistel cipher ,Two-square cipher ,Data_CODINGANDINFORMATIONTHEORY ,Polyalphabetic cipher ,Computer Science Applications ,Cipher ,Data_GENERAL ,Hardware_ARITHMETICANDLOGICSTRUCTURES ,Arithmetic ,Stream cipher ,Mathematics ,Block cipher ,Transposition cipher - Abstract
We introduce a new notion called a quasi-Feistel cipher, which is a generalization of the Feistel cipher, and contains the Lai---Massey cipher as an instance. We show that most of the works on the Feistel cipher can be naturally extended to the quasi-Feistel cipher. From this, we give a new proof for Vaudenay's theorems on the security of the Lai---Massey cipher, and also we introduce for Lai---Massey a new construction of pseudorandom permutation, analoguous to the construction of Naor---Reingold using pairwise independent permutations. Also, we prove the birthday security of (2b?1)- and (3b?2)-round unbalanced quasi-Feistel ciphers with b branches against CPA and CPCA attacks, respectively.
- Published
- 2010
- Full Text
- View/download PDF
31. Comparative Study between Stream Cipher and Block Cipher using RC4 and Hill Cipher
- Author
-
Shish Ahmad, Qamar Abbas, Syed Mohd Atif, Mohd. Rizwan Beg, and Jameel Ahmad
- Subjects
Triple DES ,Block cipher mode of operation ,CBC-MAC ,Computer science ,Stream cipher attack ,Two-square cipher ,Ciphertext stealing ,Polyalphabetic cipher ,RC4 ,Encryption ,Computer security ,computer.software_genre ,law.invention ,Brute-force attack ,Running key cipher ,law ,Hill cipher ,Stream cipher ,3-Way ,Transposition cipher ,Block cipher ,Blowfish ,Rail fence cipher ,business.industry ,Substitution cipher ,Substitution-permutation network ,Meet-in-the-middle attack ,business ,Cryptanalysis ,computer - Abstract
Sometimes the information, which is transferred during the communication, is very much confidential which is needed to be secure. For securing the information various encryption algorithms like DES, BLOWFISH, RC4 etc., are used. Our aim in this paper is to find the two keys using cryptanalysis method, that is used for encrypting the information transferred during communication by using the Meet in the Middle Attack on triple S-DES algorithm, instead of using Brute force attack. And also we have analysed how the meet in middle attack in S-DES is better than the brute force attack to break the keys in terms of time taken, that is the key search space is just half in meet in middle. Our analysis can be applied on DES also. The full text of the article is not available in the cache. Kindly refer the IJCA digital library at www.ijcaonline.org for the complete article. In case, you face problems while downloading the full-text, please send a mail to editor at editor@ijcaonline.org
- Published
- 2010
- Full Text
- View/download PDF
32. Cracking Hill Ciphers with Goodness-of-Fit Statistics
- Author
-
Pil Joong Lee and Dae Hyun Yum
- Subjects
Differential cryptanalysis ,Applied Mathematics ,Substitution cipher ,Hill cipher ,Polygraphic substitution ,Two-square cipher ,Data_CODINGANDINFORMATIONTHEORY ,Arithmetic ,Slide attack ,Computer Science Applications ,Mathematics ,Block cipher ,Transposition cipher - Abstract
The Hill cipher, also known as matrix encryption, is a polygraphic substitution cipher, developed by the mathematician Lester S. Hill in 1929. While various attacks had been known on the Hill cipher, the ciphertext-only attack without assumptions about the encryption matrix or probable plaintext words was introduced only recently by Bauer and Millward. They obtained high efficiency of attack by recovering the decryption matrix row by row rather than all rows at once. In this paper, we extend their ciphertext-only attack in two ways. First, we present a better scoring system for cryptanalysis based on the goodness-of-fit statistics. Specifically, we reduce the average number of candidate rows from 24.83 to 7.00 for 3 × 3 matrix and from 4027.78 to 1220.38 for 4 × 4 matrix. Second, we show how to apply our attacks to the Hill cipher without knowing the numeric equivalents of the letters of the plaintexts.
- Published
- 2009
- Full Text
- View/download PDF
33. A secure cryptosystem based on affine transformation
- Author
-
Mohsen Toorani and Abolfazl Falahati
- Subjects
Theoretical computer science ,Computer Networks and Communications ,Computer science ,Running key cipher ,Substitution cipher ,Hill cipher ,Two-square cipher ,Data_CODINGANDINFORMATIONTHEORY ,Affine cipher ,Stream cipher ,Information Systems ,Transposition cipher ,Block cipher - Abstract
In this paper, it is proved that Lin et al.'s scheme that tried to strengthen the Hill cipher against the known-plaintext attack has several security flaws and is vulnerable to the chosen-ciphertext attack. This paper also introduces a secure and efficient symmetric cryptosystem based on affine transformation. The proposed cryptosystem includes an encryption algorithm that is an improved variant of the Affine Hill cipher, and two cryptographic protocols that are introduced for the proposed cryptosystem. 1. Introduction The Hill cipher was invented in 1929 by Lester S. Hill [1, 2]. It is a famous polygram and classical ciphering algorithm based on matrix transformation that its attributes, including its cryptanalysis are described in some cryptographic textbooks [3, 4]. Although susceptibility of the Hill cipher to cryptanalysis has rendered it unusable in practice, it still serves an important pedagogical role in both cryptology and linear algebra. The Hill cipher is a block cipher that has several advantages such as disguising letter frequencies of the plaintext, its simplicity because of using matrix multiplication and inversion for encryption and decryption, and its high speed and high throughput [5] but it is vulnerable to the known-plaintext attack [6]. Several researchers tried to improve the security of the Hill cipher. Yeh et al. [7] used two co-prime base numbers that are securely shared between the participants but their scheme is not efficient and requires many manipulations. Saeednia [8] tried to make the Hill cipher secure using some random permutations of columns and rows of the key matrix but it is proved that his cryptosystem is vulnerable to the known-plaintext attack [9], the same vulnerability of the original Hill cipher. Ismail et al. [5] tried to improve the Hill cipher's security by introduction of an initial vector that multiplies successively by some orders of the key matrix to produce the corresponding key of each block but it has several inherent security problems [10]. Lin et al. [9] claimed that taking some random numbers and using a one-way hash function thwarts the known-plaintext attack to the Hill cipher but their scheme is not so
- Published
- 2009
- Full Text
- View/download PDF
34. A Modified Playfair Cipher Involving Interweaving and Iteration
- Author
-
V. Umakanta Sastry, S. Durga Bhavani, and N. Ravi Shankar
- Subjects
Playfair cipher ,Rail fence cipher ,Computer science ,law ,Substitution cipher ,Two-square cipher ,Polyalphabetic cipher ,Arithmetic ,Affine cipher ,Algorithm ,Stream cipher ,law.invention ,Transposition cipher - Published
- 2009
- Full Text
- View/download PDF
35. Cryptanalysis of an Extension of the Hill Cipher
- Author
-
Indivar Gupta, Roopika Chaudhary, and Jasbir Singh
- Subjects
Theoretical computer science ,Rail fence cipher ,Applied Mathematics ,Substitution cipher ,Two-square cipher ,Data_CODINGANDINFORMATIONTHEORY ,Polyalphabetic cipher ,Affine cipher ,Computer Science Applications ,Data_GENERAL ,Hill cipher ,Hardware_ARITHMETICANDLOGICSTRUCTURES ,Stream cipher ,ComputingMilieux_MISCELLANEOUS ,Transposition cipher ,Mathematics - Abstract
B. Thilaka and K. Rajalakshmi [2] propose extensions of Hill Cipher using affine transformation and polynomial transformation to make it more secure. In this article, we show that these extensions of Hill Cipher are prone to cryptanalytic attacks. We have proposed known plaintext attack for cryptanalizing ciphers based on the modified Hill Cipher system. We illustrate the method with the help of examples and show that the suggested modifications in Hill Cipher do not make it significantly stronger.
- Published
- 2007
- Full Text
- View/download PDF
36. Cryptanalysis of chaotic stream cipher
- Author
-
Adrian Skrobek
- Subjects
Physics ,ComputingMilieux_THECOMPUTINGPROFESSION ,Rail fence cipher ,Substitution cipher ,Stream cipher attack ,General Physics and Astronomy ,Two-square cipher ,Data_CODINGANDINFORMATIONTHEORY ,Polyalphabetic cipher ,ComputingMilieux_GENERAL ,Running key cipher ,Data_GENERAL ,Hardware_ARITHMETICANDLOGICSTRUCTURES ,Arithmetic ,Stream cipher ,Transposition cipher - Abstract
In [N.S. Philip, K.B. Joseph, Chaos for stream cipher, cs.CR/0102012] Philip and Joseph propose their own cipher algorithm. An efficient attack on the values of the key of this cipher is presented in this Letter. Other weaknesses of this cipher are presented, and proposals of algorithm's improvement as well.
- Published
- 2007
- Full Text
- View/download PDF
37. A New Modified Playfair Algorithm Using CBC
- Author
-
Gaurav Sharma, Shivpratap Singh Kushwah, and Priyanka Goyal
- Subjects
Triple DES ,CBC-MAC ,Theoretical computer science ,Cipher ,Computer science ,Running key cipher ,Substitution cipher ,Two-square cipher ,Polyalphabetic cipher ,Algorithm ,Transposition cipher - Abstract
Security is required in order to defend information from unauthorized person on the network. Therefore, securely exchanging data over the internet is vital. In this context, cryptography is used that transmute facts from its under stable form into an indecipherable form by using various encryption techniques. Play air cipher is the form of block cipher which has no limit on the number of characters in a message it can do, but it operates on block of characters encrypting and decrypting two characters at a time cipher. In this, the plain text digraphs are converted to cipher text digraphs and vice versa using a pre-shared key. This is achieved by performing several operations column wise row wise and by creating rectangular form. This paper deals with a new solution approach to overcome the shortcomings of the Play air algorithm. In this paper, the presented Play air CBC encryption mechanism makes the cryptanalysis complex. The encrypted text obtained is almost unreadable.
- Published
- 2015
- Full Text
- View/download PDF
38. Overview and Analysis of Methods in Cryptography
- Author
-
Svržnjak, Lorena and Horvat Dmitrović, Lana
- Subjects
moderna kriptografija ,cryptography ,supstitucijske šifre ,decryption ,TEHNIČKE ZNANOSTI. Računarstvo ,TEHNIČKE ZNANOSTI. Elektrotehnika ,dešifriranje ,transpozicijske šifre ,classical cryptography ,tajni ključ ,TECHNICAL SCIENCES. Electrical Engineering ,TECHNICAL SCIENCES. Computing ,secret key ,public key ,klasična kriptografija ,javni ključ ,kriptografija ,substitution cipher ,transposition cipher ,encryption ,šifriranje ,modern cryptography - Abstract
Kriptografija je znanost "tajnog pisanja", tj. znanost pohrane informacija tako da one budu čitljive samo onima kome su namijenjene. Koristi se matematikom i matematičkim metodama za šifriranje i dešifriranje podataka. Omogućuje tajno komuniciranje između dvije strane tako da treća strana ne može doći do značenja poruke bez ključa. Kriptografiju dijelimo na klasičnu i modernu. Unutar klasične kriptografije postoje supstitucijske šifre, šifre kod kojih se svako slovo otvorenog teksta zamjenjuje nekim drugim slovom ovisno o ključu, te transpozicijske šifre, šifre kod kojih slova otvorenog teksta mijenjaju položaj čime nastaje anagram. Modernu kriptografiju čine kriptosustavi s tajnim i javnim ključem. Kriptosustavi s tajnim ključem koriste isti ključ za šifriranje i dešifriranje stoga ključ mora biti tajan te se zbog toga takvi kriptosustavi nazivaju simetričnima. Najpoznatiji i najrašireniji takav kriptosustav je DES (engl. Data Encryption Standard). Kriptosustavi s javnim ključem koriste funkciju šifriranja iz koje je vrlo teško dobiti funkciju dešifriranja, pa funkcija šifriranja može biti javna što ukida potrebu razmjene ključeva koja je prisutna kod simetričnih kriptosustava. Još ih nazivamo asimetričnim kriptosustavima, a najpoznatiji takav je RSA kriptosustav. U sklopu rada implementirane su sve obrađene supstitucijske i transpozicijske šifre te RSA kriptosustav. Cryptography is the science of "secret writing", i.e. the science of data storage so that stored data is readable only to those to whom is intended. It uses mathematics and mathematical methods to encrypt and decrypt data. It enables secret communication between two sides so that third party can not understand the message without the key. We divide cryptography into classical and modern. Within classical cryptography there are substitution ciphers, ciphers in which each letter of plain text is replaced by some other letter depending on the key, and transposition ciphers, ciphers in which letters of the plain text change position to form anagram. Modern cryptography consists of cryptosystems with secret and public key. Cryptosystems with secret key use the same key for encryption and decryption, therefore the key must be secret and such cryptosystems are called symmetrical. The best known and most widely used is DES (Data Encryption Standard). Cryptosystems with public key use encryption function of which is very difficult to get the decryption function, therefore encryption function can be public which abolishes the need for key exchange which is present in symmetric cryptosystems. They are also called asymmetric cryptosystems and best known is RSA cryptosystems. All defined substitution and transposition cipher and the RSA cryptosystem are implemented.
- Published
- 2015
39. Chi-Breaking from Cipher
- Author
-
Whitfield Diffie, J. V. Field, and James A. Reeds
- Subjects
Rail fence cipher ,InformationSystems_INFORMATIONINTERFACESANDPRESENTATION(e.g.,HCI) ,Computer science ,Substitution cipher ,Two-square cipher ,Polyalphabetic cipher ,ComputingMethodologies_ARTIFICIALINTELLIGENCE ,GeneralLiterature_MISCELLANEOUS ,InformationSystems_MODELSANDPRINCIPLES ,Cipher ,Running key cipher ,Arithmetic ,Stream cipher ,ComputingMethodologies_COMPUTERGRAPHICS ,Transposition cipher - Abstract
This chapter describes all aspects of chi-breaking from cipher. The basic method is the short (i.e. one-wheel) wheel-breaking run which consists essentially of choosing each character of a wheel to make the letter count, against that character, as good as possible. This chapter discusses the short wheel-breaking run, general plan of wheel-breaking and particular methods for setting messages, spanning of message slides and wheel characteristics.
- Published
- 2015
- Full Text
- View/download PDF
40. Developing 3D-Playfair Cipher algorithm using structure rotation
- Author
-
Ravindra Kumar Singh, Amandeep Kaur, Swati Singh, and Dilpreet Kaur
- Subjects
Rail fence cipher ,Computer science ,Running key cipher ,Substitution cipher ,Two-square cipher ,Data_CODINGANDINFORMATIONTHEORY ,Polyalphabetic cipher ,Affine cipher ,Algorithm ,Stream cipher ,Transposition cipher - Abstract
3D-Playfair cipher is a multiple letter encryption cipher. Trigraphs (combination of 3 characters) of the plaintext are treated as single unit and converted into corresponding cipher text trigraphs and vice-versa. Classical Playfair Cipher supports English alphabets with limitation that only one alphabet “i” or “j” will be considered at a time. 3D-Playfair Cipher came into focus to eliminate this limitation. In addition to that 3D-Playfair Cipher also overlooks the limitation of similar fashion encryption of diagrams and its reverse diagrams. 3D-Playfair cipher supports all 26 English alphabets {A-Z}, 10 digits {0–9} and 28 special characters including { ! “ ∗ # $ % & ‘ +, − . / : ; ( ) ? @ [ ] \ ⁁ _ | }. The theme of this research is to enhance the security of text files that contains alphabets, numerals and special characters. In this approach we developed a structure rotation concept on key matrix of 3D-Playfair cipher using random key to achieve the objective. Random sequences are generated through Linear Feedback Shift Register due to its simplicity and better performance.
- Published
- 2015
- Full Text
- View/download PDF
41. Algebraic Analysis of the Simon Block Cipher Family
- Author
-
Håvard Raddum
- Subjects
Discrete mathematics ,Differential cryptanalysis ,Substitution cipher ,Simon's problem ,Data_CODINGANDINFORMATIONTHEORY ,Ciphertext stealing ,Algebra ,Computer Science::Multimedia ,Ciphertext ,Key clustering ,Stream cipher ,Computer Science::Cryptography and Security ,Mathematics ,Transposition cipher - Abstract
This paper focuses on algebraic attacks on the Simon family of block ciphers. We construct equation systems using multiple plaintext/ciphertext pairs, and show that many variables in the cipher states coming from different plaintexts are linearly related. A simple solving algorithm exploiting these relations is developed and extensively tested on the different Simon variants, giving efficient algebraic attacks on upi?źto 16 rounds of the largest Simon variants.
- Published
- 2015
- Full Text
- View/download PDF
42. Observations on the SIMON Block Cipher Family
- Author
-
Stefan Kölbl, Tyge Tiessen, and Gregor Leander
- Subjects
Kasiski examination ,Differential cryptanalysis ,Differential-linear attack ,Computer science ,Substitution cipher ,Two-square cipher ,Polyalphabetic cipher ,Higher-order differential cryptanalysis ,Impossible differential cryptanalysis ,law.invention ,Algebra ,High Energy Physics::Theory ,Piling-up lemma ,law ,Linear cryptanalysis ,Boomerang attack ,Mod n cryptanalysis ,Cryptanalysis ,GeneralLiterature_REFERENCE(e.g.,dictionaries,encyclopedias,glossaries) ,Stream cipher ,ComputingMilieux_MISCELLANEOUS ,3-Way ,Block cipher ,Transposition cipher - Abstract
In this paper we analyse the general class of functions underlying the Simon block cipher. In particular, we derive efficiently computable and easily implementable expressions for the exact differential and linear behaviour of Simon-like round functions.
- Published
- 2015
- Full Text
- View/download PDF
43. Using Spreadsheets to Teach Data Encryption Techniques
- Author
-
Mark G. Simkin
- Subjects
Multimedia ,business.industry ,Computer science ,Substitution cipher ,Exclusive or ,General Medicine ,Accounting education ,Encryption ,computer.software_genre ,Computer security ,Variety (cybernetics) ,Permutation ,Data_GENERAL ,business ,Curriculum ,computer ,Transposition cipher - Abstract
There are a variety of reasons why understanding encryption technology is likely to become increasingly important in the future, and therefore why accounting courses are likely to include encryption materials in future curricula. This paper discusses five encryption techniques: transposition ciphers, cyclic substitution ciphers, Vigenere ciphers, exclusive OR ciphers, and permutation ciphers. Accompanying these discussions are explanations of how instructors can demonstrate these techniques with spreadsheet models. The author's experiences with such models in classroom use have been uniformly positive.
- Published
- 2006
- Full Text
- View/download PDF
44. RASTERSCHLÜSSEL 44 – THE EPITOME OF HAND FIELD CIPHERS
- Author
-
Michael J. Cowan
- Subjects
Computer science ,Applied Mathematics ,Rasterschlüssel 44 ,Substitution cipher ,Two-square cipher ,Polyalphabetic cipher ,Computer Science Applications ,law.invention ,Playfair cipher ,Cipher ,law ,Algorithm ,Classics ,The Alphabet Cipher ,Transposition cipher - Abstract
The German hand cipher Rasterschlussel 44, which replaced Double Playfair in August 1944, is described and an account is given of its use by the Wehrmacht and of its crypt analysis by the Allies.
- Published
- 2004
- Full Text
- View/download PDF
45. 3D(4 X 4 X 4) - Playfair Cipher
- Author
-
Ravindra Kumar Singh, Amandeep Kaur, and Harsh Kumar Verma
- Subjects
Discrete mathematics ,Theoretical computer science ,business.industry ,Computer science ,Substitution cipher ,Caesar cipher ,Cryptography ,Two-square cipher ,Data_CODINGANDINFORMATIONTHEORY ,Polyalphabetic cipher ,Affine cipher ,Encryption ,law.invention ,Cipher ,Playfair cipher ,Running key cipher ,law ,business ,3-Way ,Transposition cipher - Abstract
The theme of this research is to provide security for the data that contains alphabets numerals and special characters during its transmission. However because of the drawbacks inherent in the classical Playfair cipher which adversely affects the security, this research proposed 3D-Playfair Cipher (4 X 4 X 4 Playfair cipher) which works on trigraph rather than using digraph which eliminates the fact that a diagram and its reverse will encrypt in a similar fashion. 3D-Playfair cipher supports all 26 alphabets {AZ}, 10 digits {0-9} and 28 special characters { ! “ # $ % & ‘ ( ) * + , - . / : ; ? @ [ \ ] ^ _ | } which eliminate the limitation of classical Playfair in which “i” and “j” both character cannot appear at the same time. 3D-Playfair enhances the security by increasing complexity. Various types of cryptography attacks have been taken under consideration for original Playfair cipher but not vulnerable for this proposed cipher.
- Published
- 2012
- Full Text
- View/download PDF
46. A STATISTICAL ATTACK ON THE RUNNING KEY CIPHER
- Author
-
Christian N. S. Tate and Craig Bauer
- Subjects
Theoretical computer science ,Computer science ,Running key cipher ,Applied Mathematics ,Substitution cipher ,Affine cipher ,3-Way ,Computer Science Applications ,Transposition cipher - Abstract
The frequencies of n-graphs, groups of n letters, for n as large as 6 are compiled and used to launch a statistical attack on a running key cipher. Programs written in C++ make the calculations possible. The results of the attack for various values of n are analyzed.
- Published
- 2002
- Full Text
- View/download PDF
47. A study of four stage encryption: Experimental results
- Author
-
Sangapu Venkata Appaji and Gomatam V S Acharyulu
- Subjects
Triple DES ,Theoretical computer science ,Cipher ,Computer science ,Running key cipher ,Substitution cipher ,Stream cipher attack ,ComputingMethodologies_DOCUMENTANDTEXTPROCESSING ,Two-square cipher ,Block cipher ,Transposition cipher - Abstract
The Four Stage Encryption System introduced by Acharyulu and Appaji provides secrecy even when the attacker has some samples of plain texts and their corresponding cipher texts obtained with the same key, because the cipher text generated each time, for the same plain text with the same key, is different. In other words, the system is secure against adaptive chosen-plain text attack. Another interesting feature is that even the size of the cipher text, for given plain text under a given key, is unpredictable. In this paper the use of the system and sensible evidence to the strength of the system are demonstrated by executing it sufficiently large number of times for different choices of plain texts and keys.
- Published
- 2014
- Full Text
- View/download PDF
48. An analysis of an HMM-based attack on the substitution cipher with error-prone ciphertext
- Author
-
Nathan L. Gross and Willie K. Harrison
- Subjects
Block cipher mode of operation ,Theoretical computer science ,business.industry ,Computer science ,Substitution cipher ,Stream cipher attack ,Cryptography ,Data_CODINGANDINFORMATIONTHEORY ,Ciphertext stealing ,Attack model ,Ciphertext indistinguishability ,Malleability ,Cipher ,Ciphertext ,Secrecy ,Fluhrer, Mantin and Shamir attack ,Key (cryptography) ,Cryptosystem ,Chosen-ciphertext attack ,Key clustering ,business ,Semantic security ,Stream cipher ,Unicity distance ,Transposition cipher - Abstract
The classic simple substitution cipher is an elementary cipher for which many automated ciphertext-only attack algorithms have been developed. The reliable performance of these algorithms is, however, conditioned on obtaining an error-free version of the ciphertext. Although cryptosystems are designed according to Kerckhoffs's assumption, i.e., the security of the cipher resides only in the secret key, the existence of practical physical-layer security codes may provide a vehicle to restricting attackers to error-prone ciphertext, and thus enhance cryptographic secrecy by means of natural phenomena in a noisy channel. This additional layer of security, however, must be quantified to understand the possible boons to multilayer security solutions with secrecy coding at the physical layer. This paper provides an experimental analysis of the behavior of an HMM-based substitution cipher attack to quantify the enhancement in security when errors occur as the ciphertext passes through a discrete memoryless symmetric channel. Results indicate that a bound on the performance of the attack can be directly linked to the mutual information between the inputs and outputs of the channel. Rough linear approximations to the high-end performance of the attack are also presented.
- Published
- 2014
- Full Text
- View/download PDF
49. Improved Decipherment of Homophonic Ciphers
- Author
-
Malte Nuhn, Julian Schamper, and Hermann Ney
- Subjects
Kasiski examination ,Theoretical computer science ,Computer science ,Substitution cipher ,Caesar cipher ,Two-square cipher ,Polyalphabetic cipher ,Affine cipher ,Cipher ,Running key cipher ,Decipherment ,Stream cipher ,3-Way ,Transposition cipher - Abstract
In this paper, we present two improvements to the beam search approach for solving homophonic substitution ciphers presented in Nuhn et al. (2013): An improved rest cost estimation together with an optimized strategy for obtaining the order in which the symbols of the cipher are deciphered reduces the beam size needed to successfully decipher the Zodiac-408 cipher from several million down to less than one hundred: The search effort is reduced from several hours of computation time to just a few seconds on a single CPU. These improvements allow us to successfully decipher the second part of the famous Beale cipher (see (Ward et al., 1885) and e.g. (King, 1993)): Having 182 different cipher symbols while having a length of just 762 symbols, the decipherment is way more challenging than the decipherment of the previously deciphered Zodiac408 cipher (length 408, 54 different symbols). To the best of our knowledge, this cipher has not been deciphered automatically before.
- Published
- 2014
- Full Text
- View/download PDF
50. HOW TO MAKE THE HILL CIPHER SECURE
- Author
-
Shahrokh Saeednia
- Subjects
Theoretical computer science ,Rail fence cipher ,Running key cipher ,Applied Mathematics ,Substitution cipher ,Hill cipher ,Two-square cipher ,Affine cipher ,Stream cipher ,Computer Science::Cryptography and Security ,Computer Science Applications ,Mathematics ,Transposition cipher - Abstract
This paper presents a symmetric cipher that is actually a variation of the Hill cipher. The new scheme makes use of “random” permutations of columns and rows of a matrix to form a “different” key for each data encryption. The cipher has matrix products and permutations as the only operations which may be performed “efficiently” by primitive operators, when the system parameters are carefully chosen.
- Published
- 2000
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.