Institute of Southern Punjab, Multan

Size: px
Start display at page:

Download "Institute of Southern Punjab, Multan"

Transcription

1 Institute of Southern Punjab, Multan Network Security Substitution Techniques Lecture#4 Mazhar Hussain

2 Lecture 4: Substitution Techniques Polybius Cipher Playfair Cipher Vernam Cipher 2

3 Polybius Cipher 3

4 Polybius Cipher A Polybius Square is a table that allows someone to translate letters into numbers To give a small level of encryption, this table can be randomized and shared with the recipient In order to fit the 26 letters of the alphabet into the 25 spots created by the table The letters I and J are usually combined but it also depends on the sender/cryptographer which can make changes into the hierarchy of table 4

5 To encipher a message you replace each letter with the row and column in which it appears For example, D should be replaced with 14 To decipher a message you find the letter that intersects the specified row and column Example: Plain Text: Continued THIS IS A SECRET MESSAGE Cipher Text:

6 Decrypt the Following given Cipher Text and generate the meaningful Plain Text Cipher Text: What will be they Key?? 6

7 The Polybius Square is essentially identical to the simple substitution cipher, except that each plaintext character is enciphered as 2 cipher text characters It can usually be detected if there are only 5 or 6 different characters in the cipher text This algorithm offers very little communication security, and can be easily broken even by hand, especially as the messages become longer (more than several hundred cipher text characters) 7

8 Keys for the Polybius Square usually consist of a 25 letter 'key square also (the letters along the top and side can be chosen arbitrarily) An example encryption using the given key: Cipher Text: CCBACBBABECCEDABBABABBDDEDEABBBDBD CACB EDABBADBBBDDEDBDBA Plain Text: defend the east wall of the castle 8

9 It is easy to see how each character in the plaintext is replaced with 2 characters in the cipher alphabet Decryption is just as easy, by using 2 cipher characters as the row and column into the key square to get the original plaintext character back When generating keys it is popular to use a key word, e.g. 'zebra' to generate it, since it is much easier to remember a key word compared to a random jumble of 25 characters Cipher Alphabet: zebracdfghiklmnopqstuvwxy 9

10 Here we have written out the key as a single string instead of a square Cipher Alphabet: zebracdfghiklmnopqstuvwxy Cipher Text Alphabets: abcde To create the square, the first 5 characters make the first row, the second 5 characters make the second row etc If your keyword has repeated characters, be careful not to include the repeated characters in the cipher alphabet 10

11 Playfair Cipher 11

12 Playfair Cipher The Playfair cipher was the first practical digraph substitution cipher The scheme was invented in 1854 by Charles Wheatstone, but was named after Lord Playfair who promoted the use of the cipher The technique encrypts pairs of letters (digraphs), instead of single letters as in the simple substitution cipher 12

13 The Playfair is significantly harder to break since the frequency analysis used for simple substitution ciphers does not work with it The Playfair algorithm is based on the use of a 5 5 matrix of letters constructed using a keyword Frequency analysis can still be undertaken, but on the 25*25=625 possible digraphs rather than the 25 possible monographs 13

14 It was used for tactical purposes by British forces in the Second Boer War and in World War I and for the same purpose by the Australians during World War II. This was because Playfair is reasonably fast to use and requires no special equipment A typical scenario for Playfair use would be to protect important but non-critical secrets during actual combat. By the time the enemy cryptanalysts could break the message the information was useless to them 14

15 Perhaps the most famous cipher of 1943 involved the future president of the U.S., J. F. Kennedy, Jr. On 2 August 1943 The KEY' for a Playfair cipher is generally a word, for the sake of example we will choose 'monarchy'. This is then used to generate a 'key square', e.g. 15

16 Any sequence of 25 letters can be used as a key, so long as all letters are in it and there are no repeats. Note that there is no 'j', it is combined with 'i' We now apply the encryption rules to encrypt the plaintext 1. Identify any double letters in the plaintext and replace the second occurrence with an 'x' e.g. 'hammer' -> 'hamxer' 2. If the plaintext has an odd number of characters, append an 'x' to the end to make it even 16

17 3. Break the plaintext into pairs of letters, e.g. 'hamxer' -> 'ha mx er' 4. The algorithm now works on each of the letter pairs 5. If the letters are in different rows and columns, replace the pair with the letters on the same row respectively but at the other pair of corners of the rectangle defined by the original pair. The order is important the first encrypted letter of the pair is the one that lies on the same row as the first plaintext letter 'ha' -> 'bo', 'es' -> 'il' 17

18 6. If the letters appear on the same row of the table, replace them with the letters to their immediate right respectively (wrapping around to the left side of the row if a letter in the original pair was on the right side of the row) 'ma' -> 'or', 'lp' -> 'pq' 7. If the letters appear on the same column of the table, replace them with the letters immediately below respectively (wrapping around to the top side of the column if a letter in the original pair was on the bottom side of the column) 'rk' -> 'dt', 'pv' -> 'vo' 18

19 Clarification with pictures. There are three general cases: 19

20 PROBLEM 1 Key Square: monarchybdefgiklpqstuvwxz Cipher Text: ugrmkcsxhmufmkbtoxgcmvatluiv What will be the Plain Text of the given Cipher and Key?? Plain Text: wearediscoveredsaveyourselfx We are discovered save yourself 20

21 PROBLEM 2 The KEY' for a Playfair cipher is : PROBLEMS Use it to generate a Key Square Key Square: PROBLEMSACDFGHIKNQTUVWXYZ Cipher Text: AGMVMKQYQBYTMAQBPM What will be the Plain Text of the given Cipher and Key Square?? 21

22 The Plain Text of the given Cipher and Key Square must be: SHEWENTXTOTHESTORE SH EW EN TX TO TH ES TO RE SHE WENT TO THE STORE 22

23 PROBLEM 3 The KEY' for a Playfair cipher is : NETWORKSECURITY Use it to generate a Key Square Key Square: NETWORKSCURITYABCDFGHQVXZ Plain Text: THIS SUBJECT IS HEADACHE What will be the Cipher Text of the given Plain Text and Key Square?? 23

24 The Cipher Text of the given Plain Text and Key Square must be:- NVTKCRCRWKETRVOIGTRXWQ NV TK CR CR WK ET RV OI GT RX WQ 24

25 Key Square: baklxernydhmiuqvsgtcfwopz Cipher Text: VUMGTMKHDVGUVMRBRXVQDB What will be the Plain Text of the given Cipher Text and Key Square?? THISSUBJECTISHEADACHEX THIS SUBJECT IS HEADACHE 25

26 Vernam Cipher 26

27 Vernam Cipher The ultimate defense against such a cryptanalysis is to choose a keyword that is as long as the plaintext and has no statistical relationship to it Such a system was introduced by an engineer named Gilbert Vernam in 1918 His system works on binary data (bits) rather than letters The system can be expressed briefly in upcoming slides 27

28 In modern terminology, a Vernam cipher is a symmetrical stream cipher in which the plaintext is combined with a random or pseudorandom stream of data (the "key stream") of the same length, to generate the cipher text, using the Boolean "exclusive or" (XOR) function This is symbolized by and is represented by the following "truth table", where + represents "true" and represents "false 28

29 29

30 Spirit of this technique is the means of construction of the key Vernam proposed the use of a running loop of tape that eventually repeated the key, so that in fact the system worked with a very long but repeating keyword Although such a scheme, with a long key, presents to challenge cryptanalyst. But, it can be broken with sufficient cipher text, the use of known or likely plaintext sequences, or both 30

31 END OF LECTURE 4 31

Playfair Cipher. From the earliest forms of stenography to the most advanced forms of encryption, the

Playfair Cipher. From the earliest forms of stenography to the most advanced forms of encryption, the Baldwin 1 Erin Baldwin Dr. Bruff FYWS Cryptology October 27, 2010 Playfair Cipher From the earliest forms of stenography to the most advanced forms of encryption, the field of cryptography has advanced

More information

PART FIVE. Transposition Systems TYPES OF TRANSPOSITION SYSTEMS

PART FIVE. Transposition Systems TYPES OF TRANSPOSITION SYSTEMS PART FIVE Transposition Systems TYPES OF TRANSPOSITION SYSTEMS CHAPTER 11 11-1. Nature of Transposition Transposition systems are fundamentally different from substitution systems. In substitution systems,

More information

An Introduction to Cryptography

An Introduction to Cryptography An Introduction to http://www.southernct.edu/~fields/ Terminology is the study of secret writing. This is the only branch of mathematics to be designated by the U.S. government as export-controlled. Cryptographic

More information

CSc 466/566. Computer Security. 4 : Cryptography Introduction

CSc 466/566. Computer Security. 4 : Cryptography Introduction 1/51 CSc 466/566 Computer Security 4 : Cryptography Introduction Version: 2012/02/06 16:06:05 Department of Computer Science University of Arizona collberg@gmail.com Copyright c 2012 Christian Collberg

More information

Sherlock Holmes and the adventures of the dancing men

Sherlock Holmes and the adventures of the dancing men Sherlock Holmes and the adventures of the dancing men Kseniya Garaschuk May 30, 2013 1 Overview Cryptography (from Greek for hidden, secret ) is the practice and study of hiding information. A cipher is

More information

Substitution cipher. Contents

Substitution cipher. Contents Substitution cipher In cryptography, a substitution cipher is a method of encryption by which units of plaintext are replaced with ciphertext according to a regular system; the "units" may be single letters

More information

LECTURE NOTES ON Classical Cryptographic Techniques ( Substitution Ciphers System)

LECTURE NOTES ON Classical Cryptographic Techniques ( Substitution Ciphers System) Department of Software The University of Babylon LECTURE NOTES ON Classical Cryptographic Techniques ( Substitution Ciphers System) By College of Information Technology, University of Babylon, Iraq Samaher@itnet.uobabylon.edu.iq

More information

Modified Version of Playfair Cipher Using Linear Feedback Shift Register and Transpose Matrix Concept

Modified Version of Playfair Cipher Using Linear Feedback Shift Register and Transpose Matrix Concept Modified Version of Playfair Cipher Using Linear Feedback Shift Register and Transpose Matrix Concept Vinod Kumar,Santosh kr Upadhyay,Satyam Kishore Mishra,Devesh Singh Abstract In this paper we are presenting

More information

Cryptography. The Codebreakers: The Story of Secret Writing. by David Kahn A Bit of History. Seminal Text on Cryptography

Cryptography. The Codebreakers: The Story of Secret Writing. by David Kahn A Bit of History. Seminal Text on Cryptography Cryptography A Bit of History 1 Seminal Text on Cryptography The Codebreakers: The Story of Secret Writing by David Kahn 1967 2 Early Cryptology - India Secret writing was well known and practiced in India

More information

Stream Cipher. Block cipher as stream cipher LFSR stream cipher RC4 General remarks. Stream cipher

Stream Cipher. Block cipher as stream cipher LFSR stream cipher RC4 General remarks. Stream cipher Lecturers: Mark D. Ryan and David Galindo. Cryptography 2015. Slide: 90 Stream Cipher Suppose you want to encrypt a stream of data, such as: the data from a keyboard the data from a sensor Block ciphers

More information

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 2 Stream Ciphers ver.

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 2 Stream Ciphers ver. Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 2 Stream Ciphers ver. October 29, 2009 These slides were prepared by

More information

Most people familiar with codes and cryptography have at least heard of the German

Most people familiar with codes and cryptography have at least heard of the German Hunt 1 John Hunt Professor Derek Bruff FYWS Cryptography 28 October 2010 Most people familiar with codes and cryptography have at least heard of the German Enigma Machines. However, very few people have

More information

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 2 Stream Ciphers ver.

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 2 Stream Ciphers ver. Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 2 Stream Ciphers ver. October 29, 2009 These slides were prepared by

More information

VIDEO intypedia001en LESSON 1: HISTORY OF CRYPTOGRAPHY AND ITS EARLY STAGES IN EUROPE. AUTHOR: Arturo Ribagorda Garnacho

VIDEO intypedia001en LESSON 1: HISTORY OF CRYPTOGRAPHY AND ITS EARLY STAGES IN EUROPE. AUTHOR: Arturo Ribagorda Garnacho VIDEO intypedia001en LESSON 1: HISTORY OF CRYPTOGRAPHY AND ITS EARLY STAGES IN EUROPE AUTHOR: Arturo Ribagorda Garnacho Carlos III University of Madrid, Spain Hello and welcome to Intypedia. Today we are

More information

Key- The key k for my cipher is a single number from 1-26 which is shared between the sender and the reciever.

Key- The key k for my cipher is a single number from 1-26 which is shared between the sender and the reciever. Cryptography Assign. 1A Key- The key k for my cipher is a single number from 1-26 which is shared between the sender and the reciever. How to Encipher- Each letter is assigned a number beginning from k

More information

CS408 Cryptography & Internet Security

CS408 Cryptography & Internet Security CS408 Cryptography & Internet Security Lecture 4: Rotor Machines Enigma Reza Curtmola Department of Computer Science / NJIT How to move from pencil and paper to more automatic ways of encrypting and decrypting?

More information

PART FOUR. Polyalphabetic Substitution Systems PERIODIC POLYALPHABETIC SUBSTITUTION SYSTEMS

PART FOUR. Polyalphabetic Substitution Systems PERIODIC POLYALPHABETIC SUBSTITUTION SYSTEMS PART FOUR Polyalphabetic Substitution Systems PERIODIC POLYALPHABETIC SUBSTITUTION SYSTEMS CHAPTER 8 Section I Characteristics of Periodic Systems 8-1. Types of Polyalphabetic Systems All the substitution

More information

Attacking of Stream Cipher Systems Using a Genetic Algorithm

Attacking of Stream Cipher Systems Using a Genetic Algorithm Attacking of Stream Cipher Systems Using a Genetic Algorithm Hameed A. Younis (1) Wasan S. Awad (2) Ali A. Abd (3) (1) Department of Computer Science/ College of Science/ University of Basrah (2) Department

More information

Randomness analysis of A5/1 Stream Cipher for secure mobile communication

Randomness analysis of A5/1 Stream Cipher for secure mobile communication Randomness analysis of A5/1 Stream Cipher for secure mobile communication Prof. Darshana Upadhyay 1, Dr. Priyanka Sharma 2, Prof.Sharada Valiveti 3 Department of Computer Science and Engineering Institute

More information

LFSR stream cipher RC4. Stream cipher. Stream Cipher

LFSR stream cipher RC4. Stream cipher. Stream Cipher Lecturers: Mark D. Ryan and David Galindo. Cryptography 2016. Slide: 89 Stream Cipher Suppose you want to encrypt a stream of data, such as: the data from a keyboard the data from a sensor Block ciphers

More information

New Address Shift Linear Feedback Shift Register Generator

New Address Shift Linear Feedback Shift Register Generator New Address Shift Linear Feedback Shift Register Generator Kholood J. Moulood Department of Mathematical, Tikrit University, College of Education for Women, Salahdin. E-mail: khmsc2006@yahoo.com. Abstract

More information

Lecture 8: Cracking the Codes based on Tony Sale s Codes & Ciphers Web Page. History of Computing. Today s Topics. History of Computing Cipher Systems

Lecture 8: Cracking the Codes based on Tony Sale s Codes & Ciphers Web Page. History of Computing. Today s Topics. History of Computing Cipher Systems Lecture 8: Cracking the Codes based on Tony Sale s Codes & Ciphers Web Page Today s Topics Cipher Systems Substitution Ciphers Cracking Caesar s Cipher Polyalphabetic Substitution The Enigma Machine Rotors,

More information

Cryptography CS 555. Topic 5: Pseudorandomness and Stream Ciphers. CS555 Spring 2012/Topic 5 1

Cryptography CS 555. Topic 5: Pseudorandomness and Stream Ciphers. CS555 Spring 2012/Topic 5 1 Cryptography CS 555 Topic 5: Pseudorandomness and Stream Ciphers CS555 Spring 2012/Topic 5 1 Outline and Readings Outline Stream ciphers LFSR RC4 Pseudorandomness Readings: Katz and Lindell: 3.3, 3.4.1

More information

FOR OFFICIAL USE ONLY

FOR OFFICIAL USE ONLY *FM 34-40-2 FIELD MANUAL NO 34-40-2 HEADQUARTERS DEPARTMENT OF THE ARMY Washington, DC, 13 September 1990 FOR OFFICIAL USE ONLY i ii iii PREFACE This field manual is intended as a training text in basic

More information

Breaking the Enigma. Dmitri Gabbasov. June 2, 2015

Breaking the Enigma. Dmitri Gabbasov. June 2, 2015 Breaking the Enigma Dmitri Gabbasov June 2, 2015 1 Introduction Enigma was an electro-mechanical machine that was used before and during the World War II by Germany to encrypt and decrypt secret messages.

More information

PA Substitution Cipher

PA Substitution Cipher Anuj Kumar 1 PA Substitution Cipher Ankur Kumar Varshney 2 Pankaj Kumar 3 1 M.Tech*, Computer Science & Engineering IEC CET, Greater Noida, (U.P.) India 2 M.Tech*, Computer Science & Engineering B.S.A

More information

Enigma. Developed and patented (in 1918) by Arthur Scherbius Many variations on basic design Eventually adopted by Germany

Enigma. Developed and patented (in 1918) by Arthur Scherbius Many variations on basic design Eventually adopted by Germany Enigma Enigma 1 Enigma Developed and patented (in 1918) by Arthur Scherbius Many variations on basic design Eventually adopted by Germany o For both military and diplomatic use o Many variations used Broken

More information

USAGE OF FIREFLY ALGORITHM IN VIGNERE CIPHER TO REDUCE VARIABLE LENGTH KEY SEARCH TIME

USAGE OF FIREFLY ALGORITHM IN VIGNERE CIPHER TO REDUCE VARIABLE LENGTH KEY SEARCH TIME USAGE OF FIREFLY ALGORITHM IN VIGNERE CIPHER TO REDUCE VARIABLE LENGTH KEY SEARCH TIME 1 V.RAJENDRAN, 2 DR.T.PURUSOTHAMAN 1 Research Scholar, Anna university, Coimbatore, Tamilnadu, India. 2 Faculty Of

More information

STA4000 Report Decrypting Classical Cipher Text Using Markov Chain Monte Carlo

STA4000 Report Decrypting Classical Cipher Text Using Markov Chain Monte Carlo STA4000 Report Decrypting Classical Cipher Text Using Markov Chain Monte Carlo Jian Chen Supervisor: Professor Jeffrey S. Rosenthal May 12, 2010 Abstract In this paper, we present the use of Markov Chain

More information

Nomenclators. Nomenclator Example. Alberti s Cipher Disk. Early code/cipher combination, popular form 1400s-1800s. Philip of Spain (1589, see Kahn):

Nomenclators. Nomenclator Example. Alberti s Cipher Disk. Early code/cipher combination, popular form 1400s-1800s. Philip of Spain (1589, see Kahn): Nomenclators Early code/cipher combination, popular form 1400s-1800s. Philip of Spain (1589, see Kahn): LO = Spain POM = King of Spain 64 = confederation overlined two-digit groups = null + substitution

More information

The reduction in the number of flip-flops in a sequential circuit is referred to as the state-reduction problem.

The reduction in the number of flip-flops in a sequential circuit is referred to as the state-reduction problem. State Reduction The reduction in the number of flip-flops in a sequential circuit is referred to as the state-reduction problem. State-reduction algorithms are concerned with procedures for reducing the

More information

HCCA: A Cryptogram Analysis Algorithm Based on Hill Climbing

HCCA: A Cryptogram Analysis Algorithm Based on Hill Climbing International Conference on Logistics Engineering, Management and Computer Science (LEMCS 2015) HCCA: A Cryptogram Analysis Algorithm Based on Hill Climbing Zhang Tongbo ztb5129@live.com Li Guangli calculatinggod@foxmail.com

More information

Example: compressing black and white images 2 Say we are trying to compress an image of black and white pixels: CSC310 Information Theory.

Example: compressing black and white images 2 Say we are trying to compress an image of black and white pixels: CSC310 Information Theory. CSC310 Information Theory Lecture 1: Basics of Information Theory September 11, 2006 Sam Roweis Example: compressing black and white images 2 Say we are trying to compress an image of black and white pixels:

More information

Optimum Composite Field S-Boxes Aimed at AES

Optimum Composite Field S-Boxes Aimed at AES Optimum Composite Field S-Boxes Aimed at AES R.THILLAIKKARASI Assistant professor, Department Of ECE, Salem college of Engineering and technology. Salem, India. K.VAISHNAVI Post Graduate Student M.E Applied

More information

Performance Evaluation of Stream Ciphers on Large Databases

Performance Evaluation of Stream Ciphers on Large Databases IJCSNS International Journal of Computer Science and Network Security, VOL.8 No.9, September 28 285 Performance Evaluation of Stream Ciphers on Large Databases Dr.M.Sikandar Hayat Khiyal Aihab Khan Saria

More information

A Framework for Segmentation of Interview Videos

A Framework for Segmentation of Interview Videos A Framework for Segmentation of Interview Videos Omar Javed, Sohaib Khan, Zeeshan Rasheed, Mubarak Shah Computer Vision Lab School of Electrical Engineering and Computer Science University of Central Florida

More information

Stream Ciphers. Debdeep Mukhopadhyay

Stream Ciphers. Debdeep Mukhopadhyay Stream Ciphers Debdeep Mukhopadhyay Assistant Professor Department of Computer Science and Engineering Indian Institute of Technology Kharagpur INDIA -7232 Classifications Objectives Feedback Based Stream

More information

21.1. Unit 21. Hardware Acceleration

21.1. Unit 21. Hardware Acceleration 21.1 Unit 21 Hardware Acceleration 21.2 Motivation When designing hardware we have nearly unlimited control and parallelism at our disposal We can create structures that may dramatically improve performance

More information

Appendix Cryptograms

Appendix Cryptograms Fall 2006 Chris Christensen MAT/CSC 483 Appendix Cryptograms Here is a more detailed discussion of the history and techniques for solution of aristocrats and patristocrats (the generic term for them is

More information

Dorabella Cipher. Cryptography peppers the world s history as an aid to military communication

Dorabella Cipher. Cryptography peppers the world s history as an aid to military communication Courtney Hulse November 1, 2010 Dorabella Cipher Cryptography peppers the world s history as an aid to military communication and national strategizing. During the Second World War, cryptography was perhaps

More information

SECURED EEG DISTRIBUTION IN TELEMEDICINE USING ENCRYPTION MECHANISM

SECURED EEG DISTRIBUTION IN TELEMEDICINE USING ENCRYPTION MECHANISM SECURED EEG DISTRIBUTION IN TELEMEDICINE USING ENCRYPTION MECHANISM Ankita Varshney 1, Mukul Varshney 2, Jitendra Varshney 3 1 Department of Software Engineering, 3 Department Of Computer Science and Engineering

More information

A Pseudorandom Binary Generator Based on Chaotic Linear Feedback Shift Register

A Pseudorandom Binary Generator Based on Chaotic Linear Feedback Shift Register A Pseudorandom Binary Generator Based on Chaotic Linear Feedback Shift Register Saad Muhi Falih Department of Computer Technical Engineering Islamic University College Al Najaf al Ashraf, Iraq saadmuheyfalh@gmail.com

More information

Keywords- Cryptography, Frame, Least Significant Bit, Pseudo Random Equations, Text, Video Image, Video Steganography.

Keywords- Cryptography, Frame, Least Significant Bit, Pseudo Random Equations, Text, Video Image, Video Steganography. International Journal of Scientific & Engineering Research, Volume 5, Issue 7, July-2014 164 High Security Video Steganography Putti DeepthiChandan, Dr. M. Narayana Abstract- Video Steganography is a technique

More information

The Swiss cipher machine NeMa

The Swiss cipher machine NeMa Faculty of Science, Technology and Communication The Swiss cipher machine NeMa Thesis Submitted in Partial Fulfillment of the Requirements for the Degree of Master in Information and Computer Sciences

More information

Modified Alternating Step Generators with Non-Linear Scrambler

Modified Alternating Step Generators with Non-Linear Scrambler Modified Alternating Step Generators with Non-Linear Scrambler Robert Wicik, Tomasz Rachwalik, Rafał Gliwa Military Communication Institute, Cryptology Department, Zegrze, Poland {r.wicik, t.rachwalik,

More information

Exploring the Enigma [The MATH Connection]

Exploring the Enigma [The MATH Connection] Exploring the Enigma [The MATH Connection] by Claire Ellis, from Issue 34 of PLUS Magazine As long ago as the Ancient Greeks, warring armies have encrypted their communications in an attempt to keep their

More information

ISSN (Print) Original Research Article. Coimbatore, Tamil Nadu, India

ISSN (Print) Original Research Article. Coimbatore, Tamil Nadu, India Scholars Journal of Engineering and Technology (SJET) Sch. J. Eng. Tech., 016; 4(1):1-5 Scholars Academic and Scientific Publisher (An International Publisher for Academic and Scientific Resources) www.saspublisher.com

More information

Cabinet War Rooms SIGSALY. The A-3 scrambler

Cabinet War Rooms SIGSALY. The A-3 scrambler F, 5 January Cabinet War Rooms SIGSALY The first devices to secure transmission of voice were developed just after World War I. They were substitution devices; they inverted frequencies. High frequencies

More information

Cryptology Notes ~ 1. Frank Tapson 2003 [trolc0:2]

Cryptology Notes ~ 1. Frank Tapson 2003 [trolc0:2] CRYPTOLOGY Notes & Cryptology is the study of 'hidden writing', but is more generally thought of as being to do with codes and ciphers. It involves working with both language and mathematics. For that

More information

A New Proposed Design of a Stream Cipher Algorithm: Modified Grain - 128

A New Proposed Design of a Stream Cipher Algorithm: Modified Grain - 128 International Journal of Computer and Information Technology (ISSN: 2279 764) Volume 3 Issue 5, September 214 A New Proposed Design of a Stream Cipher Algorithm: Modified Grain - 128 Norul Hidayah Lot

More information

Sequences and Cryptography

Sequences and Cryptography Sequences and Cryptography Workshop on Shift Register Sequences Honoring Dr. Solomon W. Golomb Recipient of the 2016 Benjamin Franklin Medal in Electrical Engineering Guang Gong Department of Electrical

More information

Code-makers & Codebreakers. Substitution ciphers and frequency analysis

Code-makers & Codebreakers. Substitution ciphers and frequency analysis Code-makers & Codebreakers Substitution ciphers and frequency analysis Introductiion to Substiitutiion Ciiphers Author: Will Mitchell william.mitchell@ic.ac.uk A substitution cipher replaces each letter

More information

1 Introduction 2. 3 Zygalski Sheets Using Zygalski Sheets Programmatic Replication Weaknesses/Problems 7

1 Introduction 2. 3 Zygalski Sheets Using Zygalski Sheets Programmatic Replication Weaknesses/Problems 7 Breaking Enigma Samantha Briasco-Stewart, Kathryn Hendrickson, and Jeremy Wright 1 Introduction 2 2 The Enigma Machine 2 2.1 Encryption and Decryption Process 3 2.2 Enigma Weaknesses 4 2.2.1 Encrypting

More information

Zodiackillersite. Backward E = 3/ G = 14 / Y K E = = 36 3/14/36

Zodiackillersite. Backward E = 3/ G = 14 / Y K E = = 36 3/14/36 AdChoices Zodiackillersite AddThis AdMeld Criteo Google Adsense Quantcast "D GAIK IS R GYKE" Author Message Daniel Gillotti Subject: "D GAIK IS R GYKE" Mon Jan 30, 2012 4:22 pm I wanted to add a drawing

More information

DESIGN and IMPLETATION of KEYSTREAM GENERATOR with IMPROVED SECURITY

DESIGN and IMPLETATION of KEYSTREAM GENERATOR with IMPROVED SECURITY DESIGN and IMPLETATION of KEYSTREAM GENERATOR with IMPROVED SECURITY Vijay Shankar Pendluri, Pankaj Gupta Wipro Technologies India vijay_shankarece@yahoo.com, pankaj_gupta96@yahoo.com Abstract - This paper

More information

CRYPTOGRAPHY. Sharafat Ibn Mollah Mosharraf TOUCH-N-PASS EXAM CRAM GUIDE SERIES. Special Edition for CSEDU. Students CSE, DU )

CRYPTOGRAPHY. Sharafat Ibn Mollah Mosharraf TOUCH-N-PASS EXAM CRAM GUIDE SERIES. Special Edition for CSEDU. Students CSE, DU ) Special Edition for CSEDU Students TOUCH-N-PASS EXAM CRAM GUIDE SERIES CRYPTOGRAPHY Prepared By Sharafat Ibn Mollah Mosharraf CSE, DU 12 th Batch (2005 2005-2006 2006) Table of Contents CHAPTER 1: INTRODUCTION

More information

(12) Patent Application Publication (10) Pub. No.: US 2003/ A1

(12) Patent Application Publication (10) Pub. No.: US 2003/ A1 (19) United States US 2003O152221A1 (12) Patent Application Publication (10) Pub. No.: US 2003/0152221A1 Cheng et al. (43) Pub. Date: Aug. 14, 2003 (54) SEQUENCE GENERATOR AND METHOD OF (52) U.S. C.. 380/46;

More information

VISUAL CONTENT BASED SEGMENTATION OF TALK & GAME SHOWS. O. Javed, S. Khan, Z. Rasheed, M.Shah. {ojaved, khan, zrasheed,

VISUAL CONTENT BASED SEGMENTATION OF TALK & GAME SHOWS. O. Javed, S. Khan, Z. Rasheed, M.Shah. {ojaved, khan, zrasheed, VISUAL CONTENT BASED SEGMENTATION OF TALK & GAME SHOWS O. Javed, S. Khan, Z. Rasheed, M.Shah {ojaved, khan, zrasheed, shah}@cs.ucf.edu Computer Vision Lab School of Electrical Engineering and Computer

More information

Pseudorandom bit Generators for Secure Broadcasting Systems

Pseudorandom bit Generators for Secure Broadcasting Systems +00? IE.Nfejb~lV 4 Pseudorandom bit Generators for Secure Broadcasting Systems Chung-Huang Yang m Computer & Communication Research Laboratories Industrial Technology Research Institute Chutung, Hsinchu

More information

WG Stream Cipher based Encryption Algorithm

WG Stream Cipher based Encryption Algorithm International Journal of Emerging Engineering Research and Technology Volume 3, Issue 11, November 2015, PP 63-70 ISSN 2349-4395 (Print) & ISSN 2349-4409 (Online) WG Stream Cipher based Encryption Algorithm

More information

CLASSICAL CRYPTOGRAPHY COURSE BY LANAKI. July 01, 1996 COPYRIGHT 1996 ALL RIGHTS RESERVED LECTURE 15 STATISTICAL ATTACKS

CLASSICAL CRYPTOGRAPHY COURSE BY LANAKI. July 01, 1996 COPYRIGHT 1996 ALL RIGHTS RESERVED LECTURE 15 STATISTICAL ATTACKS CLASSICAL CRYPTOGRAPHY COURSE BY LANAKI July 01, 1996 COPYRIGHT 1996 ALL RIGHTS RESERVED LECTURE 15 STATISTICAL ATTACKS SUMMARY Lecture 15 considers the role and influence that statistics and probability

More information

Relies on hiding a message by jumbling up individual letters of the message. Sending a whole message with the letters jumbled up using a cipher

Relies on hiding a message by jumbling up individual letters of the message. Sending a whole message with the letters jumbled up using a cipher INTRODUCTION INTRODUCTION For centuries, some people, organisations and governments have wanted to send information secretly. Different ways of sending secret messages have been developed over time but

More information

Cryptanalysis of LILI-128

Cryptanalysis of LILI-128 Cryptanalysis of LILI-128 Steve Babbage Vodafone Ltd, Newbury, UK 22 nd January 2001 Abstract: LILI-128 is a stream cipher that was submitted to NESSIE. Strangely, the designers do not really seem to have

More information

Update to 8 June 2011 Press Release

Update to 8 June 2011 Press Release 19 August 2011 Update to 8 June 2011 Press Release In June 2011, the National Security Agency (NSA) declassified and released to the National Archives and Records Administration (NARA) over 50,000 pages

More information

COSC282 BIG DATA ANALYTICS FALL 2015 LECTURE 11 - OCT 21

COSC282 BIG DATA ANALYTICS FALL 2015 LECTURE 11 - OCT 21 COSC282 BIG DATA ANALYTICS FALL 2015 LECTURE 11 - OCT 21 1 Topics for Today Assignment 6 Vector Space Model Term Weighting Term Frequency Inverse Document Frequency Something about Assignment 6 Search

More information

Fully Pipelined High Speed SB and MC of AES Based on FPGA

Fully Pipelined High Speed SB and MC of AES Based on FPGA Fully Pipelined High Speed SB and MC of AES Based on FPGA S.Sankar Ganesh #1, J.Jean Jenifer Nesam 2 1 Assistant.Professor,VIT University Tamil Nadu,India. 1 s.sankarganesh@vit.ac.in 2 jeanjenifer@rediffmail.com

More information

A reprint from American Scientist

A reprint from American Scientist A reprint from American Scientist the magazine of Sigma Xi, The Scientific Research Society This reprint is provided for personal and noncommercial use. For any other use, please send a request to Permissions,

More information

CS 61C: Great Ideas in Computer Architecture

CS 61C: Great Ideas in Computer Architecture CS 6C: Great Ideas in Computer Architecture Combinational and Sequential Logic, Boolean Algebra Instructor: Alan Christopher 7/23/24 Summer 24 -- Lecture #8 Review of Last Lecture OpenMP as simple parallel

More information

CRYPTOGRAPHY AND STATISTICS: A DIDACTICAL PROJECT. Massimo BORELLI, Anna FIORETTO, Andrea SGARRO, Luciana ZUCCHERI

CRYPTOGRAPHY AND STATISTICS: A DIDACTICAL PROJECT. Massimo BORELLI, Anna FIORETTO, Andrea SGARRO, Luciana ZUCCHERI CRYPTOGRAPHY AND STATISTICS: A DIDACTICAL PROJECT Massimo BORELLI, Anna FIORETTO, Andrea SGARRO, Luciana ZUCCHERI DSM (Department of Mathematical Sciences) University of Trieste, 34100 Trieste (Italy)

More information

How to Predict the Output of a Hardware Random Number Generator

How to Predict the Output of a Hardware Random Number Generator How to Predict the Output of a Hardware Random Number Generator Markus Dichtl Siemens AG, Corporate Technology Markus.Dichtl@siemens.com Abstract. A hardware random number generator was described at CHES

More information

Cardano Girolamo Cardano invented: Fleissner, after Austrian cryptologist (Eduard). Described by Jules Verne in the story Mathias Sandorf.

Cardano Girolamo Cardano invented: Fleissner, after Austrian cryptologist (Eduard). Described by Jules Verne in the story Mathias Sandorf. Rotating Grille Cardano Girolamo Cardano invented: Fleissner, after Austrian cryptologist (Eduard). Described by Jules Verne in the story Mathias Sandorf. An even number of cells on each side of grille

More information

Note: This document should only be used as a reference and should not replace assignment guidelines.

Note: This document should only be used as a reference and should not replace assignment guidelines. APA Quick Guide Note: This document should only be used as a reference and should not replace assignment guidelines. Page numbers below refer to the APA Manual 6 th edition, 2 nd printing. Title Page (pp.

More information

NON-BREAKABLE DATA ENCRYPTION WITH CLASSICAL INFORMATION

NON-BREAKABLE DATA ENCRYPTION WITH CLASSICAL INFORMATION Fluctuation and Noise Letters Vol. 4, No. 2 (2004) C1 C5 c World Scientific Publishing Company NON-REKLE DT ENCRYPTION WITH CLSSICL INFORMTION LSZLO. KISH and SWMINTHN SETHURMN Texas &M University, Department

More information

Design and Implementation of Data Scrambler & Descrambler System Using VHDL

Design and Implementation of Data Scrambler & Descrambler System Using VHDL Design and Implementation of Data Scrambler & Descrambler System Using VHDL Naina K.Randive Dept.of Electronics and Telecommunications Dept. of Electronics and Telecommunications P.R. Pote (Patil) college

More information

The Web Cryptology Game CODEBREAKERS.EU edition 2015

The Web Cryptology Game CODEBREAKERS.EU edition 2015 Lecture 2, in which we look at the main methods of concealing information. We will learn that what used to be an unbreakable cipher can today be compared to a child play. We will also see how this children

More information

MATHEMATICAL APPROACH FOR RECOVERING ENCRYPTION KEY OF STREAM CIPHER SYSTEM

MATHEMATICAL APPROACH FOR RECOVERING ENCRYPTION KEY OF STREAM CIPHER SYSTEM MATHEMATICAL APPROACH FOR RECOVERING ENCRYPTION KEY OF STREAM CIPHER SYSTEM Abdul Kareem Murhij Radhi College of Information Engineering, University of Nahrian,Baghdad- Iraq. Abstract Stream cipher system

More information

Permutation-based cryptography for the Internet of Things

Permutation-based cryptography for the Internet of Things Permutation-based cryptography for the Internet of Things Gilles Van Assche 1 Joint work with Guido Bertoni, Joan Daemen 1,2, Seth Hoffert, Michaël Peeters 1 and Ronny Van Keer 1 1 STMicroelectronics 2

More information

Physical Layer Built-in Security Enhancement of DS-CDMA Systems Using Secure Block Interleaving

Physical Layer Built-in Security Enhancement of DS-CDMA Systems Using Secure Block Interleaving transmitted signal. CDMA signals can easily be hidden within the noise floor, and it is impossible to recover the desired user s signal without knowing both the user s spreading code and scrambling sequence.

More information

Physical Layer Built-in Security Enhancement of DS-CDMA Systems Using Secure Block Interleaving

Physical Layer Built-in Security Enhancement of DS-CDMA Systems Using Secure Block Interleaving Physical Layer Built-in Security Enhancement of DS-CDMA Systems Using Secure Block Qi Ling, Tongtong Li and Jian Ren Department of Electrical & Computer Engineering Michigan State University, East Lansing,

More information

What is Statistics? 13.1 What is Statistics? Statistics

What is Statistics? 13.1 What is Statistics? Statistics 13.1 What is Statistics? What is Statistics? The collection of all outcomes, responses, measurements, or counts that are of interest. A portion or subset of the population. Statistics Is the science of

More information

Cryptography in Criminal Investigations

Cryptography in Criminal Investigations Journal of Criminal Law and Criminology Volume 26 Issue 6 March-April Article 10 Spring 1936 Cryptography in Criminal Investigations Don L. Kooken Follow this and additional works at: https://scholarlycommons.law.northwestern.edu/jclc

More information

Eric Roberts and Jerry Cain Handout #36 CS 106J May 15, The Enigma Machine

Eric Roberts and Jerry Cain Handout #36 CS 106J May 15, The Enigma Machine Eric Roberts and Jerry Cain Handout #36 CS 106J May 15, 2017 The Enigma Machine In World War II, a team of British mathematicians working at a secret facility called Bletchley Park was able to break the

More information

How I Broke the Confederate Code (137 Years Too Late)

How I Broke the Confederate Code (137 Years Too Late) Cryptologia, 30:340 345, 2006 Copyright Taylor & Francis Group, LLC ISSN: 0161-1194 print DOI: 10.1080/01611190600826729 How I Broke the Confederate Code (137 Years Too Late) KENT D. BOKLAN Abstract We

More information

Ciphers that Substitute Symbols

Ciphers that Substitute Symbols Fall 2006 Chris Christensen MAT/CSC 483 Ciphers that Substitute Symbols I Δ ℵ Ω Δ ℵ Some historical simple substitution ciphers substitute symbols for plaintext letters. The ciphertext then looks less

More information

A Dominant Gene Genetic Algorithm for a Substitution Cipher in Cryptography

A Dominant Gene Genetic Algorithm for a Substitution Cipher in Cryptography A Dominant Gene Genetic Algorithm for a Substitution Cipher in Cryptography Derrick Erickson and Michael Hausman University of Colorado at Colorado Springs CS 591 Substitution Cipher 1. Remove all but

More information

CPSC 121: Models of Computation. Module 1: Propositional Logic

CPSC 121: Models of Computation. Module 1: Propositional Logic CPSC 121: Models of Computation Module 1: Propositional Logic Module 1: Propositional Logic By the start of the class, you should be able to: Translate back and forth between simple natural language statements

More information

DesignandImplementationofDataScramblerDescramblerSystemusingVHDL

DesignandImplementationofDataScramblerDescramblerSystemusingVHDL Global Journal of Computer Science and Technology: A Hardware & Computation Volume 15 Issue 2 Version 1.0 Year 2015 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

Testing of Cryptographic Hardware

Testing of Cryptographic Hardware Testing of Cryptographic Hardware Presented by: Debdeep Mukhopadhyay Dept of Computer Science and Engineering, Indian Institute of Technology Madras Motivation Behind the Work VLSI of Cryptosystems have

More information

A NOTE ON FRAME SYNCHRONIZATION SEQUENCES

A NOTE ON FRAME SYNCHRONIZATION SEQUENCES A NOTE ON FRAME SYNCHRONIZATION SEQUENCES Thokozani Shongwe 1, Victor N. Papilaya 2 1 Department of Electrical and Electronic Engineering Science, University of Johannesburg P.O. Box 524, Auckland Park,

More information

ESD ACCESSION Lib i. ESTI Call No. Copy No. _ L PERFORMANCE OF TWO-DIMENSIONAL ERROR DETECTION ON DIGITAL HF AND TROPOSCATTER CHANNELS. K.

ESD ACCESSION Lib i. ESTI Call No. Copy No. _ L PERFORMANCE OF TWO-DIMENSIONAL ERROR DETECTION ON DIGITAL HF AND TROPOSCATTER CHANNELS. K. ESD-TR-68-430 ESD RECORD COPY RETURN TO SCIENTIFIC & TECHNICAI INFORMATION DIVISION IC?Th BMtl.niMt? 1711 ESD ACCESSION Lib i 63611 MTP-85 ESTI Call No Copy No. _ L of cys. PERFORMANCE OF TWO-DIMENSIONAL

More information

cs281: Introduction to Computer Systems Lab07 - Sequential Circuits II: Ant Brain

cs281: Introduction to Computer Systems Lab07 - Sequential Circuits II: Ant Brain cs281: Introduction to Computer Systems Lab07 - Sequential Circuits II: Ant Brain 1 Problem Statement Obtain the file ant.tar from the class webpage. After you untar this file in an empty directory, you

More information

Multiple Image Secret Sharing based on Linear System

Multiple Image Secret Sharing based on Linear System Indian Journal of Science and Technology, Vol 10(33), 10.17485/ijst/2017/v10i33/113085, September 2017 ISSN (Print) : 0974-6846 ISSN (Online) : 0974-5645 Multiple Image Secret Sharing based on Linear System

More information

MC9211 Computer Organization

MC9211 Computer Organization MC9211 Computer Organization Unit 2 : Combinational and Sequential Circuits Lesson2 : Sequential Circuits (KSB) (MCA) (2009-12/ODD) (2009-10/1 A&B) Coverage Lesson2 Outlines the formal procedures for the

More information

Point-to-Point Links

Point-to-Point Links Outline Chapter 2: Direct Link Networks Encoding Framing Point-to-Point Links Error Detection Sliding Window Algorithm 30-Jan-02 Computer Networks 1 Direct Link Networks 30-Jan-02 Computer Networks 2 Direct

More information

Baudot code channels

Baudot code channels BLETCHLEY PARK The Testery and the contribution made by the Intelligence Corps The battle to break Enigma was not the only one being fought in 1942. Much of the high level traffic believed to be from Hitler

More information

Perfect Localized Security of the Fourtytwofish Cipher in the Delphic Oracle Model

Perfect Localized Security of the Fourtytwofish Cipher in the Delphic Oracle Model Perfect Security of the Cipher in the Delphic Model La spatialisation de Poisson de Pharse à Trappes TELECOM ParisTech david.madore@enst.fr http://perso.enst.fr/~madore/ 2008-W14-2 1/16 1 Background on

More information

Welch Gong (Wg) 128 Bit Stream Cipher For Encryption and Decryption Algorithm

Welch Gong (Wg) 128 Bit Stream Cipher For Encryption and Decryption Algorithm International Journal of Emerging Engineering Research and Technology Volume 3, Issue 8, August 2015, PP 137-144 ISSN 2349-4395 (Print) & ISSN 2349-4409 (Online) Welch Gong (Wg) 128 Bit Stream Cipher For

More information

Decrypted Secrets. Friedrich L. Bauer. Methods and Maxims of Cryptology. Fourth, Revised and Extended Edition

Decrypted Secrets. Friedrich L. Bauer. Methods and Maxims of Cryptology. Fourth, Revised and Extended Edition Decrypted Secrets Friedrich L. Bauer Decrypted Secrets Methods and Maxims of Cryptology Fourth, Revised and Extended Edition With 191 Figures, 29 Tables, and 16 Color Plates 123 Dr. rer. nat. Dr. ès sc.

More information

V.Sorge/E.Ritter, Handout 5

V.Sorge/E.Ritter, Handout 5 06-20008 Cryptography The University of Birmingham Autumn Semester 2015 School of Computer Science V.Sorge/E.Ritter, 2015 Handout 5 Summary of this handout: Stream Ciphers RC4 Linear Feedback Shift Registers

More information

DESIGN OF RECONFIGURABLE IMAGE ENCRYPTION PROCESSOR USING 2-D CELLULAR AUTOMATA GENERATOR

DESIGN OF RECONFIGURABLE IMAGE ENCRYPTION PROCESSOR USING 2-D CELLULAR AUTOMATA GENERATOR International Journal of Computer Science and Applications, Vol. 6, No, 4, pp 43-62, 29 Technomathematics Research Foundation DESIGN OF RECONFIGURABLE IMAGE ENCRYPTION PROCESSOR USING 2-D CELLULAR AUTOMATA

More information