LECTURE NOTES ON Classical Cryptographic Techniques ( Substitution Ciphers System)

Size: px
Start display at page:

Download "LECTURE NOTES ON Classical Cryptographic Techniques ( Substitution Ciphers System)"

Transcription

1 Department of Software The University of Babylon LECTURE NOTES ON Classical Cryptographic Techniques ( Substitution Ciphers System) By College of Information Technology, University of Babylon, Iraq Samaher@itnet.uobabylon.edu.iq

2 Homophonic System In the substitution system the relation between the text and key is one to one. In this type the relation is one to many (i.e each letter can enciphered in multi images) Example:- Plain text letter Cipher text homophonic letters A 17,19,34,41,56,60,67,83 I 08,22,53,65,88,90 L 03,44,76 N 02,09,15,27,32,40,59 O 01,11,23,28,42,54,70 P 33,91 T 05,10,20,29,45,58,64,78,99 Example: Plain Text: PILOT Cipher Text: Plain Text : ALL Cipher Text :

3 Polyalphabetic substitution ciphers Polyalphabetic substitution ciphers have multiple one-letter keys, each of which is used to encrypt one letter of the plaintext. The first key encrypts the first letter of the plaintext, the second key encrypts the second letter of the plaintext, and so on. After all the keys are used, the keys are recycled. If there were 20 one-letter keys, then every twentieth letter would be encrypted with the same key. This is called the period of the cipher. In classical cryptography, ciphers with longer periods were significantly harder to break than ciphers with short periods. There are computer techniques that can easily break substitution ciphers with very long periods.

4 Polyalphabetic substitution ciphers There might be five different simple substitution ciphers used: 1. Vigenère cipher 2. Beaufort cipher 3. Beale cipher also called (book cipher) where the key string is an agreed text in a book. 4. Hill cipher 5. Permutation cipher 6 October 2013

5 1. The Vigenere cipher Note : When key length is less than the length of text to be ciphered we repeat the key letters to be equal to the plain text letters. Plaintext : Computer Key : sun We can draw only a partial table containing the key letters as follows Cipher : The cipher text letters can be found by taking the letters apposing the key letters from the above table as follows c o m p u t e r s u n s u n s u u i z h o g w l (the cipher text) Decipher: The key letters are spreaded over the cipher text. When two letters crossected on the same row,then the letter above the crossection in the outside row is the plaintext letter.

6 The Vigenere cipher Example Plaintext : Good Student Key : exam Solution : g o o d s t u d e n t e x a m e x a m e x a Cipher Text : k l o p w q u p I k t Decipher As a Result, The Vigenere cipher In the Vigenere cipher the key consists of a string of k letters. These are written repeatedly below the message (from which all spaces have been removed). The message is then encrypted a letter at a time by adding the message and key letters together, working mod 26 with the letters taking values A = 0 to Z = 25. For example if the key is the three letter sequence key then the message 1

7 The Vigenere cipher M = THISISTHEMESSAGE is encrypted using K = KEYKEYKEYKEYKEY To give the cryptogram C=DLGCMQDLCWIQCEEO. The vigeneer cipher is slightly stronger than simple substitution. To attack it using frequency analysis is more difficult since the encryption of a particular letter is not always the same.however it is still trivial to break given a reasonable amount of ciphertext. Then, C=((P+Ki)-1) Mod n P= (C-Ki)+1) Mod n Let C= Cipher Text P= Plain Text Ki= Key; n =26, of English alphabetic

8 2. Set of keys Method The monoalphabetic is easily to analysed using statistical features of the letters of the language.here we assume that we have k distinct bijenctions f 1,f 2,,f k from the normal alphabet to the set of cipher to represent an encryption of a word.it uses k different alphabets, the index set {1,2,,k} is called the set of keys. Example: Let us consider a simple example using three keys with three values (a,b)=(1,3); (3,5);(2,5) in turn to give the encryption of a short text. If we want to encrypt the following message The international islamic university provides a scientific basis for the mutual interaction of the natural science and Islam Using 3 keys of mixed alphabets with the encryptions f 1,f 2,f 3. f 1 = a 1 X + b 1 (i,e., a 1 = 1, b 1 = 3) f 2 = a 2 X + b 2 (i,e., a 2 = 3, b 2 = 5) f 3 = a 3 X + b 3 (i,e., a 3 = 2, b 3 = 5) then we have to do as follows f 1 (T)=W, f 2 (H)=A, f 3 (E)=W, f 1 (I)=L, f 2 (N)=S, f 3 (T)=T f 1 (E)=H, f 2 (R)=E, f 3 (N)=P, f 1 (A)=D, f 2 (T)=K, f 3 (I)=Q The total encryption of text will be Thein terna tiona lisla micun ivers itypr ovide sasci entif icbas isfor themu tuali ntera ction ofthe natur alsci ences andis lamxx comes to be the string of ciphers WAWLS THEPD KQRSC ODOOF KLLYQ DDHEO LKSSE UYDRH HCVLQ HSTLU QFICV DOIVJ WAWPN TXFFL

9 3. Digraph Cipher Method Consider the rule a group of k subsequent letters changes into another group of k subsequent letters this is called Digraph cipher. In this case the plain text alphabet consists of all two letters combinations of the ordinary alphabet that s giving 26 2 =676 symbols P=(aa,bb,ac,,ba,bb,bc, zx,zy,zz) then we get the all ordered pairs that is all vectors ( x y) Є (Z/26) 2. The American mathematician Laster Hill suggested a procedure for encryption decryption such vectors by using matrices as follows p q A= r s with p,q,r,s Є Z/26. then weobtain the linear transformation X1=px + qy Y1=rx + sy which may be regard as an encryption function.this transformation is bijective iff gcd(ps-qr,26)=1 in this case the decryption function corresponds to the inverse matrix A -1 =1/d. Where d=ps qr p r q s Example : 1 2 Let, A 3 7 Of determinant 1.if we want to encrypt the word MALAYSIA we have to form the corresponding numerical string (12,0,11,0,24,18,8,0) and break it up into 4-pairs and then compute the image vectors under the transformation A.Hence we get A( 12 o)=( 12 10),A( 11 0)=( 11 7), A( 24 18)=( 8 6), A( 8 0)=( 8 24) yielding the encryption MKLHIGIY

10 3. Digraph Cipher Method As a result, the rule is change a group of k subsequent lettersinto another group of k subsequent letters Procedure of Encryption: 1. Convert the Plain text into pairs of Digital number x y 2. Using the following matrix A= 3. cipher text = x1 y1 Procedure of Decryption: x1 y1 = p q r s..condition (ps-qr=1) x y = px + qy rx + sy Note: we cab be perform the decryption iff (GCD(ps-qr,26)=1) 1. A -1 =1/d. 2. p r x y = A 1 q s s q r p x1 =Plain Text y1 Return to example: (Encryption) x1 y1 = ( ) Mod 26 = mod 26= 12 10

11 3. Digraph Cipher Method Return to example: (Decryption) GCD( ps-rq,26)= GCD( 7-6,26)=GCD(1,26)=1, Then, we can perform the decryption s q 1. A -1 =1/d. r p d=ps-qr=(7-6)=1 A 1 = x y = A 1 x1 y1 = ( 7 2 * ) mod 26 = mod mod 26 = 12 0 = M 3 1 A Plain Text

Institute of Southern Punjab, Multan

Institute of Southern Punjab, Multan Institute of Southern Punjab, Multan Network Security Substitution Techniques Lecture#4 Mazhar Hussain E-mail: mazhar.hussain@isp.edu.pk Lecture 4: Substitution Techniques Polybius Cipher Playfair Cipher

More information

Sherlock Holmes and the adventures of the dancing men

Sherlock Holmes and the adventures of the dancing men Sherlock Holmes and the adventures of the dancing men Kseniya Garaschuk May 30, 2013 1 Overview Cryptography (from Greek for hidden, secret ) is the practice and study of hiding information. A cipher is

More information

Substitution cipher. Contents

Substitution cipher. Contents Substitution cipher In cryptography, a substitution cipher is a method of encryption by which units of plaintext are replaced with ciphertext according to a regular system; the "units" may be single letters

More information

VIDEO intypedia001en LESSON 1: HISTORY OF CRYPTOGRAPHY AND ITS EARLY STAGES IN EUROPE. AUTHOR: Arturo Ribagorda Garnacho

VIDEO intypedia001en LESSON 1: HISTORY OF CRYPTOGRAPHY AND ITS EARLY STAGES IN EUROPE. AUTHOR: Arturo Ribagorda Garnacho VIDEO intypedia001en LESSON 1: HISTORY OF CRYPTOGRAPHY AND ITS EARLY STAGES IN EUROPE AUTHOR: Arturo Ribagorda Garnacho Carlos III University of Madrid, Spain Hello and welcome to Intypedia. Today we are

More information

An Introduction to Cryptography

An Introduction to Cryptography An Introduction to http://www.southernct.edu/~fields/ Terminology is the study of secret writing. This is the only branch of mathematics to be designated by the U.S. government as export-controlled. Cryptographic

More information

PART FOUR. Polyalphabetic Substitution Systems PERIODIC POLYALPHABETIC SUBSTITUTION SYSTEMS

PART FOUR. Polyalphabetic Substitution Systems PERIODIC POLYALPHABETIC SUBSTITUTION SYSTEMS PART FOUR Polyalphabetic Substitution Systems PERIODIC POLYALPHABETIC SUBSTITUTION SYSTEMS CHAPTER 8 Section I Characteristics of Periodic Systems 8-1. Types of Polyalphabetic Systems All the substitution

More information

CSc 466/566. Computer Security. 4 : Cryptography Introduction

CSc 466/566. Computer Security. 4 : Cryptography Introduction 1/51 CSc 466/566 Computer Security 4 : Cryptography Introduction Version: 2012/02/06 16:06:05 Department of Computer Science University of Arizona collberg@gmail.com Copyright c 2012 Christian Collberg

More information

Breaking the Enigma. Dmitri Gabbasov. June 2, 2015

Breaking the Enigma. Dmitri Gabbasov. June 2, 2015 Breaking the Enigma Dmitri Gabbasov June 2, 2015 1 Introduction Enigma was an electro-mechanical machine that was used before and during the World War II by Germany to encrypt and decrypt secret messages.

More information

Cardano Girolamo Cardano invented: Fleissner, after Austrian cryptologist (Eduard). Described by Jules Verne in the story Mathias Sandorf.

Cardano Girolamo Cardano invented: Fleissner, after Austrian cryptologist (Eduard). Described by Jules Verne in the story Mathias Sandorf. Rotating Grille Cardano Girolamo Cardano invented: Fleissner, after Austrian cryptologist (Eduard). Described by Jules Verne in the story Mathias Sandorf. An even number of cells on each side of grille

More information

CS408 Cryptography & Internet Security

CS408 Cryptography & Internet Security CS408 Cryptography & Internet Security Lecture 4: Rotor Machines Enigma Reza Curtmola Department of Computer Science / NJIT How to move from pencil and paper to more automatic ways of encrypting and decrypting?

More information

Nomenclators. Nomenclator Example. Alberti s Cipher Disk. Early code/cipher combination, popular form 1400s-1800s. Philip of Spain (1589, see Kahn):

Nomenclators. Nomenclator Example. Alberti s Cipher Disk. Early code/cipher combination, popular form 1400s-1800s. Philip of Spain (1589, see Kahn): Nomenclators Early code/cipher combination, popular form 1400s-1800s. Philip of Spain (1589, see Kahn): LO = Spain POM = King of Spain 64 = confederation overlined two-digit groups = null + substitution

More information

PART FIVE. Transposition Systems TYPES OF TRANSPOSITION SYSTEMS

PART FIVE. Transposition Systems TYPES OF TRANSPOSITION SYSTEMS PART FIVE Transposition Systems TYPES OF TRANSPOSITION SYSTEMS CHAPTER 11 11-1. Nature of Transposition Transposition systems are fundamentally different from substitution systems. In substitution systems,

More information

Stream Cipher. Block cipher as stream cipher LFSR stream cipher RC4 General remarks. Stream cipher

Stream Cipher. Block cipher as stream cipher LFSR stream cipher RC4 General remarks. Stream cipher Lecturers: Mark D. Ryan and David Galindo. Cryptography 2015. Slide: 90 Stream Cipher Suppose you want to encrypt a stream of data, such as: the data from a keyboard the data from a sensor Block ciphers

More information

FOR OFFICIAL USE ONLY

FOR OFFICIAL USE ONLY *FM 34-40-2 FIELD MANUAL NO 34-40-2 HEADQUARTERS DEPARTMENT OF THE ARMY Washington, DC, 13 September 1990 FOR OFFICIAL USE ONLY i ii iii PREFACE This field manual is intended as a training text in basic

More information

LFSR stream cipher RC4. Stream cipher. Stream Cipher

LFSR stream cipher RC4. Stream cipher. Stream Cipher Lecturers: Mark D. Ryan and David Galindo. Cryptography 2016. Slide: 89 Stream Cipher Suppose you want to encrypt a stream of data, such as: the data from a keyboard the data from a sensor Block ciphers

More information

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 2 Stream Ciphers ver.

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 2 Stream Ciphers ver. Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 2 Stream Ciphers ver. October 29, 2009 These slides were prepared by

More information

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 2 Stream Ciphers ver.

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 2 Stream Ciphers ver. Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 2 Stream Ciphers ver. October 29, 2009 These slides were prepared by

More information

Enigma. Developed and patented (in 1918) by Arthur Scherbius Many variations on basic design Eventually adopted by Germany

Enigma. Developed and patented (in 1918) by Arthur Scherbius Many variations on basic design Eventually adopted by Germany Enigma Enigma 1 Enigma Developed and patented (in 1918) by Arthur Scherbius Many variations on basic design Eventually adopted by Germany o For both military and diplomatic use o Many variations used Broken

More information

Ciphers that Substitute Symbols

Ciphers that Substitute Symbols Fall 2006 Chris Christensen MAT/CSC 483 Ciphers that Substitute Symbols I Δ ℵ Ω Δ ℵ Some historical simple substitution ciphers substitute symbols for plaintext letters. The ciphertext then looks less

More information

Attacking of Stream Cipher Systems Using a Genetic Algorithm

Attacking of Stream Cipher Systems Using a Genetic Algorithm Attacking of Stream Cipher Systems Using a Genetic Algorithm Hameed A. Younis (1) Wasan S. Awad (2) Ali A. Abd (3) (1) Department of Computer Science/ College of Science/ University of Basrah (2) Department

More information

Lecture 8: Cracking the Codes based on Tony Sale s Codes & Ciphers Web Page. History of Computing. Today s Topics. History of Computing Cipher Systems

Lecture 8: Cracking the Codes based on Tony Sale s Codes & Ciphers Web Page. History of Computing. Today s Topics. History of Computing Cipher Systems Lecture 8: Cracking the Codes based on Tony Sale s Codes & Ciphers Web Page Today s Topics Cipher Systems Substitution Ciphers Cracking Caesar s Cipher Polyalphabetic Substitution The Enigma Machine Rotors,

More information

PA Substitution Cipher

PA Substitution Cipher Anuj Kumar 1 PA Substitution Cipher Ankur Kumar Varshney 2 Pankaj Kumar 3 1 M.Tech*, Computer Science & Engineering IEC CET, Greater Noida, (U.P.) India 2 M.Tech*, Computer Science & Engineering B.S.A

More information

Eric Roberts and Jerry Cain Handout #36 CS 106J May 15, The Enigma Machine

Eric Roberts and Jerry Cain Handout #36 CS 106J May 15, The Enigma Machine Eric Roberts and Jerry Cain Handout #36 CS 106J May 15, 2017 The Enigma Machine In World War II, a team of British mathematicians working at a secret facility called Bletchley Park was able to break the

More information

Code-makers & Codebreakers. Substitution ciphers and frequency analysis

Code-makers & Codebreakers. Substitution ciphers and frequency analysis Code-makers & Codebreakers Substitution ciphers and frequency analysis Introductiion to Substiitutiion Ciiphers Author: Will Mitchell william.mitchell@ic.ac.uk A substitution cipher replaces each letter

More information

Cryptography CS 555. Topic 5: Pseudorandomness and Stream Ciphers. CS555 Spring 2012/Topic 5 1

Cryptography CS 555. Topic 5: Pseudorandomness and Stream Ciphers. CS555 Spring 2012/Topic 5 1 Cryptography CS 555 Topic 5: Pseudorandomness and Stream Ciphers CS555 Spring 2012/Topic 5 1 Outline and Readings Outline Stream ciphers LFSR RC4 Pseudorandomness Readings: Katz and Lindell: 3.3, 3.4.1

More information

Key- The key k for my cipher is a single number from 1-26 which is shared between the sender and the reciever.

Key- The key k for my cipher is a single number from 1-26 which is shared between the sender and the reciever. Cryptography Assign. 1A Key- The key k for my cipher is a single number from 1-26 which is shared between the sender and the reciever. How to Encipher- Each letter is assigned a number beginning from k

More information

Playfair Cipher. From the earliest forms of stenography to the most advanced forms of encryption, the

Playfair Cipher. From the earliest forms of stenography to the most advanced forms of encryption, the Baldwin 1 Erin Baldwin Dr. Bruff FYWS Cryptology October 27, 2010 Playfair Cipher From the earliest forms of stenography to the most advanced forms of encryption, the field of cryptography has advanced

More information

USAGE OF FIREFLY ALGORITHM IN VIGNERE CIPHER TO REDUCE VARIABLE LENGTH KEY SEARCH TIME

USAGE OF FIREFLY ALGORITHM IN VIGNERE CIPHER TO REDUCE VARIABLE LENGTH KEY SEARCH TIME USAGE OF FIREFLY ALGORITHM IN VIGNERE CIPHER TO REDUCE VARIABLE LENGTH KEY SEARCH TIME 1 V.RAJENDRAN, 2 DR.T.PURUSOTHAMAN 1 Research Scholar, Anna university, Coimbatore, Tamilnadu, India. 2 Faculty Of

More information

How I Broke the Confederate Code (137 Years Too Late)

How I Broke the Confederate Code (137 Years Too Late) Cryptologia, 30:340 345, 2006 Copyright Taylor & Francis Group, LLC ISSN: 0161-1194 print DOI: 10.1080/01611190600826729 How I Broke the Confederate Code (137 Years Too Late) KENT D. BOKLAN Abstract We

More information

Stream Ciphers. Debdeep Mukhopadhyay

Stream Ciphers. Debdeep Mukhopadhyay Stream Ciphers Debdeep Mukhopadhyay Assistant Professor Department of Computer Science and Engineering Indian Institute of Technology Kharagpur INDIA -7232 Classifications Objectives Feedback Based Stream

More information

HCCA: A Cryptogram Analysis Algorithm Based on Hill Climbing

HCCA: A Cryptogram Analysis Algorithm Based on Hill Climbing International Conference on Logistics Engineering, Management and Computer Science (LEMCS 2015) HCCA: A Cryptogram Analysis Algorithm Based on Hill Climbing Zhang Tongbo ztb5129@live.com Li Guangli calculatinggod@foxmail.com

More information

Dorabella Cipher. Cryptography peppers the world s history as an aid to military communication

Dorabella Cipher. Cryptography peppers the world s history as an aid to military communication Courtney Hulse November 1, 2010 Dorabella Cipher Cryptography peppers the world s history as an aid to military communication and national strategizing. During the Second World War, cryptography was perhaps

More information

CLASSICAL CRYPTOGRAPHY COURSE BY LANAKI. July 01, 1996 COPYRIGHT 1996 ALL RIGHTS RESERVED LECTURE 15 STATISTICAL ATTACKS

CLASSICAL CRYPTOGRAPHY COURSE BY LANAKI. July 01, 1996 COPYRIGHT 1996 ALL RIGHTS RESERVED LECTURE 15 STATISTICAL ATTACKS CLASSICAL CRYPTOGRAPHY COURSE BY LANAKI July 01, 1996 COPYRIGHT 1996 ALL RIGHTS RESERVED LECTURE 15 STATISTICAL ATTACKS SUMMARY Lecture 15 considers the role and influence that statistics and probability

More information

STA4000 Report Decrypting Classical Cipher Text Using Markov Chain Monte Carlo

STA4000 Report Decrypting Classical Cipher Text Using Markov Chain Monte Carlo STA4000 Report Decrypting Classical Cipher Text Using Markov Chain Monte Carlo Jian Chen Supervisor: Professor Jeffrey S. Rosenthal May 12, 2010 Abstract In this paper, we present the use of Markov Chain

More information

CRYPTOGRAPHY IN CREATIVE MEDIA. Olivia Grace Vanarthos. Honors Thesis. Appalachian State University

CRYPTOGRAPHY IN CREATIVE MEDIA. Olivia Grace Vanarthos. Honors Thesis. Appalachian State University CRYPTOGRAPHY IN CREATIVE MEDIA by Olivia Grace Vanarthos Honors Thesis Appalachian State University Submitted to The Honors College in partial fulfillment of the requirements for the degree of Bachelor

More information

Many books on cryptography were published prior to the 1609

Many books on cryptography were published prior to the 1609 Early Cryptology N accurate assessment of a proposed cryptogram in the work of "Shake-speare" can only take place when the evidence is judged in the light of both the history and techniques of cryptology.

More information

Modified Version of Playfair Cipher Using Linear Feedback Shift Register and Transpose Matrix Concept

Modified Version of Playfair Cipher Using Linear Feedback Shift Register and Transpose Matrix Concept Modified Version of Playfair Cipher Using Linear Feedback Shift Register and Transpose Matrix Concept Vinod Kumar,Santosh kr Upadhyay,Satyam Kishore Mishra,Devesh Singh Abstract In this paper we are presenting

More information

cryptography, plaintext; ciphertext. key,

cryptography, plaintext; ciphertext. key, Cryptography C omputers are most valuable when they are used to solve problems that humans cannot easily solve for themselves. Charles Babbage, for example, wanted to automate the production of mathematical

More information

The Swiss cipher machine NeMa

The Swiss cipher machine NeMa Faculty of Science, Technology and Communication The Swiss cipher machine NeMa Thesis Submitted in Partial Fulfillment of the Requirements for the Degree of Master in Information and Computer Sciences

More information

Teaching and Promoting Cryptology at Faculty of Science University of Hradec Králové

Teaching and Promoting Cryptology at Faculty of Science University of Hradec Králové Teaching and Promoting Cryptology at Faculty of Science University of Hradec Králové Michal Musílek Faculty of Science University of Hradec Kralove Rokitanskeho 62, Hradec Kralove michal.musilek@uhk.cz

More information

Optimum Composite Field S-Boxes Aimed at AES

Optimum Composite Field S-Boxes Aimed at AES Optimum Composite Field S-Boxes Aimed at AES R.THILLAIKKARASI Assistant professor, Department Of ECE, Salem college of Engineering and technology. Salem, India. K.VAISHNAVI Post Graduate Student M.E Applied

More information

Multiple Image Secret Sharing based on Linear System

Multiple Image Secret Sharing based on Linear System Indian Journal of Science and Technology, Vol 10(33), 10.17485/ijst/2017/v10i33/113085, September 2017 ISSN (Print) : 0974-6846 ISSN (Online) : 0974-5645 Multiple Image Secret Sharing based on Linear System

More information

ISSN (Print) Original Research Article. Coimbatore, Tamil Nadu, India

ISSN (Print) Original Research Article. Coimbatore, Tamil Nadu, India Scholars Journal of Engineering and Technology (SJET) Sch. J. Eng. Tech., 016; 4(1):1-5 Scholars Academic and Scientific Publisher (An International Publisher for Academic and Scientific Resources) www.saspublisher.com

More information

Cryptography. The Codebreakers: The Story of Secret Writing. by David Kahn A Bit of History. Seminal Text on Cryptography

Cryptography. The Codebreakers: The Story of Secret Writing. by David Kahn A Bit of History. Seminal Text on Cryptography Cryptography A Bit of History 1 Seminal Text on Cryptography The Codebreakers: The Story of Secret Writing by David Kahn 1967 2 Early Cryptology - India Secret writing was well known and practiced in India

More information

New Address Shift Linear Feedback Shift Register Generator

New Address Shift Linear Feedback Shift Register Generator New Address Shift Linear Feedback Shift Register Generator Kholood J. Moulood Department of Mathematical, Tikrit University, College of Education for Women, Salahdin. E-mail: khmsc2006@yahoo.com. Abstract

More information

Most people familiar with codes and cryptography have at least heard of the German

Most people familiar with codes and cryptography have at least heard of the German Hunt 1 John Hunt Professor Derek Bruff FYWS Cryptography 28 October 2010 Most people familiar with codes and cryptography have at least heard of the German Enigma Machines. However, very few people have

More information

Physical Layer Built-in Security Enhancement of DS-CDMA Systems Using Secure Block Interleaving

Physical Layer Built-in Security Enhancement of DS-CDMA Systems Using Secure Block Interleaving Physical Layer Built-in Security Enhancement of DS-CDMA Systems Using Secure Block Qi Ling, Tongtong Li and Jian Ren Department of Electrical & Computer Engineering Michigan State University, East Lansing,

More information

V.Sorge/E.Ritter, Handout 5

V.Sorge/E.Ritter, Handout 5 06-20008 Cryptography The University of Birmingham Autumn Semester 2015 School of Computer Science V.Sorge/E.Ritter, 2015 Handout 5 Summary of this handout: Stream Ciphers RC4 Linear Feedback Shift Registers

More information

Physical Layer Built-in Security Enhancement of DS-CDMA Systems Using Secure Block Interleaving

Physical Layer Built-in Security Enhancement of DS-CDMA Systems Using Secure Block Interleaving transmitted signal. CDMA signals can easily be hidden within the noise floor, and it is impossible to recover the desired user s signal without knowing both the user s spreading code and scrambling sequence.

More information

MATHEMATICAL APPROACH FOR RECOVERING ENCRYPTION KEY OF STREAM CIPHER SYSTEM

MATHEMATICAL APPROACH FOR RECOVERING ENCRYPTION KEY OF STREAM CIPHER SYSTEM MATHEMATICAL APPROACH FOR RECOVERING ENCRYPTION KEY OF STREAM CIPHER SYSTEM Abdul Kareem Murhij Radhi College of Information Engineering, University of Nahrian,Baghdad- Iraq. Abstract Stream cipher system

More information

Cryptology Notes ~ 1. Frank Tapson 2003 [trolc0:2]

Cryptology Notes ~ 1. Frank Tapson 2003 [trolc0:2] CRYPTOLOGY Notes & Cryptology is the study of 'hidden writing', but is more generally thought of as being to do with codes and ciphers. It involves working with both language and mathematics. For that

More information

AWord-Based Genetic Algorithm for Cryptanalysis of Short Cryptograms

AWord-Based Genetic Algorithm for Cryptanalysis of Short Cryptograms AWord-Based Genetic Algorithm for Cryptanalysis of Short Cryptograms Ralph Morelli and Ralph Walde Computer Science Department Trinity College Hartford, CT 06106 ralph.morelli@trincoll.edu Abstract This

More information

A reprint from American Scientist

A reprint from American Scientist A reprint from American Scientist the magazine of Sigma Xi, The Scientific Research Society This reprint is provided for personal and noncommercial use. For any other use, please send a request to Permissions,

More information

Fault Analysis of Stream Ciphers

Fault Analysis of Stream Ciphers Fault Analysis of Stream Ciphers M.Sc. Thesis Ya akov Hoch yaakov.hoch@weizmann.ac.il Advisor: Adi Shamir Weizmann Institute of Science Rehovot 76100, Israel Abstract A fault attack is a powerful cryptanalytic

More information

Cabinet War Rooms SIGSALY. The A-3 scrambler

Cabinet War Rooms SIGSALY. The A-3 scrambler F, 5 January Cabinet War Rooms SIGSALY The first devices to secure transmission of voice were developed just after World War I. They were substitution devices; they inverted frequencies. High frequencies

More information

Performance Evaluation of Stream Ciphers on Large Databases

Performance Evaluation of Stream Ciphers on Large Databases IJCSNS International Journal of Computer Science and Network Security, VOL.8 No.9, September 28 285 Performance Evaluation of Stream Ciphers on Large Databases Dr.M.Sikandar Hayat Khiyal Aihab Khan Saria

More information

1 Introduction 2. 3 Zygalski Sheets Using Zygalski Sheets Programmatic Replication Weaknesses/Problems 7

1 Introduction 2. 3 Zygalski Sheets Using Zygalski Sheets Programmatic Replication Weaknesses/Problems 7 Breaking Enigma Samantha Briasco-Stewart, Kathryn Hendrickson, and Jeremy Wright 1 Introduction 2 2 The Enigma Machine 2 2.1 Encryption and Decryption Process 3 2.2 Enigma Weaknesses 4 2.2.1 Encrypting

More information

CRYPTOGRAPHY AND STATISTICS: A DIDACTICAL PROJECT. Massimo BORELLI, Anna FIORETTO, Andrea SGARRO, Luciana ZUCCHERI

CRYPTOGRAPHY AND STATISTICS: A DIDACTICAL PROJECT. Massimo BORELLI, Anna FIORETTO, Andrea SGARRO, Luciana ZUCCHERI CRYPTOGRAPHY AND STATISTICS: A DIDACTICAL PROJECT Massimo BORELLI, Anna FIORETTO, Andrea SGARRO, Luciana ZUCCHERI DSM (Department of Mathematical Sciences) University of Trieste, 34100 Trieste (Italy)

More information

Exploring the Enigma [The MATH Connection]

Exploring the Enigma [The MATH Connection] Exploring the Enigma [The MATH Connection] by Claire Ellis, from Issue 34 of PLUS Magazine As long ago as the Ancient Greeks, warring armies have encrypted their communications in an attempt to keep their

More information

Grade School Crypto. Part 1. Dr. Rick Smith, Cryptosmith October, 2013

Grade School Crypto. Part 1. Dr. Rick Smith, Cryptosmith October, 2013 Grade School Crypto Part 1 Dr. Rick Smith, Cryptosmith October, 2013 What We ll Learn About Substitution ciphers, especially the Caesar Ciphers Algorithms and Keys Cipher Disks Cracking a cipher key using

More information

DESIGN and IMPLETATION of KEYSTREAM GENERATOR with IMPROVED SECURITY

DESIGN and IMPLETATION of KEYSTREAM GENERATOR with IMPROVED SECURITY DESIGN and IMPLETATION of KEYSTREAM GENERATOR with IMPROVED SECURITY Vijay Shankar Pendluri, Pankaj Gupta Wipro Technologies India vijay_shankarece@yahoo.com, pankaj_gupta96@yahoo.com Abstract - This paper

More information

The Tentatve List of Enigma and Other Machine Usages, formatted by Tony Sale. (c) July March l945 page 1

The Tentatve List of Enigma and Other Machine Usages, formatted by Tony Sale. (c) July March l945 page 1 30 March l945 page 1 TENTATIVE LIST OF ENIGMA AND OTHER MACHINE USAGES Contents 1. Naval Enigma. 2. German Army and Air Force Enigma (including a few other miscellaneous devices). 3. Commercial Type Machines.

More information

Cryptography in Criminal Investigations

Cryptography in Criminal Investigations Journal of Criminal Law and Criminology Volume 26 Issue 6 March-April Article 10 Spring 1936 Cryptography in Criminal Investigations Don L. Kooken Follow this and additional works at: https://scholarlycommons.law.northwestern.edu/jclc

More information

Update to 8 June 2011 Press Release

Update to 8 June 2011 Press Release 19 August 2011 Update to 8 June 2011 Press Release In June 2011, the National Security Agency (NSA) declassified and released to the National Archives and Records Administration (NARA) over 50,000 pages

More information

The Evolution of the Cryptologic Bombe. Chris Christensen Department of Mathematics Northern Kentucky University

The Evolution of the Cryptologic Bombe. Chris Christensen Department of Mathematics Northern Kentucky University The Evolution of the Cryptologic Bombe Chris Christensen Department of Mathematics Northern Kentucky University Electronic Communications 1844 Samuel F. B. Morse: What hath God Wrought? Telegraph. 1876

More information

SECURED EEG DISTRIBUTION IN TELEMEDICINE USING ENCRYPTION MECHANISM

SECURED EEG DISTRIBUTION IN TELEMEDICINE USING ENCRYPTION MECHANISM SECURED EEG DISTRIBUTION IN TELEMEDICINE USING ENCRYPTION MECHANISM Ankita Varshney 1, Mukul Varshney 2, Jitendra Varshney 3 1 Department of Software Engineering, 3 Department Of Computer Science and Engineering

More information

The Web Cryptology Game CODEBREAKERS.EU edition 2015

The Web Cryptology Game CODEBREAKERS.EU edition 2015 Lecture 2, in which we look at the main methods of concealing information. We will learn that what used to be an unbreakable cipher can today be compared to a child play. We will also see how this children

More information

Improved Coercion-Resistant Electronic Elections through Deniable Re-Voting

Improved Coercion-Resistant Electronic Elections through Deniable Re-Voting Improved Coercion-Resistant Electronic Elections through Deniable Re-Voting Jörn Müller-Quade 1, Dirk Achenbach 1, Carmen Kempka 2, Bernhard Löwe 1 KARLSRUHE INSTITUTE OF TECHNOLOGY, NTT SECURE PLATFORM

More information

, etc.,nor ,etc.

, etc.,nor ,etc. &EGRET NOFORN THIRD LECTURE: TSEC/KL-'i We're ready to talk now about a machine. It's called the TSEC/KL-7. It is a literal, off-line cipher ec.ui"mc:-uo.. Now we've got to have some definitions: "'Literal":

More information

WG Stream Cipher based Encryption Algorithm

WG Stream Cipher based Encryption Algorithm International Journal of Emerging Engineering Research and Technology Volume 3, Issue 11, November 2015, PP 63-70 ISSN 2349-4395 (Print) & ISSN 2349-4409 (Online) WG Stream Cipher based Encryption Algorithm

More information

Sequences and Cryptography

Sequences and Cryptography Sequences and Cryptography Workshop on Shift Register Sequences Honoring Dr. Solomon W. Golomb Recipient of the 2016 Benjamin Franklin Medal in Electrical Engineering Guang Gong Department of Electrical

More information

Fully Pipelined High Speed SB and MC of AES Based on FPGA

Fully Pipelined High Speed SB and MC of AES Based on FPGA Fully Pipelined High Speed SB and MC of AES Based on FPGA S.Sankar Ganesh #1, J.Jean Jenifer Nesam 2 1 Assistant.Professor,VIT University Tamil Nadu,India. 1 s.sankarganesh@vit.ac.in 2 jeanjenifer@rediffmail.com

More information

Le Sphinx. Controls. 1 sur 5 17/04/ :59. Pocket cipher device

Le Sphinx. Controls. 1 sur 5 17/04/ :59. Pocket cipher device 1 sur 5 17/04/2016 18:59 Le Sphinx Pocket cipher device Homepage Crypto Index Glossary Enigma Hagelin Fialka Siemens Philips Nema Racal Motorola STK Transvertex Gretag OMI HELL Telsy Teltron TST Mils AT&T

More information

Matrix Mathematics: Theory, Facts, and Formulas

Matrix Mathematics: Theory, Facts, and Formulas Matrix Mathematics: Theory, Facts, and Formulas Dennis S. Bernstein Click here if your download doesn"t start automatically Matrix Mathematics: Theory, Facts, and Formulas Dennis S. Bernstein Matrix Mathematics:

More information

VLSI Based Minimized Composite S-Box and Inverse Mix Column for AES Encryption and Decryption

VLSI Based Minimized Composite S-Box and Inverse Mix Column for AES Encryption and Decryption VLSI Based Minimized Composite S-Bo and Inverse Mi Column for AES Encryption and Decryption 1 J. Balamurugan, 2 Dr. E. Logashanmugam 1 Research scholar, 2 Professor and Head, 1 St. Peter s University,

More information

Decrypted Secrets. Friedrich L. Bauer. Methods and Maxims of Cryptology. Fourth, Revised and Extended Edition

Decrypted Secrets. Friedrich L. Bauer. Methods and Maxims of Cryptology. Fourth, Revised and Extended Edition Decrypted Secrets Friedrich L. Bauer Decrypted Secrets Methods and Maxims of Cryptology Fourth, Revised and Extended Edition With 191 Figures, 29 Tables, and 16 Color Plates 123 Dr. rer. nat. Dr. ès sc.

More information

NUMB3RS Activity: Coded Messages. Episode: The Mole

NUMB3RS Activity: Coded Messages. Episode: The Mole Teacher Page 1 : Coded Messages Topic: Inverse Matrices Grade Level: 10-11 Objective: Students will learn how to apply inverse matrix multiplication to the coding of values. Time: 15 minutes Materials:

More information

Testing of Cryptographic Hardware

Testing of Cryptographic Hardware Testing of Cryptographic Hardware Presented by: Debdeep Mukhopadhyay Dept of Computer Science and Engineering, Indian Institute of Technology Madras Motivation Behind the Work VLSI of Cryptosystems have

More information

Zodiackillersite. Backward E = 3/ G = 14 / Y K E = = 36 3/14/36

Zodiackillersite. Backward E = 3/ G = 14 / Y K E = = 36 3/14/36 AdChoices Zodiackillersite AddThis AdMeld Criteo Google Adsense Quantcast "D GAIK IS R GYKE" Author Message Daniel Gillotti Subject: "D GAIK IS R GYKE" Mon Jan 30, 2012 4:22 pm I wanted to add a drawing

More information

Facts and Myths of Enigma: Breaking Stereotypes

Facts and Myths of Enigma: Breaking Stereotypes Facts and Myths of Enigma: Breaking Stereotypes Kris Gaj 1 and Arkadiusz Oráowski 2 1 George Mason University, Electrical and Computer Engineering 4400 University Drive, Fairfax, VA 22030, U.S.A. kgaj@gmu.edu

More information

Tear and Destroy: Chain voting and destruction problems shared by Prêt à Voter and Punchscan and a solution using Visual Encryption

Tear and Destroy: Chain voting and destruction problems shared by Prêt à Voter and Punchscan and a solution using Visual Encryption D. LUNDIN et al: TEAR AND DESTROY Tear and Destroy: Chain voting and destruction problems shared by Prêt à Voter and Punchscan and a solution using Visual Encryption D. Lundin, H. Treharne, P. Y. A. Ryan,

More information

Relies on hiding a message by jumbling up individual letters of the message. Sending a whole message with the letters jumbled up using a cipher

Relies on hiding a message by jumbling up individual letters of the message. Sending a whole message with the letters jumbled up using a cipher INTRODUCTION INTRODUCTION For centuries, some people, organisations and governments have wanted to send information secretly. Different ways of sending secret messages have been developed over time but

More information

Image Steganalysis: Challenges

Image Steganalysis: Challenges Image Steganalysis: Challenges Jiwu Huang,China BUCHAREST 2017 Acknowledgement Members in my team Dr. Weiqi Luo and Dr. Fangjun Huang Sun Yat-sen Univ., China Dr. Bin Li and Dr. Shunquan Tan, Mr. Jishen

More information

Proceedings of the Third International DERIVE/TI-92 Conference

Proceedings of the Third International DERIVE/TI-92 Conference Description of the TI-92 Plus Module Doing Advanced Mathematics with the TI-92 Plus Module Carl Leinbach Gettysburg College Bert Waits Ohio State University leinbach@cs.gettysburg.edu waitsb@math.ohio-state.edu

More information

Permutation-based cryptography for the Internet of Things

Permutation-based cryptography for the Internet of Things Permutation-based cryptography for the Internet of Things Gilles Van Assche 1 Joint work with Guido Bertoni, Joan Daemen 1,2, Seth Hoffert, Michaël Peeters 1 and Ronny Van Keer 1 1 STMicroelectronics 2

More information

The A to Z GUIDE to the ZK-Crypt

The A to Z GUIDE to the ZK-Crypt The A to Z GUIDE to the ZK-Crypt AN ANNOTATED GLOSSARY & SUPPORT REFERENCE ZK-CRYPT THE 8K GATE SYMMETRIC PERIPHERAL FOR BEST OF BREED SINGLE STEP DUAL TRACK FEEDBACK 32 BIT STREAM CIPHERING WITH PAGE

More information

BeepBeep: Embedded Real-Time Encryption

BeepBeep: Embedded Real-Time Encryption BeepBeep: Embedded Real-Time Encryption Kevin Driscoll Honeywell Laboratories, 3660 Technology Drive, Minneapolis, MN 55418, USA kevin.driscoll@honeywell.com Abstract. The BeepBeep algorithm is designed

More information

University of Toronto

University of Toronto Decrypting Classical Cipher Text Using Markov Chain Monte Carlo by Jian Chen Department of Statistics University of Toronto and Jeffrey S. Rosenthal Department of Statistics University of Toronto Technical

More information

ENIGMA RELOADED I N T E R N A T I O N A L E V E N T

ENIGMA RELOADED I N T E R N A T I O N A L E V E N T Technical Naval Museum of La Spezia Cultural Association Rover Joe A.R.M.I. Marine Amateur Radio Association A.R.I. Fidenza Italian Amateur Radio League ENIGMA RELOADED I N T E R N A T I O N A L E V E

More information

Perfect Localized Security of the Fourtytwofish Cipher in the Delphic Oracle Model

Perfect Localized Security of the Fourtytwofish Cipher in the Delphic Oracle Model Perfect Security of the Cipher in the Delphic Model La spatialisation de Poisson de Pharse à Trappes TELECOM ParisTech david.madore@enst.fr http://perso.enst.fr/~madore/ 2008-W14-2 1/16 1 Background on

More information

EATCS Monographs on Theoretical Computer Science

EATCS Monographs on Theoretical Computer Science EATCS Monographs on Theoretical Computer Science Volume 23 Editors: W. Brauer G. Rozenberg A. Salomaa Advisory Board: G.Ausiello M.Broy S.Even IHartmanis N.Jones T. Leighton M.Nivat C. Papadimitriou D.

More information

Randomness analysis of A5/1 Stream Cipher for secure mobile communication

Randomness analysis of A5/1 Stream Cipher for secure mobile communication Randomness analysis of A5/1 Stream Cipher for secure mobile communication Prof. Darshana Upadhyay 1, Dr. Priyanka Sharma 2, Prof.Sharada Valiveti 3 Department of Computer Science and Engineering Institute

More information

DESIGN OF RECONFIGURABLE IMAGE ENCRYPTION PROCESSOR USING 2-D CELLULAR AUTOMATA GENERATOR

DESIGN OF RECONFIGURABLE IMAGE ENCRYPTION PROCESSOR USING 2-D CELLULAR AUTOMATA GENERATOR International Journal of Computer Science and Applications, Vol. 6, No, 4, pp 43-62, 29 Technomathematics Research Foundation DESIGN OF RECONFIGURABLE IMAGE ENCRYPTION PROCESSOR USING 2-D CELLULAR AUTOMATA

More information

A Pseudorandom Binary Generator Based on Chaotic Linear Feedback Shift Register

A Pseudorandom Binary Generator Based on Chaotic Linear Feedback Shift Register A Pseudorandom Binary Generator Based on Chaotic Linear Feedback Shift Register Saad Muhi Falih Department of Computer Technical Engineering Islamic University College Al Najaf al Ashraf, Iraq saadmuheyfalh@gmail.com

More information

Cryptanalysis of the Bluetooth E 0 Cipher using OBDD s

Cryptanalysis of the Bluetooth E 0 Cipher using OBDD s Cryptanalysis of the Bluetooth E 0 Cipher using OBDD s Yaniv Shaked and Avishai Wool School of Electrical Engineering Systems, Tel Aviv University, Ramat Aviv 69978, ISRAEL shakedy@eng.tau.ac.il, yash@acm.org

More information

Resampling Statistics. Conventional Statistics. Resampling Statistics

Resampling Statistics. Conventional Statistics. Resampling Statistics Resampling Statistics Introduction to Resampling Probability Modeling Resample add-in Bootstrapping values, vectors, matrices R boot package Conclusions Conventional Statistics Assumptions of conventional

More information

Cryptanalysis of Two Protocols for RSA with CRT Based on Fault Infection

Cryptanalysis of Two Protocols for RSA with CRT Based on Fault Infection Cryptanalysis of Two Protocols for RSA with CRT Based on Fault Infection Sung-Ming Yen 1 and Dongryeol Kim 2 1 Dept of Computer Science and Information Engineering National Central University, Taiwan,

More information

GALS System Design. Side Channel Attack Secure Cryptographic Accelerators. Frank K. Gürkaynak. Integrated Systems Laboratory ETH Zurich

GALS System Design. Side Channel Attack Secure Cryptographic Accelerators. Frank K. Gürkaynak. Integrated Systems Laboratory ETH Zurich GLS System esign Side Channel ttack Secure Cryptographic ccelerators Frank K. Gürkaynak Integrated Systems Laboratory ETH Zurich 22 November 2005 Ph.. Thesis Presentation Intro GLS Crypto cacia Results

More information

Sources. Computer Security. Ancient China. Ancient Egypt. A [Not So?] Short History of Cryptography. Used a technique of hiding messages:

Sources. Computer Security. Ancient China. Ancient Egypt. A [Not So?] Short History of Cryptography. Used a technique of hiding messages: 3 4 Sources Computer Security A [Not So?] Short History of Cryptography Two absolutely fascinating books: The Codebreakers, David Kahn, 1996, Scribner The Code Book: The Science of Secrecy from Ancient

More information

Implementation of a new DES chip 1

Implementation of a new DES chip 1 Security Considerations in the Design and Implementation of a new DES chip 1 Ingrid Verbauwhede't2 Frank Hoornaert3 Joos Vandewalle2 Hugo De IMEC v.z.w.' ESAT, K.U.Leuven2 CRYPTECH n.~.~ Kapeldreef 75

More information