28,524 research outputs found

    Manual Encryption Revisited

    Full text link
    This document brings together several articles devoted to manual encryption and introduces new algorithms and ciphers: a permutation algorithm, Spirale (a one-time-pad cipher), a solution to the problem of the ordered route of a table, Diagonales (a cipher by transposition), Carousel (another cipher by transposition), solutions to the problem of creating keys or passwords

    Towards Quantum Enigma Cipher

    Full text link
    This research note suggests a new way to realize a high speed direct encryption based on quantum detection theory. The conventional cipher is designed by a mathematical algorithm and its security is evaluated by the complexity of the algorithm for cryptanalysis and ability of computers. This kind of cipher cannot exceed the Shannon limit of cryptography,and it can be decrypted with probability one in principle by trying all the possible keys against the data length equal to the secret key length. A cipher with quantum effect in physical layer may exceed the Shannon limit of cryptography. The quantum stream cipher by α/η\alpha/\eta or Yuen-2000 protocol (Y-00) which operates at Gbit/sec is a typical example of such a cipher. That is, ciphertext of mathematical cipher with a secret key is masked by quantum noise of laser light when an eavesdropper observes optical signals as a ciphertext of the mathematical cipher, while the legitimate receiver does not suffer the quantum noise effect. As a result, the inherent difference of accuracy of ciphertext between eavesdropper and legitimate receiver arises. This is a necessary condition to exceed the Shannon limit of cryptography. In this note, we present a new method to generate an inherent difference of accuracy of the ciphertext, taking into account a fundamental properties of quantum detection schemes.Comment: Typos were correcte

    A New Type of Cipher

    Full text link
    We will define a new type of cipher that doesn't use neither an easy to calcualate and hard to invert matematical function like RSA nor a classical mono or polyalphabetic cipher

    Quantum stream cipher by Yuen 2000 protocol: Design and experiment by intensity modulation scheme

    Full text link
    This paper shall investigate Yuen protocol, so called Y-00, which can realize a randomized stream cipher with high bit rate(Gbps) for long distance(several hundreds km). The randomized stream cipher with randomization by quantum noise based on Y-00 is called quantum stream cipher in this paper, and it may have security against known plaintext attacks which has no analog with any conventional symmetric key ciphers. We present a simple cryptanalysis based on an attacker's heterodyne measurement and the quantum unambiguous measurement to make clear the strength of Y-00 in real communication. In addition, we give a design for the implementation of an intensity modulation scheme and report the experimental demonstration of 1 Gbps quantum stream cipher through 20 km long transmission line.Comment: This paper will appear in Phys. Rev.

    A Chaotic Cipher Mmohocc and Its Security Analysis

    Full text link
    In this paper we introduce a new chaotic stream cipher Mmohocc which utilizes the fundamental chaos characteristics. The designs of the major components of the cipher are given. Its cryptographic properties of period, auto- and cross-correlations, and the mixture of Markov processes and spatiotemporal effects are investigated. The cipher is resistant to the related-key-IV attacks, Time/Memory/Data tradeoff attacks, algebraic attacks, and chosen-text attacks. The keystreams successfully passed two batteries of statistical tests and the encryption speed is comparable with RC4.Comment: 14 pages, 4 figures, 4 table

    Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness

    Full text link
    A block cipher is a bijective function that transforms a plaintext to a ciphertext. A block cipher is a principle component in a cryptosystem because the security of a cryptosystem depends on the security of a block cipher. A Feistel network is the most widely used method to construct a block cipher. This structure has a property such that it can transform a function to a bijective function. But the previous Feistel network is unsuitable to construct block ciphers that have large input-output size. One way to construct block ciphers with large input-output size is to use an unbalanced Feistel network that is the generalization of a previous Feistel network. There have been little research on unbalanced Feistel networks and previous work was about some particular structures of unbalanced Feistel networks. So previous work didn't provide a theoretical base to construct block ciphers that are secure and efficient using unbalanced Feistel networks. In this thesis, we analyze the minimal number of rounds of pseudo-random permutation generators that use unbalanced Feistel networks. That is, after categorizing unbalanced Feistel networks as source-heavy structures and target-heavy structures, we analyze the minimal number of rounds of pseudo-random permutation generators that use each structure. Therefore, in order to construct a block cipher that is secure and efficient using unbalanced Feistel networks, we should follow the results of this thesis. Additionally, we propose a new unbalanced Feistel network that has some advantages such that it can extend a previous block cipher with small input-output size to a new block cipher with large input-output size. We also analyze the minimum number of rounds of a pseudo-random permutation generator that uses this structure.Comment: MS Thesis, Korea Advanced Institute of Science and Technology, February 200

    Analytical Observations on Knapsack Cipher 0/255

    Full text link
    We observed few important facts that concerns with the new proposal of knapsack cipher 0/255, recently published by Pham [1]. The author claimed that the time complexity for solving new improved trapdoor knapsack is O(256^N). In this paper, we show that the knapsack cipher 0/255 can be solved in the same time that is required for solving the basic knapsack-cipher proposed by Merkle and Hellman [2]. In other words we claim that the improved version proposed by Pham [1] is technically same as the basic Merkle and Hellman Knapsack-based cryptosystem.Comment: article submitted in the reputed journa

    Encryption Schemes using Finite Frames and Hadamard Arrays

    Full text link
    We propose a cipher similar to the One Time Pad and McEliece cipher based on a subband coding scheme. The encoding process is an approximation to the One Time Pad encryption scheme. We present results of numerical experiments which suggest that a brute force attack to the proposed scheme does not result in all possible plaintexts, as the One Time Pad does, but still the brute force attack does not compromise the system. However, we demonstrate that the cipher is vulnerable to a chosen-plaintext attack.Comment: 14 pages, 11 figure

    Quantum Vernam Cipher

    Get PDF
    We discuss aspects of secure quantum communication by proposing and analyzing a quantum analog of the Vernam cipher (one-time-pad). The quantum Vernam cipher uses entanglement as the key to encrypt quantum information sent through an insecure quantum channel. First, in sharp contrast with the classical Vernam cipher, the quantum key can be recycled securely. We show that key recycling is intrinsic to the quantum cipher-text, rather than using entanglement as the key. Second, the scheme detects and corrects for arbitrary transmission errors, and it does so using only local operations and classical communication (LOCC) between the sender and the receiver. The application to quantum message authentication is discussed. Quantum secret sharing schemes with similar properties are characterized. We also discuss two general issues, the relation between secret communication and secret sharing, the classification of secure communication protocols.Comment: stronger security proof for recycling classical key

    Towards Quantum Enigma Cipher II-A protocol based on quantum illumination-

    Full text link
    This research note II introduces a way to understand a basic concept of the quantum enigma cipher. The conventional cipher is designed by a mathematical algorithm and its security is evaluated by the complexity of the algorithm in security analysis and ability of computers. This kind of cipher can be decrypted with probability one in principle by the Brute force attack in which an eavesdropper tries all the possible keys based on the correct ciphertext and some known plaintext. A cipher with quantum effects in physical layer may protect the system from the Brute force attack by means of the quantum no cloning theorem and randomizations based on quantum noise effect. The randomizations for the ciphertext which is the output from the mathematical encryption box is crucial to realize a quantum enigma cipher. Especially, by randomizations, it is necessary to make a substantial difference in accuracy of ciphertext in eavesdropper's observation and legitimate user's observation. The quantum illumination protocol can make a difference in error performance of the legitimate's receiver and the eavesdropper's receiver. This difference is due to differences in ability of the legitimate's receiver with entanglement and the eavesdropper's receiver without entanglement. It is shown in this note that the quantum illumination can be employed as an element of the most simple quantum enigma cipher.Comment: Submitted to Quantum ICT Research Institute Bulleti
    • …
    corecore