13,754 research outputs found

    Cryptanalysis of an Encryption Scheme Based on Blind Source Separation

    Get PDF
    Recently Lin et al. proposed a method of using the underdetermined BSS (blind source separation) problem to realize image and speech encryption. In this paper, we give a cryptanalysis of this BSS-based encryption and point out that it is not secure against known/chosen-plaintext attack and chosen-ciphertext attack. In addition, there exist some other security defects: low sensitivity to part of the key and the plaintext, a ciphertext-only differential attack, divide-and-conquer (DAC) attack on part of the key. We also discuss the role of BSS in Lin et al.'s efforts towards cryptographically secure ciphers.Comment: 8 pages, 10 figures, IEEE forma

    On the security of the Yen-Guo's domino signal encryption algorithm (DSEA)

    Get PDF
    Recently, a new domino signal encryption algorithm (DSEA) was proposed for digital signal transmission, especially for digital images and videos. This paper analyzes the security of DSEA, and points out the following weaknesses: 1) its security against the brute-force attack was overestimated; 2) it is not sufficiently secure against ciphertext-only attacks, and only one ciphertext is enough to get some information about the plaintext and to break the value of a sub-key; 3) it is insecure against known/chosen-plaintext attacks, in the sense that the secret key can be recovered from a number of continuous bytes of only one known/chosen plaintext and the corresponding ciphertext. Experimental results are given to show the performance of the proposed attacks, and some countermeasures are discussed to improve DSEA.Comment: 11 pages, 5 figure

    On the Security of Y-00 under Fast Correlation and Other Attacks on the Key

    Get PDF
    The potential weakness of the Y-00 direct encryption protocol when the encryption box ENC in Y-00 is not chosen properly is demonstrated in a fast correlation attack by S. Donnet et al in Phys. Lett. A 35, 6 (2006) 406-410. In this paper, we show how this weakness can be eliminated with a proper design of ENC. In particular, we present a Y-00 configuration that is more secure than AES under known-plaintext attack. It is also shown that under any ciphertext-only attack, full information-theoretic security on the Y-00 seed key is obtained for any ENC when proper deliberate signal randomization is employed

    Cryptanalysis of Mono-Alphabetic Substitution Ciphers using Genetic Algorithms and Simulated Annealing

    Get PDF
    In this paper, we intend to apply the principles of genetic algorithms along with simulated annealing to cryptanalyze a mono-alphabetic substitution cipher. The type of attack used for cryptanalysis is a ciphertext-only attack in which we don’t know any plaintext. In genetic algorithms and simulated annealing, for ciphertext-only attack, we need to have the solution space or any method to match the decrypted text to the language text. However, the challenge is to implement the project while maintaining computational efficiency and a high degree of security. We carry out three attacks, the first of which uses genetic algorithms alone, the second which uses simulated annealing alone and the third which uses a combination of genetic algorithms and simulated annealing

    Statistical analysis, ciphertext only attack, improvement of generic quasigroup string transformation and dynamic string transformation

    Get PDF
    Algebraic functions are the primitives that strengthen the cryptographic algorithms to ensure confidentiality of data and information. There is need for continues development of new and improvement of existing primitives. Quasigroup String transformation is one of those primitives that have many applications in cryptographic algorithms, Hash functions, and Pseudo-Random Number Generators. It is obvious that randomness and unpredictability is the requirement of every Cryptographic primitive. Most of those string transformations have not been implemented properly neither do they have security analysis. Cryptanalysis of existing scheme is as important as building new ones. In this paper, generic Quasigroup sting transformation is analyzed and found vulnerable to Ciphertext-Only-Attack. An adversary can compute the ciphertext to get the plaintext without prior knowledge of the plaintext. Pseudorandom numbers produced with generic string transformation can be reversed back to the original input with little effort. Therefore the generic quasigroup string transformation is compared with recently introduced string transformation and it is expected to provide better randomness and resistant to ciphertext-only-Attack. The proposed string transformation is suitable to one-way functions such as Hash functions, and pseudorandom number generators to mitigate the vulnerability of quasigroup string transformation to Ciphertext-Only-Attack. While the dynamic string transformation increase the difficulty level of predicting the substitution table used. The algorithms will be compared in terms of randomness using NIST statistical test suit, correlation Assessment and frequency Distribution
    corecore