392 research outputs found

    Human factors and missed solutions to Enigma design weaknesses

    Get PDF
    The German World War II Enigma suffered from design weaknesses that facilitated its large-scale decryption by the British throughout the war. The author shows that the main technical weaknesses (self-coding and reciprocal coding) could have been avoided using simple contemporary technology, and therefore the true cause of the weaknesses is not technological but must be sought elsewhere. Specifically, human factors issues resulted in the persistent failure to seek out more effective designs. Similar limitations seem to beset the literature on the period, which misunderstands the Enigma weaknesses and therefore inhibits broader thinking about design or realising the critical role of human factors engineering in cryptography

    Linear cryptanalysis and block cipher design in East Germany in the 1970s

    Get PDF
    Linear cryptanalysis (LC) is an important codebreaking method that became popular in the 1990s and has roots in the earlier research of Shamir in the 1980s. In this article we show evidence that linear cryptanalysis is even older. According to documents from the former East Germany cipher authority ZCO, the systematic study of linear characteristics for nonlinear Boolean functions was routinely performed in the 1970s. At the same time East German cryptologists produced an excessively complex set of requirements known as KT1, which requirements were in particular satisfied by known historical used in the 1980s. An interesting line of inquiry, then, is to see if KT1 keys offer some level of protection against linear cryptanalysis. In this article we demonstrate that, strangely, this is not really the case. This is demonstrated by constructing specific counterexamples of pathologically weak keys that satisfy all the requirements of KT1. However, because we use T-310 in a stream cipher mode that uses only a tiny part of the internal state for actual encryption, it remains unclear whether this type of weak key could lead to key recovery attacks on T-310

    The Russian Fish with Caviar

    Get PDF
    Abstract: Historians have noted that the capture of the "Russian Fish" from the Germans was probably the most important outcome of the 1945 TICOM operation. Recently declassified documents have now provided a wealth of information pertaining to this vital break into Soviet communications at the dawn of the Cold War

    A Comparison between Memetic algorithm and Genetic algorithm for the cryptanalysis of Simplified Data Encryption Standard algorithm

    Full text link
    Genetic algorithms are a population-based Meta heuristics. They have been successfully applied to many optimization problems. However, premature convergence is an inherent characteristic of such classical genetic algorithms that makes them incapable of searching numerous solutions of the problem domain. A memetic algorithm is an extension of the traditional genetic algorithm. It uses a local search technique to reduce the likelihood of the premature convergence. The cryptanalysis of simplified data encryption standard can be formulated as NP-Hard combinatorial problem. In this paper, a comparison between memetic algorithm and genetic algorithm were made in order to investigate the performance for the cryptanalysis on simplified data encryption standard problems(SDES). The methods were tested and various experimental results show that memetic algorithm performs better than the genetic algorithms for such type of NP-Hard combinatorial problem. This paper represents our first effort toward efficient memetic algorithm for the cryptanalysis of SDES.Comment: 9Page

    Breaking of Simplified Data Encryption Standard using Genetic Algorithm

    Get PDF
    Cryptanalysis of ciphertext by using evolutionary algorithm has gained so much interest in recent years. In this paper we have used a Genetic algorithm with improved crossover operator (Ring Crossover) for cryptanalysis of SDES. There so many attacks in cryptography. The cipher text attack only is considered here and several keys are generated in the different run of the genetic algorithm on the basis of their cost function value which depends upon frequency of the letters. The results on the S-DES indicate that, this is a promising method and can be adopted to handle other complex block ciphers like DES, AES

    Real Life Cryptology

    Get PDF
    A large number of enciphered documents survived from early modern Hungary. This area was a particularly fertile territory where cryptographic methods proliferated, because a large portion of the population was living in the frontier zone, and participated (or was forced to participate) in the network of the information flow. A quantitative analysis of sixteenth-century to seventeenth-century Hungarian ciphers (300 cipher keys and 1,600 partly or entirely enciphered letters) reveals that besides the dominance of diplomatic use of cryptography, there were many examples of “private” applications too. This book reconstructs the main reasons and goals why historical actors chose to use ciphers in a diplomatic letter, a military order, a diary or a private letter, what they decided to encrypt, and how they perceived the dangers threatening their messages
    corecore