43 research outputs found

    Secrecy in the American Revolution

    Full text link
    This paper analyzes how the use of various cryptographic and cryptanalytic techniques affected the American Revolution. By examining specific instances of and each country\u27s general approaches to cryptography and cryptanalysis, it is determined that America\u27s use of these techniques provided the rising nation with a critical advantage over Great Britain that assisted in its victory

    Cryptanalysis of Homophonic Substitution-Transposition Cipher

    Get PDF
    Homophonic substitution ciphers employ a one-to-many key to encrypt plaintext. This is in contrast to a simple substitution cipher where a one-to-one mapping is used. The advantage of a homophonic substitution cipher is that it makes frequency analysis more difficult, due to a more even distribution of plaintext statistics. Classic transposition ciphers apply diffusion to the ciphertext by swapping the order of letters. Combined transposition-substitution ciphers can be more challenging to cryptanalyze than either cipher type separately. In this research, we propose a technique to break a combined simple substitution- column transposition cipher. We also consider the related problem of breaking a combination homophonic substitution-column transposition cipher. These attacks extend previous work on substitution ciphers. We thoroughly analyze our attacks and we apply the homophonic substitution-columnar transposition attack to the unsolved Zodiac-340 cipher

    Cryptanalysis of Classic Ciphers Using Hidden Markov Models

    Get PDF
    Cryptanalysis is the study of identifying weaknesses in the implementation of cryptographic algorithms. This process would improve the complexity of such algo- rithms, making the system secure. In this research, we apply Hidden Markov Models (HMMs) to classic cryptanaly- sis problems. We show that with sufficient ciphertext, an HMM can be used to break a simple substitution cipher. We also show that when limited ciphertext is avail- able, using multiple random restarts for the HMM increases our chance of successful decryption

    Generative Adversarial Networks for Classic Cryptanalysis

    Get PDF
    The necessity of protecting critical information has been understood for millennia. Although classic ciphers have inherent weaknesses in comparison to modern ciphers, many classic ciphers are extremely challenging to break in practice. Machine learning techniques, such as hidden Markov models (HMM), have recently been applied with success to various classic cryptanalysis problems. In this research, we consider the effectiveness of the deep learning technique CipherGAN---which is based on the well- established generative adversarial network (GAN) architecture---for classic cipher cryptanalysis. We experiment extensively with CipherGAN on a number of classic ciphers, and we compare our results to those obtained using HMMs

    Cryptanalysis of the Purple Cipher using Random Restarts

    Get PDF
    Cryptanalysis is the process of trying to analyze ciphers, cipher text, and crypto systems, which may exploit any loopholes or weaknesses in the systems, leading us to an understanding of the key used to encrypt the data. This project uses Expectation Maximization (EM) approach using numerous restarts to attack decipherment problems such as the Purple Cipher. In this research, we perform cryptanalysis of the Purple cipher using genetic algorithms and hidden Markov models (HMM). If the Purple cipher has a fixed plugboard, we show that genetic algorithms are successful in retrieving the plaintext from cipher text with high accuracy. On the other hand, if the cipher has a plugboard that is not fixed, we can decrypt the cipher text with increasing accuracy given an increase in population size and restarts. We performed the cryptanalysis of PseudoPurple, which is less complex but more powerful than Purple using HMMs. Though we could not decrypt cipher text produced by PseudoPurple with good accuracy, there is an increase in accuracy of the decrypted plaintext with an increase in the number of restarts

    PixSel: Images as Book Cipher Keys

    Get PDF
    In this paper we introduce a novel encryption technique, which we call PixSel. This technique uses images in place of literature as the book cipher's key. Conventional book ciphers possess an unwieldy ciphertext enlargement, creating ciphertexts multiple times the length of the plaintext. As well, there is often the issue of a given book not containing the necessary material for the encipherment of some plaintexts. We sought to rectify these nuisances with PixSel, possessing a typical ciphertext enlargement of merely 1% to 20% for text. Using PixSel, there are also no limitations on encipherable data type, given a suitable image

    VLSI architectures for public key cryptology

    Get PDF

    EFFICIENT ATTACKS ON HOMOPHONIC SUBSTITUTION CIPHERS

    Get PDF
    Substitution ciphers are one of the earliest types of ciphers. Examples of classic substitution ciphers include the well-known simple substitution and the less well-known homophonic substitution. Although simple substitution ciphers are indeed simple - both in terms of their use and attacks; the homophonic substitution ciphers are far more challenging to break. Even with modern computing technology, homophonic substitution ciphers remain a significant challenge. This project focuses on designing, implementing, and testing an efficient attack on homophonic substitution ciphers. We use an iterative approach that generalizes the fastest known attack on simple substitution ciphers and also employs a heuristic search technique for improved efficiency. We test our algorithm on a wide variety of homophonic substitution ciphers. Finally, we apply our technique to the “Zodiac 340” cipher, which is an unsolved ciphertext created in the 1970s by the infamous Zodiac killer

    Universal homophonic coding

    Get PDF
    Redundancy in plaintext is a fertile source of attack in any encryption system. Compression before encryption reduces the redundancy in the plaintext, but this does not make a cipher more secure. The cipher text is still susceptible to known-plaintext and chosen-plaintext attacks. The aim of homophonic coding is to convert a plaintext source into a random sequence by randomly mapping each source symbol into one of a set of homophones. Each homophone is then encoded by a source coder after which it can be encrypted with a cryptographic system. The security of homophonic coding falls into the class of unconditionally secure ciphers. The main advantage of homophonic coding over pure source coding is that it provides security both against known-plaintext and chosen-plaintext attacks, whereas source coding merely protects against a ciphertext-only attack. The aim of this dissertation is to investigate the implementation of an adaptive homophonic coder based on an arithmetic coder. This type of homophonic coding is termed universal, as it is not dependent on the source statistics.Computer ScienceM.Sc. (Computer Science

    SSCT Score for Malware Detection

    Get PDF
    Metamorphic malware transforms its internal structure when it propagates, making detection of such malware a challenging research problem. Previous research considered a score based on simple substitution cryptanalysis, which was applied to the metamorphic detection problem. In this research, we analyze a new score based on a combined simple substitution and column transposition (SSCT) cryptanalysis. We show that this SSCT score significantly outperforms the simple substitution score— and other malware detection scores—in many cases
    corecore