7 research outputs found

    The Perils of Repeating Patterns: Observation of Some Weak Keys in RC4

    Get PDF
    We describe some observed trivially weak keys for the stream cipher RC4. Keys with repeating patterns are found to be key length invariant. The cause of the problem is the simplistic key dependent state permutation in the RC4 initialization

    Tabu search against permutation based stream ciphers

    Get PDF
    Encryption is one of the most effective methods of securing data confidentiality, whether stored on hard drives or transferred (e.g. by e-mail or phone call). In this paper a new state recovery attack with tabu search is introduced. Based on research and theoretical approximation it is shown that the internal state can be recovered after checking 252 internal states for RC4 and 2180 for VMPC

    Tabu search against permutation based stream ciphers

    Get PDF
    Encryption is one of the most effective methods of securing data confidentiality, whether stored on hard drives or transferred (e.g. by e-mail or phone call). In this paper a new state recovery attack with tabu search is introduced. Based on research and theoretical approximation it is shown that the internal state can be recovered after checking 2^52 internal states for RC4 and 2^180 for VMPC

    Equalização de frequência em cifradores de fluxo : uma proposta de algoritmo

    Get PDF
    Monografia (graduação)—Universidade de Brasília, Faculdade UnB Gama, Curso de Engenharia de Software, 2014.A criptografia tem duas formas principais para cifrar um texto utilizando chave simétrica e chave assimétrica. Os algoritmos que utilizam chave simétrica são divididos em algoritmos de cifra de bloco e cifra de fluxo. Uma falha muito explorada por atacantes que desejam quebrar um texto cifrado é da análise de frequência de ocorrência dos caracteres do mesmo, pois a frequência média de ocorrência é conhecida para cada língua e muitos dos algoritmos não se preocupam com o balanceamento dessa frequência enquanto cifrando o texto. Este trabalho de conclusão de curso apresenta uma proposta de algoritmo que irá realizar o balanceamento completo da frequência de caracteres, aumentando sua segurança contra atacantes e curiosos.The cryptography has two ways to encrypt a text using symmetric key and asymmetric key. The algorithm using symmetric key algorithms are divided into block cipher and stream cipher. A failure much exploited by attackers who wish to break a cipher text is the analysis of frequency of occurrence of the same characters, because the medium frequency of occurrence is known for each language and many of the algorithms do not worry about balancing this frequency while encrypting the text. This course conclusion work proposes a algorithm that will perform the complete balancing of the frequency of characters, increasing their security against attackers and curious

    Algorytmy metaheurystyczne w kryptoanalizie szyfrów strumieniowych

    Get PDF
    Metaheuristic algorithms are general algorithms allowing to solve various types of computational problems, usually optimization ones. In the dissertation, new versions of selected metaheuristic algorithms were developed: Tabu Search and Ant Colony Optimization algorithms. They have been adapted to solve the problem of cryptanalysis of stream ciphers, which are an important element of data protection processed and stored in information systems. Attempts to hide information from unauthorized persons have a long history. As early as the 5th century BC there was a simple Atbash substitution cipher among the Hebrew scholars. Although a lot has changed since then, and the art of encrypting information has undergone a significant transformation, the issue of confidentiality of communication is still important. Encryption is used wherever protection of transmitted or stored data, especially in information systems, is of key importance. Encryption is used when talking on the phone or logging in via the Internet to a bank account. It is also of great importance in the military. Encryption is an issue with a long history, still important and topical. The proposed Tabu Search and Ant Colony Optimization algorithms adapted to cryptanalysis were tested using three stream ciphers: RC4, VMPC and RC4+. This enabled the development of an attack independent of the design of the cipher itself, assuming that the internal state of the cipher can be represented as a permutation of numbers from a given range. For all proposed metaheuristic algorithms, four types of fitness functions have been tested, three of which are original ones. The original fitness functions enabled achieving better results for all three analysed metaheuristic algorithms compared to a function known from the literature. Each of the proposed algorithms were tested in terms of the impact of parameters values on the results they achieved. Also the results achieved by all three metaheuristic algorithms were compared to one another. The results obtained during cryptanalysis of smaller and full versions of the analysed ciphers with the use of Tabu Search were compared with the results obtained by other metaheuristic algorithms, showing that Tabu Search leads to better results than other metaheuristics. The results obtained using the Tabu Search algorithm were also compared to attacks known from the literature on selected stream ciphers. The results of the experiments indicate that for the VMPC and RC4+ ciphers, the proposed cryptanalysis algorithm using Tabu Search may be better than the cryptanalysis algorithms known so far. The results achieved by other metaheuristic algorithms considered were not as good as for Tabu Search, although it cannot be ruled out that further enhancement of these algorithms could improve the results
    corecore