scispace - formally typeset
Search or ask a question

Showing papers in "Cryptologia in 1995"


Journal ArticleDOI
TL;DR: It turns out that only knowledge of the digram distribution of the ciphertext and the expected digram Distribution of the plaintext is necessary to solve the cipher.
Abstract: It is possible to cryptanalyze simple substitution ciphers (both mono- and polyalphabetic) by using a fast algorithm based on a process where an initial key guess is refined through a number of iterations. In each step the plaintext corresponding to the current key is evaluated and the result used as a measure of how close we are in having discovered the correct key. It turns out that only knowledge of the digram distribution of the ciphertext and the expected digram distribution of the plaintext is necessary to solve the cipher. The algorithm needs to compute the distribution matrix only once and subsequent plaintext evaluation is done by manipulating this matrix only, and not by decrypting the ciphertext and reparsing the resulting plaintext in every iteration. The paper explains the algorithm and it shows some of the results obtained with an implementation in Pascal. A generalized version of the algorithm can be used for attacking other simple ciphers as well.

72 citations


Journal ArticleDOI
TL;DR: Mimic Functions derived from Context-Free Grammars can be as secure as inverting RSA or factoring Blum integers and is presented as a practical solution for securely hiding information from inspection.
Abstract: Hiding the existence of a message can be an important technique in this era of terabit networks. One technique for practicing this obfuscation, Mimic Functions, is derived from Context-Free Grammars and can be as secure as inverting RSA or factoring Blum integers. This paper discusses the implications of the result and presents a practical solution for securely hiding information from inspection.

30 citations


Journal ArticleDOI
TL;DR: Recovery of the message key setting is sensitive enough to distinguish the correct rotor order and its performance is estimated for different message lengths and numbers of plugs used.
Abstract: Enigma messages can be solved by recovering the message key settings, the ring settings, and the plug settings individually. Recovery of the message key setting is sensitive enough to distinguish the correct rotor order. The method is demonstrated on a 647-letter message, and its performance is estimated for different message lengths and numbers of plugs used.

14 citations


Journal ArticleDOI
TL;DR: The German cipher traffic called tunny which was broken at Bletchley Park using the Colossus machine was produced bu an in-line “cipher-attachment” made by Lorenz, Schlussel Zusatz or SZ42.
Abstract: The German cipher traffic called tunny which was broken at Bletchley Park using the Colossus machine was produced bu an in-line “cipher-attachment” made by Lorenz, Schlussel Zusatz or SZ42. This paper is a description of the way that the SZ42 operates and its mechanism.

13 citations


Journal ArticleDOI
TL;DR: This paper shows a method for authenticating messages based on quadratic residues that will detect accidental or deliberate changes to a message, and will verify the sender of the message, both with near certainty.
Abstract: This paper shows a method for authenticating messages based on quadratic residues. The method will detect accidental or deliberate changes to a message, and will verify the sender of the message, both with near certainty. It does not require any preliminary exchange of messages, and does not require publishing any additional data besides each user's public key.

10 citations


Journal ArticleDOI
TL;DR: A password authentication scheme based on a unit circle encoding that can quickly and efficiently respond to any log-in attempt, and is suitable for real-time applications is proposed.
Abstract: In this paper, a password authentication scheme based on a unit circle encoding is proposed. In our scheme, a one-way function and a cryptographic operation such as DES (data encryption standard) are adopted. Besides, in our scheme, the system only need to store a master secret key, and each user can select his own password freely. Instead of storing a password verification table inside the computer system, our method only has to store a corresponding table of identities, which is used by the computer system for validating the submitted passwords. Owing to this scheme the system can quickly and efficiently respond to any log-in attempt, and is suitable for real-time applications. Furthermore, in our scheme, the system does not need to reconstruct any term of the existing key table, when a new user is inserted into the system. Thus, our scheme is suitable for practical implementation.

8 citations


Journal ArticleDOI
TL;DR: This transcription of a machine readable transcription of the Voynich Manuscript has recently been unearthed from the archives and placed on line.
Abstract: The Voynich Manuscript is a late medieval or early modern book written in an unknown cipher alphabet. It has resisted the efforts of several of the century's best cryptanalysts to break its cipher. One of them, William F. Friedman, prepared a machine readable transcription of this book half a century ago; this transcription has recently been unearthed from the archives and placed on line.

7 citations


Journal ArticleDOI
TL;DR: This paper examines how the United States used the information it obtained from the confidential diplomatic cable traffic of allies that it intercepted in the six months before and the two months during the conference in San Francisco drafting the charter of the United Nations in 1945 to influence the outcome of that meeting.
Abstract: This paper examines how the United States used the information it obtained from the confidential diplomatic cable traffic of allies that it intercepted in the six months before and the two months during the conference in San Francisco drafting the charter of the United Nations in 1945 to influence the outcome of that meeting.

5 citations


Journal ArticleDOI
TL;DR: Questions Thomas Jefferson's attributed invention of the “cylinder cipher,” notes similar devices before and after his time, and introduces a “mystery device” of this nature in the National Cryptologic Museum.
Abstract: Questions Thomas Jefferson's attributed invention of the “cylinder cipher,” notes similar devices before and after his time, and introduces a “mystery device” of this nature in the National Cryptologic Museum, Fort George G. Meade MD.

5 citations


Journal ArticleDOI
TL;DR: In the archive of the Dutch Stadtholder William V an undated, unsolved message of unknown origin was found and is solved and placed in its historical context by correlating the contents of the message with known historical facts.
Abstract: In the archive of the Dutch Stadtholder William V an undated, unsolved message of unknown origin was found. This message is solved and placed in its historical context by correlating the contents of the message with known historical facts. It turns out to be an early example of a turning grille belonging to the correspondence of Stadtholder William IV.

4 citations


Journal ArticleDOI
TL;DR: The Ultra background is given to some operations by U. S. Navy escort carriers against U-boats in 1943 and 1944.
Abstract: The Ultra background is given to some operations by U. S. Navy escort carriers against U-boats in 1943 and 1944.

Journal ArticleDOI
TL;DR: The narrative analyzes Allied cryptanalysts'-accomplishments against these multiple Japanese systems and evaluates reasons for their success or failure, concluding with an assessment of the overall effectiveness of the precautions taken by the Japanese Army to render its encoded military radio messages unreadable.
Abstract: This essay describes various Imperial Japanese Army code and cipher systems used during World War II. Relying on Japanese and English language sources, it explains the multiple encryption methods employed by the Japanese to achieve radio communications' security. The article identifies specific characteristics of diverse Japanese code systems including the major army and army air force, water transport, military attache, air-ground, weather, and tactical systems. The narrative analyzes Allied cryptanalysts'-accomplishments against these multiple Japanese systems and evaluates reasons for their success or failure. It concludes with an assessment of the overall effectiveness of the precautions taken by the Japanese Army to render its encoded military radio messages unreadable.

Journal ArticleDOI

Journal ArticleDOI
TL;DR: During World War II the German Navy employed not only the Cipher Machine ENIGMA but also a number of hand cipher systems, the peculiar hand system in question here, the “Werftschlssel” provided valuable intelligence for the British and supported the cryptanalysis of naval enigma traffic.
Abstract: During World War II the German Navy employed not only the Cipher Machine ENIGMA but also a number of hand cipher systems. The peculiar hand system in question here, the “Werftschlssel” though quite unknown to the public provided valuable intelligence for the British and supported the cryptanalysis of naval enigma traffic.

Journal ArticleDOI
TL;DR: Secretary of State William Seward and the State Department struggled with costly encryption problems involving secret diplomatic dispatches to France and Russia transmitted over the Atlantic cable in 1866-67.
Abstract: Secretary of State William Seward and the State Department struggled with costly encryption problems involving secret diplomatic dispatches to France and Russia transmitted over the Atlantic cable in 1866-67.

Journal ArticleDOI
TL;DR: The double quadratic residue cipher is introduced, which is both faster and more secure than either the QRC or the RSA.
Abstract: In a recent article in this journal Shepherd, Sanders and Stockel compare the quadratic residue cipher (QRC) to the Rivest-Shamir-Adleman (RSA) public key cipher. They discuss a number of advantages of the QRC over the RSA, but also indicate a number of shortcomings. In this paper I attempt to redress some of those supposed shortfalls. I introduce the double quadratic residue cipher, which is both faster and more secure than either the QRC or the RSA.

Journal ArticleDOI
TL;DR: Between the 1880s and the 1930s the Netherlands foreign ministry used a code with an encipherment feature which combined transposition and substitution.
Abstract: Between the 1880s and the 1930s the Netherlands foreign ministry used a code with an encipherment feature which combined transposition and substitution.

Journal ArticleDOI
TL;DR: Taylor and Francis shall not be liable for any losses, actions, claims, proceedings, demands, costs, expenses, damages, and other liabilities whatsoever or howsoever caused arising directly or indirectly in connection with, in relation to or arising out of the use of the Content.
Abstract: Taylor & Francis makes every effort to ensure the accuracy of all the information (the “Content”) contained in the publications on our platform. However, Taylor & Francis, our agents, and our licensors make no representations or warranties whatsoever as to the accuracy, completeness, or suitability for any purpose of the Content. Any opinions and views expressed in this publication are the opinions and views of the authors, and are not the views of or endorsed by Taylor & Francis. The accuracy of the Content should not be relied upon and should be independently verified with primary sources of information. Taylor and Francis shall not be liable for any losses, actions, claims, proceedings, demands, costs, expenses, damages, and other liabilities whatsoever or howsoever caused arising directly or indirectly in connection with, in relation to or arising out of the use of the Content.


Journal ArticleDOI
TL;DR: An annotated list of a few cryptologic rewards that can be found in “cyberspace” are presented.
Abstract: We present an annotated list of a few cryptologic rewards that can be found in “cyberspace.”

Journal ArticleDOI
TL;DR: Research shows that a NaYal cryptologic veteran finds an old codebook at a flea market in Santa Rosa CA that may have been stolen from a Japanese commercial vessel shortly before the attack on Pearl Harbor.
Abstract: A NaYal cryptologic veteran finds an old codebook at a flea market in Santa Rosa CA. Research shows that It may have been stolen from a Japanese commercial vessel shortly before the attack on Pearl Harbor in 1941.

Journal ArticleDOI
TL;DR: In 1916, motion picture producer William N. Selig sued to prevent George Fabyan from publishing solutions to ciphers in Shakespeare's works that proved that Francis Bacon was their true author, and asked the court to rule that Shakespeare was the author.
Abstract: In 1916, motion picture producer William N. Selig sued to prevent George Fabyan from publishing solutions to ciphers in Shakespeare's works that proved that Francis Bacon was their true author. Selig asked the court to rule that Shakespeare was the author he decreed instead that Basco was the author. Later, however, under pressure from his judicial colleagues, he recanted.

Journal ArticleDOI
TL;DR: Cryptographers in the period before and during World War II conducted their private lives as unobtrusively as their working practices.
Abstract: Cryptographers in the period before and during World War II conducted their private lives as unobtrusively as their working practices.