scispace - formally typeset
Search or ask a question

Showing papers in "Cryptologia in 2007"


Journal ArticleDOI
TL;DR: The results significantly tighten the boundaries for possible interpretations; they suggest that the Voynich manuscript has been generated by a stochastic process rather than by encoding or encryption of language.
Abstract: In this article, I analyze the Voynich manuscript, using random walk mapping and token/syllable repetition statistics The results significantly tighten the boundaries for possible interpretations; they suggest that the text has been generated by a stochastic process rather than by encoding or encryption of language In particular, the so-called Chinese theory now appears less convincing

54 citations


Journal ArticleDOI
TL;DR: The Tiny Encryption Algorithm is described, its simplicity of design and ease of use, its cryptographic strength, and the wide range of implementations and applications of the cipher.
Abstract: The Tiny Encryption Algorithm (TEA) has been around for just over ten years. It is probably the most "minimal"-and hence fastest-block cipher ever devised and yet appears resistant to most attacks. In this article, we describe the algorithm, its simplicity of design and ease of use, its cryptographic strength, and the wide range of implementations and applications of the cipher.

42 citations


Journal ArticleDOI
TL;DR: A system for automatically solving simple substitution ciphers even when the ciphertext is too short for statistical analysis, and when the puzzle contains non-dictionary words.
Abstract: Simple substitution ciphers are a class of puzzles often found in newspapers, in which each plaintext letter is mapped to a fixed ciphertext letter and spaces are preserved. In this article, a system for automatically solving them is described even when the ciphertext is too short for statistical analysis, and when the puzzle contains non-dictionary words. The approach is based around a dictionary attack; several important performance optimizations are described as well as effective techniques for dealing with non-dictionary words. Quantitative performance results for several variations of the approach and two other implementations are presented.

31 citations


Journal ArticleDOI
TL;DR: The idea of oblivious transfer to elliptic curve cryptography (ECC) is introduced, which has the advantage of providing same security with a 160-bit key compared to 1024- bit key needed by RSA.
Abstract: In this article we propose an algorithm for oblivious transfer using elliptic curves. Also, we present its application to chosen one-out-of-two oblivious transfer.

18 citations


Journal ArticleDOI
TL;DR: A simplified version of the International Data Encryption Algorithm (IDEA) is described, intended to help students understand the algorithm by providing a version that permits examples to be worked by hand.
Abstract: In this article, a simplified version of the International Data Encryption Algorithm (IDEA) is described. This simplified version, like simplified versions of DES [8-128, 9, 10, 11, 12] and AES [6, 7] that have appeared in print, is intended to help students understand the algorithm by providing a version that permits examples to be worked by hand. IDEA is useful teaching tool to help students bridge the gap between DES and AES.

14 citations


Journal ArticleDOI
TL;DR: The original draft of the Zimmermann telegram from 1917 in facsimile is presented and its various annotations provide interesting insights, such as the idea to promise California to Japan and instructions concerning transmission and encryption.
Abstract: This article presents the original draft of the Zimmermann telegram from 1917 in facsimile. Its various annotations provide interesting insights, such as the idea to promise California to Japan and instructions concerning transmission and encryption. Further documents clarify how the telegram was sent and put various alternatives suggested in the literature to rest. The political background and fallout in Germany are discussed, as well.

13 citations


Journal ArticleDOI
TL;DR: A powerful new attack is presented in which the rows of the matrix can be determined independent of one another, greatly reducing the amount of time needed for decipherment.
Abstract: The Hill Cipher, also known as matrix encryption, uses matrices to encipher and decipher text. Various attacks, such as those found by Jack Levine [2, 3, 5], have been published for this system. This article reviews a few previous results and presents a powerful new attack in which the rows of the matrix can be determined independent of one another, greatly reducing the amount of time needed for decipherment.

9 citations


Journal ArticleDOI
TL;DR: This article reports on the output of a program that “recreates” the catalog of disjoint cycles of permutations generated by Enigma indicators and answers the question “How far from being one-to-one is the mapping?”
Abstract: When attacking the German Enigma cipher machine during the 1930s, the Polish mathematician Marian Rejewski developed a catalog of disjoint cycles of permutations generated by Enigma indicators. By comparing patterns that resulted from message indicators with his catalog, Rejewski was able to determine the ground settings. Well, not quite-the mapping from the disjoint cycles to the ground settings is not one-to-one. Rejewski's catalog no longer exists. This article reports on the output of a program that "recreates" the catalog and answers the question "How far from being one-to-one is the mapping?"

8 citations


Journal ArticleDOI
TL;DR: This was the official method of ciphering by all Spanish Ministries in the late 19th century, and the most commonly used method in the Spanish Civil War (1936-1939).
Abstract: In this article, we present a study of the manual method of ciphering called "strip cipher." This was the official method of ciphering by all Spanish Ministries in the late 19th century, and the most commonly used method in the Spanish Civil War (1936-1939).

8 citations


Journal ArticleDOI
TL;DR: The Cipher Bureau evolved into a highly professional communications intelligence service, which scored impressive cryptanalytic successes against the diplomatic and military systems of many countries as discussed by the authors, and was the central figure in the evolution of the German Cipher Bureau between 1922 and 1939.
Abstract: Wilhelm Fenner was the central figure in the evolution of the German Cipher Bureau between 1922 and 1939, and a major personality in the history of German communications intelligence in the interwar period. Under his direction, the Cipher Bureau evolved into a highly professional communications intelligence service, which scored impressive cryptanalytic successes against the diplomatic and military systems of many countries.

7 citations


Journal ArticleDOI
TL;DR: An attack on the SIGABA cipher under the assumption that the largest practical keyspace is used provides insight into the inherent level of security provided by the cipher.
Abstract: In this article, we consider an attack on the SIGABA cipher under the assumption that the largest practical keyspace is used. The attack highlights various strengths and weaknesses of SIGABA and provides insight into the inherent level of security provided by the cipher.

Journal ArticleDOI
TL;DR: The proposed procedure is a reliable and secure preprocessing step to any other common encryption mode, aiming to slow down the brute force searches against block ciphers.
Abstract: All-Or-Nothing (AON) is an encryption mode for block ciphers with the property that an adversary must decrypt the entire ciphertext in order to determine any plaintext block. In this article, we present a new encryption scheme with the AON property, based on operations defined by quasigroups. The proposed procedure is a reliable and secure preprocessing step to any other common encryption mode, aiming to slow down the brute force searches against block ciphers.

Journal ArticleDOI
TL;DR: The reviewer regards the opportunity to review an updated version of the book as serendipitous, as it so happened, the reviewer took a course in cryptography not long afterward, with Stinson's book serving as the course’s primary text.
Abstract: Stinson, D. R. Cryptography: Theory Practice. 3rd edition. Chapman & Hall/CRC, Taylor & Francis Group, 6000 Broken Sound Parkway NW, Suite 300, Boca Raton, FL 33487–2742, USA. 2006. 593 pages. The ...

Journal ArticleDOI
TL;DR: It is shown that extensions of Hill Cipher using affine transformation and polynomial transformation to make it more secure are prone to cryptanalytic attacks.
Abstract: B. Thilaka and K. Rajalakshmi [2] propose extensions of Hill Cipher using affine transformation and polynomial transformation to make it more secure. In this article, we show that these extensions of Hill Cipher are prone to cryptanalytic attacks. We have proposed known plaintext attack for cryptanalizing ciphers based on the modified Hill Cipher system. We illustrate the method with the help of examples and show that the suggested modifications in Hill Cipher do not make it significantly stronger.

Journal ArticleDOI
TL;DR: A generation indicating apparatus for a vehicle alternator in a generating and charging system includes an indicator lamp connected in series with an electric load and the series circuit of the indicator lamp and the electric load is connected to a battery through a key switch.
Abstract: A generation indicating apparatus for a vehicle alternator in a generating and charging system includes an indicator lamp connected in series with an electric load and the series circuit of the indicator lamp and the electric load is connected to a battery through a key switch. A series circuit of an electric load drive transistor and an indicator lamp drive transistor is connected in parallel with the series circuit of the indicator lamp and electric load and a junction point between the indicator lamp and the electric load is connected through a line to a junction point between the two drive transistors. Either the load drive transistor or the lamp drive transistor is made conductive depending upon whether a voltage built up by the alternator has reached a predetermined level or not. The generation indicating apparatus includes an abnormal voltage detecting circuit and an oscillator circuit, and when an abnormal voltage is detected on the line between the junction points of the indicator lamp circuit and the drive transistor circuit, depending on whether the alternator is in a generating condition or not, either the electric load drive transistor or the indicator lamp drive transistor is controlled by a pulse signal from the oscillator circuit to become conductive only an on period of the pulse signal. A current flowing through either of the drive transistors is limited and the abnormal voltage level on the line is lowered at each of succession of pulse signals to ensure the restoration of the drive transistors to a normal operation after the abnormal voltage is removed.

Journal ArticleDOI
TL;DR: The translation of an in-house research paper of the communist Polish counterintelligence depicting the ciphers and the one-way radio communications patterns used by the U.S. and West German intelligence services against Poland in the 1960s and early 1970s is presented.
Abstract: The translation of an in-house research paper of the communist Polish counterintelligence depicting the ciphers and the one-way radio communications patterns used by the U.S. and West German intelligence services against Poland in the 1960s and early 1970s is presented.

Journal ArticleDOI
TL;DR: An overview of the Chautauqua Program is provided and the Bletchley Park course is described, which offers an intensive course in cryptology to college and university teachers.
Abstract: Each summer since 2004, an intensive course in cryptology has been offered to college and university teachers at Bletchley Park under the auspices of the National Science Foundation's Chautauqua Short Course Program. This article provides an overview of the Chautauqua Program and describes the Bletchley Park course.

Journal ArticleDOI
TL;DR: An attack on an improved protocol for authenticated multiple-key agreement is shown in which, with half probability, an adversary can impersonate any participant of the protocol to generate “shared” keys with others.
Abstract: Recently, an improved protocol for authenticated multiple-key agreement was proposed In this article, an attack on that protocol is shown in which, with half probability, an adversary can impersonate any participant of the protocol to generate "shared" keys with others

Journal ArticleDOI
TL;DR: A mathematical scavenger hunt designed to motivate and excite students learning RSA cryptography in an introductory number theory course, in which Maple is used to encipher and decipher secret information contained within the clues.
Abstract: In this article, the authors present a mathematical scavenger hunt designed to motivate and excite students learning RSA cryptography in an introductory number theory course. The hunt relies on the RSA cryptosystem, in which Maple is used to encipher and decipher secret information contained within the clues.

Journal ArticleDOI
TL;DR: The first major use of the nascent COMINT capability was along the Mexican Border during the Mexican Revolution, when General John Pershing commanded a punitive expedition to chase down Pancho Villa and took COMINT facilities with him.
Abstract: In the wake of poor performance in the Spanish-American War, the United States created the basis for a modern military intelligence organization. This included communications intelligence (COMINT). The first major use of the nascent COMINT capability was along the Mexican Border during the Mexican Revolution. When General John Pershing commanded a punitive expedition to chase down Pancho Villa, he took COMINT facilities with him.

Journal ArticleDOI
TL;DR: Pfennigwerth, Ian as mentioned in this paper, A Man of Intelligence: The Life of Captain Eric Nave, Code Breaker. 2006. Rosenberg Publishing Pty. LTD., P.O. Box 6125, Rural Delivery Centre, NSW 2158 AUSTRALIA.
Abstract: Pfennigwerth, Ian. A Man of Intelligence: The Life of Captain Eric Nave, Code Breaker. Rosenberg Publishing Pty. LTD., P.O. Box 6125, Rural Delivery Centre, NSW 2158 AUSTRALIA. 2006. 304 pp. $29.95...

Journal ArticleDOI
TL;DR: A resistor device for attenuating radio frequency power includes a radio frequency conductor connected to a series of fins formed of high relative magnetic permeability material to selectively alternate unwanted radio frequency energy in a resonant cavity.
Abstract: A resistor device for attenuating radio frequency power includes a radio frequency conductor connected to a series of fins formed of high relative magnetic permeability material. The fins are dimensional to accommodate the skin depth of the current conduction therethrough, as well as an inner heat conducting portion where current does not travel. Thermal connections for air or water cooling are provided for the inner heat conducting portions of each fin. Also disclosed is a resistor device to selectively alternate unwanted radio frequency energy in a resonant cavity.

Journal ArticleDOI
TL;DR: A United States OSS document gives a personal view of the failure of German codebreaking activies in occupied China during World War II.
Abstract: A United States OSS document gives a personal view of the failure of German codebreaking activies in occupied China during World War II.

Journal ArticleDOI
TL;DR: Bulldozer, a machine designed to break keys without cribs, and a time when this nearly happened and the Germans make changes in their Enigma machine.
Abstract: The breaking of German Naval Enigma ciphers relied heavily on finding cribs Most of the now well-known bombes and Rapid Analytical Machine(s) were designed to assist with discovering cribs What if the Germans make changes in their Enigma machine, for which there were few or no cribs? This article looks at a time when this nearly happened and Bulldozer, a machine designed to break keys without cribs

Journal ArticleDOI
TL;DR: The history and details of the Multics encipher_algorithm are described and how it was used for Key Generation, File Encryption, and Password Hashing are described.
Abstract: A fast software block encryption algorithm with a 72-bit key was written by (then) Major Roger R. Schell (United States Air Force) in April 1973 and released as part of the source code for the Multics operating system. The design of the Multics encipher_ algorithm includes features such as variable data-dependent rotations that were not published until the 1990s-20 years after the Multics cipher. This article describes the history and details of the Multics encipher_algorithm and how it was used for Key Generation, File Encryption, and Password Hashing. A cryptographic analysis of the algorithm has not been performed, although similarities are noted with algorithms such as XTEA, SEAL, and RC5.

Journal ArticleDOI
TL;DR: During World War I, on the front between the Austro-Hungarian Empire and the Kingdom of Italy, weak codes and ciphers and their usage greatly aided Austrian intelligence in breaking the most secret Italian messages.
Abstract: During World War I, on the front between the Austro-Hungarian Empire and the Kingdom of Italy, weak codes and ciphers and their usage greatly aided Austrian intelligence in breaking the most secret Italian messages. As an aid some ingenious mechanical devices were constructed which assisted the Austrian codebreakers in their work. Few rare and precious exemplars still exist in a museum and those are described and analyzed and shown in various figures within this article.

Journal ArticleDOI
TL;DR: To illustrate the ideas discussed in this book, an incidence structure is given by a triple I 1⁄4 ðP;B;RÞ, where:
Abstract: Pei, Dingyi, Authentication Codes and Combinatorial Designs. Chapman and Hall/CRC, New York, NY, USA. 2006. 256 pages, hard cover $89.95. First, some background intended for those who may know litt...

Journal ArticleDOI
TL;DR: The operation of a small U.S. Navy station in post-World War II China that primarily intercepted Soviet naval traffic as part of the worldwide BOURBON project targeting all Soviet communications systems is described.
Abstract: This article describes the operation of a small U.S. Navy station in post-World War II China that primarily intercepted Soviet naval traffic as part of the worldwide BOURBON project targeting all Soviet communications systems.

Journal ArticleDOI
TL;DR: A fully automated ciphertext-only cryptanalysis attack on the Bifid cipher, for which the original text language is known, using an easily computable statistical function to find the period of the cipher, and the key-table is generated in a fairly efficient way.
Abstract: In this article, we describe a fully automated ciphertext-only cryptanalysis attack on the Bifid cipher, for which the original text language is known. We have implemented this attack using Python. We use an easily computable statistical function to find the period of the cipher, and then the key-table is generated in a fairly efficient way. The process is directed in a way that strongly narrows the search space of possible solutions. This results in a feasible attack to a Bifid cryptogram, provided that its length is sufficient for accurate statistical analysis.

Journal ArticleDOI
TL;DR: The circuit comprise a switch controlled so that at each period of the AC voltage it is conducting for a period of time which depends on the desired output voltage, and a control of the output voltage slaved to an instruction or reference signal.
Abstract: The circuit comprise a switch controlled so that at each period of the AC voltage it is conducting for a period of time which depends on the desired output voltage, and a control of the output voltage slaved to an instruction or reference signal. The measuring signal of the control is the mean value of the voltage at the terminals of said switch during a period of the AC voltage. For establishing the mean value there is provided, an integrator whose input receives the voltage signal at the terminals of the controlled switch.