scispace - formally typeset
Search or ask a question

Showing papers in "Cryptologia in 2012"


Journal ArticleDOI
TL;DR: GOST 28147-89 is a well-known 256-bit block cipher that is a plausible alternative for AES-256 and triple DES, however, has a much lower implementation cost as discussed by the authors.
Abstract: GOST 28147-89 is a well-known 256-bit block cipher that is a plausible alternative for AES-256 and triple DES, which, however, has a much lower implementation cost. GOST is implemented in standard crypto libraries, such as OpenSSL and Crypto++, and is increasingly popular and is used also outside of its country of origin and on the Internet. In 2010, GOST was submitted to ISO 18033 to become a worldwide industrial encryption standard. Until 2011, researchers unanimously agreed that GOST could or should be very secure, which was summarized at CHES 2010 conference in these words: “despite considerable cryptanalytic efforts spent in the past 20 years, GOST is still not broken.” Unhappily, it was recently discovered that GOST can be broken and is a deeply flawed cipher. One attack was already presented in February at FSE 2011. In this short paper, we describe another attack to illustrate the fact that there are now attacks on GOST, which require much less memory, and don't even require the so called ...

52 citations


Journal ArticleDOI
TL;DR: Turing stressed the importance in practical cryptanalysis of sometimes using only part of the evidence or making simplifying assumptions and presents in each case computational shortcuts to make burdensome calculations manageable.
Abstract: In April 2012, two papers written by Alan Turing during the Second World War on the use of probability in cryptanalysis were released by GCHQ. The longer of these presented an overall framework for the use of Bayes's theorem and prior probabilities, including four examples worked out in detail: the Vigenere cipher, a letter subtractor cipher, the use of repeats to find depths, and simple columnar transposition. The other paper was an alternative version of the section on repeats. Turing stressed the importance in practical cryptanalysis of sometimes using only part of the evidence or making simplifying assumptions and presents in each case computational shortcuts to make burdensome calculations manageable. The four examples increase roughly in their difficulty and cryptanalytic demands. After the war, Turing's approach to statistical inference was championed by his assistant in Hut 8, Jack Good, which played a role in the later resurgence of Bayesian statistics.

23 citations


Journal ArticleDOI
TL;DR: These results demonstrate that no more password-based authentication schemes with smart cards should be constructed with such ad-hoc methods, i.e., the formal design methodology with provable security approach should be employed in future design.
Abstract: Since the publication of Hwang-Li's password-based remote user authentication scheme with smart cards, a number of password-based authentication schemes with smart cards have been proposed to meet a variety of desirable security and performance requirements. In this paper, security flaws in three password-based remote user authentication schemes with smart cards are pointed out. These results demonstrate that no more password-based authentication schemes with smart cards should be constructed with such ad-hoc methods, i.e., the formal design methodology with provable security approach should be employed in future design.

18 citations


Journal ArticleDOI
TL;DR: The importance of the XTS-AES encryption mode of operation is described and a new proof for the security of ciphertext stealing as used by XTS -AES is concluded.
Abstract: This paper describes the importance of the XTS-AES encryption mode of operation and concludes with a new proof for the security of ciphertext stealing as used by XTS-AES. The XTS-AES mode is designed for encrypting data stored on hard disks where there is not additional space for an integrity field. Given this lack of space for an integrity field, XTS-AES builds on the security of AES by protecting the storage device from many dictionary and copy/paste attacks. The operation of the XTS mode of AES is defined in the IEEE 1619-2007 standard [3], and has been adopted by the U.S. National Institute of Standards and Technology (NIST) as an approved mode of operation under FIPS 140-2 [2]. XTS-AES builds on the XEX (Xor-Encrypt-Xor) mode originally proposed by Rogaway [8].

12 citations


Journal ArticleDOI
TL;DR: In this paper, the utility of exponential and ordinary generating functions and their use in cryptanalytic research is discussed. But the authors do not provide an introduction to Keeloq.
Abstract: It is hoped that these results will showcase the utility of exponential and ordinary generating functions and will encourage their use in cryptanalytic research, as well as provide an introduction to Keeloq.

11 citations


Journal ArticleDOI
TL;DR: One consequence of the statistics underlying Mamba: the use of multiples of three in JN-25 codebooks betrays itself very quickly, which is the main theme of this paper.
Abstract: From 1939 to 1945 the Imperial Japanese Navy made heavy use of a series of additive cipher systems generically named JN-25 by the cryptanalytic unit of the United States Navy. Most of these consisted of a code-book assigning a five-digit ‘group’, always a multiple of three, to each word or phrase in a very long list and encrypting these by ‘false’ (non-carrying) addition of a five-digit group (‘the additive’) taken from a long table of essentially random such groups. These ‘false sums’ were transmitted, usually by radio, to the intended recipient. The American jargon for these was GATs, or groups as transmitted. (Note 1 given after the main text discusses changes in the source of additives introduced in the later stages of the Pacific War. This is not relevant to the mathematical consequences of such use of only multiples of three, which is the main theme of this paper.) The author's earlier paper explains how this use of multiples of three provided a route for relatively rapid recovery of the ad...

6 citations


Journal ArticleDOI
TL;DR: The book groups themselves might be used as a form of cipher, but this is rather insecure, so that some further process or ‘‘recipher’’ is usually applied.
Abstract: The book groups themselves might be used as a form of cipher, but this is rather insecure, so that some further process or ‘‘recipher’’ is usually applied. From the point of view of this reciphering, it is natural to regard the book groups as virtually plain language. Moreover, the division into groups is now of little real interest; it is useful to relieve the eye, but that is all. Let us run the groups together and call the result ‘‘P=L figures’’:

6 citations


Journal ArticleDOI
TL;DR: One of Hill's error-detecting codes essentially includes the encoding method for linear error-correcting codes, which was developed two decades later by Richard Hamming.
Abstract: Lester S. Hill, who is known for the polygraphic cipher that he published in 1929, published three papers about error-detecting codes in 1926 and 1927, and he and Louis Weisner submitted a patent application for an error-detection machine in 1929. Hill's error-detection schemes of the 1920s were based upon number theory and matrix multiplication, and one of Hill's error-detecting codes essentially includes the encoding method for linear error-correcting codes, which was developed two decades later by Richard Hamming.

4 citations


Journal ArticleDOI
TL;DR: A special session honoring Alan Turing, in the year that would mark his 100th birthday, was held at the Joint Mathematics Meetings in Boston on January 4-5, 2012 as discussed by the authors.
Abstract: A special session honoring Alan Turing, in the year that would mark his 100th birthday, was held at the Joint Mathematics Meetings in Boston on January 4–5, 2012. Readers who missed these lectures ...

4 citations


Journal ArticleDOI
TL;DR: Case studies show that a hidden code can be found almost anywhere, provided that one looks for it in a suitable manner, and a theoretic framework under the name of "para-steganography" is provided.
Abstract: “The Pathology of Cryptology” is the title of a chapter in David Kahn's book The Codebreakers. This chapter mainly deals with hidden messages, which amateur scientists claim to have discovered in the works of William Shakespeare and in other literary works. The present article picks up this subject and provides it with a theoretic framework under the name of “para-steganography.” Moreover, further case studies are added to those given by Kahn, including many examples that only became known after the publication of The Codebreakers. These considerations show that a hidden code can be found almost anywhere, provided that one looks for it in a suitable manner.

4 citations


Journal ArticleDOI
TL;DR: The late 1980s aftermath of a Cold War Polish and East German signals intelligence operation against US covert communications lines is discussed, which briefs the measures undertaken by Cold War Poland security and its capabilities, also in the budget sphere.
Abstract: The article discusses the late 1980s aftermath of a Cold War Polish and East German signals intelligence operation against US covert communications lines. The release of new files available now at the Polish Institute of National Remembrance allowed broader analysis of the problems and challenges encountered by Cold War Poles with respect to the then advanced technology used by their adversary. The text also briefs the measures undertaken by Cold War Polish security and its capabilities, also in the budget sphere.

Journal ArticleDOI
TL;DR: The 2011 Cryptologic History Symposium took place at the JohnsHopkinsUniversityApplied Physics Laboratory’s Kossiakoff Center in Laurel, Maryland, which is only a few miles from NSA headquarters and from Baltimore-Washington International (BWI) Thurgood Marshall Airport.
Abstract: As this review is being written, the 2011 Cryptologic History Symposium has just ended. This biennial gathering, which took place on Thursday and Friday, November 6 and 7, was a gathering of “Histo...

Journal ArticleDOI
TL;DR: Reading like a good novel, McGrayne captures the tension these men and other code breakers worked under to turn the Enigma and tracking U-Boats into reality and Bayes’ Rule faces extinction with scant supporters.
Abstract: With rare exception, I found this is a very entertaining and informative read with a flair for the dramatic. The book is very non-technical (only Bayes’ Rule itself appears, and early in the book a...

Journal ArticleDOI
TL;DR: A cryptographic method that Count Vergennes, Minister of the Interior of Louis XVI of France, used and refined in communication between the diplomatic representations abroad and Paris is presented.
Abstract: This article presents a cryptographic method that Count Vergennes, Minister of the Interior of Louis XVI of France, used and refined in communication between the diplomatic representations abroad and Paris. After the visa applicants’ initial interview and secret investigation of their backgrounds, they were given an ingeniously encoded “Letter of Recommendation” in the form of a personalized “Carte de Visite” calling card when they picked up such permits, which were, in turn, decoded by the count himself upon presentation at the Ministry. Vergennes could then keep such visitors under surveillance during their sojourn in France.

Journal ArticleDOI
TL;DR: In the Shadow of Pont du Gard describes in detail the work of the Polish codebreakers in Vichy France from June 1940 until November 1942.
Abstract: What happened to the Polish codebreakers after their escape from Poland in 1939? After hearing of their successes breaking Enigma during the 1930s, we usually hear only a few of the dramatic details of their fleeing to France, their years in France and Algeria, and the escape of Marian Rejewski and Henryk Zygalski through Spain to Britain. In the Shadow of Pont du Gard describes in detail the work of the Polish codebreakers in Vichy France from June 1940 until November 1942. As war with Germany loomed, on July 25, 1939, representatives of the Polish Cipher Bureau (Stefan Mayer, Guido Langer, Maksymilian Ciezki, and the codebreakers Marian Rejewski, Henryk Zygalski, and Jerzy Rozycki) met with representatives of the French (Gustave Bertrand and Henri Braquenie) and the British (Alastair Denniston, Dilly Knox, and Humphrey Sandwitch) at Pyry near Warsaw. It was at this meeting that the Poles presented their ‘‘gift’’ of their methods for breaking Enigma. Germany attacked Poland on September 1, 1939, and the Cipher Bureau crossed into Romania on September 17. After arriving in Bucharest, the Poles presented themselves to the British embassy but were ‘‘put off for a few days.’’ Then the Poles contacted the French, and arrangements were made for the Poles to travel to Paris to serve the Polish Armed Forces in the West.

Journal ArticleDOI
TL;DR: This is the first time that Briggs (now Lord Briggs) has written about his codebreaking, and readers of Bletchley Park books will find no surprises, but will be able to refine their sense of life and work at BletChley Park.
Abstract: It is rare to pick up a book on cryptologic history and read it straight through; for me, this is one of those rare books. Briggs was a codebreaker in Bletchley Park's Hut Six (German Army and Air ...

Journal ArticleDOI
TL;DR: This article gives a brief study of the Zaragoza Cryptanalysis Service during the Spanish Civil War 1936–1939 based on the notes and letters from one of the finest cryptologists of theSpanish Civil War.
Abstract: This article gives a brief study of the Zaragoza Cryptanalysis Service during the Spanish Civil War 1936–1939 based on the notes and letters from one of the finest cryptologists of the Spanish Civil War.

Journal ArticleDOI
TL;DR: The integral cryptanalysis of Rijndael b is treated, notably for b ∈ {160, 192, 224, 256}, which was first applied to the RIJndael predecessor Square.
Abstract: The Rijndael family of ciphers was designed by Daemen and Rijmen for the AES competition. Let each member be Rijndael b , where b ∈ {128, 160, 192, 224, 256} denotes the block size. The current AES standard is Rijndael128, for key sizes of 128, 192, and 256 bits. This paper treats the integral cryptanalysis of Rijndael b , notably for b ∈ {160, 192, 224, 256}. Integral cryptanalysis in its basic form, first known in folklore as the Square attack is unique for the Rijndael context because it was first applied to the Rijndael predecessor Square. Integral attacks were also the only and best known attacks on reduced round Rijndael found by its designers and explicitly described within its specification document.

Journal ArticleDOI
TL;DR: This system connects a user's computer to a secure electric meter in his building via a secure Human Authorization Detector, which provides strong location authentication useful to many on-line applications, including banking and SCADA systems.
Abstract: We propose using Power Line Communication PLC as a second channel for data origin authentication, and we present a system architecture and protocol for doing so taking advantage of existing infrastructure for communicating over power lines. Our system connects a user's computer to a secure electric meter in his building via a secure Human Authorization Detector HAD. The meter, which has a unique secret identifier and encryption key, communicates securely with the trusted Power Grid Server PG through PLC. Upon request from an Internet Application Server AS, the user sends a location certificate to the AS, obtained via PLC from the PG and signed by the PG. Because PLC requires physical access to the meter permanently attached to the building, our system offers fine-grain location authentication. The user authorizes certificate requests by reading the HAD's display including transaction details and pushing a button, thus mitigating the threat of malware on the user's computer maliciously requesting or forwarding location certificates unauthorized by the user. Our system provides strong location authentication useful to many on-line applications, including banking and SCADA systems. We present our architecture and protocols in sufficient detail to permit further implementation and analysis. We also outline applications for anti-theft and emergency signaling.

Journal ArticleDOI
TL;DR: A late Cold War espionage case involving a Polish citizen is discussed, including the communications matters including the ciphers and secret writing techniques and the reasons for compromise, which led to the calamitous fate of the asset.
Abstract: This article discusses a late Cold War espionage case involving a Polish citizen. It emphasizes the communications matters including the ciphers and secret writing techniques. The analysis also elaborates on the reasons for compromise, which led to the calamitous fate of the asset.

Journal ArticleDOI
TL;DR: The text suggests numerous successes of communist Polish codebreakers in defeating cryptosystems used by various European and non-European countries, particularly the Hagelin CX-52 and details the possible methods and tools utilized by Cold War Poles that facilitated the exploits.
Abstract: This article is an attempt to assess the broad scope of communist Polish code breaking during the middle and late periods of the Cold War. Based on the recently released documents available now at the Polish Institute of National Remembrance, it portrays the ‘civilian’ intelligence codebreaking section's achievements and challenges, particularly between 1959 and 1989. The text suggests numerous successes of communist Polish codebreakers in defeating cryptosystems used by various European and non-European countries, particularly the Hagelin CX-52, and details the possible methods and tools utilized by Cold War Poles that facilitated the exploits. It proves that even a country with limited resources from behind the Iron Curtain can easily defeat strong cryptography.

Journal ArticleDOI
TL;DR: The details of the KRYPTOS contest, which gave 49 undergraduate students from the Pacific Northwest a chance to test their cryptanalytic abilities, are described.
Abstract: Many students are intrigued by the idea of breaking secret codes. In the spring of 2011, the first KRYPTOS contest debuted and gave 49 undergraduate students from the Pacific Northwest a chance to test their cryptanalytic abilities. The contest consisted of three cipher challenges that students, working as individuals or in teams, tried to solve over a long weekend. In this paper, we describe the details of the contest including the code breaking challenges and their solutions.

Journal ArticleDOI
TL;DR: Given the residues of Victorian-Edwardian propriety that must have pervaded throughout England in late 1938, one may only imagine the suppressed outrage within the community of the sleepy railway-j...
Abstract: Given the residues of Victorian-Edwardian propriety that must have pervaded throughout England in late 1938, one may only imagine the suppressed outrage within the community of the sleepy railway-j...

Journal ArticleDOI
TL;DR: In Charlotte, NC, an eclectic group of cipher machine collectors, experts, and enthusiasts gathered at the Airport Sheraton Hotel from 22–24 March 2012, which was inspired by the 2009 event at Bletchley Park in the United Kingdom.
Abstract: In Charlotte, NC, an eclectic group of cipher machine collectors, experts, and enthusiasts gathered at the Airport Sheraton Hotel from 22–24 March 2012. The conference, which was inspired by the 20...

Journal ArticleDOI
TL;DR: The last issue consisted of only two papers, but to stay within budgeting constraints, many images had to be deleted from the print version of Jan Bury’s piece, and Nicolas T. Courtois is introduced to Cryptologia.
Abstract: As you surely noticed, our last issue consisted of only two papers! We don’t place any constraints on length at Cryptologia, as long as the author’s work is interesting and stays on topic, as was the case for the pieces by Moshe Rubin and Jan Bury. However, to stay within budgeting constraints, many images had to be deleted from the print version of Jan Bury’s piece. The images were fabulous and it pained me greatly to remove them, but they may all be found in the online version. The only alternative to this space crunching maneuver that I could find was delaying Bury’s paper and running shorter pieces in its place. But Bury had already experienced a long wait, due to our healthy backlog of accepted papers, so I took the path I did. Speaking of backlog, the papers I’ve selected for the present issue left very little room for the growing pile of excellent reviews I have in hand. Those of you who are looking for recommendations for further reading will be delighted with our March 2012 issue, which will feature a record number of pages devoted to the works appearing outside of our pages. On another note, I’m proud to welcome Whitfield Diffie to our editorial board with the present issue. At the same time, I’m sorry to see Gary Greenfield retire. Gary has been tremendously valuable as an author and a reviewer. I hope he enjoys retirement as much as we’ve enjoyed his cryptologic contributions! Finally, I welcome Nicolas T. Courtois to our pages. His paper attacking the GOST cipher is the first of several I hope to receive.


Journal ArticleDOI
TL;DR: Inside Enigma consists of nine chapters and three appendices and much of this book is taken directly from other sources.
Abstract: Perera identifies himself as a person whose “primary interest lies in collecting and preserving antique telegraph equipment.” [p. 4] As he states in the “Introduction,” the focus of this book is th...

Journal ArticleDOI
JohnF. Dooley1
TL;DR: In this article, it was said that an intelligence officer has one task, one job, one mission, and that this is his job, to tell his commander, his superior, what the Japanese are going to do tomorrow.
Abstract: “I have often said that an intelligence officer has one task, one job, one mission. This is to tell his commander, his superior, today, what the Japanese are going to do tomorrow. This is his job. ...

Journal ArticleDOI
TL;DR: Cribs for Victory as mentioned in this paper is a posthumous account of the secret code-breaking process in Bletchley Park's Fusion Room during World War II by Major Neil Webster.
Abstract: From the back cover: Cribs for Victory is a posthumous account of the secret code-breaking process in Bletchley Park's Fusion Room during World War II by Major Neil Webster, one of the key members ...