scispace - formally typeset
Search or ask a question

Showing papers in "Cryptologia in 2019"


Journal ArticleDOI
TL;DR: Relations between two LFSRs and the parameters of the chaotic map are established in such a way that based on known output bits of a proposed generator it is impossible to obtain any part of the secret key without guessing the whole secret key.
Abstract: A new method for the generation of pseudorandom numbers, based on two linear feedback shift registers (LFSRs) and a discrete-space chaotic map is presented. The proposed method consists of multiple...

24 citations


Journal ArticleDOI
TL;DR: A spatial domain color steganography method that uses a neighboring pixel-pair differencing concept to enhance the embedding capacity and a comparison between the proposed method and the existing methods on the basis of embeddingcapacity and stego image quality is shown.
Abstract: Steganography is a data-concealing technique that provides a covert communication. This paper proposes a spatial domain color steganography method that uses a neighboring pixel-pair differencing co...

21 citations


Journal ArticleDOI
TL;DR: A design to achieve assured deletion in cloud storage built upon identity based cryptography (IBE), which comes with a lightweight key management infrastructure and offers other key management benefits inherent in identity-based cryptography such as key delegation and revocation.
Abstract: Assured deletion of outsourced data in cloud storage is one of the most important issues in cloud storage. The use of encryption is a promising approach to address this issue. In this paper...

16 citations


Journal ArticleDOI
TL;DR: Evidence that linear cryptanalysis is even older is shown by constructing specific counterexamples of pathologically weak keys that satisfy all the requirements of KT1, and it remains unclear whether this type of weak key could lead to key recovery attacks on T-310.
Abstract: Linear cryptanalysis (LC) is an important codebreaking method that became popular in the 1990s and has roots in the earlier research of Shamir in the 1980s. In this article we show evidence...

16 citations


Journal ArticleDOI
TL;DR: It is proved that the proposed technique can encrypt a maximum of 226 kb of diagnose data by using merely seven QR codes and the imperceptibility of a reconstructed ECG signal is evaluated by analyzing performance metrics in terms of PSNR and PRD values.
Abstract: The paper presents a novel and enhanced bio-signal (ECG) cryptographic technique in which a QR code has been successfully utilized as a data container. The bio-signal encryption process con...

13 citations


Journal ArticleDOI
TL;DR: This paper attempts to consolidate the research efforts in the field of parallel hashing, exploring various approaches in this direction and classified CHFs on the basis of construction and their design, implementation and performance.
Abstract: Parallel computing has led to fundamental changes in almost all research areas associated with computer science; cryptography is no exception. Besides improved speed and resource utilization, paral...

10 citations


Journal ArticleDOI
TL;DR: This article revisits another recent article from Cryptologia from 2018 and introduces a new peculiar variant of the decryption oracle slide attack with d = 0.05 and shows a method that allows recovering a part of the secret key for about half of such weak keys in a quasi-realistic setting.
Abstract: T-310 is an important Cold War cipher (Cryptologia 2006). In a recent article (Cryptologia 2018), researchers show that, in spite of specifying numerous very technical requirements, the designers d...

8 citations


Journal ArticleDOI
TL;DR: This paper introduces LICID, a new lightweight cipher specially designed for image data that can be implemented in low resource devices, making it the first attempt to resolve multimedia security in IoT context and testing its robustness against linear and differential attacks.
Abstract: In this paper, we highlight the limitations of block cipher modes of encryption ECB, CBC, OFB and CTR to cipher multimedia content and when they are implemented in IoT devices. In fact, pro...

8 citations


Journal ArticleDOI
TL;DR: An enhanced scheme, referred to as the secure authentication scheme for session initiation protocol (SAS-SIP), which has a better trade-off among several measurement costs along with security, is proposed.
Abstract: The session initiation protocol is used for communication purposes in a client-server environment, where for each time session the client and server agree upon a shared secret session key through a...

6 citations


Journal ArticleDOI
TL;DR: In this paper, problems related to attacks on ciphers were considered and their solutions from the fourth International Students' Olympiad in cryptography (NSUCRYPTO-2017) were presented.
Abstract: Mathematical problems and their solutions from the fourth International Students’ Olympiad in cryptography (NSUCRYPTO-2017) are presented. We consider problems related to attacks on ciphers...

5 citations


Journal ArticleDOI
TL;DR: Two new algorithms that build on the historical cryptanalytic attacks on the two variants of the double-indicator procedures are introduced, based on hill climbing, divide-and-conquer, and specialized scoring functions, and they can recover the daily key using a number of indicators significantly smaller than the number oficators required for the historical methods.
Abstract: The Enigma machines were a series of electromechanical rotor cipher machines developed in Germany and used in the first half of the twentieth century to protect commercial, diplomatic, and military...

Journal ArticleDOI
TL;DR: A modified version of GOST-R 34.11-2012 (MGR) hash, based on a modified Merkle-Damgård construction, which is one of the most efficient and secure block ciphers and has been evaluated for more than 14 years is presented.
Abstract: GOST-R 34.11-94 is a Russian standard cryptographic hash function that was introduced in 1994 by the Russian Federal Agency for the purposes of information processing, information security, and dig...

Journal ArticleDOI
TL;DR: The mathematical idea that was the foundation of Hall's weights and the construction of the weights are discussed, and the navy’s use of the weight systems as well as their use at Bletchley Park are explored.
Abstract: By the end of 1943, US Navy mathematician/codebreaker Marshall Hall Jr. had developed a system of statistical weights to align JN-25 messages in depth. Although then-current methods of aligning JN-25 messages in depth were working satisfactorily, Hall developed his method “just in case.” On 1 December 1943, the Japanese changed the method of numbering the lines and columns of additives on pages of the JN-25 additive book, and Hall’s weights, which had been developed “just in case,” were needed immediately. This paper discusses both the mathematical idea that was the foundation of Hall’s weights and the construction of the weights. It also explores the navy’s use of the weights as well as their use at Bletchley Park. At the same time, the navy was exploring the use of two other systems of weights to align JN-25 messages in depth, and those systems of weights are also described.

Journal ArticleDOI
TL;DR: A printed copy of Giovan Battista Bellaso's first polyalphabetic cipher has been found in Venice by the author, and this paper is a report of that finding.
Abstract: In his 1553 paper Giovan Battista Bellaso presented his first polyalphabetic cipher, writing that this was an improved reprint of a previous cipher of 1552 that had been printed in Venice on a loos...

Journal ArticleDOI
TL;DR: Shannon’s transformation together with the Friedman test allow transforming a Vigenère autokey ciphertext into aVigenère ciphertext without any prior information, and it is shown that the same method can be used to solve a modification of the Vigenè autokeY cipher used in the Russian Civil War in 1917–1922.
Abstract: It has been mentioned by Shannon that a Vigenere autokey ciphertext can be transformed into a Vigenere ciphertext, provided the length of the priming key is known. We revisit this transformation an...

Journal ArticleDOI
Christensen Chris1
TL;DR: The History of Cryptography and Cryptanalysis as mentioned in this paper is a collection of 16 essays by John Dooley that span the history of cryptology, focusing on cryptography and analysis, and is based on an upper-level survey course in cryptography and cryptanalysis.
Abstract: History of Cryptography and Cryptanalysis is a collection of 16 essays by John Dooley that span the history of cryptology. The essays are based on an upper-level survey course1 in cryptography and ...

Journal ArticleDOI
TL;DR: The patterns of preferences for glyph combinations demonstrate the existence of higher-level glyph groups, and the behavior of the glyph combinations may arise due to changes in a glyph caused by its neighbor.
Abstract: The text of the Voynich manuscript exhibits relationships between neighboring words that have not formally been explored. The last and first glyphs of adjacent words show some dependency, and certa...

Journal ArticleDOI
TL;DR: A novel image-authentication method based on fuzzy coding based on block-based method that consists of watermark generation, watermark embedding, watermarks extraction, tamper detection, and image recovery phases is presented.
Abstract: Fragile watermarking methods have been widely used for image authentication. A novel image-authentication method based on fuzzy coding is presented in this work. This method is a block-based method...


Journal ArticleDOI
TL;DR: A Spanish strip cipher, known as the PILAR key, has been reconstructed from a set of encrypted telegrams sent by the General Directorate of Security in Madrid, Spain to the civil government in Málaga, Spain, in 1940 after the Spanish Civil War.
Abstract: A Spanish strip cipher, known as the “PILAR key”, has been reconstructed from a set of encrypted telegrams sent by the General Directorate of Security in Madrid, Spain, to the civil government in Malaga, Spain, in 1940 after the Spanish Civil War. The reconstruction of this unrecorded key is based on the application of a cyclic rotation model to the strip cipher behavior, allowing one to recover the homophone table and the mobile strip. In this way, the messages are correctly deciphered and the PILAR key is now part of the large list of known Spanish strip ciphers.

Journal ArticleDOI
TL;DR: A recursive algorithm for solving "a secret sharing" problem, one of the unsolved problems in the Second International Students Olympiad in Cryptography (NSUCRYPTO2015), is presented.
Abstract: This paper presents a recursive algorithm for solving “a secret sharing” problem. This problem is one of the unsolved problems in the Second International Students Olympiad in Cryptography (NSUCRYP...

Journal ArticleDOI
TL;DR: Scholarship for Service scholars at the University of Maryland, Baltimore County analyzed the security of a targeted aspect of the UMBC computer systems and discovered vulnerabilities stemming from weak architectural design, record overflow, and failure to sanitize inputs properly.
Abstract: May 30–June 2, 2017, Scholarship for Service (SFS) scholars at the University of Maryland, Baltimore County (UMBC) analyzed the security of a targeted aspect of the UMBC computer systems. During this hands-on study, with complete access to source code, students identified vulnerabilities, devised and implemented exploits, and suggested mitigations. As part of a pioneering program at UMBC to extend SFS scholarships to community colleges, the study helped initiate six students from two nearby community colleges, who transferred to UMBC in fall 2017 to complete their 4-year degrees in computer science and information systems. The study examined the security of a set of “NetAdmin” custom scripts that enable UMBC faculty and staff to open the UMBC firewall to allow external access to machines they control for research purposes. Students discovered vulnerabilities stemming from weak architectural design, record overflow, and failure to sanitize inputs properly. For example, they implemented a record-ove...

Journal ArticleDOI
TL;DR: The Beale ciphers are an interesting unsolved cryptographic puzzle, if for no other reason than their solution may uncover the location of a multimillion-dollar treasure, if they are not a hoax.
Abstract: The Beale ciphers are an interesting unsolved cryptographic puzzle, if for no other reason than their solution may uncover the location of a multimillion-dollar treasure. That is, if they are not a...

Journal ArticleDOI
TL;DR: The Cypher Bureau is historical fiction; this book by Eilidh McGinness was inspired by the life and codebreaking work of Marian Rejewski, and mostly avoids getting anywhere near the details of Enigma or the methods used to break it.
Abstract: The Cypher Bureau is historical fiction; this book by Eilidh McGinness was inspired by the life and codebreaking work of Marian Rejewski. McGinness lists four sources for her writing about Rejewski...

Journal ArticleDOI
TL;DR: Alexander Guthrie (known as ‘Alastair’ and later as “AGD”) Denniston was born on 1 December 1881 in Greenock, Scotland.
Abstract: Alexander Guthrie (known as “Alastair” and later as “AGD”) Denniston was born on 1 December 1881 in Greenock, Scotland. Biographies1 do not seem to agree on his education; however, all seem to agre...


Journal ArticleDOI
TL;DR: The crowning achievement of the many years spent by its authors researching the history of Western cryptography and cryptography and, in particular, its history of codes, ciphers, and secret intelligen... as discussed by the authors.
Abstract: This book is the crowning achievement of the many years spent by its authors researching the history of Western cryptography and, in particular, the history of codes, ciphers, and secret intelligen...

Journal ArticleDOI
TL;DR: Unexpectedly high run counts are found for certain rotor configurations; the “extra” runs are shown to arise from particular features of rotor wiring.
Abstract: This paper examines the output ciphertext sequences produced by an Enigma machine that is keyed repeatedly with the same letter. The number of occurrences of runs (subsequences of successive identi...

Journal ArticleDOI
TL;DR: The various components of these messages are described, starting with the key groups (which provide the message key) and continuing to the main abbreviations as well as some codenames, and the plaintexts will become understandable.
Abstract: In the French Army archives three cryptograms encrypted by the M-209 were found. They date from 1944 and come from the 1st French Army. Since the security rules in the military require them...