Substitution Cipher

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 201 Experts worldwide ranked by ideXlab platform

Klaus Diepold - One of the best experts on this subject based on the ideXlab platform.

  • cryptanalysis of Substitution Cipher chaining mode scc
    International Conference on Communications, 2009
    Co-Authors: Mohamed Abo Elfotouh, Klaus Diepold
    Abstract:

    In this paper, we cryptanalyze the Substitution Cipher Chaining mode (SCC-128) [3], which uses three keys. The first key is the encryption key, which we were able to recover with about 240 Cipher executions and 5 × 28 chosen plaintexts. The second key is responsible of generation two layers of masks, we recovered the first layer with 213 chosen plaintext and 221 Cipher executions and our attack to recover the second layer costs only one known sector plaintext and 64 Cipher executions. The third key is used to generate the encrypted sector ID, we were able to recover the encrypted sector ID of a sector with 1 known plaintext and 2 Cipher executions for each sector.

  • extended Substitution Cipher chaining mode escc
    IACR Cryptology ePrint Archive, 2009
    Co-Authors: Mohamed Abo Elfotouh, Klaus Diepold
    Abstract:

    In this paper, we present a new tweakable narrow-block mode of operation, the Extended Substitution Cipher Chaining mode (ESCC), that can be efficiently deployed in disk encryption applications. ESCC is an extension of Substitution Cipher Chaining mode (SCC) [5]. Unlike SCC, ESCC is resistant to the attacks in [6, 7, 8].

  • enhanced cryptanalysis of Substitution Cipher chaining mode scc 128
    IACR Cryptology ePrint Archive, 2009
    Co-Authors: Mohamed Abo Elfotouh, Klaus Diepold
    Abstract:

    In this paper, we present an enhanced cryptanalysis of the Substitution Cipher Chaining mode (SCC) [1]. In [2], SCC-128 (SCC which uses AES with 128-bit key) was broken using 5 attacks, where the authors used an active attack model (where the attacker can force the disk encryption application to re-encrypt a sector for her), the complexity of these attacks are at most 2 Cipher executions. In this paper, we enhance the main attack on SCC-128, this enhancement decrease the complexity of SCC-128 attacks to be at most 2 Cipher executions. We also cryptanalze SCC-128 in a less restrictive attack model, our attacks are upper bounded with 2 Cipher executions.

Mohamed Abo Elfotouh - One of the best experts on this subject based on the ideXlab platform.

  • cryptanalysis of Substitution Cipher chaining mode scc
    International Conference on Communications, 2009
    Co-Authors: Mohamed Abo Elfotouh, Klaus Diepold
    Abstract:

    In this paper, we cryptanalyze the Substitution Cipher Chaining mode (SCC-128) [3], which uses three keys. The first key is the encryption key, which we were able to recover with about 240 Cipher executions and 5 × 28 chosen plaintexts. The second key is responsible of generation two layers of masks, we recovered the first layer with 213 chosen plaintext and 221 Cipher executions and our attack to recover the second layer costs only one known sector plaintext and 64 Cipher executions. The third key is used to generate the encrypted sector ID, we were able to recover the encrypted sector ID of a sector with 1 known plaintext and 2 Cipher executions for each sector.

  • extended Substitution Cipher chaining mode escc
    IACR Cryptology ePrint Archive, 2009
    Co-Authors: Mohamed Abo Elfotouh, Klaus Diepold
    Abstract:

    In this paper, we present a new tweakable narrow-block mode of operation, the Extended Substitution Cipher Chaining mode (ESCC), that can be efficiently deployed in disk encryption applications. ESCC is an extension of Substitution Cipher Chaining mode (SCC) [5]. Unlike SCC, ESCC is resistant to the attacks in [6, 7, 8].

  • enhanced cryptanalysis of Substitution Cipher chaining mode scc 128
    IACR Cryptology ePrint Archive, 2009
    Co-Authors: Mohamed Abo Elfotouh, Klaus Diepold
    Abstract:

    In this paper, we present an enhanced cryptanalysis of the Substitution Cipher Chaining mode (SCC) [1]. In [2], SCC-128 (SCC which uses AES with 128-bit key) was broken using 5 attacks, where the authors used an active attack model (where the attacker can force the disk encryption application to re-encrypt a sector for her), the complexity of these attacks are at most 2 Cipher executions. In this paper, we enhance the main attack on SCC-128, this enhancement decrease the complexity of SCC-128 attacks to be at most 2 Cipher executions. We also cryptanalze SCC-128 in a less restrictive attack model, our attacks are upper bounded with 2 Cipher executions.

Steven W Mclaughlin - One of the best experts on this subject based on the ideXlab platform.

  • Equivocations for the simple Substitution Cipher with erasure-prone Ciphertext
    2012 IEEE Information Theory Workshop, ITW 2012, 2012
    Co-Authors: Willie K Harrison, Steven W Mclaughlin
    Abstract:

    In this paper, we analyze an attack scenario for the simple Substitution Cipher using the wiretap channel model, where the attacker only has access to error-prone Ciphertext at the output of a packet erasure channel (PEC). Each packet is comprised of exactly one symbol of Ciphertext, and hence, the attacker's channel could be viewed as a symbol erasure channel. Information-theoretic cryptanalysis provides key and message equivocations for the Cipher in general, and then gives the results as functions of the error-free Ciphertext equivocations. The findings characterize the increase in equivocation that might be expected if encrypted data were further encoded using wiretap codes that introduce symbol erasures to passive eavesdroppers.

Willie K Harrison - One of the best experts on this subject based on the ideXlab platform.

  • An analysis of an HMM-based attack on the Substitution Cipher with error-prone Ciphertext
    2014 IEEE International Conference on Communications ICC 2014, 2014
    Co-Authors: Nathan L. Gross, Willie K Harrison
    Abstract:

    The classic simple Substitution Cipher is an elementary Cipher for which many automated Ciphertext-only attack algorithms have been developed. The reliable performance of these algorithms is, however, conditioned on obtaining an error-free version of the Ciphertext. Although cryptosystems are designed according to Kerckhoffs's assumption, i.e., the security of the Cipher resides only in the secret key, the existence of practical physical-layer security codes may provide a vehicle to restricting attackers to error-prone Ciphertext, and thus enhance cryptographic secrecy by means of natural phenomena in a noisy channel. This additional layer of security, however, must be quantified to understand the possible boons to multilayer security solutions with secrecy coding at the physical layer. This paper provides an experimental analysis of the behavior of an HMM-based Substitution Cipher attack to quantify the enhancement in security when errors occur as the Ciphertext passes through a discrete memoryless symmetric channel. Results indicate that a bound on the performance of the attack can be directly linked to the mutual information between the inputs and outputs of the channel. Rough linear approximations to the high-end performance of the attack are also presented.

  • Equivocations for the simple Substitution Cipher with erasure-prone Ciphertext
    2012 IEEE Information Theory Workshop, ITW 2012, 2012
    Co-Authors: Willie K Harrison, Steven W Mclaughlin
    Abstract:

    In this paper, we analyze an attack scenario for the simple Substitution Cipher using the wiretap channel model, where the attacker only has access to error-prone Ciphertext at the output of a packet erasure channel (PEC). Each packet is comprised of exactly one symbol of Ciphertext, and hence, the attacker's channel could be viewed as a symbol erasure channel. Information-theoretic cryptanalysis provides key and message equivocations for the Cipher in general, and then gives the results as functions of the error-free Ciphertext equivocations. The findings characterize the increase in equivocation that might be expected if encrypted data were further encoded using wiretap codes that introduce symbol erasures to passive eavesdroppers.

V Sundaram - One of the best experts on this subject based on the ideXlab platform.

  • implementation of information security system with proposed Substitution Cipher model using cryptography tools and methods
    Data mining and knowledge engineering, 2011
    Co-Authors: R Venkateswaran, V Sundaram
    Abstract:

    This paper shows the possibility of exploiting the features of Substitutions Cipher with ASCII values of the given text and then applying conversion, transposition and shows some unreadable form. In Substitution Ciphers the plaintext letters are enCiphered differently depending upon their placement in the text. As the name polyalphabetic suggests this is achieved by using several two, three keys and random keys combinations instead of just one, as is the case in most of the simpler crypto systems. Using two keys, we take 2 keys e1, e2 and let the ASCII values of e1 be 1 and e2 be 2 and take the text, add ASCII values of e1 to first character and ASCII values of e2 to second character. Alternatively add the value of e1 and e2 to consecutive characters. Here we introduced security layer that is user can select their security level based on their communication over Internet.