Conference PaperPDF Available

Security Aspects of the Extended Playfair Cipher

Authors:

Abstract and Figures

The well known multiple letter encryption cipher is the Playfair cipher. Here the digrams in the plaintext are treated as single units and converted into corresponding cipher text digrams. However because of the drawbacks inherent in the 5*5 Playfair cipher which adversely affects the security we proposed an 8*8 Playfair cipher and then coupled it with LFSR (Linear Feedback Shift Register) to make the traditional Playfair cipher at par with the advanced ciphers available like AES and DES. For details one can refer to. Now for all practical applications, performance and speed are also prime concerns besides security. The LFSR not only enhances the security up to a considerable level by generating random sequences but also provides a much faster rate of encryption and decryption. This paper deals in with the security issues of the new proposed system. Various types of cryptography attacks have been taken under consideration and the resistance of the proposed cipher to all these attacks has been discussed. At the end we find that the proposed cipher is not vulnerable to attacks.
Content may be subject to copyright.
Security aspects of the Extended Playfair cipher
Shiv Shakti Srivastava & Nitin Gupta
Department of Computer Science and Engineering
National Institute of Technology
Hamirpur, India
shivshakti45@gmail.com , nitin@nitham.ac.in
Abstract— The well known multiple letter encryption cipher is
the Playfair cipher. Here the digrams in the plaintext are
treated as single units and converted into corresponding cipher
text digrams. However because of the drawbacks inherent in
the 5*5 Playfair cipher which adversely affects the security we
proposed an 8*8 Playfair cipher and then coupled it with
LFSR (Linear Feedback Shift Register) to make the traditional
Playfair cipher at par with the advanced ciphers available like
AES and DES. For details one can refer to [1]. Now for all
practical applications, performance and speed are also prime
concerns besides security. The LFSR not only enhances the
security upto a considerable level by generating random
sequences but also provides a much faster rate of encryption
and decryption. This paper deals in with the security issues of
the new proposed system. Various types of cryptography
attacks have been taken under consideration and the resistance
of the proposed cipher to all these attacks has been discussed.
At the end we find that the proposed cipher is not vulnerable
to attacks.
Keywords- Playfair cipher, matrices, Special symbols, Random
number, crptanalysis,brute force,LFSR.
I. INTRODUCTION
The Playfair cipher shows a great advancement over the
monoalphabetic ciphers. The identification of digrams is
more difficult than individual letters.In the Monoalphabetic
cipher, the attacker searches in 26 letters only.But by using
the Playfair cipher, the attacker has to search in 26 x 26 =
676 digrams.The relative frequencies of individual letters
exhibit a much greater range than that of digrams, making
frequency analysis much more difficult.
Some of the peculiarities of Playfair cipher can be-
xNo plaintext letter can be represented in the cipher by
itself.
xAny given letter cannot represent a letter that it
combines with diagonally.
xIt is twice as probable that the two letters of any pair are
at the corners of a rectangle, than as in the same row or
column.
xWhen a cipher letter has once been identified as a
substitute for a plaintext letter, their is a 20% chance
that it represents the same plaintext letter in each other
appearance.
These peculiarities make the cryptanalysis of Playfair cipher
an easy task. The cryptanalysis of the Playfair cipher is also
aided by the fact that a diagram and its reverse will encrypt
in a similar fashion. That is, if AB encrypts to XY, then BA
will encrypt to YX [2][5]. So by looking for words that
begin and end in reversed diagrams, one can try to compare
them with plaintext words that are similar.
In recent investigation[1] we have modified the Playfair
cipher by using 8x8 matrix along with LFSR for random
number generation. In our research, we assume that the
characters of the plaintext belong to the set of ASCII
characters denoted by the codes 0 to 127. Here, our interest
is to see that the strength of the cipher is enhanced
significantly and no cryptanalytic attack is possible on
account of the modifications. For this we try to analyze all
the drawbacks and security loopholes and provide a new
cipher. In this paper we have tried to deal in with different
types of attacks that generally pose threats to any
cryptography system. The resistance of our proposed system
to these well known attacks has been visualized and we find
that the cipher turns out to be a strong one and less prone to
threats.
II. RELATED WORK
In recent times [1] we extended the playfair cipher using
8*8 matrix and hence it would be using 64 grids. The
proposed system not only encrypts the alphabets but also the
numerals and special characters. It also shows space
between words where required. The system uses different
blocks for different alphabet, numerals and symbols. In
Proposed System, | is used at the time of encryption to
provide space between two words, ^ is used for stuffing
between two alphabets if they are repeated in a pair and ^
will also be used to put at the end to get the last alphabet in
pair if the total length at comes out to be odd. At the time of
decryption | will be replaced by blank space of one alphabet
and the symbol ^ will be discarded. Rules for encoding and
decoding will be same as that for existing traditional
playfair cipher.
Selecting SHIV@SHAKTI as keyword we can have the
matrix as follows.
2011 International Conference on Communication Systems and Network Technologies
978-0-7695-4437-3/11 $26.00 © 2011 IEEE
DOI 10.1109/CSNT.2011.37
144
Using the 8x8 matrix and the defined keyword we can
convert any plaintext into corresponding intermediary
cipher text which acts as input for the LFSR after being
converted into equivalent ASCII code. The ASCII codes are
converted into their binary equivalent before being fed into
LFSR mechanism. Actually for these binary sequences we
have to apply LFSR in order to get the permuted sequence
of bits. The schematic diagram of the encryption and
decryption is given below. OPOL is the overall process of
LFSR and has been illustrated at the end of the paper.
Fig 1: Encrytion
Fig 2: Decrytion
LFSR is a shift register whose input state is a linear function
of its previous state The only linear functions of single bits
are XOR and inverse-XOR, thus it is a shift register whose
input bit is driven by the exclusive-or (XOR) of some bits of
the overall shift register value. Initially we have to decide a
seed value for the LFSR. Seed value is basically the initial
values held in the register design. The seed value can even
act as the secondary key in the cipher because any change in
its value results in the change of overall output sequence.
We make use of 7 bit LFSR with tapping applied at
preferred places.
III. CRYPTOGRAPHIC ATTACKS
Cryptographic attacks are designed to focus on the
drawbacks of cryptographic algorithms and thus subvert the
security. There are six related cryptographic attack
methods.These methods are used as the foundation of
cryptographic attacks.
plaintext-based attack ciphertext-based attack
known plaintext Ciphertext-Only
chosen plaintext Chosen Ciphertext
Adaptive Chosen Plaintext Adaptive Chosen
Ciphertext
Known Plaintext and Ciphertext-Only Attacks-
A known plaintext attack is an attack where a cryptanalyst
has access to a plaintext and the corresponding ciphertext
and seeks to discover a correlation between the two. This
type of attack is possible with encryption of documents
which are known to follow certain templates.
A ciphertext-only attack is an attack where a cryptanalyst
has access to a ciphertext but does not have access to
corresponding plaintext.
Chosen Plaintext and Chosen Ciphertext Attacks-
A chosen plaintext attack is an attack where a cryptanalyst
can encrypt a plaintext of his choosing and study the
resulting ciphertext. This is most common against
asymmetric cryptography, where a cryptanalyst has access
to a public key. A chosen ciphertext attack is an attack
where a cryptanalyst chooses a ciphertext and attempts to
find a matching plaintext. This is also often performed on
attacks versus public key encryption; it begins with a
ciphertext and searches for matching publicly-posted
plaintext data.
Adaptive Chosen Plaintext and Adaptive Chosen Ciphertext
Attacks-
In both adaptive attacks, a cryptanalyst chooses further
plaintexts or ciphertexts (adapts the attack) based on prior
results.
After a brief discussion over the cryptographic attacks we
now visualize our proposed ciphers security in terms of
these attacks.
IV. SECURITY ASPECTS OF CIPHER
The strength of the encryption method comes from the
algorithm, secrecy of the key, length of the key,
initialization vectors, and how they all work together. When
strength is discussed in encryption, it refers to how hard it is
to figure out the algorithm or key, whichever is not made
public.
Brute Force Attack-Keys play a major role in determining
the secrecy level of numerous cryptographic primitives.
Accessing them allows an attacker to perfectly usurp the
owner’s identity. Consequently, protecting keys must be an
essential topic when cryptography is employed.
Nevertheless, in many cases keys, or more generally secrets
Read Plaintext
,
Keyword
Construct 8x8 matrix with keyword and
encr
yp
t
p
laintext with it
The ASCII values of ciphertext from 8x8
matrix converted into 7 bit
b
inar
y
e
q
uivalent
Read Seed value, OPOL
Final Ci
p
hertext
Read Ci
p
hertext, Ke
y
word
(
OPOL
)
-1
Binary sequensec are converted into their
ASCII values taking 7 bits at a time
Decrypt values corresponding to ASCII
usin
8x8 matrix and known
alintext
Final Plaintext
145
are(deliberately or not) mishandled. A brute force attack
systematically attempts every possible key. It is most often
used in a known plaintext or ciphertext-only attack. In the
proposed system we use 8x8 matrix for encryption and
decryption purpose using the same old principles as in 5x5
playfair cipher. Instead of having 26*26 digrams the
attacker has to now search in 64*64=4096 digrams. This
surely somewhat increases the resistance to brute force
attack. The LFSR used later on initially has a seed value.
This seed value is the values stored in the the registers
initially which is known to the user only. This seed value
acts as secondary key and and the whole process of
permutation depends upon it. Depending upon the size of
the LFSR the keyspace varies.In our system we took 7 bit
LFSR thus giving a key space of 27. Altogether the keyspace
obtained is of the order 64*64*27=219 which is quite
substantial value.
In our proposed cryptosystem we have used two keys
inspite of one and both are completely different in their
nature because one uses English alphabets and the other
uses binary bits. This ensures further security against the
attacker . Moreover each of the element in the matrix is
represented by 7 bits in binary therefore the size of our
plaintext and cipher text for n element plaintext would be
n*7. Considering a very small plaintext of 16 bits we will
have the length of ciphertext as 16*7=112 binary bits and
the length of plaintext is also 112 bits. Thus, in order to
arrive at the cipher text, thesize of the plaintext space which
is to be searched is 2112(ѩ1033.6). The time required for this
is enormously large. Hence, this sort of ciphertext only
attack is ruled out.
Frequency Analysis- In cryptanalysis, frequency analysis is
the study of the frequency of letters or groups of letters in a
ciphertext. Frequency analysis is based on the fact that, in
any given stretch of written language, certain letters and
combinations of letters occur with varying frequencies.
Moreover, there is a characteristic distribution of letters that
is roughly the same for almost all samples of that language.
On an average, the probability of occurrence of any
particular element in 5x5 Playfair matrix is
1/26=0.0384.Whereas the probability of occurrence of an
element in 8x8 playfair matrix is 1/64=0.0156. This value is
far less when compared and frequency analysis is now a
tougher job.
Confusion and diffusion-Confusion involves making the
statistical relation between plaintext and ciphertext as
comples as possible. Diffusion refers to the property that the
redundancy in the statistics of the plaintext is dissipated in
the statistics of the ciphertext[2],[6]. In our proposed sytem
the plaintext is known at the beginning whereas the
ciphertext at the end and in the between we have the
procedure which not only includes substitution through 8x8
cipher but also randomization through LFSR. The
randomization can even be extended to higher levels
depending upon the overall design of LFSR. Therefore the
correlation between plaintext and ciphertext is not possible.
Thus, breaking the cipher in the case of the known
plaintext attack also is impossible. Based on these facts are
the linear and differential cryptanalysis and it can be easily
inferred that it would be a tough job for an attacker to try
out these analysis over our cryto-system.
Meet-in-the-Middle Attack- Since our system uses two keys
for encryption hence meet-in-the-middle attack can be used
by attackers. The meet-in-the-middle attack is a known
plaintext attack; the cryptanalyst has access to both the
plaintext and resulting ciphertext. The cryptanalyst wants to
recover the two keys (called Key1 and Key2) used for
encryption.Key1 corresponds to the key used along with
8x8 matrix whereas key2 is the seed value of the LFSR.This
process of attack involves a brute force attack on key1,i.e.
encrypting the given plaintext with all possible keys
obtained through brute force and storing the keys and their
corresponding cipher text in a table. This cipher text
obtained is the intermediary cipher text. The analyst then
brute forces Key2, decrypting the final cipher text using 27
combinations of LFSR.
When the 2nd brute force attack decrypts an intermediate
ciphertext that is in the table, the attack is complete and both
keys are known to the cryptanalyst. Our cryptosystem can
be considered vulnerable to this type of attack and further
improvement might be required.
Pseudorandom generator-Good keys are random-bit strings
generated by some automatic process. Generate the key bits
from either a reliably random source or a cryptographically
secure pseudo-random-bit generator. We have used the
concept of LFSR which not is effective in generating
random numbers but is also quite fast.It is held responsible
for creating random subkeys. LFSR actually acts as a
pseudorandom sequence generator that feeds values to the
algorithm, which in turn creates the onetime pad and then
XORs it to the message. A one-time pad is unbreakable if
the same pad is never used more than once and the bits used
in the key are truly random. This ensures that even if an
attacker intercepted a message, he would not be able to
decrypt it because he would have to have the one-time pad
value. If an attacker was actually successful in intercepting a
copy of the one-time pad key, it would not be useful
because the pad is only good for a one-time use.
V. ANALYSIS AND RESULT
In cryptography, the avalanche effect refers to a desirable
property of cryptographic algorithms, typically block
ciphers and cryptographic hash functions. The avalanche
effect is evident when an input is changed slightly (for
example, flipping a single bit) the output changes
significantly. In the case of quality block ciphers, such a
small change in either the key or the plaintext should cause
a drastic change in the cipher text. We implemented our
proposed system in C++ language and carried out this
146
avalanche analysis on several test cases. For one such test
case the result is shown below-
The input given to LFSR assumes the following binary
representation.
101001110010011001010101101110100101010011101010
11111011100111’0’10101001001111111110110010001000
11110100101010111 .
(X)
Now we simply change 1 bit in the the input to LFSR.
The binary representation now assumes the form-
101001110010011001011101101110100101010011101010
11111011100111’1’10101001001111111110110010001000
11110100101010111.
(Y)
The output sequence corresponding to (X) and (Y) are –
101010110011100111000100011001101101001110100111
010011001010110100010101100111000001101010010001
1110000100110001.
And
101010110011100111000100011001101101001110100111
010011001010110011101010011000111010010101101110
0001111011001110.
These output sequences differ by 48 bits which is quite
substantial. This shows and proves that the cipher is a strong
one.
VI. CONCLUSION
Cryptography is the heart of security. Understanding
cryptographic attacks is important to the science of
cryptography, and it serves to improve cryptographic
algorithms. While strong cryptography does not guarantee
strong security, weak cryptography certainly guarantees
weak security.
Equally important is the protocol and management involved
in implementing the cryptography.In this paper, we dealt in
with the security aspects of the proposed cipher and found
that it is considerably secure against attacks. Moreover from
the analysis made we conclude that the cipher is potentially
a strong one.
REFERENCES
[1] Shiv Shakti Srivastava, Nitin Gupta and Rajaram jaiswal “Modified
Version of Playfair Cipher by using 8x8 Matrix and Random Number
Generation” in Proceedings of IEEE 3rd International Conference on
Computer Modeling and Simulation (ICCMS 2011), Mumbai, pages
615-617, January, 2011.
[2] William Stallings, Cryptography and Network Security Principles and
Practice. Second edition, Pearson Education.
[3] Mohit Kumar, Reena Mishra, Rakesh Kumar Pandey and Poonam
Singh “Comparing Classical Encryption With Modern Techniques”in
proceedings of S-JPSET, Vol. 1, Issue 1,2010
[4] Packirisamy Murali and Gandhidoss Senthilkumar, Modified version
of Playfair cipher using Linear Feedback Shift Cipher, International
Conference on Information Management and Engineering
ICIME,pp.488-490,2009.
[5] Johannes A.Buchmann, Introduction to Cryptography.Second
Edition, Springer –Verlag NY, LLC, 2001.
[6] Behrouz A. Forouzan, Cryptography and Network Security. Special
Indian Edition, The McGraw- Hill companies, New Delhi,2007.
[7] Dhiren R.Patel, Information Security Theory and Practice. First
Edition, Prentice-Hall of India Private Limited, 2008.
[8] Anne-Canteaut(Editor)“Ongoing Research Areas in Symmetric
Cryptography” ECRYPT, 2006.
[9] Lausanne, Statistical Cryptanalysis of Block Ciphers,Doctoral Thesis,
EPFL, 2005. IJCSNS International Journal of Computer Science and
Network Security, VOL.8 No.4, April 2008290.
[10] B. Schneier, J. Kelsey, “Unbalanced Feistel networks and block
cipher design,” Fast Software Encryption (FSE’96), LNCS 1039, D.
Gollmann, Ed., Springer-Verlag, 1996, pp. 121–144.
LFSR LFSR LFSR
Fig 3: OPOL ( Overall process of LFSR )
LFSR
7 bit binar
y
out
p
ut 7 bit binar
y
out
p
ut 7 bit binar
y
out
p
ut 7 bit binar
y
out
p
ut
ct11 ctn2
ct21ct12
7 bit binary
e
q
uivalent of A11
7 bit binary
e
q
uivalent of A11 7 bit binary
e
q
uivalent of A11
7 bit binary
e
q
uivalent of A11
{
l1
,
l2...l7
}
{
l1
,
l2...l7
}
{
l1
,
l2...l7
}
Seed Value
..……
………
………
147
... Besides, it can support English language only. These vulnerabilities have pushed researchers to improve the algorithm in many aspects such as extending its table [2,4], applying LFSR (Linear Feedback Shift Register) [3], applying RSA concept [5,6], etc. nonetheless, it does not support a large number of available symbols and living language characters in the world. ...
... These tap variations acts as a secondary key to the LFSR [3]. It is attested that LFSR definitely improves the security level of PlayFair Algorithm [4]. ...
... It is the analysis of the appearances of the number of characters or group of characters in the cipher text [20]. The proposed algorithm has less probability of interrupting by frequency analysis attack since it supports a lot of character likewise the key size is also large. ...
Preprint
Full-text available
The Playfair cipher operates as a symmetric en-cryption method, simultanously encrypting pairs of letters. This research aims to enhance the Playfair cipher’s security by incorporating a modified Blum Blum Shub algorithm and utilizing Keystream values. The Blum Blum Shub algorithm undergoes modification through the introduction of four Blum prime numbers, complicating prime factorization. These primes are employed to generate random numbers, subsequently forming a key by mapping the equivalent characters of the generated sequences. In this investigation, we ensure secure key swapping, eliminating the necessity for filler characters when combining related characters in to bigrams. Additionally, we obscure the relationship between plaintext and ciphertext bigrams by altering the Playfair cipher’s encryption mechanism. Notably, the recipient does not directly receive the key; instead , it independently generates the same key as the sender, resolving the key exchange challenge. The proposed algorithm undergoes evaluation on an HP computer using Matlab software, assessing its performance in terms of the avalanche effect, frequency analysis, key generation, key exchange, and resistance against brute force attack. The simulation results demonstrate that the proposed algorithm yields a high avalanche effect ratio. It generates a complex key, challenging to predict , and requires a substantial amount of time for cryptanalysis attacks to crack. A slight modification in a single plaintext character results in an average avalanche effect of 80%. Consequently, the proposed approach is more secure than the extended algorithm.
... EPC is the modified version of a playfair cipher which overcomes drawbacks and loopholes of 5 × 5 playfair cipher. It was shown that this cipher can handle various kinds of attacks [6], [7]. Detailed EPC is explained in Section III. ...
Preprint
Full-text available
div>In this world of communication, the security of the messages to be transferred plays a very important role. Strategies like Encryption/Decryption, Digital Signatures, Steganography etc., have been developed to ensure the security, privacy and integrity of these messages. Playfair cipher is one of the well known polyalphabetic ciphers used for the encryption and decryption. However in account of few drawbacks inherent in existing 5*5 playfair cipher, recently improved version of Playfair cipher i.e., Extended 8*8 Playfair cipher has been developed. In this work, extended playfair cipher with Least Significant bit steganography are applied to hide the presence of any such messages. The main objective of this work is to build a secure mechanism of sending and receiving messages. The results show that combination of both extended 8 * 8 playfair cipher and stegnography increases the security of messages in contrast to the existing traditional Playfair ciphers. </div
... It is therefore not feasible to connect plaintext to cipher-text. Furthermore, from the analysis made, this cipher is potentially a strong one [24]. ...
Article
Full-text available
In this paper, a new Playfair cipher built on bits level symmetric key cryptographic was proposed for the purpose of converting pairs of letters (digraphs) into single letters. The proposed algorithm is capable to overcome many of the shortcoming and vulnerabilities that exist in the current classical version of Playfair algorithm. The Playfair cipher is exceedingly complex than a classical substitution cipher, but still simple to hack using automated tactics. It is famous as a digraph cipher because two letters are exchanged by other two letters. This destroys any solo letter occurrence statistics, but the digraph statistics still unaffected (frequencies of two letters). Unluckily letter pairs have a flatter distribution than the one letter frequencies, so this intricacy matters for solving the code using pen and paper procedures. The suggested encryption process is conducted as follows; letters are first arranged in a spiral manner in Polybius square, afterwards, each pair will be replaced utilizing before-after technique if we are arranging pairs horizontally and down-up technique (vertically). The former process produces pairs of Plaintext that will be converted to binary bit stream then will be divided over blocks with stable sizes. Bits of these blocks are taken from pairs then fit them into square matrix of suitable order to put the concept of row-wise and revers row-wise matrix. Bits of this matrix are split into 2x2 square matrixes. The sub-matrixes are formed 8 bits. Here the XNOR operation is taken into consideration for bitwise operation to generate the keys for decryption and produce the cipher-text.
... The existing Playfair method is based on 25 English alphabetic letters with no support for any numeric or special characters. Several algorithms have been proposed aiming to enhance this method (Srivastava and Gupta, 2011;Murali and Senthilkumar, 2009;Hans et al., 2014). One particular extended Playfair cipher method (Ravindra Babu et al., 2011) is based on 36 characters (26 alphabetical letters and 10 numeric characters). ...
Conference Paper
This paper introduces a new compression-based approach to the automatic cryptanalysis of Playfair ciphers. More specifically, it shows how the Prediction by Partial Matching ('PPM') data compression model, a method that shows a high level of performance when applied to different natural language processing tasks, can also be used for the automatic decryption of very short Playfair ciphers with no probable word. Our new method is the result of an efficient combination between data compression and simulated annealing. The method has been tried on a variety of cryptograms with different lengths (starting from 60 letters) and a substantial majority of these ciphers are solved rapidly without any errors with 100% of ciphers of length over 120 being solved. In addition, as the spaces are omitted from the ciphertext traditionally, we have also tried a compression-based approach in order to achieve readability by adding spaces automatically to the decrypted texts. The PPM compression model is used again to rank the solutions and almost all the decrypted examples were effectively segmented with a low average number of errors. Furthermore, we have also been able to break a Playfair cipher for a 6 × 6 grid using our method.
... The existing Playfair method is based on 25 English alphabetic letters with no support for any numeric or special characters. Several algorithms have been proposed aiming to enhance this method ( Srivastava and Gupta, 2011;Murali and Senthilkumar, 2009;Hans et al., 2014). One particular extended Playfair cipher method (Ravindra Babu et al., 2011) is based on 36 characters (26 alphabetical letters and 10 numeric characters). ...
... The existing Playfair method is based on 25 English alphabetic letters with no support for any numeric or special characters. Several algorithms have been proposed aiming to enhance this method (Srivastava and Gupta, 2011;Murali and Senthilkumar, 2009;Hans et al., 2014). One particular extended Playfair cipher method (Ravindra Babu et al., 2011) is based on 36 characters (26 alphabetical letters and 10 numeric characters). ...
Conference Paper
Automatically recognising valid decryptions as a result of ciphertext only cryptanalysis of simple ciphers is not an easy issue and still considered as a taxing problem. In this paper, we present a new universal compression-based approach to the automatic cryptanalysis of transposition ciphers. In particular, we show how a Prediction by Partial Matching (PPM) compression model, a scheme that performs well at many language modelling tasks, can be used to automatically recognise the valid decrypt with a 100 % success rate. We also show how it significantly outperforms another compression scheme, Gzip. In this paper, we propose a full mechanism for the automatic cryptanalysis of transposition ciphers which also automatically adds spaces to decrypted texts, again using a compression-based approach, in order to achieve readability.
Conference Paper
2D advance playfair technique for generating more secure cipher text. Diagraph (combination of 2 characters) of the plaintext are treated as single unit and converted into corresponding cipher text Diagraph and vice-versa. Classical Playfair Cipher supports English alphabets with limitation that only one alphabet “i” or “j” will be considered at a time. 2d advance Playfair Cipher came into focus to eliminate this limitation.2d advance Playfair cipher supports all 26 English upper alphabets {A-Z}, lower alphabets [a-z], 10 digits {0–9} and 28 special characters including {! “ ∗ # $ % & ‘ +, −. /:; ( ) ? @ [ ] \ ⁁ _ I }. For enhance the security, use the diffie-hillmen key exchange algorithm with the advanced substitution encryption techniques to provide security. 2d advance Playfair Cipher use for enhance the security of text files that contains alphabets, numerals and special characters.
Conference Paper
Full-text available
Playfair cipher is a well known multiple letter substitution cipher. It is relatively easy to break because it still leaves much of the structure and a few hundred of letters of cipher text are sufficient. It uses 5x5 matrix i.e. 25 blocks to represent 26 alphabets. Due to limited number of blocks I and J are represented in same block. At the time of decryption we have to use our intuition to get to know whether the alphabet was I or J. Also in existing system, there is no provision of giving space between words. At the time of decryption, we again have to use our intuition to guess the space. This paper presents a new approach for secure transmission of message by modified version of Playfair cipher using 8x8 matrices. To make the encryption more secure random number generation is used. Here, we are using 8x8 matrices; hence, we have enough blocks that we can represent I and J in different blocks. Apart from this in proposed system it will be possible to encrypt symbols as well. This will make it possible to send numeric data which contains special symbol. Also, we are including the facility of including space between the words in the message. At the end we have a secure and improved version of traditional Playfair cipher.
Article
Full-text available
This document reviews some of the classical encryption and modern techniques which are widely used to solve the problem in open networked systems, where information is being received and misused by adversaries by means of facilitating attacks at various levels in the communication. In this paper we propose building the basics of classical encryption and modern techniques and atleast section of paper comparison has been done between each of them.
Article
Full-text available
Since the development of cryptology in the industrial and academic worlds in the seventies, public knowledge and expertise have grown in a tremendous way, notably because of the increasing, nowadays almost ubiquitous, presence of electronic communication means in our lives. Block ciphers are inevitable building blocks of the security of various electronic systems. Recently, many advances have been published in the field of public-key cryptography, being in the understanding of involved security models or in the mathematical security proofs applied to precise cryptosystems. Unfortunately, this is still not the case in the world of symmetric-key cryptography and the current state of knowledge is far from reaching such a goal. However, block and stream ciphers tend to counterbalance this lack of "provable security" by other advantages, like high data throughput and ease of implementation. In the first part of this thesis, we would like to add a (small) stone to the wall of provable security of block ciphers with the (theoretical and experimental) statistical analysis of the mechanisms behind Matsui's linear cryptanalysis as well as more abstract models of attacks. For this purpose, we consider the underlying problem as a statistical hypothesis testing problem and we make a heavy use of the Neyman-Pearson paradigm. Then, we generalize the concept of linear distinguisher and we discuss the power of such a generalization. Furthermore, we introduce the concept of sequential distinguisher, based on sequential sampling, and of aggregate distinguishers, which allows to build sub-optimal but efficient distinguishers. Finally, we propose new attacks against reduced-round version of the block cipher IDEA. In the second part, we propose the design of a new family of block ciphers named FOX. First, we study the efficiency of optimal diffusive components when implemented on low-cost architectures, and we present several new constructions of MDS matrices; then, we precisely describe FOX and we discuss its security regarding linear and differential cryptanalysis, integral attacks, and algebraic attacks. Finally, various implementation issues are considered. Depuis le développement de la cryptologie dans les mondes industriel et académique, les connaissances et l'expertise publique ont crû demanière soutenue, notamment en raison de l'omniprésence des moyens de communication électronique dans la vie de tous les jours. Les algorithmes de chiffrement par blocs sont ainsi des briques de base incontournables de la sécurité de nombreux systèmes. Récemment, de nombreuses avancées ont été publiées dans le domaine de la cryptographie à clef publique, que ce soit dans la compréhension des modèles de sécurité en jeu, ou dans les preuves mathématiques de sécurité appliquées à des systèmes bien précis. Malheureusement, le monde de la cryptographie symétrique reste clairement en retrait, bien que la situation évolue lentement. Les algorithmes de chiffrement par blocs, ou par flot, tendent ainsi à compenser leur manque de "sécurité prouvée" par d'autres atouts, tels qu'un débit de chiffrement élevé et une certaine facilité d'implantation. Dans la première moitié de cette thèse, nous tentons d'ajouter une (modeste) brique à l'édifice de la sécurité prouvée des algorithmes de chiffrement par blocs en analysant (théoriquement et expérimentalement) les mécanismes statistiques sous-jacents à la cryptanalyse linéaire de Matsui ainsi qu'à des modèles d'attaques plus abstraits. Pour atteindre ce but, nous interprétons le problème comme un test d'hypothèses statistiques en utilisant notamment le paradigme de Neyman-Pearson. Nous généralisons ensuite le concept de distingueur linéaire et nous en discutons la puissance. Nous introduisons également le concept de distingueur séquentiel, basé sur l'échantillonage séquentiel, ainsi que celui de distingueur à aggrégats, qui permet de construire des distingueurs certes sub-optimaux, mais néanmoins efficaces. Finalement, nous proposons une série de nouvelles attaques contre des versions réduites de l'algorithme IDEA. Dans la seconde moitié, nous proposons une nouvelle famille d'algorithmes de chiffrement par blocs, baptisée FOX. Pour cela, nous étudions sur des architectures à bas coût l'efficacité de composants de diffusion optimaux, et nous proposons plusieurs nouvelles constructions de matrices MDS. Enfin, nous décrivons précisément FOX, nous étudions sa sécurité vis-à-vis des attaques linéaires, différentielles, intégrales et algébriques, et nous discutons finalement les aspects liés à son implantation.
Conference Paper
In this paper we present a new approach for secure transmission of message by modified version of Playfair cipher combining with random number generator methods. To develop this method of encryption technique, one of the simplest methods of random number generator methods called linear feedback shift register (LFSR) has been used. Playfair cipher method based on polyalphabetic cipher. It is relatively easy to break because it still leaves much of the structure and a few hundred of letters of ciphertext are sufficient. Here we are mapping random numbers to secret key of Playfair cipher method and corresponding numbers will be transmitted to the recipient instead of alphabetical letter. This method rapidly increases security of the transmission over an unsecured channel.
Book
Das Internet durchdringt alle Lebensbereiche: Gesundheitsversorgung, Bildung, Unterhaltung, Produktion, Logistik, Verkauf, den Finanzsektor, die offentliche Verwaltung aber auch kritische Infrastrukturen wie Verkehr, Energieversorgung und Kommunikationsnetze. Kryptographie ist eine zentrale Technik fur die Absicherung des Internets. Ohne Kryptographie gibt es im Internet keine Sicherheit. Kryptographie entwickelt sich standig weiter und ist ein hochaktuelles Forschungsgebiet. Dieses Kryptographiebuch ist geschrieben fur Studierende der Mathematik, Informatik, Physik, Elektrotechnik oder andere Leser mit mathematischer Grundbildung und wurde in vielen Vorlesungen erfolgreich eingesetzt. Es behandelt die aktuellen Techniken der modernen Kryptographie, zum Beispiel Verschlusselung und digitale Signaturen. Das Buch vermittelt auf elementare Weise alle mathematischen Grundlagen, die zu einem prazisen Verstandnis der Kryptographie notig sind, mit vielen Beispielen und Ubungen. Die Leserinnen und Leser dieses Buches erhalten ein fundiertes Verstandnis der modernen Kryptographie und werden in die Lage versetzt Forschungsliteratur zur Kryptographie zu verstehen. In der funften Auflage dieses Buches hat der Autor die Beweise fur die Sicherheit des Lamport-Diffie-Einmalsignaturverfahren und des Merkle-Signaturverfahren erweitert und einen Abschnitt uber algebraische Angriffe auf Blockchiffren neu aufgenommen. Es handelt sich dabei um eine Angriffstechnik, die neue Anforderungen an die Konstruktion von kryptographischen Verfahren stellt. Aus den Rezensionen zur 2. Auflage: Diese von einem Mathematiker geschriebene Einfuhrung in die Kryptographie" fallt sofort durch ihren prazisen und logisch einwandfreien Stil auf. Die verwendeten Begriffe (Verschlusselungsverfahren, perfekte Sicherheit, Hashfunktion, ...) werden mathematisch sauber und kurz definiert, und es wird sehr wohl unterschieden, was bewiesen" ist [...] und was allgemeiner Glaube der Experten" ist. Trotz dieser mathematischen Genauigkeit ist dieses Buch insbesondere fur Anfanger und speziell auch fur Nicht-Mathematiker sehr verstandlich gehalten. Das notige mathematische Werkzeug (Restklassenringe, Matrizen und lineare Abbildungen, Wahrscheinlichkeit, Erzeugung von Primzahlen, Faktorisierungsverfahren, Ausblick auf elliptische Kurven) wird vor der jeweiligen Anwendung vorgestellt. Dann wird der Themenkreis pragnant, sehr verstandlich und mit Beispielen illustriert, besprochen, wobei der Geubte die dahinterliegende mathematische Idee schnell erkennen kann. Dabei werden im Wesentlichen alle Basistechniken der modernen Kryptographie erfasst. Soweit moglich bzw. ublich, wird das englische Fachvokabular der Kryptographie in die deutsche Sprache ubersetzt. Ich hoffe, dass die Freude des Rezensenten beim Lesen dieses Buches auch von vielen anderen Lesern ebenfalls empfunden werden kann." (Int. Math. Nachrichten 2002, Vol 56, Issue 189). [...] Klein, aber fein" ist das Charakteristikum des Buches: Jeder Abschnitt ist mit (fur Mathematiker) sehr anschaulichen Beispielen und kleinen Ubungsaufgaben versehen. Entwickler finden hier eine reiche Quelle der Hintergrunde, die sie fur eine Implementation wissen mussen."(Amazon.de-Redaktion) "
Article
We examine a generalization of the concept of Feistel networks, which we call Unbalanced Feistel Networks (UFNs). Like conventional Feistel networks, UFNs consist of a series of rounds in which one part of the block operates on the rest of the block. However, in a UFN the two parts need not be of equal size. Removing this limitation on Feistel networks has interesting implications for designing ciphers secure against linear and differential attacks. We describe UFNs and a terminology for discussing their properties, present and analyze some UFN constructions, and make some initial observations about their security. It is notable that almost all the proposed ciphers that are based on Feistel networks follow the same design construction: half the bits operate on the other half. There is no inherent reason that this should be so; as we will demonstrate, it is possible to design Feistel networks across a much wider, richer design space. In this paper, we examine the nature of the...
Information Security Theory and Practice. First Edition
  • R Dhiren
  • Patel
Dhiren R.Patel, Information Security Theory and Practice. First Edition, Prentice-Hall of India Private Limited, 2008.