Cipher: Difference between revisions

From Citizendium
Jump to navigation Jump to search
imported>Howard C. Berkowitz
(We need to discuss stream cipher; the idea of cipher feedback is not obvious)
imported>Howard C. Berkowitz
(Types of cipher is getting a little too detailed for the novice, but oversimplifying for a more knowledgeable reader.)
Line 37: Line 37:


==Types of cipher==
==Types of cipher==
[[Block cipher]]s break data up into fixed-size blocks, 128 bits for [[AES]] and 64 bits for most of the block ciphers developed before AES.
Before there were machine ciphers, encipherment first worked on individual alphabetic characters (i.e., monographic). Some manual systems, such as [[Playfair cipher]], worked on pairs of characters (i.e., digraphic), but going beyond digraphs required at least a mechanical encryption device.


[[Stream cipher]]s generate a pseudo-random stream of data under control of the encryption key. This is combined with the plaintext — typically using the Boolean [[exclusive OR]] (XOR)  — to yield the ciphertext. To decrypt, use the decryption key to generate the same pseudo-random data stream; then simply reverse the mixing transformation.   
With cryptographic computers, there is no need to maintain the integrity of individual characters.  [[Block cipher]]s break data up into fixed-size blocks.
 
[[Stream ciphers]] are not tied to blocks, but apply a continually generated key to an arbitrary length sequence of symbols. They may be symmetric, with the same key used for encryption and decryption, or asymmetric, with different encryption and decryption keys. Without loss of generality, it can be said that the encryptiion key is used to encipher the plaintext — typically using the Boolean [[exclusive OR]] (XOR)  — to yield the ciphertext. To decrypt, use the decryption key to generate the same pseudo-random data stream; then simply reverse the mixing transformation.   
 
A class of stream ciphers are which have been called '''autokeys''', add an additional element of randomization that does not come from the key. At certain points in the encryption process, information formed from interaction of the plaintext and the key are fed back into the encryption.
 
[[Stream cipher]]s generate a pseudo-random stream of data under control of the encryption key.


A [[one-time pad]], which is provably secure against cryptanalysis, has a totally random key of the same length of the message. It is not secure against theft or copying of the pad. Totally random key comes from physical phenomena, such as second by second counts of radioactive disintegrations or thermal noise; a presumed random source needs to be verified for randomness. <ref name=Knuth-II>{{citation
A [[one-time pad]], which is provably secure against cryptanalysis, has a totally random key of the same length of the message. It is not secure against theft or copying of the pad. Totally random key comes from physical phenomena, such as second by second counts of radioactive disintegrations or thermal noise; a presumed random source needs to be verified for randomness. <ref name=Knuth-II>{{citation

Revision as of 21:59, 1 August 2008

This article is a stub and thus not approved.
Main Article
Discussion
Related Articles  [?]
Bibliography  [?]
External Links  [?]
Citable Version  [?]
 
This editable Main Article is under development and subject to a disclaimer.

Information can be encrypted in two basic ways, cipher and code. Ciphers apply an algorithm and a cryptographic key to plaintext in the form of bits or characters; the process of encryption is unaware of linguistic structure such as words. It would make no difference to a cipher if its inputs were the complete works of William Shakespeare, a digitized image of a toxic waste dump, the closing price of every stock on the Tokyo stock exchange, or an order to invade Vatican City.

Most often, there is a one-to-one correspondence between the elements — bits or bytes — of the plaintext, although some ciphers insert nonsense padding into the ciphertext, to lessen the statistical relationship between plaintext and ciphertext. Padding that was mistaken for plaintext has changed the course of battles.

Another technique for hiding the real message content is called masking, which is used on dedicated communications channels. On a channel where there is no cost for transmission, essentially random noise, in the form that does not appear superficially different than the encrypted messages, is transmitted whenever there is no traffic to send.

Classical cipher components

There are two fundamental operations in ciphers, which strong systems combine. Substitution exchanges ciphertext for plaintext. As a trivial example, a substitution cipher could shift letters one place in the alphabet, so ZEBRAS would become AFCSBT. The other operation, transposition, changes the order of the plaintext elements. For example, a trivial transposition exchanges the order of each pair of letters, so ZEBRAS would become EZRBSA.

In real ciphers, the operations are combined. For example, if the above substitution is followed by transposition, ZEBRAS would become FASCTB. Transposition followed by substitution would convert ZEBRAS to FASCTB.

The example above is a monoalphabetic cipher; the same transformation is applied to each symbol of plaintext. For real use, you need polyalphabetic substitution with more than one transformation in play. As a trivial example, shift the odd letters one alphabetic place and the even letters two places, so that ZEBRAS becomes AGCTBU.

Real systems are more complex in several ways. Typically they work on chunks of plaintext far longer than the single word above. A key controls at least some of the operations; for example the amount to shift might be controlled by the key.

Design criteria

Jean-Guillame-Hubert-Victor-Francois-Alexandre-Auguste Kerckhoffs von Niewenhof, whose full name might make a start at a minimally strong polyalphabetic key, was usually known as Auguste Kerckhoffs.[1] In his 1883 book, La Cryptographie Militaire, he stated six axioms of cryptography.[2] Some are no longer relevant given the ability of computers to perform complex encryption, but the second is the most critical, and, perhaps, counterintuitive:

If the method of encipherment becomes known to one's adversary, this should not prevent one from continuing to use the cipher as long as the key remains unknown

Some of the design objectives are usually described as confusion and diffusion, following a famous paper of Claude Shannon[3]. Very roughly, substitution provides confusion while transposition or other mixing operations provide diffusion.

Types of cipher

Before there were machine ciphers, encipherment first worked on individual alphabetic characters (i.e., monographic). Some manual systems, such as Playfair cipher, worked on pairs of characters (i.e., digraphic), but going beyond digraphs required at least a mechanical encryption device.

With cryptographic computers, there is no need to maintain the integrity of individual characters. Block ciphers break data up into fixed-size blocks.

Stream ciphers are not tied to blocks, but apply a continually generated key to an arbitrary length sequence of symbols. They may be symmetric, with the same key used for encryption and decryption, or asymmetric, with different encryption and decryption keys. Without loss of generality, it can be said that the encryptiion key is used to encipher the plaintext — typically using the Boolean exclusive OR (XOR) — to yield the ciphertext. To decrypt, use the decryption key to generate the same pseudo-random data stream; then simply reverse the mixing transformation.

A class of stream ciphers are which have been called autokeys, add an additional element of randomization that does not come from the key. At certain points in the encryption process, information formed from interaction of the plaintext and the key are fed back into the encryption.

Stream ciphers generate a pseudo-random stream of data under control of the encryption key.

A one-time pad, which is provably secure against cryptanalysis, has a totally random key of the same length of the message. It is not secure against theft or copying of the pad. Totally random key comes from physical phenomena, such as second by second counts of radioactive disintegrations or thermal noise; a presumed random source needs to be verified for randomness. [4]

Anyone who considers arithmetical method of producing random digits is, of course, in a state of sin — John von Neumann (1951)

A one-time pad must absolutely, positively, be used only once. Even two uses, with different plaintext, can provide a break into the messages and even the system, as the Soviet Union learned when VENONA was revealed. [5] The key, of course, need not be on a paper pad; dense storage such as pairs of optical disks, destroyed as soon as used, is a more practical means of one-time key distribution.

References

  1. Kahn, David (second edition, 1996), The Codebreakers: the story of secret writing, Scribners p.235
  2. Savard, John J. G., The Ideal Cipher, A Cryptographic Compendium
  3. Shannon, Claude E., Communication Theory of Secrecy Systems
  4. Knuth, Donald (3rd Edition, 1998), Chapter III, Random Numbers, The Art of Computer Programming, Volume II: Seminumerical Algorithms, Addison-Wesley
  5. National Security Agency, VENONA