History of Cryptography in Syllabus on Information Security Training Sergey Zapechnikov, Alexander Tolstoy, Sergey Nagibin

Total Page:16

File Type:pdf, Size:1020Kb

History of Cryptography in Syllabus on Information Security Training Sergey Zapechnikov, Alexander Tolstoy, Sergey Nagibin History of Cryptography in Syllabus on Information Security Training Sergey Zapechnikov, Alexander Tolstoy, Sergey Nagibin To cite this version: Sergey Zapechnikov, Alexander Tolstoy, Sergey Nagibin. History of Cryptography in Syllabus on In- formation Security Training. 9th IFIP World Conference on Information Security Education (WISE), May 2015, Hamburg, Germany. pp.146-157, 10.1007/978-3-319-18500-2_13. hal-01334298 HAL Id: hal-01334298 https://hal.archives-ouvertes.fr/hal-01334298 Submitted on 20 Jun 2016 HAL is a multi-disciplinary open access L’archive ouverte pluridisciplinaire HAL, est archive for the deposit and dissemination of sci- destinée au dépôt et à la diffusion de documents entific research documents, whether they are pub- scientifiques de niveau recherche, publiés ou non, lished or not. The documents may come from émanant des établissements d’enseignement et de teaching and research institutions in France or recherche français ou étrangers, des laboratoires abroad, or from public or private research centers. publics ou privés. Distributed under a Creative Commons Attribution| 4.0 International License History of Cryptography in Syllabus on Information Security Training Zapechnikov Sergey, Tolstoy Alexander and Nagibin Sergey The National Research Nuclear University MEPhI (Moscow Engineering Physics Institute), 31 Kashirskoye shosse, Moscow, Russia {SVZapechnikov, AITolstoj}@mephi.ru Abstract. This paper discusses the peculiarities and problems of teaching the historical aspects of Information Security Science (ISS) to the students of the "Information Security" specialization. Preferential attention is given to the ISS area with the longest history, namely cryptography. We trace exactly what ideas of fundamental importance for modern cryptography were formed in each of the historical periods, how these ideas can help students in mastering the training courses’ material, and how to communicate these ideas to students in the best way. The conclusions are based on the results of studies conducted over a few years at the "Cybernetics and Information Security" Faculty of the NRNU MEPhI, where our ideas are implemented in the educational process. We teach the history of cryptography in a few educational courses for Specialists in IS and Masters in Business Continuity and IS Maintenance in the form of intro- ductory and individual lectures and seminars. Specific recommendations on the use of the historical facts considered during the classes are given. Keywords: Information Security Science, Syllabus, Information Security Training, History of Cryptography 1 INTRODUCTION The study of any science’s history is a part of the syllabus for students in disciplines with deep historical roots. Cryptography is one of these areas. The earliest evidence of cryptographic techniques being used for text protection refers to the XX century BC, as is well known from the archaeological data. Thus, cryptography has a history of at least forty centuries. But for a long time this area of activity was not a scientific disci- pline in the modern sense of the word. Rather, it was an art known to a few people who know how to protect the content of written documents from prying. Information protection (IP), and especially cryptography, began to build actively on a scientific basis only in the late XIX – early XX century. It is due to the fundamental changes in modes of representation, transmission and transformation of information in new tech- nical systems such as the telegraph, telephone and various electromechanical devices. However, the IP method continued to be developed on the old basis until the mid XX century. The appearance of the well-known paper by Shannon, “Communication The- adfa, p. 1, 2015. © Springer-Verlag Berlin Heidelberg 2015 ory of Secrecy Systems”, in 1949 and the rapid development of computer technology caused an irreversible transformation of cryptography in mathematical and computer science. The exploration of the rich heritage of pre-scientific cryptography has a huge cog- nitive and wide educational value for modern IS specialists because of the abundance of ingenious solutions and good practices gained during a long quest of many genera- tions. That makes it possible to avoid unnecessary repetition of mistakes and missteps when creating IP tools and to prevent accidents while designing cryptosystems. Certainly, the history of science should take into account not only the history of ideas in the relevant field of expertise, but also the history of all human activities related to the implementation of these ideas. However, in a few academic disciplines it is possible to track only the most important milestones in this history, i.e. the histo- ry of ideas in the field of cryptography and other ways of document protection. The history of the facts can be traced to a much lesser extent because of the limited time allotted for the study of academic disciplines. Therefore, it is possible to list the following reasons for including classes on the history of cryptology as a part of students’ training in the field of IS: Such a class demonstrates that cryptography as any other significant area of human activity has not only its own theory, but its own history as well. That history helps to better understand the theory, and vice versa; Such a class can help students better understand how modern cryptography (and ISS in general) was formed and developed, and the laws and patterns for the accu- mulation and generalization of human knowledge; Faced with the differences and diversity of forms of man’s thought and action through many centuries and countries, students can better understand their own identity and the role of modern science in historical processes. Thus, the paper is organized as follows. After discussing the purpose of introduc- ing the historical aspects of cryptography into the learning process in Section 2, we note the ways in which the history of cryptography is presented in the syllabus of training Specialists and Masters in the NRNU MEPhI. In Sections 3-6 we discuss in more detail how the most important ideas of the main periods in cryptography devel- opment (pre-scientific, classical science, transition phase from classical to modern science and modern science) can best be taught by the lecturers and studied by the students of a few courses on IS. Section 7 briefly presents some related works. The directions of future work are identified in conclusion. 2 FORMS OF HISTORY OF CRYPTOGRAPHY’S CLASSES In accordance with the state Russian educational standards, courses training Special- ists and Masters do not discuss the history of science. The "History and Methodology of Science" discipline is provided only for post-graduate students. In this regard, we have to look for other ways to have the students learn about the history of the field of science in the process of mastering the syllabus. Some ways are: introductory lectures on various subjects; scientific seminars; individual lectures on the "Humanitarian Issues of Information Security" and "Cryptographic Protocols and Standards" disciplines for the Specialists in IS; lectures and workshops as a part of the introductory discipline entitled "Fundamen- tals of Business Continuity and Information Security Maintenance" for the Mas- ters. Presenting history in the introductory lectures allows the instructor to place the studied disciplines into their general scientific context, to show communications and parallels with the other disciplines, including those devoted to the study of almost exclusively classical science such as basic mathematical and engineering disciplines. For example, it is very useful to draw a time axis with the major periods in the history of cryptography and to show the development of different areas of this science at the second half of the XX century at the introductory lecture on the "Cryptographic Pro- tocols and Standards" discipline (Fig. 1). Fig. 1. Scheme’s example used during the introductory lecture to the "Cryptographic Protocols and Standards" discipline, showing cryptography’s history periodization Our experience shows that the teachers of classes on the history of cryptography should have a good knowledge not only in the world history, but also in the founda- tions of cryptography. Since the classes are designed for the students specializing in mathematical and computer sciences, it is better that the teachers’ basic education is natural or computer sciences rather than humanitarian sciences. We recommend seminars in an interactive form. For example, all students take turns preparing reports, discussing them with their teachers and presenting them dur- ing the classes. The necessary requirements for getting credits for that part of an edu- cational course that includes one section on the history of cryptography are their own report presentation, reviewing 2-3 reports of other students, and participating in their discussions. In general, while planning the history of cryptography classes, we divide the histo- ry into the following periods: I. Pre-scientific period (from ancient times to the end of the XVII century); II. Classical science period, in which the scientific basis of cryptography was formed (XVIII–XIX centuries); III. Transition phase from classical to modern science (the end of the XIX century – the beginning of the XX century); and IV. Modern cryptography (the second half of the XX century – the beginning of the XXI century). The history of related sciences (e.g. steganography and methods of protection
Recommended publications
  • Improved Cryptanalysis of the Reduced Grøstl Compression Function, ECHO Permutation and AES Block Cipher
    Improved Cryptanalysis of the Reduced Grøstl Compression Function, ECHO Permutation and AES Block Cipher Florian Mendel1, Thomas Peyrin2, Christian Rechberger1, and Martin Schl¨affer1 1 IAIK, Graz University of Technology, Austria 2 Ingenico, France [email protected],[email protected] Abstract. In this paper, we propose two new ways to mount attacks on the SHA-3 candidates Grøstl, and ECHO, and apply these attacks also to the AES. Our results improve upon and extend the rebound attack. Using the new techniques, we are able to extend the number of rounds in which available degrees of freedom can be used. As a result, we present the first attack on 7 rounds for the Grøstl-256 output transformation3 and improve the semi-free-start collision attack on 6 rounds. Further, we present an improved known-key distinguisher for 7 rounds of the AES block cipher and the internal permutation used in ECHO. Keywords: hash function, block cipher, cryptanalysis, semi-free-start collision, known-key distinguisher 1 Introduction Recently, a new wave of hash function proposals appeared, following a call for submissions to the SHA-3 contest organized by NIST [26]. In order to analyze these proposals, the toolbox which is at the cryptanalysts' disposal needs to be extended. Meet-in-the-middle and differential attacks are commonly used. A recent extension of differential cryptanalysis to hash functions is the rebound attack [22] originally applied to reduced (7.5 rounds) Whirlpool (standardized since 2000 by ISO/IEC 10118-3:2004) and a reduced version (6 rounds) of the SHA-3 candidate Grøstl-256 [14], which both have 10 rounds in total.
    [Show full text]
  • Key-Dependent Approximations in Cryptanalysis. an Application of Multiple Z4 and Non-Linear Approximations
    KEY-DEPENDENT APPROXIMATIONS IN CRYPTANALYSIS. AN APPLICATION OF MULTIPLE Z4 AND NON-LINEAR APPROXIMATIONS. FX Standaert, G Rouvroy, G Piret, JJ Quisquater, JD Legat Universite Catholique de Louvain, UCL Crypto Group, Place du Levant, 3, 1348 Louvain-la-Neuve, standaert,rouvroy,piret,quisquater,[email protected] Linear cryptanalysis is a powerful cryptanalytic technique that makes use of a linear approximation over some rounds of a cipher, combined with one (or two) round(s) of key guess. This key guess is usually performed by a partial decryp- tion over every possible key. In this paper, we investigate a particular class of non-linear boolean functions that allows to mount key-dependent approximations of s-boxes. Replacing the classical key guess by these key-dependent approxima- tions allows to quickly distinguish a set of keys including the correct one. By combining different relations, we can make up a system of equations whose solu- tion is the correct key. The resulting attack allows larger flexibility and improves the success rate in some contexts. We apply it to the block cipher Q. In parallel, we propose a chosen-plaintext attack against Q that reduces the required number of plaintext-ciphertext pairs from 297 to 287. 1. INTRODUCTION In its basic version, linear cryptanalysis is a known-plaintext attack that uses a linear relation between input-bits, output-bits and key-bits of an encryption algorithm that holds with a certain probability. If enough plaintext-ciphertext pairs are provided, this approximation can be used to assign probabilities to the possible keys and to locate the most probable one.
    [Show full text]
  • Related-Key Cryptanalysis of 3-WAY, Biham-DES,CAST, DES-X, Newdes, RC2, and TEA
    Related-Key Cryptanalysis of 3-WAY, Biham-DES,CAST, DES-X, NewDES, RC2, and TEA John Kelsey Bruce Schneier David Wagner Counterpane Systems U.C. Berkeley kelsey,schneier @counterpane.com [email protected] f g Abstract. We present new related-key attacks on the block ciphers 3- WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA. Differen- tial related-key attacks allow both keys and plaintexts to be chosen with specific differences [KSW96]. Our attacks build on the original work, showing how to adapt the general attack to deal with the difficulties of the individual algorithms. We also give specific design principles to protect against these attacks. 1 Introduction Related-key cryptanalysis assumes that the attacker learns the encryption of certain plaintexts not only under the original (unknown) key K, but also under some derived keys K0 = f(K). In a chosen-related-key attack, the attacker specifies how the key is to be changed; known-related-key attacks are those where the key difference is known, but cannot be chosen by the attacker. We emphasize that the attacker knows or chooses the relationship between keys, not the actual key values. These techniques have been developed in [Knu93b, Bih94, KSW96]. Related-key cryptanalysis is a practical attack on key-exchange protocols that do not guarantee key-integrity|an attacker may be able to flip bits in the key without knowing the key|and key-update protocols that update keys using a known function: e.g., K, K + 1, K + 2, etc. Related-key attacks were also used against rotor machines: operators sometimes set rotors incorrectly.
    [Show full text]
  • Impossible Differential Cryptanalysis of TEA, XTEA and HIGHT
    Preliminaries Impossible Differential Attacks on TEA and XTEA Impossible Differential Cryptanalysis of HIGHT Conclusion Impossible Differential Cryptanalysis of TEA, XTEA and HIGHT Jiazhe Chen1;2 Meiqin Wang1;2 Bart Preneel2 1Shangdong University, China 2KU Leuven, ESAT/COSIC and IBBT, Belgium AfricaCrypt 2012 July 10, 2012 1 / 27 Preliminaries Impossible Differential Attacks on TEA and XTEA Impossible Differential Cryptanalysis of HIGHT Conclusion Preliminaries Impossible Differential Attack TEA, XTEA and HIGHT Impossible Differential Attacks on TEA and XTEA Deriving Impossible Differentials for TEA and XTEA Key Recovery Attacks on TEA and XTEA Impossible Differential Cryptanalysis of HIGHT Impossible Differential Attacks on HIGHT Conclusion 2 / 27 I Pr(∆A ! ∆B) = 1, Pr(∆G ! ∆F) = 1, ∆B 6= ∆F, Pr(∆A ! ∆G) = 0 I Extend the impossible differential forward and backward to attack a block cipher I Guess subkeys in Part I and Part II, if there is a pair meets ∆A and ∆G, then the subkey guess must be wrong P I A B F G II C Preliminaries Impossible Differential Attacks on TEA and XTEA Impossible Differential Cryptanalysis of HIGHT Conclusion Impossible Differential Attack Impossible Differential Attack 3 / 27 I Pr(∆A ! ∆B) = 1, Pr(∆G ! ∆F) = 1, ∆B 6= ∆F, Pr(∆A ! ∆G) = 0 I Extend the impossible differential forward and backward to attack a block cipher I Guess subkeys in Part I and Part II, if there is a pair meets ∆A and ∆G, then the subkey guess must be wrong P I A B F G II C Preliminaries Impossible Differential Attacks on TEA and XTEA Impossible
    [Show full text]
  • The Enigma Encryption Machine and Its Electronic Variant
    The Enigma Encryption Machine and its Electronic Variant Michel Barbeau, VE3EMB What is the Enigma? possible initial settings, making the total number of initial settings in the order of 10 power 16. The The Enigma is a machine devised for encrypting initial setting, taken from a code book, indicates plain text into cipher text. The machine was which pairs of letters (if any) are switched with each invented in 1918 by the German engineer Arthur other. The initial setting is called the secret key. Scherbius who lived from 1878 to 1929. The German Navy adopted the Enigma in 1925 to secure World War II was fought from 1939 to 1945 their communications. The machine was also used between the Allies (Great Britain, Russia, the by the Nazi Germany during World War II to cipher United States, France, Poland, Canada and others) radio messages. The cipher text was transmitted in and the Germans (with the Axis). To minimize the Morse code by wireless telegraph to the destination chance of the Allies cracking their code, the where a second Enigma machine was used to Germans changed the secret key each day. decrypt the cipher text back into the original plain text. Both the encrypting and decrypting Enigma The codes used for the naval Enigmas, had machines had identical settings in order for the evocative names given by the germans. Dolphin decryption to succeed. was the main naval cipher. Oyster was the officer’s variant of Dolphin. Porpoise was used for The Enigma consists of a keyboard, a scrambling Mediterranean surface vessels and shipping in the unit, a lamp board and a plug board.
    [Show full text]
  • The Mathemathics of Secrets.Pdf
    THE MATHEMATICS OF SECRETS THE MATHEMATICS OF SECRETS CRYPTOGRAPHY FROM CAESAR CIPHERS TO DIGITAL ENCRYPTION JOSHUA HOLDEN PRINCETON UNIVERSITY PRESS PRINCETON AND OXFORD Copyright c 2017 by Princeton University Press Published by Princeton University Press, 41 William Street, Princeton, New Jersey 08540 In the United Kingdom: Princeton University Press, 6 Oxford Street, Woodstock, Oxfordshire OX20 1TR press.princeton.edu Jacket image courtesy of Shutterstock; design by Lorraine Betz Doneker All Rights Reserved Library of Congress Cataloging-in-Publication Data Names: Holden, Joshua, 1970– author. Title: The mathematics of secrets : cryptography from Caesar ciphers to digital encryption / Joshua Holden. Description: Princeton : Princeton University Press, [2017] | Includes bibliographical references and index. Identifiers: LCCN 2016014840 | ISBN 9780691141756 (hardcover : alk. paper) Subjects: LCSH: Cryptography—Mathematics. | Ciphers. | Computer security. Classification: LCC Z103 .H664 2017 | DDC 005.8/2—dc23 LC record available at https://lccn.loc.gov/2016014840 British Library Cataloging-in-Publication Data is available This book has been composed in Linux Libertine Printed on acid-free paper. ∞ Printed in the United States of America 13579108642 To Lana and Richard for their love and support CONTENTS Preface xi Acknowledgments xiii Introduction to Ciphers and Substitution 1 1.1 Alice and Bob and Carl and Julius: Terminology and Caesar Cipher 1 1.2 The Key to the Matter: Generalizing the Caesar Cipher 4 1.3 Multiplicative Ciphers 6
    [Show full text]
  • Historical Ciphers Systems Top 10 Open Problems May 5, 2016 George Lasry [email protected] Open Problems - Criteria
    Historical Ciphers Systems Top 10 Open Problems May 5, 2016 George Lasry [email protected] Open Problems - Criteria • Generic method vs. deciphering a document • System details are known – For many there are simulators • Published methods vs. classified • General vs. special case solutions – Ciphertext only vs. known plaintext – Single message vs. in-depth messages – Short vs. long messages – Long vs. short keys • Brute force not feasible – But computer most likely required George Lasry May 2016 2 Top 10 Open Problems 1. SIGABA 2. KL-7 3. Siemens T52D “Sturgeon” 4. Hagelin CX-52 5. Fialka 6. Lorenz SZ42 “Tunny” – Ψ1 limitation 7. Hagelin M-209 – short messages 8. Double Transposition – long random keys 9. Enigma – short message 10. Chaocipher – single message George Lasry May 2016 3 Problem 1: SIGABA (US) • Possible keys (WWII): 2 96 = 10 29 • Best published: known-plaintext 2 60 = 10 18 steps George Lasry May 2016 4 Problem 2: KL-7 (US) • Details of the machine known (+ simulator) • Best published cryptanalytic method: None! George Lasry May 2016 5 Problem 3: Siemens & Halske T52D • Successor of T52a/b/c: Irregular wheel stepping • Possible key settings: 2 73 = 10 24 • Best published method: > 5 messages in depth George Lasry May 2016 6 Problem 4: Hagelin CX-52 • Successor of C38/M209: Irregular wheel stepping • Possible key settings: 2 439 = 10 132 • Best published method: Known-plaintext George Lasry May 2016 7 Problem 5: Fialka M-125 (Russia) • Possible key settings: 2 250 = 10 75 • Best published method: None! George
    [Show full text]
  • Polish Mathematicians Finding Patterns in Enigma Messages
    Fall 2006 Chris Christensen MAT/CSC 483 Machine Ciphers Polyalphabetic ciphers are good ways to destroy the usefulness of frequency analysis. Implementation can be a problem, however. The key to a polyalphabetic cipher specifies the order of the ciphers that will be used during encryption. Ideally there would be as many ciphers as there are letters in the plaintext message and the ordering of the ciphers would be random – an one-time pad. More commonly, some rotation among a small number of ciphers is prescribed. But, rotating among a small number of ciphers leads to a period, which a cryptanalyst can exploit. Rotating among a “large” number of ciphers might work, but that is hard to do by hand – there is a high probability of encryption errors. Maybe, a machine. During World War II, all the Allied and Axis countries used machine ciphers. The United States had SIGABA, Britain had TypeX, Japan had “Purple,” and Germany (and Italy) had Enigma. SIGABA http://en.wikipedia.org/wiki/SIGABA 1 A TypeX machine at Bletchley Park. 2 From the 1920s until the 1970s, cryptology was dominated by machine ciphers. What the machine ciphers typically did was provide a mechanical way to rotate among a large number of ciphers. The rotation was not random, but the large number of ciphers that were available could prevent depth from occurring within messages and (if the machines were used properly) among messages. We will examine Enigma, which was broken by Polish mathematicians in the 1930s and by the British during World War II. The Japanese Purple machine, which was used to transmit diplomatic messages, was broken by William Friedman’s cryptanalysts.
    [Show full text]
  • Proceedings of the 5Th ACL-HLT Workshop on Language Technology for Cultural Heritage, Social Sciences, and Humanities, Pages 1–9, Portland, OR, USA, 24 June 2011
    ACL HLT 2011 Workshop on Language Technology for Cultural Heritage, Social Sciences, and Humanities LaTeCH Proceedings of the Workshop 24 June, 2011 Portland, Oregon, USA Production and Manufacturing by Omnipress, Inc. 2600 Anderson Street Madison, WI 53704 USA c 2011 The Association for Computational Linguistics Order copies of this and other ACL proceedings from: Association for Computational Linguistics (ACL) 209 N. Eighth Street Stroudsburg, PA 18360 USA Tel: +1-570-476-8006 Fax: +1-570-476-0860 [email protected] ISBN-13 9781937284046 ii Preface The LaTeCH (Language Technology for Cultural Heritage, Social Sciences, and Humanities) annual workshop series aims to provide a forum for researchers who are working on aspects of natural language and information technology applications that pertain to data from the humanities, social sciences, and cultural heritage. The LaTeCH workshops were initially motivated by the growing interest in language technology research and applications for the cultural heritage domain. The scope has soon nevertheless broadened to also include the humanities and the social sciences. Current developments in web and information access have triggered a series of digitisation efforts by museums, archives, libraries and other cultural heritage institutions. Similar developments in humanities and social sciences have resulted in large amounts of data becoming available in electronic format, either as digitised, or as born-digital data. The natural next step to digitisation is the intelligent processing of this data. To this end, the humanities, social sciences, and cultural heritage domains draw an increasing interest from researchers in NLP aiming at developing methods for semantic enrichment and information discovery and access.
    [Show full text]
  • 1. History of Cryptography Cryptography (From Greek , Hidden
    1. History of cryptography Cryptography (from Greek , hidden, and , writing), is the practice and study of secret writing(or hidden information). Before the modern era, cryptography was concerned solely with message confidentiality (i.e., encryption) — conversion of messages from a comprehensible form into an incomprehensible one and back again at the other end, rendering it unreadable by interceptors or eavesdroppers without secret knowledge (namely the key needed for decryption of that message). History is filled with examples where people tried to keep information secret from adversaries. Kings and generals communicated with their troops using basic cryptographic methods to prevent the enemy from learning sensitive military information. In fact, Julius Caesar reportedly used a simple cipher, which has been named after him. As society has evolved, the need for more sophisticated methods of protecting data has increased. As the word becomes more connected, the demand for information and electronic services is growing, and with the increased demand comes increased dependency on electronic systems. Already the exchange of sensitive information, such as credit card numbers, over the internet is common practice. Protecting data and electronic system is crucial to our way of living. In recent decades, the field has expanded beyond confidentiality concerns to include techniques for message integrity checking, sender/receiver identity authentication, digital signatures, interactive proofs and secure computation, among others. Modern cryptography intersects the disciplines of mathematics, computer science, and engineering. It is necessary to distinct cryptography, crypto analysis and cryptology. Cryptography is a branch of cryptology dealing with the design of system for encryption and decryption intended to ensure confidentiality, integrity and authenticity of message.
    [Show full text]
  • The Reincarnation of Grille Cipher
    The Reincarnation of Grille Cipher Jia Liu, Yan Ke, Yu Lei, Yaojie Wang, Yiliang Han Minqing Zhang, Xiaoyuan Yang Key Laboratory of Network and Information Security of PAP, Engineering University of PAP, Xi’an, 710086, China [email protected] Abstract: In order to keep the data secret, various techniques have been implemented to encrypt and decrypt the secret data. Cryptography is committed to the security of content, i.e. it cannot be restored with a given ciphertext. Steganography is to hide the existence of a communication channel in a stego. However, it has been difficult to construct a cipher (cypher) that simultaneously satisfy both channel and content security for secure communication. Inspired by the Cardan grille, this paper presents a new automated framework of grille cipher, this scheme can satisfy both content and channel security simultaneously. A simple practical cipher method called Digital Cardan Grille is proposed using semantic image inpainting. We also give the difference and connection between cryptography and steganography under this new grille cipher framework. Experimental results demonstrate the promising of the proposed method. 1 Introduction In the history of cryptography, a grille cipher was a technique for encrypting a plaintext by writing it onto a sheet of paper through a pierced sheet (of paper or cardboard or similar) [1]. The earliest known description is due to the polymath Girolamo Cardano in 1550. His proposal was for a rectangular stencil allowing single letters, or words to be written, then later read, through its various apertures. The written fragments of the plaintext could be further disguised by filling the gaps between the fragments with anodyne words or letters, as shown in Fig.1 [2].
    [Show full text]
  • Xerox University Microfilms GUDES, Ehud, 1945- the APPLICATION of CRYPTOGRAPHY to DATA BASE SECURITY
    INFORMATION TO USERS This material was produced from a microfilm copy of the original document. While the most advanced technological means to photograph and reproduce this document have been used, the quality is heavily dependent upon the quality of the original submitted. The following explanation of techniques is provided to help you understand markings or patterns which may appear on this reproduction. 1. The sign or "target" for pages apparently lacking from the document photographed is "Missing Page(s)". If it was possible to obtain the missing page(s) or section, they are spliced into the film along with adjacent pages. This may have necessitated cutting thru an image and duplicating adjacent pages to insure you complete continuity. 2. When an image on the film is obliterated with a large round black mark, it is an indication that the photographer suspected that the copy may have moved during exposure and thus cause a blurred image. You will find a good image of the page in the adjacent frame. 3. When a map, drawing or chart, etc., was part of the material being photographed the photographer followed a definite method in "sectioning" the material. It is customary to begin photoing at the upper left hand corner of a large sheet and to continue photoing from left to right in equal sections with a small overlap. If necessary, sectioning is continued again — beginning below the first row and continuing on until complete. 4. The majority of users indicate that the textual content is of greatest value, however, a somewhat higher quality reproduction could be made from "photographs" if essential to the understanding of the dissertation.
    [Show full text]