© 2019 JETIR June 2019, Volume 6, Issue 6 www.jetir.org (ISSN-2349-5162) Chronology of Cryptology 1MJ Sanada, 2MJ Segal, 1Kh. Chanchanbi and 3Kh. Manglem Singh MIT Manipur1, MTU Manipur2, NIT Manipur3 Abstract This paper gives a brief overview of cryptology including , and hashing function from the ancient era till present days. All the cryptography techniques and their corresponding cryptanalysis are described briefly. The latest cryptography techniques such as RSA algorithm and elliptic curve cryptography are also described. Keywords:- Cryptology, Cryptography, Cryptanalysis, Hashing function, RSA, ECC.

1. Introduction Cryptology consists of cryptography and cryptanalysis. Cryptography is the science of secret writing message by transforming in an unintelligible form such that it looks like a garbage to the undesired recipient and only legitimate one can read the object by transforming it back into the original form using the secret she or he possesses. It is a reversible process that transforms the original message known as plaintext into another form known as by using a process known as encryption algorithm with a secret key, which is known to the sender and recipient, and it is retransformed into original form by using the reverse process known as decryption algorithm and the key that is with the recipient.

Cryptology

Cryptography Cryptanalysis

Classical Modern

Asymmetric Symmetric Hash Substitution Transposition Cipher Function

Monoalp Polyalp Block Stream ECC RSA MD5 SHA habetic habetict Cipherr Cipher ic

AES DES RC4 A5

Figure 1 Chronology of Cryptology Cryptanalysis, on the other hand is the art and science of breaking cryptography. Chronology of cryptology can be based on different era of the development of the cryptography, such as ancient world, era between the ancient world and present days including World War I and World War II, and present days. Figure 1 shows the chronology of cryptology.

JETIR1907107 Journal of Emerging Technologies and Innovative Research (JETIR) www.jetir.org 762

© 2019 JETIR June 2019, Volume 6, Issue 6 www.jetir.org (ISSN-2349-5162)

2. Ancient era 2.1 Ancient Greek Cryptography Scytale is an ancient form of encryption commonly used by ancient Greeks [1]. It is a form of transposition cipher where letters are re-arranged in the messages prior to being deciphered by the recipient. It was developed around 404 BC by Spartan generals so that generals could exchange message. Figure 2 shows the scytale.

Figure 2 Scytale.

Another Ancient Greek Cryptography is Polybius cryptography [2]. It is shown in Figure 3.

1 2 3 4 5 1 A B C D E 2 F G H I&J K 3 L M N O P 4 Q R S T U 5 V W X Y Z

Figure 3 Polybius cryptography.

For example Message T H I S I S E A S Y T O B R E A K Cipher 44 23 24 43 24 43 15 11 43 54 44 34 12 42 15 11 25

The ciphertext is represented by row number and column number in the square. It was intended for long distance signaling. To send the first letter T, one would hold 4 torches in the right hand and 4 in left hand.

2.2 Ancient Rome Cryptography Caesar cipher was used by the emperor, Julius Caesar during his reign from 49 BC to 44 BC. Each letter was replaced by the third letter to follow it alphabetically. Caesar was able to hide his objectives from regional enemies. It is shown in Figure 4. a b c d e f g h j j k l m n o p q r s t u v w x y z D E F G H J J K L M N O P Q R S T U V W X Y Z A B C

Figure 4 Caesar cipher. For example Message becomes ET TU BRUTE? Cipher HW WX EUXWH? If there is a sufficiently large ciphertext, it can be decrypted by comparing the frequency of letters in the cipher text against the frequency of letters in standard English. If the frequency of the letter in the cipher text is same as the frequency of letters, the algorithm might have been based on such as Caesar cipher for which there are 26 possible shifts. One technique may try 26 possible shifts and check which of these resulted in readable English text.

JETIR1907107 Journal of Emerging Technologies and Innovative Research (JETIR) www.jetir.org 763

© 2019 JETIR June 2019, Volume 6, Issue 6 www.jetir.org (ISSN-2349-5162)

2.3 Ancient Egypt Cryptography It started around 2000 BC in Egypt. It was mainly hieroglyphic substitution, changing one symbol by less known one. Most of the pictures can stand for the object they represent. Hieroglyphics can be pictures of living creatures, objects used in daily life or symbols. Some are easy to identify, some confusing and some impossible! If you look at the alphabet chart in Figure 5 [3], you can easily spot the foot, the hand, the lion and the owl. These are not thought to be serious attempts as secret communication, however, but rather to have been attempts at mystery, intrigue, or even amusement for literate onlookers.

Figure 5 Hieroglyphic substitution.

Figure 6 Cuneiform.

2.4 Ancient Mesopotamia Cryptography Cryptography of ancient Mesopotamia used Cuneiform tablets that contains the formula for making pottery glazes even during 4000 BC [4]. In cuneiform, a carefully cut writing implement known as a stylus was pressed into soft clay to produce wedge-like impressions that represent word-signs (pictographs) and, later, phonograms or `word-concepts' (closer to a modern-day understanding of a `word'). Figure 6 shows cuneiform.

2.5 Ancient China Cryptography China did not develop any meaningful cryptography. However most messages were memorized and sent in person to be delivered orally. Their techniques include written message on paper concealed with wax or concealed elsewhere on the body or swallowed. For example, the ancient Chinese wrote messages on fine silk, which then was scrunched into a tiny ball and covered in wax and swallowed by a messenger.

2.6 Ancient Indian Cryptography Kama-sutra, a text written in the 4 AD by the Brahmin scholar Vatsyayana used substitution cipher [5]. The kamasutra generated list of alphabet with no duplicate as shown in Figure 7. Then divide by 2 row. Find for each letter of message text in table and choose the opposite of the letter.

JETIR1907107 Journal of Emerging Technologies and Innovative Research (JETIR) www.jetir.org 764

© 2019 JETIR June 2019, Volume 6, Issue 6 www.jetir.org (ISSN-2349-5162)

Key = G H A J R I O B E S Q C L F V Z T Y K M X W N U D P G H A J R I O B E S Q C L – 1st row F V Z T Y K M X W N U D P – 2nd row

Figure 7 Ancient India cryptography.

For example Message – NIT Manipur Cipher - skj ozsklqy

2.7 Ancient Hebrew Cryptography In the Bible, a Hebrew ciphering method is used in 600 BC [6]. The last letter is replaced by the first letter and vice versa. Figure 8 shows the algorithm. a b c d e f g h j j k l m n o p q r s t u v w x y z Z Y X W V U T S R Q P O N M L K J I H G F E D C B A

Figure 8 Ancient Hebrew cryptography.

For example Message – HELLO Cipher - SVOOL

2.8 Ancient Arab Cryptography The Arabs were the first people to understand cryptanalysis [7]. They realised the rarest letters in Arabic and the most common letters: the letters 'a' and 'l' are the most common in Arabic, whereas the letter 'j' appears only a tenth as frequency. This leads to the first great breakthrough in cryptanalysis, namely frequency analysis. The earliest known description comes from the 9 AD scientist Abū-Yūsuf Ya’qūb ibn Ishāq al- Kindī. Letters and corresponding relative frequencies are shown in Table 1 for English alphabet. The technique is to write down all ciphertext letters and find the frequencies of all letters.

3. Era between the ancient and present days 3.1 Substitution Cipher 3.1.1 Affine Cipher Affine cipher is the generalization of Caesar cipher. Its form is 퐶 = 푎푀 + 푏 (푚표푑 26), for letter M, where (푎, 푏) is key 퐾, and 퐾 = (0, 푏) is not allowed. 퐾 = (1,3) gives a Caesar cipher [8].

If two letters in the message and their corresponding ciphertext letters are known, the key can be found easily and affine cipher can be broken.

Table 1 Sample English Statistics Letter Relative frequency (%) Letter Relative frequency (%) A 8.2 N 6.7 B 1.5 O 7.5 C 2.8 P 1.9 D 4.3 Q 0.1 E 12.7 R 6.0 F 2.2 S 6.3 G 2.0 T 9.0 H 6.1 U 2.8 I 7.0 V 1.0 J 0.2 W 2.4 K 0.8 X 0.2 L 4.0 Y 2.0 M 2.4 Z 0.1

JETIR1907107 Journal of Emerging Technologies and Innovative Research (JETIR) www.jetir.org 765

© 2019 JETIR June 2019, Volume 6, Issue 6 www.jetir.org (ISSN-2349-5162)

3.1.2 Alberti Cipher Leon Battista Alberti (1404 - 1472) invented Alberti cipher in 1467 that consists of two metal disks as shown in Figure 9 [9]. Inner disk contains alphabets that may be rotated with respect to the outer disk to form substitution ciphertext.

Figure 9 Alberti disk.

3.1.3 Vigenere cipher Blaise de Vigenere (1523 – 1596) developed an advanced shift cipher known Vigenere cipher in 1586 [10]. The general equation of the encryption is 푐푖 = (푝푖 + 푘푖 푚표푑 푚)푚표푑 26 where 푚 is the length of the key, 푚 is typically less than the length of the plaintext. Vigenere cipher can be easily broken due to keyword repeating.

The cryptanalysis of Vigenere cipher consists of two parts: finding the length of the key and finding the key. Two methods to find the length of the key are Kasiski test and index of coincidence [11].

3.1.4 Biliteral cipher Francis Bacon (1561 – 1626) developed a binary cipher that used two distinct symbols to convey a message [12]. Symbols are as follows : A = aaaaa B = aaaab C = aaaba D = aaaabb E = aabaa F = aabab G = aabba H = aabbb I = abaaa J = abaab K = ababa L = ababb M = abbaa N = abbab O = abbba P = abbbb Q = baaaa R = baaab S = baaba T = baabb U = babaa V = babab W = babba X = babbb Y = bbaaa Z = bbaab

For example “hello” is encrypted as aaabbb aabaa ababb ababb abbba.

3.1.5 Hill cipher Invented by Lester S. Hill in 1929, the Hill cipher is a polygraphic substitution cipher based on linear algebra [13]. Hill used matrices and matrix multiplication to mix up the plaintext. The matrix used for encryption is the cipher key, and it should be an invertible matrix. Example – Text is “ACT”, which is equal to [0 2 19].

6 24 1 Key = [13 16 10] 20 17 15 6 24 1 0 5 Encrypted text = [13 16 10] [ 2 ] 푚표푑 26 = [14] = [푃 푂 퐻]′ 20 17 15 19 7 6 24 1 −1 5 8 5 10 5 0 Decrypted text= [13 16 10] [14] 푚표푑 26 = [21 8 21] [14] 푚표푑 26=[ 2 ] 20 17 15 7 21 12 8 7 19 JETIR1907107 Journal of Emerging Technologies and Innovative Research (JETIR) www.jetir.org 766

© 2019 JETIR June 2019, Volume 6, Issue 6 www.jetir.org (ISSN-2349-5162) which shows that original text is same as the decrypted text.

Cipher-text only attack is difficult due to large key space. Hill cipher does not preserve the statistics of the plaintext and frequency analysis does not work. However known-plaintext attack is possible. Two 푚 × 푚 matrices, P (plaintexts) and C (ciphertext) are formed. If the key matrix is K, then 퐶 = 퐾 × 푃. Here every row of C and P are corresponding ciphertext/plaintext pairs. Thus, K = P-1 × C (if P is invertible).

3.2. Transposition cipher Various forms of transposition cipher were used during World War II by Britain’s Special Operations Executive (SOE), beside OTP. Irish Republican Army also used transposition cipher in 1920. Anarchist enemies of the czars used a sort of double transposition cipher in the second half of 19th century. Abraham Lincoln used word transposition cipher in 1863. Some of transposition are explained below. 3.2.1 Rail fence transposition It simply writes the text moving back and forth in a zigzag fashion from the top line to the bottom line.

Example ANYONE WHO LOOKS AT US THE WRONG WAY TWICE WILL SURELY DIE. Two-tier form is given below.

A Y N W O O K A U T E R N W Y W C W L S R L D E N O E H L O S T S H W O G A T I E I L U E Y I Encrypted text is AYNWO OKAUT ERNWY WCWLS RLDEN OEHLO STSHW OGATI EILUE YI

Four tier form is given below A W K T N W L L N E H O S S H O G T I I L E Y Y N O O A U E R W Y C W S R D E O L T W A E U I

Encrypted text is AWKTN WLLNE HOSSH OGTII LEYYN OOAUE RWYCW SRDEO LTWAE UI

3.2.2 Rectangular transposition We can write the message in the form of a rectangle, filling in by rows from top to bottom, but we get ciphertext by pulling the text out by columns from left to right. For example

ATTACK DAMASCUS AT DAWN. ATTACK DAMASC → ADUWT ASNTM AKAAT ECSDT KCAW USATDA WNKETW

3.2.3 Columnar transposition One may read off on the diagonal, or by spiraling in or out or a key or in any pattern. For example with a key

Text – SECRECY IS THE BEGINNING OF TYRANNY. Key - VALIDATE

V A L I D A T E S E C R E C Y I S T H E B E G I N N I N G O F T Y R A N N Y E T

Reading columnwise in alphabetical orders, the encrypted text appears as ETNR CEOY EBGN IITT RENN CHIA YGFE SSNY

JETIR1907107 Journal of Emerging Technologies and Innovative Research (JETIR) www.jetir.org 767

© 2019 JETIR June 2019, Volume 6, Issue 6 www.jetir.org (ISSN-2349-5162)

The columnar transposition cipher is a fairly simple, easy to implement cipher. Although weak on its own, it can be combined with other ciphers, such as a substitution cipher, the combination of which can be more difficult to break than either cipher on its own. 3.2.4 Double transposition For stronger transposition is done two times. Text – THREE MAY KEEP A SECRET IF TWO OF THEM ARE DEAD. IT MAY BE STUPID. Key - KHUMANTHEM

The columnar transposition is K H U M A N T H E M T H R E E M A Y K E E P A S E C R E T I F T W O O F T H E M A R E D E A D I T I S N O T S T U P I D

We place the ciphertext under the key as follow.

K H U M A N T H E M E E O E S K T E T I H P T R N Y E H I P T E F A S E S O D T E I M I D M C F A T A R T D U R A W E O

The final ciphertext is SNSDU TIDAE EPEIR EHOFW EHTEA ERAID IPTTO KYEMR TESCA OTFMT

3.3 Anagram An anagram is a sequence of letters which have been jumbled up to hide the original word. Both Galileo and Newton concealed their discoveries through anagramming. “William Shakespeare" is anagrammed as "I am a weakish speller".

3.4 Jefferson cipher The Jefferson disk found 1795 is a cipher system using a set of wheels or disks, each with the 26 letters of the alphabet arranged around their edge. The order of the letters is different for each disk and is usually scrambled in some random way. Each disk is marked with a unique number. A hole in the centre of the disks allows them to be stacked on an axle. The disks are removable and can be mounted on the axle in any order desired. The order of the disks is the cipher key. To encrypt a message, Alice rotates the disks to produce the plaintext message along one row of the stack of disks, and then selects another row as the ciphertext. To decrypt the message, Bob rotates the disks on his cylinder to produce the ciphertext along a row. Bob can simply look around the cylinder to find a row that makes sense.

3.5 World War I Cryptography 3.5.1 ADFGVX cipher ADFGVX cipher was one of the cryptographies used by Germany during WW I, and it was invented by Colonel Fritz and introduced in March 1918 [14]. ADFGVX is a fractional transposition cipher that modified Polybius square. The French were saved by George Painvin. It took 3 months to break it. It revealed the next attack. ADFGX, the first version hit wire and airwaves. it was modified on June 1, 1918. The cipher got its name because it contained only these letters. These are specially chosen because of their distinguishing from one another in Morse code. Fritz used 60 cryptanalysists. Figure 10 illustrates the explanation. JETIR1907107 Journal of Emerging Technologies and Innovative Research (JETIR) www.jetir.org 768

© 2019 JETIR June 2019, Volume 6, Issue 6 www.jetir.org (ISSN-2349-5162)

A D F G V X A c o 8 x f 4 D m k 3 a z 9 F n w 1 0 j d G 5 s i y h u V p l v b 6 r X e q 7 t 2 g

Figure 10 ADFGVX cipher.

If message is GOTT MIT UNS Convert it to XX AD XG XG DA GF XG GX FA GD

Key 3 2 4 1 X X A D X G X G D A G F X G G X F A G D

Ciphertext is DGFXD XGAGA XXDXF AXGGG

ADFGVX cipher uses a columnar transposition to greatly improve its security.

3.5.2 Playfair Cipher – WW I Playfair cipher was invented by Charles Wheatstone in 1854 who gave the name to Lord Playfair, his friend [9]. It was used by British in WW I and Australian in WW II. To start, we fill a rectangle with alphabets (as seen in Polybius or select keyword). Wheatstone and Playfair were British and friends. There was no controversy like Newton and Leibniz over Calculus. Figure 11 gives the explanation of the algorithm

1 2 3 4 5 1 A B C D E 2 F G H I&J K 3 L M N O P 4 Q R S T U 5 V W X Y Z Figure 11 Playfair cipher. Example : Message –

LIFE IS SHORT AND HARD is broken into two characters. LI FE IS SH OR TA ND HA RD To encipher the first pair LI, we find those letters in the square. Letters are F and O to get the four corners of a rectangle. So OF is the ciphertext.

LI - OF FE - KA IS - HT SH - XN (Take two letters beneath them) OR - MT TA - QD ND - OC HA – FC RD – TB Ciphertext is now - OF KA HT XN MT QD OC FC TB JETIR1907107 Journal of Emerging Technologies and Innovative Research (JETIR) www.jetir.org 769

© 2019 JETIR June 2019, Volume 6, Issue 6 www.jetir.org (ISSN-2349-5162)

Playfair cipher is more complicated than a substitution cipher and it is known as a digraphic substitution cipher because pairs of letters are replaced by other pairs of letters. This obliterates any single letter frequency statistics, but the digraph statistics remain unchanged (frequencies of letter pairs). Unfortunately letter pairs have a much flatter distribution than the single letter frequencies, so this complicates matters for solving the cipher using pen and paper methods. It is to apply a 'crib', which is a known piece of plaintext to work out some of the key-square.

Figure 12 Zimmermann telegram.

3.5.3 Zimmermann Telegram – WW I Arthur Zimmermann, director of the German ministry of foreign affairs sent a telegram to Felix von Eckhardt, the German ambassador in Mexico [15]. It was written using codes, rather than ciphers. The British intercepted a copy of the telegram and broke the code. The message prompted the USA to join war on the side of England. Telegram did not arrive like email. It passed through Washington DC, where it was decoded. Figure 12 shows Zimmermann Telegram. British cryptologists were ahead of Gerrman in cryptanalysis and decoding in those days. They intercepted a copy of the telegram and broke the code.

3.6 World War II Cryptography 3.6.1 Enigma machine Enigma machine is a famous encryption machine used by the Germans during WW II to transmit coded messages. The first Enigma machine was invented by a German engineer named Arthur Scherbius at the end of the first world war in 1918 [2]. There were usually 3 rotors. Weakness of Enigma is that this system did not allow to map any letter to itself and allied could crack due to it. Germany was not aware of allied cryptographers achievement. Figure 13 shows Enigma machine. Three Polish mathematicians, namely Marian Rejewski, Jerzy Rozycki and Henryk Zygalski were the first who broke Enigma.

To encrypt your message with an Enigma machine, you would simply type a letter and write down which corresponding letter lit up on the alphabet. For each key press, the rotors would move and the message was treated as one, so you had to send the full beginning-to-end message to your recipient. To decode your message, you would need to know what rotor and plug board settings were used to encrypt the message. Germans developed other cipher machines such as Lorenz and Colossus ciphers, Allied used Hagelin cipher and Japanese developed Purple cipher.

JETIR1907107 Journal of Emerging Technologies and Innovative Research (JETIR) www.jetir.org 770

© 2019 JETIR June 2019, Volume 6, Issue 6 www.jetir.org (ISSN-2349-5162)

Figure 13 Enigma machine.

4 Modern cryptography 4.1 Symmetric Key Cryptosystem Both sender and recipient share the same private key in symmetric key cryptosystem. Some popular symmetric key cryptosystems are DES, AES, , Serpent, Skipjack, RC2, RC5, RC6, SEED, Twofish, CAST, XTEA, Blowfish, IDEA, TDES etc.

4.1.1 (DES) Horst Feistel, an IBM employee born in Germany is the main credited as the creator of DES [16]. It was published in Federal Register in March 1975. There are 16 rounds of Feistel cipher. Adversary needs to check 256 keys only. Its major operations are XOR, compression, substitution, shift, round key generation, expansion and permutation. In 1979 the first automatic teller machines exploiting DES to prevent fraudulent use were introduced.

Rocke Verser, Matt Curtin, and Justin Dolske cracked DES for the first time using brute force attack on 17 June 1997 after a period of 140 days. In July 1998, a new record was established, when the Electronic Frontier Foundation (EFF) won DES Challenge II-2 cracking a message in just 56 hours using the first unclassified hardware for cracking DES messages, called Deep Crack. On January 19 1999, Distributed.Net worked with EFF's DES Cracker and a worldwide network of nearly 100,000 PCs on the Internet, win RSA Data Security's DES Challenge III in a record-breaking 22 hours and 15 minutes.

4.1.2 Advanced Encryption Standard (AES) NIST announced 5 finalists out of 15 candidates with votes who developed new symmetric cryptography as a replacement of DES due to its weakness and they are Rijndael (86) developed by Vincent Rijmen and Joan Daemen of Belian team, Serpent (59) by Ross Anderson, Eli Biham and Lars Knudsen, English, Israeli and Danish team, Twofish (31) by Bruce Schneier, John Kelsey, Doug Whiting, David Wagner, Chris Hall and Niels Ferguson of Counterpane, RC6(23) by of RSA, and MARS (13) from IBM [17]. NIST announced Rijnjael as winner on October 2, 2000 based on security, cost and implementation from 211 voters and named it as AES. It is non Feistel. Data size can be 128, 192 and 256 . Alex Biryukov and Dmitry Khovratovich shared that AES-192 and AES-256 can be attacked using a technique known as related key cryptanalysis in 2009.

4.2 Asymmetric Key Cryptosystem In Summer 1975 Diffie and Hellman published the new idea of a public-key cryptosystem. The main difference to symmetric systems is, that two keys are needed. Two popular asymmetric key cryptosystems are RSA and elliptic curve cryptography (ECC).

4.2.1 Diffie Hellman (DH) Key Exchange Whitefield Diffie and devised a solution of key exchange in 1976 [18]. Two parties Alice and Bob need to choose two numbers p and g, where p is a large prime number and g is a generator of order p – 1 JETIR1907107 Journal of Emerging Technologies and Innovative Research (JETIR) www.jetir.org 771

© 2019 JETIR June 2019, Volume 6, Issue 6 www.jetir.org (ISSN-2349-5162) in the group. These do not need to be confidential. Alice chooses a secret x such that 0≤x≤p-1 and Bob chooses a secret y such that 0≤y≤p-1. Alice and Bob calculate 푔푥 푚표푑 푝 and 푔푦 푚표푑 푝 respectively and exchange these two new values. Both then form 푔푥푦 푚표푑 푝. This is their key for future communication. DH key exchange is only for key exchange and does not give anything about encryption and decryption algorithms.

4.2.2 RSA Algorithm RSA was named after the founders Ron Rivest, and [19]. It was developed in 1977. The entire algorithm is built from two large prime numbers, 푝 and 푞. Their product is 푛 = 푝 × 푞. Also find 휑(푛) = (푝 − 1) × (푞 − 1). The multiplicative inverse of 푒 푚표푑 휑(푛) is 푑. Encryption key is the public (푒, 푛) and decryption key is the private key (푑, 푛). RSA security relies on the computational difficulty of factoring large integers.

4.2.3 Elliptic Curve Cryptography (ECC) Neal Koblitz and Victor S. Miller discovered Elliptic curve cryptography independently in 1985 [20,21]. The security level of security of ECC is 313 as compared to 4096 bit RSA key. An elliptic curve is the set of solutions to the equation of the form 푦2 = 푥3 + 푎푥 + 푏 as well as a point at infinity ∞ with the condition 4푎3 + 27푏2 ≠ 0. It represents a nonsingular elliptic curve, which has three distinct roots, otherwise it represents a singular elliptic curve, which does not have three distinct roots. ECC can be ElGamal public key encryption, Massey-Omura encryption, elliptic curve integrated encryption, cryptosystem based on Weil pairing, elliptic curve analogue of RSA etc.

5. A Stream Cipher is used for symmetric key cryptography, or when the same key is used to encrypt and decrypt data on bit or byte level. Stream Ciphers encrypt pseudorandom sequences with bits of plaintext in order to generate ciphertext, usually with XOR. A Synchronous Stream Cipher generates a keystream based on internal states not related to the plaintext or ciphertext. This means that the stream is generated pseudorandomly outside of the context of what is being encrypted. A Self-synchronizing Stream Cipher is a stream cipher which uses the previous N digits in order to compute the keystream used for the next N characters.

5.1 One Time Pad One Time Pad (OTP) was developed by Gilbert Vernam (1890 – 1960) and Joseph O. Mauborgne (1881 – 1971) at AT&T in 1917. It is also called Vernam cipher [22]. The unbreakable aspects comes from two assumptions. Key is completely random. Key cannot be used more than one time. German Foreign Office used OTP for most important messages during WW II. Pad was generated by machines and it was not truely random.

OTP is typically implemented using a modular addition/modulus to combine the plaintext with key elements.

Example : Plaintext - I LOVE ALICE Key - U SNHQ LFIYU Ciphertext - C DBCU LNQAY

5.2 Pseudo Random Number Generator (PRNG) If any non randomness occurs in the key of a OTP, security is decreased. Numerous attempts have been made to create seemingly random numbers from a designated key. These numbers are called PRNG, because they cannot give a completely random number stream. PRNGs that have been designated secure for cryptographic use are called cryptographically secure PRNG (CSPRNG). Some methods are linear congruential generator, quadratic residue generator, blum blum shub (BBS) generator. Hardware PRNG is available that is closer to truly random. Linear congruential generator is

푥푖+1 = (푎푥푖 + 푏)푚표푑 푛 where x0 is the initial seed value, a and b are two constants and n is a big integer.

JETIR1907107 Journal of Emerging Technologies and Innovative Research (JETIR) www.jetir.org 772

© 2019 JETIR June 2019, Volume 6, Issue 6 www.jetir.org (ISSN-2349-5162)

5.3 RC4 RC4 is a binary additive stream cipher. It uses a variable sized key that can range between 8 and 2048 bits in multiples of 8 bits (1 byte). This means that the core of the algorithm consists of a keystream generator function. This function generates a sequence of bits that are then combined with the plaintext with XOR. Decryption consists of re-generating this keystream and XORing it to the ciphertext, and undoing it. Other stream ciphers are SALSA, SOSEMANUK and PANAMA. Vernam cipher is also a stream cipher.

5.4 A5/1 and A5/2 A5/1 is a stream cipher used to provide over-the-air communication privacy in the GSM cellular telephone standard. It is one of seven algorithms which were specified for GSM use. A5/1 is used in Europe and the United States. A5/2 is a stream cipher used to provide voice privacy in the GSM cellular telephone protocol. It was used for export instead of the relatively stronger (but still weak) A5/1. The cipher is based on a combination of four linear feedback shift registers with irregular clocking and a non-linear combiner.

6. Hashing Function Hashing function condenses of arbritary length to a smaller fixed length bits, which can be used like a fingerprint for integrity checking. Message digest algorithm 5 (MD5) and secure hash algorithm (SHA) are are two popular hashing functions. Digital signature scheme uses a hashing function in signing and verifying algorithms that preserve the integrity of the message. RSA digital signature scheme and digital signature algorithm (DSA) are two popular digital signature schemes.

6.1 MD5 MD5 was designed by Ron Rivest in 1991 and it produces 128 bit length output. Quicker and quicker methods were developed to find collision for MD5. Tom Berson found two messages that produce same message digest in four rounds. den Boer and Bosselaers showed that MD5 produces the same output for two different values in chaining variable register.

6.2 SHA The first SHA was designed by (NSA) in 1993 that produces message digest of 160 bit length and MD5 was obviously the model of SHA. It was broken in 2004 that took 13 days on a supercomputer. SHA 256, SHA 384 and SHA 512 came in 2002.

6.3 RSA digital signature scheme RSA digital signature scheme does encryption with private key and decryption with public key. It was developed by Ron Rivest in 1987.

6.4 DSA Digital Signature Standard uses DSA based on ElGamal scheme with some ideas from Schnorr scheme in 1994. DSA consists of key generation, verifying and signing steps. DSA can be based on elliptic curve also.

7. Conclusion The paper gives a bird’s eye view of chronology of cryptology consisting of different types of cryptography, cryptanalysis and hashing function techniques.

References 1. S. Singh, The code book, Doubleday, New York, 9, 1999. 2. C.P. Bauer, Secret history : The story of cryptography, CRC Press, 5, 2013. 3. https://www.natgeokids.com/au/discover/history/egypt/hieroglyphics-uncovered/ (Accessed on 23/07/2019) 4. https://www.ancient.eu/cuneiform/ (Accessed on 23/07/2019) 5. https://programmingcode4life.blogspot.com/2015/10/kamasutra-cipher.html (Accessed on 23/07/2019) 6. https://en.wikipedia.org/wiki/Atbash (Accessed on 23/07/2019) 7. http://cs-exhibitions.uni-klu.ac.at/index.php?id=279 (Accessed on 23/07/2019) 8. http://practicalcryptography.com/ciphers/affine-cipher/ (Accessed on 23/07/2019) 9. D. Kahn, The codebreakers, Scribner, New York, 2nd ed., 128, 1996. 10. https://pages.mtu.edu/~shene/NSF-4/Tutorial/VIG/Vig-Base.html (Accessed on JETIR1907107 Journal of Emerging Technologies and Innovative Research (JETIR) www.jetir.org 773

© 2019 JETIR June 2019, Volume 6, Issue 6 www.jetir.org (ISSN-2349-5162)

23/07/2019) 11. W. Friedman, The Index of Coincidence and its applications in cryptography, 22, Riverbank, Lab., Geneva II, 1920. 12. https://h2g2.com/edited_entry/A9837183 (Accessed on 23/07/2019) 13. L.S. Hill, Cryptography in an algebraic alphabet, American Mathematical Monthly, 36, 306-312, 1929. 14. B. Norman, The ADFGVX men, The Sunday Times Magazine, 11, August 11, 1974. 15. https://www.archives.gov/education/lessons/zimmermann (Accessed on 23/07/2019) 16. W. Stallings, Cryptography and : Principles and Practice, Prentice Hall, New York, 5th edition, 2011. 17. J. Nechvatal, E. Barker, L. Bassham, W. Burr, M. Dworkin, J. Foti and E. Roback, Report on the development of the Advanced Encryption Standard (AES), National Institute of Standards and Technology, Washington DC, 116, 2000. 18. W. Diffie and M. Hellman, New directions in cryptography, IEEE transaction on Information Theory, IT-22(6), 644-654, 1976. 19. R. Rivest, A. Shamir and L. Adleman, A Method for Obtaining Digital Signatures and Public-Key Cryptosystems, Communications of the ACM. 21 (2), 120–126, 1978. 20. N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, 48(177), 203- 209, 1987. 21. V.S. Miller, Use of elliptic curve in cryptography, in H.C. Williams (Ed), Advances in Cryptology: CRYPTO, Proc.., Lecture Notes in Computer Science, Springer, Berlin, 218, 417-426, 1986 22. S.M. Bellovin, Frank Miller: inventor of the one-time pad, Cryptologia, 35(3), 203-222, 2011.

JETIR1907107 Journal of Emerging Technologies and Innovative Research (JETIR) www.jetir.org 774