Forum

Challenge "A Cloaked Substitution Cipher — Part 1"  

  By: admin on Aug. 21, 2019, 12:05 p.m.

Like the MONOALPHABETIC SUBSTITUTION WITH CAMOUFLAGE series of challenges, this two-part challenge considers a modification of the classic simple substitution cipher achieved by randomly introducing decoy characters into the ciphertext in encryption which are then ignored in decryption. In part 1, the cipher uses a key which devides the ciphertext alphabet into signal characters and noise characters.
Read more...

 Last edited by: admin on Oct. 31, 2021, 2:55 a.m., edited 1 time in total.

Re: Challenge  

  By: Veselovský on Aug. 22, 2019, 10:21 p.m.

The Monoalphabetic substitution with camouflage (MSWC) and this Cloaked substitution cipher (CSC) are exactly the same ciphers. The only difference in this challenge is using alphabets of different length than those that were used in MSWC part 2.

Inserting nulls before substitution or after substitution plays no role. These procedures are commutative in this case.

It is same as with substitution followed by transposition (S/T) or transposition followed by substitutions (T/S). They are the same ciphers too - only implementation is different but ciphertext is same.

So argument about vulnerability is wrong. If MSWC is vulnerable to something then so is CSC, because they are the same ciphers and attacker does not need to care about implementation of encryption process as long as the result is same.

Also the effective key spaces are same (in case lengths of alphabets are also same). It is only different formats that were used to write keys that may suggest key spaces are different.

In MSWC part 2 the key was written as permutation of all 28+26=54 characters. So it may suggest that the key space is 54!, but each key belongs to a group of 26! keys that will produce the same ciphertext (because permutation of nulls is irrelevant) so effective key space is in fact (28+26)!/26!. In CSC we have key space (31+31)!/31! and that is different only because different lengths of alphabets were used.

Re: Challenge "A Cloaked Substitution Cipher — Part 1"  

  By: curmudgeon on Aug. 24, 2019, 2:25 a.m.

I agree with almost everything here (note that I wrote "The Cloaked Substitution Cipher is essentially similar to the cipher considered in the MONOALPHABETIC SUBSTITUTION WITH CAMOUFLAGE —Part 2 challenge) yet I stand by the correctness of every part of the challenge description.

but each key belongs to a group of 26! keys that will produce the same ciphertext (because permutation of nulls is irrelevant)

This is clearly wrong, although each key does belong to a group of 26! keys that will produce ciphertexts that will be decrypted into the same message.

– Bruce Kallck

Re: Challenge "A Cloaked Substitution Cipher — Part 1"  

  By: Veselovský on Aug. 24, 2019, 12:11 p.m.

Yes I should have had written "but each key belongs to a group of 26! keys that will produce the same plaintext" (and that is what I had in my mind) but instead I wrote "but each key belongs to a group of 26! keys that will produce the same ciphertext".

Or equivalently well I could wrote that "each key belongs to a group of 26! keys that COULD produce the same ciphertext". - because of random nature of the cipher

(note that I wrote "The Cloaked Substitution Cipher is essentially similar to the cipher considered in the MONOALPHABETIC SUBSTITUTION WITH CAMOUFLAGE —Part 2 challenge)

I would rather say the challenges are essentially similar but the ciphers are same. Would you consider simple substitution followed by transposition and transposition followed by simple substitution essentially similar or exactly the same ciphers. I consider them exactly the same ciphers.

If we use the same alphabets and same keys (although written in different formats) in MSWC and in CSC to encrypt the same plaintext then not only the attacker could not tell whether the ciphertext was created using MSWC or CSC but also a person who knows the correct key could not tell which ciphertext belongs to which method.

I agree with almost everything here … yet I stand by the correctness of every part of the challenge description.

How can you agree both with yours "The last difference suggests a possible vulnerability of the Camouflage cipher: In a hill climbing attack" (should be understood that CSC is not vulnerable to it) and with mine " If MSWC is vulnerable to something then so is CSC, because they are the same ciphers"?

Re: Challenge  

  By: curmudgeon on Aug. 24, 2019, 9:54 p.m.

Dear Veselovský –

I will reply to your questions and then say no more on this subject.

  • To say that two ciphers are essentially similar means that they differ only in minor respects and when one cipher needlessly requires a secret shared key of twice the length as the other, I think most would not say they "consider them exactly the same ciphers."[/*:m]
  • Notice that I wrote "I agree with almost everything here …"[/*:m]
  • "The last difference suggests a possible vulnerability of the Camouflage cipher" should not "be understood as that CSC is not vulnerable to it."[/*:m][/list:u]

Re: Challenge  

  By: Veselovský on Aug. 24, 2019, 10:47 p.m.

and when one cipher needlessly requires a secret shared key of twice the length as the other

It does not need key of twice length. There is nowhere in the description of MSWC part 2 written that the keyspace is 54! and that the key length must be 54. It was just a format of the key that was used throughout all the series of MSWC from part 1 till part 6. Because in later parts also "nulls" carried information (in fact not nulls anymore) so the key then must have been permutation of both alphabets. In part 2 only permutation of one alphabet would be enough but to be consistent with the format of the key in all series we used permutation of both alphabets in part 2 as well.

From this point of view the key is not needlessly twice long because this format makes it universal - it can be used in case we have one plaintext alphabet and one nulls alphabet and also when both alphabets are used for plaintext.

My intention was not to accuse you of anything. I just wanted to point out that proclaimed differences written in PDF:

The principal differences are:
MSWC - decoy chars added to plaintext before simple substitution
CSC - decoy chars added to ciphertext after simple substitution

have no effect on the cipher or ciphertext. It is same as with simple S/T and T/S ciphers.


Currently 26 guests and 0 members are online.
Powered by the CrypTool project
Contact | Privacy | Imprint
© 2009-2024 MysteryTwister team