Cryptography Reference
In-Depth Information
an intelligent (and normally very accurate) estimate of the length of the keyword.
We will not describe the details here, but they work well and have led to the
Vigenère Cipher being primarily regarded as something of historical interest only.
That said, there are two important observations that can be made about the
Vigenère Cipher:
1. The security of the Vigenère Cipher improves with the length of the keyword
since the component Caesar Ciphers become harder to break (and thus there
are fewer plaintext characters encrypted with each component Caesar Cipher).
In the extreme case where the length of the keyword is the same as the length
of the plaintext, a separate Caesar Cipher is used to encrypt each plaintext
letter, which makes it impossible to determine the correct plaintext without the
key. In this case the Vigenère Cipher has indeed become 'indecipherable' . We
will discuss this very special cryptosystem in Section 3.1.3.
2. The design principle of using a sequence of component encryption processes
in rotation is an effective one and has been used by many well-known
historical cryptosystems. One example is the encryption process of the Enigma
machine, which can be regarded as a rotation of substitutions based on a
long key.
LESSON FROM THE VIGENÈRE CIPHER
The Vigenère Cipher counters single letter frequency analysis, and indeed
more sophisticated frequency analysis, through the introduction of positional
dependency. The longer the keyword, the greater the diffusion of the frequency
statistics. Despite this, however, it is insecure.
Probably themost important lesson that we can draw from the Vigenère Cipher
is that security of a cryptosystem is only ever relative to our understanding of
attacks. The Vigenère Cipher was believed to be secure for a long time. Only
when it was noticed that statistical techniques could be used to determine the
keyword length was its weakness exposed.
This is just as true for modern cryptosystems. We certainly have more
knowledge and understanding of cryptographic design principles than back
in the days when the Vigenère Cipher was regularly used. However, it is a
virtual certainty that someone reflecting back on modern cryptography one
hundred years into the future will be able to say the same thing about
current techniques. Breakthroughs in cryptanalysis can happen suddenly and
unexpectedly. They are not always sophisticated or require deep mathematical
knowledge.
We will keep this lesson inmind as we studymodern cryptographic techniques.
Probably the only effective counter to this issue is to encourage the development of
cryptographic primitives that work in different ways and rely on different security
assumptions. We can choose to design cryptographic primitives conservatively,
but we can never guarantee security against an unknown future.
 
Search WWH ::




Custom Search