当前位置: X-MOL 学术Cryptologia › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
On latin squares, invariant differentials, random permutations and historical Enigma rotors
Cryptologia ( IF 0.3 ) Pub Date : 2021-12-07 , DOI: 10.1080/01611194.2021.1920070
Nicolas T. Courtois , Marek Grajek

Abstract

In this article we study the quality of permutations in historical cipher machines from Germany, Spain, Italy, Norway, Switzerland, Japan, Hungary, Croatia, Poland, Czechoslovakia, Russia and the United States. We show that numerous real-life rotors have been made in order to imitate or tend to a certain ideal property related to latin squares. Rotors from the same source and the same period have consistent properties deeply rooted in classical cryptography of polyalphabetical ciphers. We demonstrate this based on probabilities: random occurrence of permutations having such features is unlikely, or would amount to winning in a lottery several times in row. We put all this in the context of known historical sources on how cipher machines and cryptanalysis have developed on both German and Allied sides. We also exhibit strong linear and differential properties. The same occurs in Fialka cipher machines. Finally, a stronger property holds for the historical block cipher T-310.



中文翻译:

关于拉丁方格、不变微分、随机排列和历史谜题转子

摘要

在本文中,我们研究了来自德国、西班牙、意大利、挪威、瑞士、日本、匈牙利、克罗地亚、波兰、捷克斯洛伐克、俄罗斯和美国的历史密码机的排列质量。我们表明,为了模仿或倾向于与拉丁方格相关的某种理想属性,已经制造了许多现实生活中的转子。来自同一来源和同一时期的转子具有深深植根于多字母密码的经典密码学的一致特性。我们基于概率证明了这一点:随机出现具有这些特征的排列是不太可能的,或者相当于连续多次中奖。我们将所有这些都放在已知的历史资料的背景下,即密码机和密码分析在德国和盟国双方是如何发展的。我们还表现出强大的线性和微分特性。Fialka 密码机也是如此。最后,历史分组密码 T-310 具有更强的属性。

更新日期:2021-12-07
down
wechat
bug