Paper 2020/302

Slippery hill-climbing technique for ciphertext-only cryptanalysis of periodic polyalphabetic substitution ciphers

Thomas Kaeding

Abstract

We present a stochastic method for breaking general periodic polyalphabetic substitution ciphers using only the ciphertext and without using any additional constraints that might come from the cipher’s structure. The method employs a hill-climbing algorithm for individual key alphabets, with occasional slipping down the hill. We implement the method with a computer and achieve reliable results for a sufficiently long ciphertext (150 characters per key alphabet). Because no constraints among the key alphabets are used, this method applies to any periodic polyalphabetic substitution cipher.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. Minor revision. Cryptologia
DOI
10.1080/01611194.2019.1655504
Keywords
periodic polyalphabetic substitution cipherhill-climbingslippery hill-climbingcryptanalysisVigenèreQuagmire
Contact author(s)
hippykitty @ protonmail com
History
2020-04-26: revised
2020-03-12: received
See all versions
Short URL
https://ia.cr/2020/302
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/302,
      author = {Thomas Kaeding},
      title = {Slippery hill-climbing technique for ciphertext-only cryptanalysis of periodic polyalphabetic substitution ciphers},
      howpublished = {Cryptology ePrint Archive, Paper 2020/302},
      year = {2020},
      doi = {10.1080/01611194.2019.1655504},
      note = {\url{https://eprint.iacr.org/2020/302}},
      url = {https://eprint.iacr.org/2020/302}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.