Abstract

Encryption is primarily used to ensure the confidentiality of information transmitted over an insecure wireless channel. However, an encrypted signal may be received with some errors due to noise and interference in the wireless channel. To alleviate these errors in the received encrypted signal, Zibideh and Matalgah proposed two different versions of key-based coded permutation cipher (KBCPC) aimed to improve the error performance and security of the transmission in the wireless channel. These two versions were designed based on the modified data encryption standard (M-DES) and provide different levels of security. This study presents a divide-and-conquer attack on both M-DES and KBCPC by exploiting the function that extends the length of output. Their analysis shows that these two ciphers can only provide 56-bit level of security instead of the claimed 136-bit and 173.67-bit level of security for different versions. The authors' analysis is further verified through experiments. More importantly, their attack can be easily adapted to other schemes with a different encryption design but the same coding technique used in M-DES or KBCPC.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.