Design and Cryptanalysis of Transform-Based Analog Speech Scamblers

Four discrete orthogonal transforms have been evaluated for their suitability for use in transform-based analog speech encryption. Subjective as well as objective tests were conducted to compare the residual intelligibility and the recovered speech quality under channel conditions. The cryptanalytic strengths of the schemes were then compared by applying a novel cryptanalytic attack which exploits the redundancy of speech using a spectral vector codebook. The results indicate that the discrete cosine transform (DCT) is the best transform to use in transform-based encryption. A modification of the DCT-based scheme which significantly improves the security of the scrambler is proposed. >