scispace - formally typeset
Search or ask a question

Showing papers on "Cipher published in 2023"


Journal ArticleDOI
TL;DR: In this paper , the authors proposed a new image encryption technique that combines the Kronecker xor product, Hill cipher, and sigmoid logistic map to secure the flow of information to protect data and information from being hacked during transmission or storage.
Abstract: In today’s digital age, it is crucial to secure the flow of information to protect data and information from being hacked during transmission or storage. To address this need, we present a new image encryption technique that combines the Kronecker xor product, Hill cipher, and sigmoid logistic Map. Our proposed algorithm begins by shifting the values in each row of the state matrix to the left by a predetermined number of positions, then encrypting the resulting image using the Hill Cipher. The top value of each odd or even column is used to perform an xor operation with all values in the corresponding even or odd column, excluding the top value. The resulting image is then diffused using a sigmoid logistic map and subjected to the Kronecker xor product operation among the pixels to create a secure image. The image is then diffused again with other keys from the sigmoid logistic map for the final product. We compared our proposed method to recent work and found it to be safe and efficient in terms of performance after conducting statistical analysis, differential attack analysis, brute force attack analysis, and information entropy analysis. The results demonstrate that our proposed method is robust, lightweight, and fast in performance, meets the requirements for encryption and decryption, and is resistant to various attacks.

4 citations


Journal ArticleDOI
TL;DR: In this paper , a divide-and-conquer approach on the secret key bits by partitioning them was proposed, based on multiple input-output differentials to obtain a significantly improved attack on 6-round ChaCha256 with a complexity of 299.48.
Abstract: In this paper we present several analyses on ChaCha, a software stream cipher. First, we consider a divide-and-conquer approach on the secret key bits by partitioning them. The partitions are based on multiple input-output differentials to obtain a significantly improved attack on 6-round ChaCha256 with a complexity of 299.48. It is 240 times faster than the currently best known attack. This is the first time an attack on a round reduced ChaCha with a complexity smaller than 2k/2, where the secret key is of k bits, has been successful.Further, all the attack complexities related to ChaCha are theoretically estimated in general and there are several questions in this regard as pointed out by Dey, Garai, Sarkar and Sharma in Eurocrypt 2022. In this regard, we propose a toy version of ChaCha, with a 32-bit secret key, on which the attacks can be implemented completely to verify whether the theoretical estimates are justified. This idea is implemented for our proposed attack on 6 rounds. Finally, we show that it is possible to estimate the success probabilities of these kinds of PNB-based differential attacks more accurately. Our methodology explains how different cryptanalytic results can be evaluated with better accuracy rather than claiming that the success probability is significantly better than 50%.

2 citations


Journal ArticleDOI
TL;DR: In this paper , a synchronization method of complex dynamical networks (CDNs) with time-varying delay feedback control is proposed to secure communication between the command system and each node of CDNs.
Abstract: In this article, a synchronization method of complex dynamical networks (CDNs) with time-varying delay feedback control is proposed to secure communication between the command system and each node of CDNs. To advance the security of the communication between the command system and each node of CDNs, the original information signal transmitted from the command system is encrypted with the techniques of $\mathcal {N}$ -shift cipher and public key. Based on the Lyapunov stability sense and linear matrix inequality (LMI) framework, a new delay-dependent synchronization criterion is established to restore the original information signal on each node of the CDN as well as to ensure stable synchronization for secure communication of all nodes of the command system and CDN. With the support of numerical simulation, the validity of the proposed method is verified.

2 citations


Journal ArticleDOI
TL;DR: FaultMeter as discussed by the authors is a framework that takes into account the cryptographic properties of the cipher, structure of the implementation, and the underlying Instruction Set Architecture's susceptibility to faults.
Abstract: Fault attacks are a potent class of physical attacks that exploit a fault njected during device operation to steal secret keys from a cryptographic device. The success of a fault attack depends intricately on (a) the cryptographic properties of the cipher, (b) the program structure, and (c) the underlying hardware architecture. While there are several tools that automate the process of fault attack evaluation, none of them consider all three influencing aspects.This paper proposes a framework called FaultMeter that builds on the state-of-art by not just identifying fault vulnerable locations in a block cipher software, but also providing a quantification for each vulnerable location. The quantification provides a probability that an injected fault can be successfully exploited. It takes into consideration the cryptographic properties of the cipher, structure of the implementation, and the underlying Instruction Set Architecture’s (ISA) susceptibility to faults. We demonstrate an application of FaultMeter to automatically insert optimal amounts of countermeasures in a program to meet the user’s security requirements while minimizing overheads. We demonstrate the versatility of the FaultMeter framework by evaluating five cipher implementations on multiple hardware platforms, namely, ARM (32 and 64 bit), RISC-V (32 and 64 bit), TI MSP-430 (16-bit) and Intel x86 (64-bit).

2 citations


Journal ArticleDOI
TL;DR: In this paper , the authors proposed an optimized hardware implementation of the lightweight PRINCE block cipher, with the aim of providing adequate security while maximizing resource efficiency, and the proposed architecture uses fewer resources and provides a reasonable trade-off between area footprint and efficiency.

1 citations


Journal ArticleDOI
TL;DR: In this paper , a novel image encryption algorithm based on delay induced hyper-chaos (hyper-chaotic multiattractors Chen system with time delay, HCMACS-TD), Arnold map and Multi-shift cipher function is proposed.
Abstract: A novel image encryption algorithm based on delay induced hyper-chaos (hyper-chaotic multi-attractors Chen system with time delay, HCMACS-TD), Arnold map and Multi-shift cipher function is proposed. To prevent private images from being stolen or used by unauthorized accesses, protecting images is very important. HCMACS-TD generating by linear time delay feedback, which possesses more than one positive Lyapunov exponent, the infinite dimensional, multi-attractors, and a wider chaotic parameter range is used in image encryption algorithm. Arnold map is used to complete the shuffle of the image and the multi-shift cipher function is used to encrypt the shuffled and confused image. In addition, the shuffled image except the first pixel as the initial element of the confusion process, enhances the relationship between the encrypted image and the original image. The performances of the proposed image encryption algorithm are evaluated, and the results show that the proposed image encryption algorithm has considerable advantages over some existing algorithms.

1 citations


Journal ArticleDOI
Ramesh Vaddi1
TL;DR: In this paper , the authors presented the potential and design challenges exploring negative capacitance FETs (NCFETs) for energy efficient and differential power analysis (DPA) attack resilient circuit/cipher design at scaled supply voltages.

1 citations


Journal ArticleDOI
TL;DR: In this article, a key-based multi-mode clock-controlled stream cipher for real-time secure communications of the Internet of things (IoT) is proposed, which is equipped with different working modes depending on the user's key.
Abstract: With the rapid development of the Internet and wireless communications, as well as the popularization of personal communication systems, the security of real-time communications is demanded. The efficient technology of stream ciphers can satisfy this requirement of security. In this paper, to enhance the security strength of stream ciphers, we design a key-based multi-mode clock-controlled stream cipher for real-time secure communications of the Internet of things (IoT). The proposed stream cipher is equipped with a multi-mode depending on the key. The different working modes are shipped with different encrypting circuits depending on the user’s key. We analyze the period, the linear complexity, and use known attacks to verify the security strength of the proposed cipher. Compared with existing dual mode clock-controlled stream ciphers, the merits of our proposed cipher are its long period, high linear complexity, low hardware complex, low initialization clock, and simplicity in mode switching. Furthermore, the proposed cipher passes the FIPS PUB 140-1 and SP800-22 tests, obtaining at least 97.00%.

1 citations


Journal ArticleDOI
01 Jan 2023
TL;DR: In this paper , a double encryption algorithm was proposed to send data in a secure format, and a reversing mechanism was implemented on that data to provide more data security. And the proposed algorithm will be compared with other algorithms, and it will conclude how much better the existing algorithm is than other algorithms.
Abstract: Many organizations have insisted on protecting the cloud server from the outside, although the risks of attacking the cloud server are mostly from the inside. There are many algorithms designed to protect the cloud server from attacks that have been able to protect the cloud server attacks. Still, the attackers have designed even better mechanisms to break these security algorithms. Cloud cryptography is the best data protection algorithm that exchanges data between authentic users. In this article, one symmetric cryptography algorithm will be designed to secure cloud server data, used to send and receive cloud server data securely. A double encryption algorithm will be implemented to send data in a secure format. First, the XOR function will be applied to plain text, and then salt technique will be used. Finally, a reversing mechanism will be implemented on that data to provide more data security. To decrypt data, the cipher text will be reversed, salt will be removed, and XOR will be implemented. At the end of the paper, the proposed algorithm will be compared with other algorithms, and it will conclude how much better the existing algorithm is than other algorithms.

1 citations


Journal ArticleDOI
TL;DR: The cipher T-310 was developed by the Central Cipher Authority of the German Democratic Republic in the 1970s and widely used for protection of teletype communication up to security level secret as mentioned in this paper .
Abstract: The cipher T-310 was developed by the Central Cipher Authority of the German Democratic Republic in the 1970s and widely used for protection of teletype communication up to security level secret. After publication of the cipher algorithm in 2006, several articles appeared aiming at the cryptographic properties of the cipher T-310. The cryptographic strength of the cipher T-310 must be assessed as a combination of both the cipher algorithm and the approved long-term keys. This article provides a rationale of the design decisions and the selection of approved long-term keys for T-310. We demonstrate that the attacks involving fundamental equations, linear characteristics, and some of their generalizations do not work if historical approved long-term keys are used. The results are also valid for the cipher SKS and block ciphers, whose groups of round functions are the alternating groups over the blocks.

1 citations



Journal ArticleDOI
TL;DR: In this article , the authors evaluate the behavior of Vision when implemented as a circuit in an FHE protocol, and they present a new cipher: Seljuk, which does not deliver the expected performance.
Abstract: Abstract With the rapid increase in the practical applications of secure computation protocols, increasingly more research is focused on the efficiency of the symmetric-key primitives underlying them. Whereas traditional block ciphers have evolved to be efficient with respect to certain performance metrics, secure computation protocols call for a different efficiency metric: arithmetic complexity. Arithmetic complexity is viewed through the number and layout of nonlinear operations in the circuit implemented by the protocol. Symmetric-key algorithms that are optimized for this metric are said to be algebraic ciphers. It has been shown that recently proposed algebraic ciphers are greatly efficient in ZK and MPC protocols. However, there has not been many algebraic ciphers proposed targeting Fully Homomorphic Encryption (FHE). In this paper, we evaluate the behavior of Vision when implemented as a circuit in an FHE protocol. To this end, we present a state-of-the-art comparison of AES and Vision implemented using HElib. Counterintuitively, Vision does not deliver a better performance than AES in this setting. Then, by attempting to improve a bottleneck of the FHE implementation evaluating Vision we present a new cipher: Seljuk. Despite the improvement with respect to Vision, Seljuk does not deliver the expected performance.

Journal ArticleDOI
TL;DR: In this article , the authors have developed an efficient algorithm to protect the data from invaders and secure the data against misuse in the cloud network, which is based on the Non-Deterministic Bit Generator (NRBG) mechanism.
Abstract: Many symmetric and asymmetric encryption algorithms have been developed in cloud computing to transmit data in a secure form. Cloud cryptography is a data encryption mechanism that consists of different steps and prevents the attacker from misusing the data. This paper has developed an efficient algorithm to protect the data from invaders and secure the data from misuse. If this algorithm is applied to the cloud network, the attacker will not be able to access the data. To encrypt the data, the values of the bytes have been obtained by converting the plain text to ASCII. A key has been generated using the Non-Deterministic Bit Generator (NRBG) mechanism, and the key is XNORed with plain text bits, and then Bit toggling has been implemented. After that, an efficient matrix cipher encryption algorithm has been developed, and this algorithm has been applied to this text. The capability of this algorithm is that with its help, a key has been obtained from the plain text, and only by using this key can the data be decrypted in the first steps. A plain text key will never be used for another plain text. The data has been secured by implementing different mechanisms in both stages, and after that, a ciphertext has been obtained. At the end of the article, the latest technique will be compared with different techniques. There will be a discussion on how the present technique is better than all the other techniques; then, the conclusion will be drawn based on comparative analysis.

Journal ArticleDOI
TL;DR: In this paper , a real-time image encryption using a modified approach of Vigenère cipher and chaotic maps with an efficient key management is presented, where four random keys of 8-tuples are chosen to expand into the initial key block.
Abstract: ABSTRACT The article presents a real-time image encryption using a modified approach of Vigenère cipher and the chaotic maps with an efficient key management. The modification is provided to Vigenère cipher through the key expansion procedure. The proposed encryption chooses four random keys of 8-tuples to expand into the initial key block. Thereafter, the Vigenère cipher encrypts the pixels blocks using the initial key block and the next blocks through key updation using the XOR operation and the Arnold transform. Later, the partially encrypted image is further scrambled through the Baker map to increase the randomness and unpredictability of the data. The chosen secret key parameters are exchanged publicly through the Diffie–Hellman key exchange agreement. Simulation results and comparison analysis of some extant systems ensure that the proposed algorithm is secure against cryptanalytic attacks and efficient in real-time image processing. Further, the average execution time for encryption and decryption of an image with size is 0.4926 which is very efficient than a typical and recent encryption scheme.


Book ChapterDOI
TL;DR: In this article , the authors proposed a (Randomized) Half-Ideal Cipher (HIC) for IC on a group, which can be realized by a modified 2-round Feistel (m2F) at a cost of 1 hash-to-group operation.
Abstract: An Ideal Cipher (IC) is a cipher where each key defines a random permutation on the domain. Ideal Cipher on a group has many attractive applications, e.g., the Encrypted Key Exchange (EKE) protocol for Password Authenticated Key Exchange (PAKE) [8], or asymmetric PAKE (aPAKE) [31, 33]. However, known constructions for IC on a group domain all have drawbacks, including key leakage from timing information [12], requiring 4 hash-onto-group operations if IC is an 8-round Feistel [22], and limiting the domain to half the group [9] or using variable-time encoding [39, 47] if IC is implemented via (quasi-) bijections from groups to bitstrings [33]. We propose an IC relaxation called a (Randomized) Half-Ideal Cipher (HIC), and we show that HIC on a group can be realized by a modified 2-round Feistel (m2F), at a cost of 1 hash-onto-group operation, which beats existing IC constructions in versatility and computational cost. HIC weakens IC properties by letting part of the ciphertext be non-random, but we exemplify that it can be used as a drop-in replacement for IC by showing that EKE [8] and aPAKE of [33] realize respectively UC PAKE and UC aPAKE even if they use HIC instead of IC. The m2F construction can also serve as IC domain extension, because m2F constructs HIC on domain D from an RO-indifferentiable hash onto D and an IC on $$2{\kappa }$$ -bit strings, for $${\kappa }$$ a security parameter. One application of such extender is a modular lattice-based UC PAKE using EKE instantiated with HIC and anonymous lattice-based KEM.

Journal ArticleDOI
Jinyou Shen1
TL;DR: Yang et al. as mentioned in this paper proposed the use of linear cryptanalysis using super-rounds to increase the efficiency of implementing Matsui's second algorithm and achieved good results on all variants of Simon and Speck.
Abstract: The Simeck family of lightweight block ciphers was proposed by Yang et al. in 2015, which combines the design features of the NSA-designed block ciphers Simon and Speck. Previously, we proposed the use of linear cryptanalysis using super-rounds to increase the efficiency of implementing Matsui’s second algorithm and achieved good results on all variants of Simon. The improved linear attacks result from the observation that, after four rounds of encryption, one bit of the left half of the state of the cipher depends on only 17 key bits (19 key bits for the larger variants of the cipher). We were able to follow a similar approach, in all variants of Simeck, with an improvement in Simeck 32 and Simeck 48 by relaxing the previous constraint of a single active bit, using multiple active bits instead. In this paper we present improved linear attacks against all variants of Simeck: attacks on 19-rounds of Simeck 32/64, 28-rounds of Simeck 48/96, and 34-rounds of Simeck 64/128, often with the direct recovery of the full master key without repeating the attack over multiple rounds. We also verified the results of linear cryptanalysis on 8, 10, and 12 rounds for Simeck 32/64.

Journal ArticleDOI
TL;DR: Herbert Yardley as mentioned in this paper set up a new Cipher Bureau in New York City and gave his first real success by breaking a Japanese diplomatic code, which was later used to decrypt encoded diplomatic communications from America's most important adversaries.
Abstract: Herbert Yardley proceeds to set up his new Cipher Bureau in New York City. His original plans and budget run up against Congress’s determination to cut spending on the military, and Yardley ends up with much less of his originally planned personnel strength. The Cipher Bureau then begins to decrypt encoded diplomatic communications from America’s most important adversaries. Yardley gives his Bureau its first real success by breaking a Japanese diplomatic code.

Proceedings ArticleDOI
03 Mar 2023
TL;DR: In this article , the authors have used Caesar Cipher cryptographic technique and combined it with image steganography to derive a secure method for data security, which is a combination of Steganography and Cryptography.
Abstract: In Data Security, Cryptography refers to encryption (at sender side) and decryption(at receiver side) of data and Steganography refers to the method of hiding a data in another form of data. Using only Cryptography is not as much secure as it was earlier as the hackers have become more skilled now-a-days. Combining Steganography with Cryptography is a secure method for transmission of data over the internet. In this paper, we have used Caesar Cipher cryptographic technique and combined it with “Image Steganography” to derive a secure method for data security.

Journal ArticleDOI
TL;DR: The Top Secret: From ciphers to cyber security exhibition at various Science Museum Group sites from 2019 to 2022 explored the remarkable, little-known world of codebreaking, cryptanalysis, and secret communications from the trenches of the First World War to cyber-security today as discussed by the authors .
Abstract: The Top Secret: From ciphers to cyber security exhibition at various Science Museum Group sites from 2019 to 2022 explored the remarkable, little-known world of codebreaking, ciphers and secret communications from the trenches of the First World War to cyber security today. At the heart of the exhibition was the personal and technological story of codebreaking at Bletchley Park, the British centre for codebreaking and cryptanalysis during the Second World War, as well an acknowledgement of the vital pre-war contribution of the Polish Cipher Bureau.

Journal ArticleDOI
TL;DR: In this paper , a combination of ElGamal algorithm and RC4-P1 cipher is used to perform the hybrid cryptosystem scheme for data security, which is the latest variant of RC4 cipher.
Abstract: Digital document is a form of information that can be transmitted over a digital channel. Public key cryptosystem such as ElGamal may provide secure transmission of digital document. However, securing a large document in .docx extension, it is usually not efficient to use public key cryptosystem directly, since the ciphertext generated is usually much larger than the original document itself, making it difficult to transmit. In this research, this problem is avoided by using a scheme called hybrid cryptosystem. A combination of ElGamal algorithm and RC4-P1 cipher will be used to perform the hybrid cryptosystem scheme for data security. The RC4-P1 cipher is the latest variant of RC4 cipher and relatively shorter time to do the encryption and decryption process, but only by using single-key.

Journal ArticleDOI
TL;DR: In this article , a combination of the Vigenere cipher and Beaufort cipher substitution algorithms with the Fibonacci technique was applied to encrypt color images in RGB and CMY, with a size of 256x256 pixels and in .bmp format.
Abstract: The achievement of visual aspects and image security often cannot meet visibility standards, for example the acquisition of PSNR and UACI NPCR values. To increase security, this research has implemented a combination of the Vigenere cipher and Beaufort and the use of Fibonacci as a randomizer. The combination of the Vigenere Cipher and Beaufort Cipher substitution algorithms with the Fibonacci technique can be applied to encrypt color images in RGB and CMY, with a size of 256x256 pixels and in .bmp format. The Fibonacci cut-off value used in this study is 10000. The highest entropy value of the cipher image peppers.bmp is 7,991. The lowest PSNR cipher image value is accordion.bmp where for RGB it is 5,439 dB and for CMY it is 5,403 dB. accordion.bmp's highest UACI value is 44.018% for RGB and 44.312% for CMY. The NPCR value in the airplane.bmp image has the highest value in RGB of 99.792% and for CMY the highest value is in splash.bmp with a value of 99.798%. Evaluation of the decryption results shows that the decryption process can run perfectly as indicated by the values of MSE=0, PSNR=inf, UACI and NPCR=0%. Therefore, encrypt and decrypt was proven that the results obtained in the visual aspect are very good.

Journal ArticleDOI
TL;DR: In this article , the authors proposed an enhanced version of the Hill cipher called the "Block Hill Cipher" that overcomes the limitations of the original algorithm while preserving its fundamental principles.
Abstract: Cryptography plays a vital role in securing sensitive information in various domains. Hill cipher, a classic encryption technique, has been widely used for its simplicity and effectiveness. However, the original Hill cipher is susceptible to certain attacks due to its limited key space and vulnerable characteristics. In this study, we propose an enhanced version of the Hill cipher called the “Block Hill Cipher” that overcomes the limitations of the original algorithm while preserving its fundamental principles. To increase the safety and effectiveness of the encryption process, the Block Hill Cipher offers a number of unique ideas. The Block Hill Cipher encrypts blocks of characters rather than single4 characters, making it possible to encrypt longer sequences at once. By expanding the key space and making the cipher more resistant to statistical attacks, this method greatly enhances the cipher’s overall security. In light drawbacks the present paper deals with a fresh strategy in which our algorithm by incorporating while upholding the Hill cipher’s fundamental ideas. Hence on the findings of the study may be useful cryptographic tool ranging from communication systems to data storage and transmission in modern digital environments.


Posted ContentDOI
27 Mar 2023
TL;DR: In this paper , the authors provide an analysis of the faulty assumptions of the HPCA'23 paper and share the code of their analysis along with the paper, emphasizing that Mirage remains unbroken.
Abstract: The HPCA-2023 paper "Are Randomized Caches Truly Random?" makes the claim that "MIRAGE is broken" while relying on two faulty assumptions: (1) starting from a severely compromised initial state where some sets are already full, and (2) a buggy cipher that does not provide uniformity of randomizing addresses over the cache sets. When we fixed these two shortcomings (starting with valid state and using AES/PRINCE cipher) we do not observe any conflict misses, emphasizing that Mirage remains unbroken. In this paper, we provide an analysis of the faulty assumptions of the HPCA'23 paper and share the code of our analysis along with the paper.

Journal ArticleDOI
TL;DR: In this paper , a quantum noise-based physical layer secure transmission scheme was proposed, combining the Y-00 cipher with time-domain spectral phase encoding (TDSPE) for optical fiber networks.
Abstract: With the continued advancement of science and technology, a large amount of important information is carried by optical fibre networks. Therefore, it is imperative to use secure transmission strategies to protect important information. The Y-00 cipher that employs multi-order modulation to prevent eavesdropping on ciphertext is a practical candidate for providing data protection at the physical layer. The Y-00 cipher combines the mathematical encryption of multilevel signalling and quantum noise to provide high security to fibre communications. This paper proposes a quantum noise-based physical layer secure transmission scheme, combining the Y-00 cipher with time-domain spectral phase encoding (TDSPE). The operation methods of the Y-00 cipher in the data encryption and TDSPE in the key distribution are introduced. Then, the system performance is investigated by transmission experiments. The noise-masking phenomenon is demonstrated and quantified. The probability of the eavesdropper guessing cipher text correctly is evaluated. Last, the proposed secure transmission is achieved at 1 Gbps over a 100.2 km optical fibre link, with an intensity level of 1,024 and a noise masking number of 71. The experimental results prove the effective feasibility and high security.

Journal ArticleDOI
TL;DR: In this paper , an area optimised architecture is implemented for SIMECK, a lightweight block cipher family that incorporates the finest aspect of both SIMON and SPECK, achieving a maximum operating frequency of 496.429 MHz with 61 slices and a high throughput of 706.032 Mbps on the Virtex-7 platform.
Abstract: The internet of things (IoT) has recently expanded, resulting in a new world of smart gadgets with substantial security consequences. For their vital security role, lightweight block ciphers have gained a significant amount of development in low resource devices (LRDs). SIMECK is a new lightweight block cipher family that incorporates the finest aspect of both SIMON and SPECK. SIMECK is a more efficient block cipher than SIMON and SPECK cipher. These lightweight ciphers are especially referred to as an alternative to the AES for RCD. In this study, area optimised architecture is implemented for SIMECK lightweight block cipher with sizes: 64/128. For implementation on different platforms such as Sparton-6, Sparton-3, Virtex-7, Virtex-6, Virtex-5 and Virtex-4 FPGA are used to examine several properties such as block size, key scheduling, and throughput, among others. The proposed area optimised architecture have attained a maximum operating frequency of 496.429 MHz with 61 slices and a high throughput of 706.032 Mbps on the Virtex-7 platform.

Posted ContentDOI
12 Apr 2023
TL;DR: In this paper , the first work on the current standard for lightweight cryptography, standardized in 2023, is presented, which summarizes different implementations of ASCON on field-programmable gate array (FPGA) and ASIC hardware platforms on the basis of area, power, throughput, energy, and efficiency overheads.
Abstract: This survey is the first work on the current standard for lightweight cryptography, standardized in 2023. Lightweight cryptography plays a vital role in securing resource-constrained embedded systems such as deeply-embedded systems (implantable and wearable medical devices, smart fabrics, smart homes, and the like), radio frequency identification (RFID) tags, sensor networks, and privacy-constrained usage models. National Institute of Standards and Technology (NIST) initiated a standardization process for lightweight cryptography and after a relatively-long multi-year effort, eventually, in Feb. 2023, the competition ended with ASCON as the winner. This lightweight cryptographic standard will be used in deeply-embedded architectures to provide security through confidentiality and integrity/authentication (the dual of the legacy AES-GCM block cipher which is the NIST standard for symmetric key cryptography). ASCON's lightweight design utilizes a 320-bit permutation which is bit-sliced into five 64-bit register words, providing 128-bit level security. This work summarizes the different implementations of ASCON on field-programmable gate array (FPGA) and ASIC hardware platforms on the basis of area, power, throughput, energy, and efficiency overheads. The presented work also reviews various differential and side-channel analysis attacks (SCAs) performed across variants of ASCON cipher suite in terms of algebraic, cube/cube-like, forgery, fault injection, and power analysis attacks as well as the countermeasures for these attacks. We also provide our insights and visions throughout this survey to provide new future directions in different domains. This survey is the first one in its kind and a step forward towards scrutinizing the advantages and future directions of the NIST lightweight cryptography standard introduced in 2023.

Journal ArticleDOI
02 Apr 2023
TL;DR: In this paper , the Caesar Cipher problem can be solved using mathematical formulas and using a programming language to obtain encryption and decryption results, and it can be concluded that even though the Caesar cipher is difficult to solve, it can also be easily solved with mathematical formulas.
Abstract: The progress of communication in the era of technological development where applications and communication support in various ways are increasingly sophisticated indicates that more and more people need access and relationships in every existing communication. Therefore, data or information security is needed to maintain confidentiality. One way to secure data or information is with Cryptology. Cryptography is the study of posting security (confidentiality), cryptographic algorithm techniques consisting of substitution and transposition techniques. Cryptographic methods or techniques can be trusted to deal with data or information security problems, because apart from using computer programming languages, cryptography also uses mathematical formulas, ranging from simple formulas to complex formulas. From the results of the study it can be concluded that with the formula used in the Caesar Cipher cryptographic method, it can be said that even though the Caesar Cipher is difficult to solve, it can be easily solved using mathematical formulas and using a programming language to obtain encryption and decryption results.

Journal ArticleDOI
TL;DR: The Cipher Bureau's biggest success came when it broke a number of Japanese diplomatic code systems and used their success to decrypt messages during the 1921–1922 Washington Naval Conference, giving the United States a decided edge in its negotiations with the Japanese over the ratios of fleet sizes as discussed by the authors .
Abstract: The 1920s saw the height of success for the Cipher Bureau, followed by a long, slow decline into irrelevance. The Bureau’s biggest success came when it broke a number of Japanese diplomatic code systems and used their success to decrypt messages during the 1921–1922 Washington Naval Conference, giving the United States a decided edge in its negotiations with the Japanese over the ratios of fleet sizes. The Bureau’s decline started within a couple of years after the Naval Conference as the various American cable companies began to refuse to turn over intercepted diplomatic communications to Yardley and his team. By the end of the decade, the War Department was having second thoughts about Yardley.