scispace - formally typeset
Search or ask a question
Topic

Cipher

About: Cipher is a research topic. Over the lifetime, 9409 publications have been published within this topic receiving 110309 citations. The topic is also known as: cypher & cryptographic algorithm.


Papers
More filters
Book ChapterDOI
23 Mar 1998
TL;DR: In this paper, a new higher order differential attack was proposed to improve the complexity of solving a linear system of equations by using exhaustive search for recovering the last round key of a CAST cipher.
Abstract: This paper proposes a new higher order differential attack. The higher order differential attack proposed at FSE’97 by Jakobsen and Knudsen used exhaustive search for recovering the last round key. Our new attack improves the complexity to the cost of solving a linear system of equations. As an example we show the higher order differential attack of a CAST cipher with 5 rounds. The required number of chosen plaintexts is 217 and the required complexity is less than 225 times the computation of the round function. Our experimental results show that the last round key of the CAST cipher with 5 rounds can be recovered in less than 15 seconds on an UltraSPARC station.

39 citations

Proceedings ArticleDOI
25 Apr 1983
TL;DR: It is shown here that the Cipher Feedback (CFEI) mode of operation of the Data Encryption Standard (DES) exhibits similar weaknesses to a proposed MDC technique involving block-by-block Exclusive-ORing, and a Quadratic Congruential Manipulation Detection Code is proposed to avoid the problems of previous schemes.
Abstract: In many applications of cryptography, assuring the authenticity of communications is as important as protecting their secrecy. A well known and secure method of providing message authentication is to compute a Message Authentication Code (MAC) by encrypting the message. If only one key is used to both encrypt and authenticate a message, however, the system is subject to several forms of cryptographic attack. Techniques have also been sought for combining secrecy and authentication in only one encryption pass, using a Manipulation Detection Code generated by noncryptographic means. Previous investigations have shown that a proposed MDC technique involving block-by-block Exclusive-ORing is not secure when used with the Cipher Block Chaining (CBC) mode of operation of the Data Encryption Standard (DES]. It is shown here that the Cipher Feedback (CFEI) mode of operation exhibits similar weaknesses. A linear addition modulo 264 MDC is analyzed, including discussion of several novel attack scenarios. A Quadratic Congruential Manipulation Detection Code is proposed to avoid the problems of previous schemes.

39 citations

Proceedings ArticleDOI
24 Mar 2011
TL;DR: The theoretical analysis and implementations shows the proposed DNA cryptography method to be efficient in computation, storage and transmission; and it is very powerful against certain attacks.
Abstract: Cryptography is one of the major concerned areas of computer and data security and a very promising direction in cryptography research is known as DNA Cryptography. DNA computational logic can be used in cryptography for encrypting, storing and transmitting the information, as well as for computation. Although in its primitive stage, DNA cryptography is shown to be very effective. In this paper, a proposal is given where the concept of DNA is being used in the encryption and decryption process. The theoretical analysis and implementations shows this method to be efficient in computation, storage and transmission; and it is very powerful against certain attacks. This paper also proposes a unique cipher text generation procedure as well as a new key generation procedure. Finally, to demonstrate the performance of the proposed method, its implementation is explained and the results are analyzed.

39 citations

Book ChapterDOI
14 Aug 2016
TL;DR: It is proved that the authors can always distinguish 5 rounds of AES-like SPN ciphers from random permutations even when the difference of the sub-keys is unknown, and it is shown that, in the chosen-ciphertext mode, there exist some nontrivial distinguishers for 5-round AES.
Abstract: It has been proved in Eurocrypti¾?2016 by Sun et al. that if the details of the S-boxes are not exploited, an impossible differential and a zero-correlation linear hull can extend over at most 4 rounds of the AES. This paper concentrates on distinguishing properties of AES-like SPN ciphers by investigating the details of both the underlying S-boxes and the MDS matrices, and illustrates some new insights on the security of these schemes. Firstly, we construct several types of 5-round zero-correlation linear hulls for AES-like ciphers that adopt identical S-boxes to construct the round function and that have two identical elements in a column of the inverse of their MDS matrices. We then use these linear hulls to construct 5-round integrals provided that the difference of two sub-key bytes is known. Furthermore, we prove that we can always distinguish 5 rounds of such ciphers from random permutations even when the difference of the sub-keys is unknown. Secondly, the constraints for the S-boxes and special property of the MDS matrices can be removed if the cipher is used as a building block of the Miyaguchi-Preneel hash function. As an example, we construct two types of 5-round distinguishers for the hash function Whirlpool. Finally, we show that, in the chosen-ciphertext mode, there exist some nontrivial distinguishers for 5-round AES. To the best of our knowledge, this is the longest distinguisher for the round-reduced AES in the secret-key setting. Since the 5-round distinguisher for the AES can only be constructed in the chosen-ciphertext mode, the security margin for the round-reduced AES under the chosen-plaintext attack may be different from that under the chosen-ciphertext attack.

39 citations

Proceedings Article
01 Aug 2013
TL;DR: This paper presents a conceptually consistent and easy to implement method that improves the current state of the art for decipherment of substitution ciphers and is able to use high ordern-gram language models.
Abstract: In this paper we address the problem of solving substitution ciphers using a beam search approach. We present a conceptually consistent and easy to implement method that improves the current state of the art for decipherment of substitution ciphers and is able to use high ordern-gram language models. We show experiments with 1:1 substitution ciphers in which the guaranteed optimal solution for 3-gram language models has 38.6% decipherment error, while our approach achieves 4.13% decipherment error in a fraction of time by using a 6-gram language model. We also apply our approach to the famous Zodiac-408 cipher and obtain slightly better (and near to optimal) results than previously published. Unlike the previous state-of-the-art approach that uses additional word lists to evaluate possible decipherments, our approach only uses a letterbased 6-gram language model. Furthermore we use our algorithm to solve large vocabulary substitution ciphers and improve the best published decipherment error rate based on the Gigaword corpus of 7.8% to 6.0% error rate.

39 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
90% related
Encryption
98.3K papers, 1.4M citations
89% related
Authentication
74.7K papers, 867.1K citations
85% related
Public-key cryptography
27.2K papers, 547.7K citations
85% related
Key (cryptography)
60.1K papers, 659.3K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023155
2022309
2021343
2020415
2019509
2018487