scispace - formally typeset
Search or ask a question
Topic

Cipher

About: Cipher is a research topic. Over the lifetime, 9409 publications have been published within this topic receiving 110309 citations. The topic is also known as: cypher & cryptographic algorithm.


Papers
More filters
Journal ArticleDOI
TL;DR: A secure transmission framework for CS data by combining CS-based cipher and edge computing is proposed and is very useful for resource-limited IoT applications.
Abstract: Cloud capability is considered to be extended to the edge of the Internet for improving the security of data transmission. Compressive sensing (CS) has been widely studied as a built-in privacy-preserving layer to provide some cryptographic features while sampling and compressing, including data confidentiality guarantees and data integrity guarantees. Unfortunately, most existing CS-based ciphers are too lightweight or highly complex to meet the requirements of both high security of transmitting the captured data over the Internet and low energy consumption of sensing devices in the Internet of Things (IoT). In this article, a secure transmission framework for CS data by combining CS-based cipher and edge computing is proposed. From the perspective of security, the double-layer encryption mechanism and double-layer authentication mechanism are rooted in it by performing some privacy-preserving operations, including CS-based encryption, CS-based hash, information splitting, strong encryption, and feature extraction. Most significantly, the proposed framework is very useful for resource-limited IoT applications.

39 citations

Patent
Kouzou Kage1
26 Nov 1986
TL;DR: In this paper, an encryption/decryption system for a communication channel was proposed, where the number of values for the encryption key variable without increasing the length of a cipher feedback register was increased by selecting one from many local and prestored keys for each frame.
Abstract: An encryption/decryption system for a communication channel in­creases the number of values for the encryption key variable without increasing the length of a cipher feedback register. This is done by providing a selector (13) to select one from many local and prestored keys for each frame. The transmitting end has a first storage register (12), a first memory (22), a first selector (13), and an encrypting circuit (10). The encrypting circuit combines a randomized signal with the input signal to form an encrypted signal. As cipher feedback, the first storage register (12) provides bits of the encrypted signal as addresses to the first memory (22), which outputs corresponding random numbers. The first selector (13) selects from the random number data to form the coding randomized signal fed to the encrypting circuit. The receiving end has a second storage register, a second memory, a second selector, and a digital signal decoding circuit. The second storage register stores bits of a received encrypted signal and outputs them in parallel as addresses. The second memory receives these address­es and outputs corresponding random numbers. To enable decoding, the working and stored contents of the first and second memories are identical. The second selector, operating the same way that the first operates, selects from the identical random number data to form a decoding randomized signal. The decoding circuit combines the received encrypted signal with the decoding random­ized signal to reproduce the input digital signal.

38 citations

Journal ArticleDOI
TL;DR: Experimental results reveals that this approach can securely decompose tensor models, the mathematical model widely used in data-intensive applications, to a core tensor and some truncated orthogonal bases.
Abstract: As the rapidly growing volume of data are beyond the capabilities of many computing infrastructures, to securely process them on cloud has become a preferred solution which can both utilize the powerful capabilities provided by cloud and protect data privacy. This paper puts forward a new approach to securely decompose tensor, the mathematical model widely used in data-intensive applications, to a core tensor and some truncated orthogonal bases. The structured, semi-structured as well as unstructured data are all transformed to low-order sub-tensors which are then encrypted using the fully homomorphic encryption scheme. A unified high-order cipher tensor model is constructed by collecting all the cipher sub-tensors and embedding them to a base tensor space. The cipher tensor is decomposed through a proposed secure algorithm, in which the square root operations are eliminated during the Lanczos procedure. The paper makes an analysis of the secure algorithm in terms of time consumption, memory usage and decomposition accuracy. Experimental results reveals that this approach can securely decompose tensor models. With the advancement of fully homomorphic encryption scheme, the proposed secure tensor decomposition method is expected to be widely applied on cloud for privacy-preserving data processing.

38 citations

Patent
07 Aug 2013
TL;DR: In this paper, the authors proposed a scheme for key management in which a master key is remotely downloaded to avoid the problem of the master key being required to be downloaded on a POS (point-of-sale) terminal before being issued to a merchant so as to reduce logistics costs and maintenance costs.
Abstract: The invention discloses a method and a system for key management. The method includes that a master key is remotely downloaded to avoid the problem that the master key is required to be downloaded on a POS (point-of-sale) terminal before being issued to a merchant so as to reduce logistics costs and maintenance costs; when the key is remotely downloaded, symmetric algorithm of a KMS (key management service) system is used for enciphering the key to be transmitted to ensure that the enciphered key can only be deciphered when corresponding to the POS terminal and to guarantee safety of data transmission; and during bidirectional authentication, an application program of the POS terminal can only contact a cipher text form of the key instead of a plain text key needed to be remotely downloaded to the POS terminal to ensure safety in reproduction. A transmission encipher key and an authentication key used in the process are produced by the POS terminal, and transmitted to the KMS system in cipher texts by means of asymmetric algorithm and the symmetric algorithm; and the deciphering processes are all carried out in hardware cipher equipment, so that safety of the keys is guaranteed.

38 citations

Proceedings ArticleDOI
29 May 2013
TL;DR: A new security-oriented data-flow analysis assessing the vulnerability level of a cipher with bit-level accuracy is introduced, implementing a general and extensible compiler-based tool to assess the instruction resistance against power-based side-channels.
Abstract: Modern embedded systems manage sensitive data increasingly often through cryptographic primitives. In this context, side-channel attacks, such as power analysis, represent a concrete threat, regardless of the mathematical strength of a cipher. Evaluating the resistance against power analysis of cryptographic implementations and preventing it, are tasks usually ascribed to the expertise of the system designer. This paper introduces a new security-oriented data-flow analysis assessing the vulnerability level of a cipher with bit-level accuracy. A general and extensible compiler-based tool was implemented to assess the instruction resistance against power-based side-channels. The tool automatically instantiates the essential masking countermeasures, yielding a ×2.5 performance speedup w.r.t. protecting the entire code.

38 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
90% related
Encryption
98.3K papers, 1.4M citations
89% related
Authentication
74.7K papers, 867.1K citations
85% related
Public-key cryptography
27.2K papers, 547.7K citations
85% related
Key (cryptography)
60.1K papers, 659.3K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023155
2022309
2021343
2020415
2019509
2018487