scispace - formally typeset
Search or ask a question
Topic

Cipher

About: Cipher is a research topic. Over the lifetime, 9409 publications have been published within this topic receiving 110309 citations. The topic is also known as: cypher & cryptographic algorithm.


Papers
More filters
Patent
22 Nov 1996
TL;DR: In this paper, the authors proposed a tamper-free ciphering system for estimating inside secret information by applying a physical shock to an internal circuit from the outside to cause the malfunction, and observing the output thereof.
Abstract: PROBLEM TO BE SOLVED: To protect the attack for estimating inside secret information by conducting a regulation to processing outputs when malfunction is detected in the prescribed data converting processing of outside input data, and applying a physical shock to an internal circuit from the outside to cause the malfunction, then observing the output thereof. SOLUTION: A malfunction detecting part 3 detects whether or not a malfunction occurs in the ciphering processing of a data processing part 2 based on a plaintext and cipher data. When there is no malfunction, the cipher data is supplied from a control part 4. While if there is a malfunction, the output of cipher data is shut out by the control part 4. A person who tries to obtain secret information in a tamper-free apparatus enters processing target data and giving a physical shock such as heat and light or the like to the processing part 2, and tries to observe output data which reflects the effects of the malfunction depended on inside information. When the malfunction is caused by this shock in the processing part 2, since the detecting part 3 forbids output to the outside of the processed result which is reflected by the effect of the malfunction, the attacker is impossible to procure data, and impossible to obtain secret information in the apparatus 1.

38 citations

Journal ArticleDOI
TL;DR: A lightweight cellular automata (CA)-based cipher, named as Lightweight CA Cipher (LCC), has been proposed for IoT applications and it passes the randomness tests as prescribed by the National Institute of Standards and Technology (NIST), and it establishes the security feature of LCC.
Abstract: The Internet of Things (IoT) devices are resource-constrained devices with limitations such as low computation power, low communication capabilities, low bandwidths, high latency, and short-lived power. Therefore, securing communication among these devices is a key challenge for various sensitive applications. However, the conventional encryption and decryption algorithms, known as ciphers, cannot be implemented because of their inherent complexities of implementation and power requirements. One of the promising options available is to implement light-weight ciphers for these resource-constrained devices. Moreover, the choice of lightweight encryption tool has a great dependency on the type of IoT devices being used in an application. In this paper, a lightweight cellular automata (CA)-based cipher, named as Lightweight CA Cipher (LCC), has been proposed for IoT applications. In the proposed method, encryption is done at the perception layer, where the sensor nodes are deployed and decryption is done at the network layer where gateway devices are installed. The experimental results show that the proposed method is efficient than some of the existing ciphers like DES, 3DES when randomness, execution time, and implementation simplicity are considered as prime requirements. This cipher passes the randomness tests as prescribed by the National Institute of Standards and Technology (NIST), and it also passes all the DIEHARD tests and it establishes the security feature of LCC. Though it is specially designed for resource-constrained environments, it can be scaled up for a large number of sensor nodes.

38 citations

Patent
29 Mar 2017
TL;DR: In this article, a method and a system for realizing block chain private key protection based on key segmentation is proposed, which aims to solve a technical problem that a private key of a block chain is lack of security and cannot be retrieved.
Abstract: The invention discloses a method and a system for realizing block chain private key protection based on key segmentation, and aims to solve a technical problem that a private key of a block chain is lack of security and cannot be retrieved The method for realizing block chain private key protection based on key segmentation comprises that hard encryption for a block chain private key supporting mobile phone equipment certificate authentication and password authentication is realized by taking a mobile phone as a terminal carrier and using a cipher machine and an authentication server of the cloud; and the block chain private key is segmented by using a threshold algorithm, and multi-party participating key backup and key recovery/retrieval is realized The method comprises (1) a registration procedure, (2) a private key utilization procedure, (3) a private key backup procedure, and (4) a private key recovery/retrieval procedure The system structurally comprises a cipher machine and an authentication server of the cloud and a mobile phone acting as the terminal carrier The method and the system disclosed by the invention can realize safe storage, safe utilization, multi-party participating backup and multi-party participating retrieval of the block chain private key

38 citations

Patent
23 Feb 1998
TL;DR: In this article, a symmetric key block cipher with variable block sizes and key sizes is presented, as well as a variable number of rounds, where variable-length keys can be precomputed in some but not all stages.
Abstract: The present invention provides a technique, system, and computer program for a symmetric key block cipher. Variable block sizes and key sizes are supported, as well as a variable number of rounds. The cipher uses multiple stages of processing, where the stages have different structures and different subround functions, to provide excellent resistance to both linear and differential attacks. Feistel Type-1 and Type-3 are both used, each during different stages. The number of rounds may vary among stages. Subkeys are used in some, but not all, stages. The variable-length keys can be precomputed. A novel manner of using data-dependent rotation in a cipher is defined.

38 citations

Journal ArticleDOI
TL;DR: This paper proposes a symmetric encryption algorithm for color images by extending the current encryption/decryption techniques and introduces multilevel security to increase the degree of diffusion and confusion.
Abstract: A number of techniques for securing plaintext, images and video frames have been developed in cryptography using jointly DNA computing and Chaos Theory. With the advancement of DNA/quantum computing, the threats of security breaches to information have an increasing possibility. In this paper, we propose a symmetric encryption algorithm for color images by extending the current encryption/decryption techniques. Our encryption algorithm is based on three chaotic systems (PWLCM, Lorenz and 4D Lorenz-type), a Secure Hash Algorithm, a scrambler, a chaotic generator and DNA sequence based Linear Feedback Shift Register. We introduce multilevel security to increase the degree of diffusion and confusion. Through experiments, we present security analysis for key irreproducibility and sensitivity, Gray Level Co-occurrence Matrix based analysis, maximum deviation, irregular deviation, entropy, histogram, variance and correlation, number of pixel change rate, unified average cipher intensity, known/chosen-plaintext attacks, mean absolute error, robustness against noises of various types using PSNR and occlusion attacks. It is demonstrated that mostly our proposed encryption algorithm has enhanced performance as compared to contemporary works in information security, while comparable in other cases.

38 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
90% related
Encryption
98.3K papers, 1.4M citations
89% related
Authentication
74.7K papers, 867.1K citations
85% related
Public-key cryptography
27.2K papers, 547.7K citations
85% related
Key (cryptography)
60.1K papers, 659.3K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023155
2022309
2021343
2020415
2019509
2018487