scispace - formally typeset
Search or ask a question
Topic

Cipher

About: Cipher is a research topic. Over the lifetime, 9409 publications have been published within this topic receiving 110309 citations. The topic is also known as: cypher & cryptographic algorithm.


Papers
More filters
Journal ArticleDOI
TL;DR: This study cryptanalyzes a hyper-chaos-based image cipher with classic bi-modular architecture of permutation and diffusion that can be broken by differential attack with multiple pairs of special plain/cipher images.
Abstract: In recent years, hyper-chaos systems have been widely used in image cipher design. So far, a number of hyper-chaos-based image ciphers have been cryptanalyzed, but many others have not been effectively attacked like an image cipher with a classic bi-modular architecture of permutation and diffusion. This study cryptanalyzes this cipher. It is demonstrated that the cipher can be broken by differential attack with multiple pairs of special plain/cipher images.

38 citations

Proceedings ArticleDOI
02 Oct 2014
TL;DR: The purpose of this paper is to describe and review of the S-box properties in block ciphers and propose a new model for analysis S- box properties that can be used to analysis the properties to determine the strength and weakness of any S-boxes.
Abstract: In the field of cryptography, the substitution box (S-box) becomes the most widely used ciphers. The process of creating new and powerful S-boxes never end. Various methods are proposed to make the S-box becomes strongest and hard to attack. The strength or weakness of S-box will be determined through the analysis of S-box properties. However, the analysis of the properties of the S-box in block ciphers is still lacking because there is no specific guidelines and technique based on S-box properties. Hence, the cipher is easier to attack by an adversary if the S-box properties are not robust. The purpose of this paper is to describe and review of the S-box properties in block ciphers. As a result, for future work, a new model for analysis S-box properties will be proposed. The model can be used to analysis the properties to determine the strength and weakness of any S-boxes.

38 citations

Patent
Horst Feistel1
30 Jun 1976
TL;DR: In this article, the same hardware may be utilized for both encipherment and decipherment by merely reversing the sequence of operations, which is mathematically invertible, and the system is introduced to the system by performing a non-affine substitution operation during a shift operation on segments of information stored in said matrix.
Abstract: A cryptographic system for enciphering a block of binary data under the control of a unique key consisting of a set of binary symbols. A clear message represented in binary data format is transformed into a cipher message (and vise versa) by operating on blocks of clear information utilizing the operations of directional shifting of a derivative form of said clear data in a multidimensional matrix shifting and storage device. Further, cryptographic power is introduced to the system by performing a non-affine substitution operation during a shift operation on segments of information stored in said matrix. The shifting function, as well as the substitution function, is a function of said unique key. The system is further mathematically invertible, that is, the same hardware may be utilized for both encipherment and decipherment by merely reversing the sequence of operations.

38 citations

Book ChapterDOI
06 Dec 2015
TL;DR: In this paper, the authors showed that the security of SIMECK is not as good as its predecessors SIMON and SPECK, and presented a linear attack in this senario.
Abstract: SIMECK is a family of 3 lightweight block ciphers designed by Yangi¾?et al. They follow the framework used by Beaulieu et al. from the United States National Security Agency NSA to design SIMON and SPECK. A cipher in this family with K-bit key and N-bit block is called SIMECKNi¾?/i¾?K. We show that the security of this block cipher against linear cryptanalysis is not as good as its predecessors SIMON. More precisely, while the best known linear attack for SIMON32/64, using Algorithm 1 of Matsui, covers 13 rounds we present a linear attack in this senario which covers 14 rounds of SIMECK32/64. Similarly, using Algorithm 1 of Matsui, we present attacks on 19 and 22 rounds of SIMECK48/96 and SIMECK64/128 respectively, compare them with known attacks on 16 and 19 rounds SIMON48/96 and SIMON64/128 respectively. In addition, we use Algorithm 2 of Matsui to attack 18, 23 and 27 rounds of SIMECK32/64, SIMECK48/96 and SIMECK64/128 respectively, compare them with known attacks on 18, 19 and 21 rounds SIMON32/64, SIMON48/96 and SIMON64/128 respectively.

37 citations

Journal Article
TL;DR: The strength of SMS4 against the differential fault attack is examined, and the authors suggest that the encryption device should be protected to prevent the adversary from deducing faults.
Abstract: SMS4 is the block cipher used in WAPI,and it is also the first commercial block(cipher) disclosed by the government.Since it was disclosed only a short time ago,on its security,there has been no published paper at present.In this paper the strength of SMS4(against) the differential fault attack is examined.The authors use the byte-oriented fault model,and take advantage of the differential analysis as well.Theoretically,the 128bit master key for SMS4 can be obtained by using 32 faulty ciphertexts.But in practice,for the fact that the byte position where the fault happens isn't equally distributed,the number of faulty ciphertexts needed will be a little bigger than the theoretical value.The attack experiment result validates this fact too.The result shows that only need average 47 faulty ciphertexts to recover the 128bit keys for SMS4.So SMS4 is vulnerable to differential fault attack.To(avoid) this kind of attack, the authors suggest that the encryption device should be protected to prevent the adversary from deducing faults.

37 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
90% related
Encryption
98.3K papers, 1.4M citations
89% related
Authentication
74.7K papers, 867.1K citations
85% related
Public-key cryptography
27.2K papers, 547.7K citations
85% related
Key (cryptography)
60.1K papers, 659.3K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023155
2022309
2021343
2020415
2019509
2018487