scispace - formally typeset
Search or ask a question
Topic

Cipher

About: Cipher is a research topic. Over the lifetime, 9409 publications have been published within this topic receiving 110309 citations. The topic is also known as: cypher & cryptographic algorithm.


Papers
More filters
Journal ArticleDOI
TL;DR: A novel method for watermarking and ciphering color images, based on the joint use of a key-dependent wavelet transform with a secure cryptographic scheme, is presented, which allows to watermark encrypted data without requiring the knowledge of the original data.
Abstract: A novel method for watermarking and ciphering color images, based on the joint use of a key-dependent wavelet transform with a secure cryptographic scheme, is presented. The system allows to watermark encrypted data without requiring the knowledge of the original data and also to cipher watermarked data without damaging the embedded signal. Since different areas of the proposed transform domain are used for encryption and watermarking, the extraction of the hidden information can be performed without deciphering the cover data and it is also possible to decipher watermarked data without removing the watermark. Experimental results show the effectiveness of the proposed scheme.

34 citations

Proceedings ArticleDOI
17 Nov 2008
TL;DR: This paper investigates hardware implementation of AES-128 cipher standard on FPGA technology utilizing Virtex4 series of Xilinx and aims to achieve the maximum speed and efficiency of cipher process.
Abstract: In this paper we investigate hardware implementation of AES-128 cipher standard on FPGA technology. In many network applications software implementations of cryptographic algorithms are slow and inefficient. To solve that problems custom architecture in reconfigurable hardware was proposed to speed up the performance and flexibility of Rijndael algorithm implementation. We aimed to achieve the maximum speed and efficiency of cipher process, therefore pipeline architecture of AES module was proposed. The investigations involved simulations and synthesis of VHDL code utilizing Virtex4 series of Xilinx.

34 citations

Journal ArticleDOI
TL;DR: Inspired by the time-varying nature of the cardiorespiratory interaction, a new class of secure communications that is highly resistant to conventional attacks is introduced, which results in an unbounded number of encryption key possibilities, and allows the transmission/reception of more than one signal simultaneously.
Abstract: Secure encryption is an essential feature of modern communications, but rapid progress in illicit decryption brings a continuing need for new schemes that are harder and harder to break. Inspired by the time-varying nature of the cardiorespiratory interaction, here we introduce a new class of secure communications that is highly resistant to conventional attacks. Unlike all earlier encryption procedures, this cipher makes use of the coupling functions between interacting dynamical systems. It results in an unbounded number of encryption key possibilities, allows the transmission/reception of more than one signal simultaneously, and is robust against external noise. Thus, the information signals are encrypted as the time-variations of linearly-independent coupling functions. Using predetermined forms of coupling function, we can apply Bayesian inference on the receiver side to detect and separate the information signals while simultaneously eliminating the effect of external noise. The scheme is highly modular and is readily extendable to support different communications applications within the same general framework.

34 citations

Patent
Horst Feistel1
15 Oct 1973
TL;DR: In this article, a product cipher is used to encode a stream of binary data by using a modulo-two addition function, which is dependent on previous internal cipher digits transmitted and varies for each message bit processed.
Abstract: This is a cipher system for enciphering a stream of binary data by means of a product cipher. A clear message represented in a binary data format is transformed into a cipher message by operating on each bit of clear information with a complex modulo-two addition function. This function is dependent on previous internal cipher digits transmitted and varies for each message bit processed. The function is developed by continually shifting a key matrix under the control of a varying control matrix. The control matrix is formed from the sub-product of the complex function developed in generating each cipher bit.

34 citations

Patent
29 Aug 2007
TL;DR: In this article, the authors proposed a high-security cryptographic processing apparatus that increases difficulty in analyzing the key of a common-key-block cipher, and a method therefor, to realize cryptographic processing whereby resistance to linear cryptanalysis attacks in the Common-Key-Block cipher is improved.
Abstract: The invention realizes a high-security cryptographic processing apparatus that increases difficulty in analyzing its key and a method therefor. In Feistel-type common-key-block cryptographic processing that repeatedly executes an SPN-type F-function having the nonlinear conversion section and the linear conversion section over a plurality of rounds, Linear conversion processing of an F-function corresponding to each of the plurality of rounds is carried out by linear conversion processing that applies square MDS (Maximum Distance Separable) matrices. The invention uses a setting that arbitrary m column vectors included in inverse matrices of square MDS matrices being set up at least in consecutive even-numbered rounds and in consecutive odd-numbered rounds, respectively, constitute a square MDS matrix. This structure realizes cryptographic processing whereby resistance to linear cryptanalysis attacks in the common-key-block cipher is improved.

34 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
90% related
Encryption
98.3K papers, 1.4M citations
89% related
Authentication
74.7K papers, 867.1K citations
85% related
Public-key cryptography
27.2K papers, 547.7K citations
85% related
Key (cryptography)
60.1K papers, 659.3K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023155
2022309
2021343
2020415
2019509
2018487