scispace - formally typeset
Search or ask a question
Topic

Cipher

About: Cipher is a research topic. Over the lifetime, 9409 publications have been published within this topic receiving 110309 citations. The topic is also known as: cypher & cryptographic algorithm.


Papers
More filters
Book ChapterDOI
TL;DR: This paper presents a novel technique of random affine mappings as a DPA countermeasure that increases the number of intermediate variables that must be observed before gleaning any secret information and randomly varies these variables on every run.
Abstract: The classic "black-box" view of cryptographic devices such as smart cards has been invalidated by the advent of the technique of Differential Power Analysis (DPA) for observing intermediate variables during normal operation through side-channel observations. An information-theoretic approach leads to optimal DPA attacks and can provide an upper bound on the rate of information leakage, and thus provides a sound basis for evaluating countermeasures. This paper presents a novel technique of random affine mappings as a DPA countermeasure. The technique increases the number of intermediate variables that must be observed before gleaning any secret information and randomly varies these variables on every run. This is done without duplication of the processing of variables, allowing very efficient DPA resistant cipher implementations where the ciphers are designed to minimise overheads. A real-world system has been developed within the tight computational constraints of a smart card to exhibit first-order DPA-resistance for all key processing.

33 citations

Journal Article
TL;DR: In this article, the authors present meet-in-the-middle attacks on twelve variants of the XTEA block cipher, where each variant consists of 23 rounds, and two of these require only 18 known plaintexts and a computational effort equivalent to testing about 2117 keys, with a success probability of 1-2-1025.
Abstract: The block cipher XTEA, designed by Needham and Wheeler, was published as a technical report in 1997. The cipher was a result of fixing some weaknesses in the cipher TEA (also designed byWheeler and Needham), which was used in Microsoft's Xbox gaming console. XTEA is a 64-round Feistel cipher with a block size of 64 bits and a key size of 128 bits. In this paper, we present meet-in-the-middle attacks on twelve variants of the XTEA block cipher, where each variant consists of 23 rounds. Two of these require only 18 known plaintexts and a computational effort equivalent to testing about 2117 keys, with a success probability of 1-2-1025. Under the standard (single-key) setting, there is no attack reported on 23 or more rounds of XTEA, that requires less time and fewer data than the above. This paper also discusses a variant of the classical meet-in-the-middle approach. All attacks in this paper are applicable to XETA as well, a block cipher that has not undergone public analysis yet. TEA, XTEA and XETA are implemented in the Linux kernel.

33 citations

Patent
Shigeichiro Yamasaki1, Masatoshi Shiouchi1, Tadashige Iwao1, Yuji Wada1, Makoto Okada1 
25 Sep 2001
TL;DR: In this article, a content distribution system includes a data processing apparatus of a user for receiving a content supplied from a content transmitter, and a communication network connecting the data processing apparatuses of the user and the third party for mutual data communication.
Abstract: A content distribution system includes a data processing apparatus of a user for receiving a content supplied from a content transmitter, a data processing apparatus of a third party trusted by both the content transmitter and the user, and a communications network connecting the data processing apparatuses of the user and the third party for mutual data communication The data processing apparatus of the user is provided with a tamper-resistant device storing data inaccessible from outside The data processing apparatus of the third party transmits first data to the data processing apparatus of the user, wherein the first data relates to an encryption key that decodes a cipher generated by the content transmitter The encryption key is obtained only within the tamper-resistant device The tamper-resistant device decodes the cipher by using the first data from the data processing apparatus of the third party

33 citations

Book ChapterDOI
01 Sep 2003
TL;DR: This paper gets an unrolled DES implementation that works at data rates of 21.3 Gbps (333 MHz), using Virtex-II technology and proposes sequential DES and triple-DES designs that are currently the most efficient ones in terms of resources used as well as in term of throughput.
Abstract: In this paper, we propose a new mathematical DES description that allows us to achieve optimized implementations in term of ratio Throughput/Area. First, we get an unrolled DES implementation that works at data rates of 21.3 Gbps (333 MHz), using Virtex-II technology. In this design, the plaintext, the key and the mode (encryption/decrytion) can be changed on a cycle-by-cycle basis with no dead cycles. In addition, we also propose sequential DES and triple-DES designs that are currently the most efficient ones in term of resources used as well as in term of throughput. Based on our DES and triple-DES results, we also set up conclusions for optimized FPGA design choices and possible improvement of cipher implementations with a modified structure description.

33 citations

Journal ArticleDOI
01 Jun 2014-Optik
TL;DR: An improved diffusion scheme named continuous diffusion strategy is proposed to promote the efficiency of the conventional permutation–diffusion type image cipher, using stretched key stream elements to perform a cyclic shift to the cipher pixels.

33 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
90% related
Encryption
98.3K papers, 1.4M citations
89% related
Authentication
74.7K papers, 867.1K citations
85% related
Public-key cryptography
27.2K papers, 547.7K citations
85% related
Key (cryptography)
60.1K papers, 659.3K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023155
2022309
2021343
2020415
2019509
2018487