scispace - formally typeset
Search or ask a question
Topic

Cipher

About: Cipher is a research topic. Over the lifetime, 9409 publications have been published within this topic receiving 110309 citations. The topic is also known as: cypher & cryptographic algorithm.


Papers
More filters
Patent
Randy Kuang1
12 Dec 2005
TL;DR: In this article, Alice and Bob use the previously agreed-upon sequence of cipher bits to control a control parameter such as the quantum basis, of a quantum detection process applied to the pulses received from Alice, thus producing a detection outcome for each received pulse.
Abstract: Alice generates a sequence of key bits forming an initial cryptographic key. Alice then uses the sequence of key bits and a sequence of cipher bits to control respective control parameters of a quantum encoding process applied to a sequence of quantum pulses, where the sequence of cipher bits used is known to Bob. Alice then releases the encoded pulses towards Bob over a quantum channel. Bob uses the previously agreed-upon sequence of cipher bits to control a control parameter, such as the quantum basis, of a quantum detection process applied to the pulses received from Alice, thus producing a detection outcome for each received pulse. Bob then derives a final cryptographic key from the detection outcomes. Because the cipher bits used to select the quantum bases used by both Alice and Bob are known by both parties, the method allows the final cryptographic key to be distributed with full basis alignment compared to 50% for BB84, thus allowing efficient quantum key distribution over multiple hops.

32 citations

Proceedings ArticleDOI
19 May 2008
TL;DR: A method for detecting the channel signature and how it is used to discriminate between degradation/failure and attacks and thus enhance network security is described, as well as a method for attack detection and countermeasure strategies.
Abstract: Data security, since antiquity, relies on cryptography. Cryptography is as good as the inability of a person or a computing machine to "break" the generated cipher code. It has been demonstrated that this inability is temporary because some strong cryptographic methods that were believed to be unbreakable have been broken. Thus, as cryptography is seeking new and more difficult cryptographic venues, cryptoanalysts become increasingly sophisticated in breaking codes. However, both ciphertext and secret keys are transported over the communications network from where, with proper means, they can be harvested for analysis, and furthermore to impersonate a source, or cause service denial. Thus, in addition to hard ciphers for data encryption and sophisticated distribution methods, the network itself needs to be attack-hard and attack-smart. That is, the network should have appropriate mechanisms that monitor and detect attacks, intelligence that discriminates between degradations/failures and attacks, and also protocols for robust countermeasure strategies to outsmart the attacker. Thus, although "data security" deals with ciphering client-originating payload, "network security" deals with the secure transport of data. Because the latter is a relatively new topic, it requires more insight and particularly a thorough understanding of fault/degradation mechanisms and attack scenarios and how they distinguished. In this paper we outline data security and differentiate from network security. Additionally, we describe a method for detecting the channel signature and how it is used to discriminate between degradation/failure and attacks and thus enhance network security. Moreover, we describe a method for attack detection and countermeasure strategies.

32 citations

Book ChapterDOI
25 Sep 2017
TL;DR: This paper proposes a new “multi-model” evaluation methodology which takes advantage of different (more or less abstract) security models introduced in the literature and concludes that these implementations withstand worst-case adversaries with \(>\!2^{64}\) measurements under falsifiable assumptions.
Abstract: In this paper, we study the performances and security of recent masking algorithms specialized to parallel implementations in a 32-bit embedded software platform, for the standard AES Rijndael and the bitslice cipher Fantomas. By exploiting the excellent features of these algorithms for bitslice implementations, we first extend the recent speed records of Goudarzi and Rivain (presented at Eurocrypt 2017) and report realistic timings for masked implementations with 32 shares. We then observe that the security level provided by such implementations is uneasy to quantify with current evaluation tools. We therefore propose a new “multi-model” evaluation methodology which takes advantage of different (more or less abstract) security models introduced in the literature. This methodology allows us to both bound the security level of our implementations in a principled manner and to assess the risks of overstated security based on well understood parameters. Concretely, it leads us to conclude that these implementations withstand worst-case adversaries with \(>\!2^{64}\) measurements under falsifiable assumptions.

32 citations

Book ChapterDOI
13 Feb 2011
TL;DR: This paper presents two differential attacks that successfully break about half of the rounds of PRINTcipher, thereby giving the first cryptanalytic result on the cipher.
Abstract: At CHES 2010, the new block cipher PRINTcipher was presented. In addition to using an xor round key as is common practice for round-based block ciphers, PRINTcipher also uses key-dependent permutations. While this seems to make differential cryptanalysis difficult due to the unknown bit permutations, we show in this paper that this is not the case. We present two differential attacks that successfully break about half of the rounds of PRINTcipher, thereby giving the first cryptanalytic result on the cipher. In addition, one of the attacks is of independent interest, since it uses a mechanism to compute roots of permutations. If an attacker knows the many-round permutation πr, the algorithm can be used to compute the underlying single-round permutation π. This technique is thus relevant for all iterative ciphers that deploy key-dependent permutations. In the case of PRINTcipher, it can be used to show that the linear layer adds little to the security against differential attacks.

32 citations

Journal ArticleDOI
TL;DR: This paper proposes a scheme that can reduce data transmission volume and resist various attacks in multi-focus image transmission security, and results demonstrate the security and robustness of the proposed scheme.
Abstract: Multi-focus image fusion schemes have been studied in recent years. However, little work has been done in multi-focus image transmission security. This paper proposes a scheme that can reduce data transmission volume and resist various attacks. First, multi-focus image fusion based on wavelet decomposition can generate complete scene images and optimize the perception of the human eye. The fused images are sparsely represented with DCT and sampled with structurally random matrix (SRM), which reduces the data volume and realizes the initial encryption. Then the obtained measurements are further encrypted to resist noise and crop attack through combining permutation and diffusion stages. At the receiver, the cipher images can be jointly decrypted and reconstructed. Simulation results demonstrate the security and robustness of the proposed scheme.

32 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
90% related
Encryption
98.3K papers, 1.4M citations
89% related
Authentication
74.7K papers, 867.1K citations
85% related
Public-key cryptography
27.2K papers, 547.7K citations
85% related
Key (cryptography)
60.1K papers, 659.3K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023155
2022309
2021343
2020415
2019509
2018487