scispace - formally typeset
Search or ask a question
Topic

Cipher

About: Cipher is a research topic. Over the lifetime, 9409 publications have been published within this topic receiving 110309 citations. The topic is also known as: cypher & cryptographic algorithm.


Papers
More filters
Journal Article
TL;DR: In this paper, chosen plaintext attacks on reduced rounds of the IDEA block cipher have been proposed based on the word structure of the algorithm and the observation that suitable plaintexts give rise to some special kind of distributions which provide a way to distinguish reduced round IDEA output from a random permutation with very few plaintext.
Abstract: In this paper we develop two new chosen plaintext attacks on reduced rounds of the IDEA block cipher. The attacks exploit the word structure of the algorithm and are based on the observation that suitable chosen plaintexts give rise to some special kind of distributions which provide a way to distinguish reduced round IDEA output from a random permutation with very few plaintexts. As a result, we develop an attack for 3.5 rounds of IDEA which requires only 103 chosen plaintexts. We have reduced the number of required plaintexts significantly up to 4 rounds. We also present some interesting properties of the reduced round variants of the cipher which have not been published before. The properties and the attacks bring a different approach to analyse the cipher.

32 citations

Patent
22 May 1995
TL;DR: In this paper, the authors propose a scheme to protect video data transferred through a bus when plural digital video units are connected through the bus and video data is transferred between the plural video units through the buses.
Abstract: PURPOSE:To sufficiently protect video data transferred through a bus when plural digital video units are connected through the bus and video data is transferred between the plural digital video units through the bus. CONSTITUTION:A video unit 201 on a transmission-side transfers a command with video units 202 and 203, and specifies the opposite video unit 202 to which transfer is permitted by using key information. When transfer is permitted, a correct recognition command is returned. A command for cipher decoding is transmitted to the video unit 202 to which transfer is permitted, and ciphered data is transmitted. The opposite video unit 202 receives the transmitted command for cipher decoding and decodes transmitted and ciphered data based on the command for cipher decoding.

32 citations

Proceedings ArticleDOI
04 May 2012
TL;DR: The main concepts of Steganography and a carrier media that is used for this goal are discussed and the doted space methodology to enhance data hiding is described.
Abstract: Security methodologies are taken into consideration for many applications, where transferring sensitive data over network must be protected from any intermediate attacker. Privacy of data can be granted using encryption, by changing transmitted data into cipher form. Apart from encryption, hiding data represents another technique to transfer data without being noticeable by an attacker. This technique is called Steganography. In this paper, we will discuss the main concepts of Steganography and a carrier media that is used for this goal. Employing text as mask for other text represents the most difficult method that can be used to hide data. We will discuss some algorithms that use Arabic text. We then describe our doted space methodology to enhance data hiding.

32 citations

Journal ArticleDOI
TL;DR: PICO has a very strong substitution layer (S-box) which not only makes the design robust but also introduces a great avalanche effect which can thwart the linear and differential attacks on the cipher.
Abstract: An ultra-lightweight, a very compact block cipher ‘PICO’ is proposed. PICO is a substitution and permutation based network, which operates on a 64 bit plain text and supports a key length of 128 bits. It has a compact structure and requires 1877 GEs. Its innovative design helps to generate a large number of active S - boxes in fewer rounds which can thwart the linear and differential attacks on the cipher. PICO shows good performance on both the hardware and the software platforms. PICO consumes only 2504 bytes of Flash memory which is less than the ultra-lightweight cipher PRESENT. PICO has a very strong substitution layer (S-box) which not only makes the design robust but also introduces a great avalanche effect. PICO has a strong and compact key scheduling which is motivated by the latest cipher SPECK designed by NSA. PICO consumes 28 mW of dynamic power which is less than the PRESENT cipher (38 mW). The security analysis of PICO and its performance as an ultra-lightweight cipher are presented.

32 citations

Proceedings ArticleDOI
16 Jul 2006
TL;DR: The performance of the proposed approach for identification of encryption method for block ciphers using support vector machines is presented and the issues in representing a cipher text by a document vector are addressed.
Abstract: In this paper, we propose an approach for identification of encryption method for block ciphers using support vector machines. The task of identification of encryption method from cipher text only is considered as a document categorization task. We address the issues in representing a cipher text by a document vector. We consider the common dictionary based method and the class specific dictionary based method for generating a document vector from a cipher text. As the dimension of document vector is large, support vector machines based classifiers are considered for identification of encryption method. We present the performance of the proposed approach for cipher texts generated using five block ciphers.

32 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
90% related
Encryption
98.3K papers, 1.4M citations
89% related
Authentication
74.7K papers, 867.1K citations
85% related
Public-key cryptography
27.2K papers, 547.7K citations
85% related
Key (cryptography)
60.1K papers, 659.3K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023155
2022309
2021343
2020415
2019509
2018487