scispace - formally typeset
Search or ask a question
Topic

Cipher

About: Cipher is a research topic. Over the lifetime, 9409 publications have been published within this topic receiving 110309 citations. The topic is also known as: cypher & cryptographic algorithm.


Papers
More filters
Patent
29 Nov 2000
TL;DR: In this paper, the authors propose a data terminal device capable of ripping contents data off in response to regularity in the usage rules of contents data, which is called watermark detection and watermark decision.
Abstract: PROBLEM TO BE SOLVED: To provide a data terminal device capable of ripping contents data off in response to regularity in the usage rules of contents data. SOLUTION: A watermark detection means 5400 detects a watermark from music data, and a watermark decision means 5401 decides whether the usage rule of the detected watermark has any regularity. A license generation means 5403 generates a license according to the regularity in the usage rules for the watermark. A remark means 5402 replaces the watermark with the one of which the copying condition for musical data is changed according to the regularity in the usage rules for the watermark. A music encoder 5404 encodes music data from the remark means 5402 to a prescribed method. A cipher means 5405 encrypts music data from the music encoder 5404 by the license key generated at the license generation means 5403.

31 citations

Proceedings ArticleDOI
30 Nov 2011
TL;DR: This paper targeted AES, Camellia, CIPHER UNICORN-A, and Hierocrypt-3 from an e-Government Recommended Ciphers List by Cryptography Research and Evaluation Committees (CRYPTREC) in Japan as encryption implementation on CUDA, based on two previously reported insights.
Abstract: From almost all research fields, GPU has been noticed as hardware with high cost-performance. Consequently, implementation of cryptographic modules on GPU is also becoming popular. It has become increasingly clear that GPGPU implemented encryption speed is beyond that of FPGA implementation, for which speeding up depends heavily on programmers'tuning techniques. To date, we have also evaluated its effectiveness aimed at AES. In this paper, we targeted AES, Camellia, CIPHER UNICORN-A, and Hierocrypt-3 from an e-Government Recommended Ciphers List by Cryptography Research and Evaluation Committees (CRYPTREC) in Japan as encryption implementation on CUDA, based on two previously reported insights. According to the evaluation result, the throughput of implementation of Camellia on Tesla C2050 achieved 50.6 Gbps. In contrast, throughput without data transfer and with overlapping encryption on GPU and the data copy was 27.5 Gbps. Moreover, using Tesla C2050, small 4 MB file size achieved near maximum throughput, which indicates that Fermi architecture is more suitable for practical use as a cryptographic accelerator than conventional GT200 architecture is. Furthermore, the tendencies of the performance increase for each GPU showed similar results, irrespective of the type of cipher algorithm used. The fact might allow performance prediction modeling to become straightforward.

31 citations

Proceedings ArticleDOI
21 Nov 2007
TL;DR: The security analysis of PingPong-128 is presented, including the resistance to known attacks against the summation generator and other clock-controlled generators.
Abstract: The PingPong family of keystream generator is based on the LM-type summation generator. A mutual-clock-control mechanism is added to the LM-type summation generator to provide a security enhancement. PingPong-128, a specific cipher from the PingPong family, is proposed. It takes a 128-bit key and a 128-bit initialisation vector, has 257 bits of internal state, and achieves a security level of 128 bits. In this paper, we present the security analysis of PingPong-128, including the resistance to known attacks against the summation generator and other clock-controlled generators.

31 citations

Book ChapterDOI
09 Dec 2002
TL;DR: This paper applies related-cipher attack to block cipher SQUARE and shows that SQUARE is vulnerable to this attack and that a new AES key schedule proposed at ACISP02 is weaker than the original one under this attack.
Abstract: We formally introduce the concept of related-cipher attack. In this paper, we consider the related ciphers as block ciphers with the same round function but with different round numbers. If their key schedules do not depend on the total round number, then related-cipher attack could be applied if the same key is used. We applied this attack to block cipher SQUARE and show that SQUARE is vulnerable to this attack. We also show that a new AES key schedule proposed at ACISP02 is weaker than the original one under this attack. We then classify the differential attacks into three categories: related-message attack (the original differential cryptanalysis), related-key attack and related-cipher attack. These attacks should be taken into consideration in cipher design.

31 citations

Proceedings ArticleDOI
01 Jul 2015
TL;DR: Wang et al. as discussed by the authors proposed an access control scheme called Collaborative Cipher text-policy attribute role based encryption (C-CP-ARBE), which integrates RBAC into a Cipher text policy attribute based encryption scheme.
Abstract: This paper proposes an access control scheme called Collaborative Cipher text-Policy Attribute Role Based Encryption (C-CP-ARBE) Our C-CP-ARBE integrates Role-based Access Control (RBAC) into a Cipher text-Policy Attribute-based Encryption (CP-ABE) The proposed model provides high expressiveness of access control policy, scalable user management, and less user revocation cost compared to the existing approach In addition, our model supports both read and write access control in a more complex data sharing in collaborative cloud storage where there are multi-owner, multi-user, and multi-authority For the evaluation, we develop the access control tool and set up test cases to validate the functionality of our proposed scheme We also conduct the performance evaluation and compare the revocation cost of our C-CP-ARBE and CP-ABE scheme to demonstrate that our revocation method incurs less computation cost and efficient in practice for supporting a larger scale of users

31 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
90% related
Encryption
98.3K papers, 1.4M citations
89% related
Authentication
74.7K papers, 867.1K citations
85% related
Public-key cryptography
27.2K papers, 547.7K citations
85% related
Key (cryptography)
60.1K papers, 659.3K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023155
2022309
2021343
2020415
2019509
2018487