scispace - formally typeset
Search or ask a question
Topic

Cipher

About: Cipher is a research topic. Over the lifetime, 9409 publications have been published within this topic receiving 110309 citations. The topic is also known as: cypher & cryptographic algorithm.


Papers
More filters
Journal ArticleDOI
TL;DR: The strength of this cipher against related‐key impossible differential cryptanalysis is investigated, and two 6‐round related‐ key impossible differentials for mCrypton‐96 and m Crypton‐128 are constructed.
Abstract: mCrypton is a 64-bit lightweight block cipher designed for use in low-cost and resource-constrained applications such as RFID tags and sensors in wireless sensor networks. In this paper, we investigate the strength of this cipher against related-key impossible differential cryptanalysis. First, we construct two 6-round related-key impossible differentials for mCrypton-96 and mCrypton-128. Then, using these distinguishers, we present 9-round related-key impossible differential attacks on these two versions. The attack on mCrypton-96 requires 259.9 chosen plaintexts, and has a time complexity of about 274.9 encryptions. The data and time complexities for the attack on mCrypton-128 are 259.7 chosen plaintexts and 266.7 encryptions, respectively. Copyright © 2011 John Wiley & Sons, Ltd.

30 citations

Book ChapterDOI
23 Aug 2009
TL;DR: The relations between the round subkeys of Camellia are exploited, together with some novel techniques in the key recovery process, to improve the impossible differential attack on Camellian up to 12-round camellia-128 and 16-round Camellio-256.
Abstract: The block cipher Camellia has now been adopted as an international standard by ISO/IEC, and it has also been selected to be Japanese CRYPTREC e-government recommended cipher and in the NESSIE block cipher portfolio. Most recently, Wu et al constructed some 8-round impossible differentials of Camellia, and presented an attack on 12-round Camellia-192/256 in [5]. Later in [6], Lu et al improved the above attack by using the same 8-round impossible differential and some new observations on the diffusion transformation of Camellia. Considering that all these previously known impossible differential attacks on Camellia have not taken the key scheduling algorithm into account, in this paper we exploit the relations between the round subkeys of Camellia, together with some novel techniques in the key recovery process to improve the impossible differential attack on Camellia up to 12-round Camellia-128 and 16-round Camellia-256. The data complexities of the two attacks are 265 and 289 respectively, and the time complexities of the two attacks are less than 2111.5 and 2222.1 respectively. The presented results are better than any previously published cryptanalytic results on Camellia without the FL/FL ? 1 functions and whitening layers.

30 citations

Journal ArticleDOI
01 Mar 2020-Symmetry
TL;DR: The number of pixel change rate (NPCR) and the unified average changing intensity (UACI) of the proposed algorithm are very close to the ideal value, which indicates that it can efficiently resist chosen-plain text attack.
Abstract: We propose a new chaotic map combined with delay and cascade, called tent delay-sine cascade with logistic map (TDSCL). Compared with the original one-dimensional simple map, the proposed map has increased initial value sensitivity and internal randomness and a larger chaotic parameter interval. The chaotic sequence generated by TDSCL has pseudo-randomness and is suitable for image encryption. Based on this chaotic map, we propose an image encryption algorithm with a symmetric structure, which can achieve confusion and diffusion at the same time. Simulation results show that after encryption using the proposed algorithm, the entropy of the cipher is extremely close to the ideal value of eight, and the correlation coefficients between the pixels are lower than 0.01, thus the algorithm can resist statistical attacks. Moreover, the number of pixel change rate (NPCR) and the unified average changing intensity (UACI) of the proposed algorithm are very close to the ideal value, which indicates that it can efficiently resist chosen-plain text attack.

30 citations

Journal ArticleDOI
TL;DR: The vigenere table is extended by including numerical data, so that the numbers can also be encrypted using this technique.

30 citations

Journal ArticleDOI
TL;DR: Li et al. as discussed by the authors proposed in-depth security analysis on an image encryption algorithm based on a first-order time-delay system (IEATD) and gave a specific chosen-plaintext attack on it.
Abstract: Security is a key problem for the transmission, interchange and storage process of multimedia systems and applications. In 2018, M. Li et al. proposed in-depth security analysis on an image encryption algorithm based on a first-order time-delay system (IEATD) and gave a specific chosen-plaintext attack on it. Moreover, an enhanced version called as IEACD was designed to fix the reported security defects. This paper analyzes the essential structures of the two algorithms and evaluates their real security performances: 1) no efficient nonlinear operations are adopted to assure the sensibility of keystream; 2) the equivalent secret key of IEATD can be efficiently recovered from one known plain-image and the corresponding cipher-image; 3) IEACD can still be efficiently cracked with a chosen-plaintext attack. Both rigorous theoretical analyses and detailed experimental results are provided to demonstrate effectiveness of the advanced cryptanalytic methods.

30 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
90% related
Encryption
98.3K papers, 1.4M citations
89% related
Authentication
74.7K papers, 867.1K citations
85% related
Public-key cryptography
27.2K papers, 547.7K citations
85% related
Key (cryptography)
60.1K papers, 659.3K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023155
2022309
2021343
2020415
2019509
2018487