scispace - formally typeset
Search or ask a question
Topic

Cipher

About: Cipher is a research topic. Over the lifetime, 9409 publications have been published within this topic receiving 110309 citations. The topic is also known as: cypher & cryptographic algorithm.


Papers
More filters
Journal ArticleDOI
21 Feb 2019-Sensors
TL;DR: Results show that scalar implementations require 39% less resources and 45% less power consumption, and the most energy-efficient and optimum design is a two-round pipelined implementation, which consumes 31% of the best scalar’s implementation energy.
Abstract: Security of sensitive data exchanged between devices is essential. Low-resource devices (LRDs), designed for constrained environments, are increasingly becoming ubiquitous. Lightweight block ciphers provide confidentiality for LRDs by balancing the required security with minimal resource overhead. SIMON is a lightweight block cipher targeted for hardware implementations. The objective of this research is to implement, optimize, and model SIMON cipher design for LRDs, with an emphasis on energy and power, which are critical metrics for LRDs. Various implementations use field-programmable gate array (FPGA) technology. Two types of design implementations are examined: scalar and pipelined. Results show that scalar implementations require 39% less resources and 45% less power consumption. The pipelined implementations demonstrate 12 times the throughput and consume 31% less energy. Moreover, the most energy-efficient and optimum design is a two-round pipelined implementation, which consumes 31% of the best scalar’s implementation energy. The scalar design that consumes the least energy is a four-round implementation. The scalar design that uses the least area and power is the one-round implementation. Balancing energy and area, the two-round pipelined implementation is optimal for a continuous stream of data. One-round and two-round scalar implementations are recommended for intermittent data applications.

29 citations

Journal ArticleDOI
TL;DR: A novel RGB image cipher is proposed using chaotic systems, 15-puzzle artificial intelligence problem and DNA computing to create the plaintext sensitivity and a comprehensive security analyses suggest the robustness and the impregnability of the proposed scheme which in turn signals towards the real world applicability of this scheme.
Abstract: The application of confusion and diffusion processes on the three individual components of an RGB image is not secure and efficient, so this problem needs to be addressed. In this paper, a novel RGB image cipher is proposed using chaotic systems, 15-puzzle artificial intelligence problem and DNA computing. First of all the given color image is decomposed into its red, green and blue gray scale images. Then these gray scale images are concatenated to make a single gray scale image. This single gray scale image is further divided into different blocks. A block level permutation (BLP) is proposed on this gray scale image by using the 15-puzzle problem. A pixel level permutation is applied to further randomize the image pixels. This confused image is then DNA encoded. Afterwards, a diffusion process is applied on this DNA encoded image. Lastly this DNA diffused image is converted back into the decimal. Further, this single gray scale image is broken into three gray scale images. These three images are combined to get the final color cipher image. To create the plaintext sensitivity, SHA 256 hash function has been used. Both the simulation and a comprehensive security analyses suggest the robustness and the impregnability of the proposed scheme which in turn signals towards the real world applicability of the scheme.

29 citations

Patent
03 Jan 1989
TL;DR: A cryptographic apparatus for encrypting and decrypting digital words includes a mechanism that permits a cipher algorithm to be electronically stored after the manufacture of the apparatus as discussed by the authors, and the storing mechanism includes at least one electrically erasable, programmable gate array (34, 36) containing a portion of the cipher algorithm and at least a random access memory device coupled to the array for storing digital data generated by the algorithm.
Abstract: A cryptographic apparatus (10) for encrypting and decrypting digital words includes a mechanism that permits a cipher algorithm to be electronically stored after the manufacture of the apparatus. The storing mechanism includes at least one electrically erasable, programmable gate array (34, 36) containing a portion of the cipher algorithm and at least one random access memory device (32) coupled to the array for storing digital data generated by the algorithm. A mechanism (12) which is coupled to the gate array and memory device controls the execution of the algorithm for each digital word thereby decrypting encrypted digital words and encrypting non-encrypted digital words.

29 citations

Journal ArticleDOI
TL;DR: An image encryption algorithm based on improved piecewise linear chaotic map (MPWLCM) model was proposed that can achieve good encryption results but also its key space is large enough to resist against brute attack.
Abstract: An image encryption algorithm based on improved piecewise linear chaotic map (MPWLCM) model was proposed. The algorithm uses the MPWLCM to permute and diffuse plain image simultaneously. Due to the sensitivity to initial key values, system parameters, and ergodicity in chaotic system, two pseudorandom sequences are designed and used in the processes of permutation and diffusion. The order of processing pixels is not in accordance with the index of pixels, but it is from beginning or end alternately. The cipher feedback was introduced in diffusion process. Test results and security analysis show that not only the scheme can achieve good encryption results but also its key space is large enough to resist against brute attack.

29 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
90% related
Encryption
98.3K papers, 1.4M citations
89% related
Authentication
74.7K papers, 867.1K citations
85% related
Public-key cryptography
27.2K papers, 547.7K citations
85% related
Key (cryptography)
60.1K papers, 659.3K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023155
2022309
2021343
2020415
2019509
2018487