scispace - formally typeset
Search or ask a question
Topic

Cipher

About: Cipher is a research topic. Over the lifetime, 9409 publications have been published within this topic receiving 110309 citations. The topic is also known as: cypher & cryptographic algorithm.


Papers
More filters
Journal ArticleDOI
TL;DR: This article describes an innovative form of cipher design based on the use of recurrent neural networks that is robust in resisting different cryptanalysis attacks and provides efficient data integrity and authentication services.
Abstract: In this article, we describe an innovative form of cipher design based on the use of recurrent neural networks. The well-known characteristics of neural networks, such as parallel distributed structure, high computational power, ability to learn and represent knowledge as a black box, are successfully applied to cryptography. The proposed cipher has a relatively simple architecture and, by incorporating neural networks, it releases the constraint on the length of the secret key. The design of the symmetric cipher is described in detail and its security is analyzed. The cipher is robust in resisting different cryptanalysis attacks and provides efficient data integrity and authentication services. Simulation results are presented to validate the effectiveness of the proposed cipher design.

28 citations

Proceedings ArticleDOI
05 Apr 2004
TL;DR: In this article, the authors discuss the suitability of bitwise permutations for cryptographic primitives and discuss the use of these new operations for cryptographic purposes in the context of processor architectures.
Abstract: New and emerging applications can change the mix of operations commonly used within computer architectures. It is sometimes surprising when instruction-set architecture (ISA) innovations intended for one purpose are used for other (initially unintended) purposes. We consider recent proposals for the processor support of families of bit-level permutations. From a processor architecture point of view, the ability to support very fast bit-level permutations may be viewed as a further validation of the basic word-orientation of processors, and their ability to support next-generation secure multimedia processing. However, bitwise permutations are also fundamental operations in many cryptographic primitives and we discuss the suitability of these new operations for cryptographic purposes.

28 citations

Book
06 Aug 2012
TL;DR: This paper derives for the first time the exact number of theoretical cryptographic key settings and machine configurations for the Enigma cipher machine and calculates the number of practical key settings Allied cryptanalysts were faced with on a daily basis throughout World War II.
Abstract: The Enigma cipher machine had the confidence of German forces who depended upon its security. This misplaced confidence was due in part to the large key space the machine provided. This paper derives for the first time the exact number of theoretical cryptographic key settings and machine configurations for the Enigma cipher machine. It also calculates the number of practical key settings Allied cryptanalysts were faced with on a daily basis throughout World War II. Finally, it shows the relative contribution each component of the Enigma added to the overall strength of the machine.

28 citations

Book ChapterDOI
04 Mar 2020
TL;DR: In this paper, the authors present new attacks on round-reduced PRINCE including the ones which won the challenge in the 6 and 8-round categories. And they also describe heuristic methods used to find practical SAT-based and differential attacks.
Abstract: NXP Semiconductors and its academic partners challenged the cryptographic community with finding practical attacks on the block cipher they designed, PRINCE. Instead of trying to attack as many rounds as possible using attacks which are usually impractical despite being faster than brute-force, the challenge invites cryptographers to find practical attacks and encourages them to actually implement them. In this paper, we present new attacks on round-reduced PRINCE including the ones which won the challenge in the 6 and 8-round categories — the highest for which winners were identified. Our first attacks rely on a meet-in-the-middle approach and break up to 10 rounds of the cipher. We also describe heuristic methods we used to find practical SAT-based and differential attacks.

28 citations

Journal ArticleDOI
TL;DR: The present study adopts a spatiotemporal mixed linear-nonlinear coupling with the logistic-sine system (SMLNLC-LSS) for chaotic orbit generation that uses coveted cryptographic properties contrasted with the existing chaotic systems.

28 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
90% related
Encryption
98.3K papers, 1.4M citations
89% related
Authentication
74.7K papers, 867.1K citations
85% related
Public-key cryptography
27.2K papers, 547.7K citations
85% related
Key (cryptography)
60.1K papers, 659.3K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023155
2022309
2021343
2020415
2019509
2018487