scispace - formally typeset
Search or ask a question
Topic

Cipher

About: Cipher is a research topic. Over the lifetime, 9409 publications have been published within this topic receiving 110309 citations. The topic is also known as: cypher & cryptographic algorithm.


Papers
More filters
Proceedings ArticleDOI
Xidan Song1, Yulin Wang1
01 Dec 2017
TL;DR: A hybrid cloud computing scheme based on the Paillier algorithm, and RSA encryption algorithm which is multiplicative homomorphic is developed, and the results show that the scheme is practical and efficient.
Abstract: At present, the fully homomorphic encryption method has disadvantages of large key size and low calculation efficiency, and it is not practical for the secure cloud computing. We develop a hybrid cloud computing scheme based on the Paillier algorithm which is additively homomorphic, and RSA encryption algorithm which is multiplicative homomorphic. Customer's calculation requests can be described as the combination of simple add and multiplicative operation and the operands. An Encryption Decryption Machine which running in the private cloud processes the encryption according to the type of the operation and upload the cipher texts to the public cloud. The public cloud process calculation without knowing the exact data. Then we run simulations and analyze the results, and the results show that the scheme is practical and efficient.

28 citations

Patent
Park Soo Hong1
04 Oct 2005
TL;DR: In this article, an apparatus and method for securing media access control (MAC) addresses in a wireless local area network (LAN) environment are provided, in which a cryptographically generated MAC address (CGA) is generated using a predetermined cipher algorithm, a ciphered MAC address is extracted from the CGA, and communication is performed using the CPA.
Abstract: An apparatus and method for securing media access control (MAC) addresses in a wireless local area network (LAN) environment are provided. In the method of securing MAC addresses, a cryptographically generated address (CGA) is generated using a predetermined cipher algorithm, a ciphered MAC address is extracted from the CGA, and communication is performed using the ciphered MAC address. Accordingly, it is possible to strengthen the security of MAC addresses.

28 citations

Proceedings ArticleDOI
10 Apr 2012
TL;DR: Experimental results verify and prove that the proposed image cryptosystem is highly secure from the cryptographic viewpoint, more immune to noise, has high key sensitivity, and takes less processing time.
Abstract: This paper presents an implementation of 2-D chaotic Baker map using different modes of operations after applying the Fractional Fourier Transform (FrFT) on digital images. The proposed image cryptosystem implements the chaotic Baker map scrambling using three different modes of operation; Cipher Block Chain (CDC), Cipher Feed-Back (CFB), Output Feed-Back (OFB), in which the Initialization Vector (IV) works as the main key. We examine its implementation for digital images along with its detailed security analysis. The security analysis includes the statistical analysis, the histogram analysis, the correlation coefficient metric, the maximum deviation metric, the irregular deviation metric, the noise immunity, the processing time, and the key space analysis. Experiments and results verify and prove that the proposed image cryptosystem is highly secure from the cryptographic viewpoint, more immune to noise, has high key sensitivity, and takes less processing time.

28 citations

Journal ArticleDOI
TL;DR: The highly chaotic nature of hybrid chaos maps and neural network is combined to build a random number generator for cryptographic applications and a custom neural network with a user-defined layer transfer function is built to increase the generator’s randomness.
Abstract: Cryptography is a method for secure communication by hiding information with secret keys so that only authorised users can read and process it. Efficient random sequence generators provide robust cipher design for cryptographic applications; further, these sequences are used for data encryption. In this paper, the highly chaotic nature of hybrid chaos maps and neural network is combined to build a random number generator for cryptographic applications. A custom neural network with a user-defined layer transfer function is built to increase the generator’s randomness. In this work, the two-hybrid chaotic map’s control parameters and iteration value are designed as a layer transfer function to obtain high randomness. Colour image encryption is performed with the extracted sequences and deoxyribonucleic acid encoding technique. Various tests like NIST, attractor test and correlation are applied to the generator to show the degree of randomness. Simulation analysis such as keyspace, key sensitivity, statistical, differential analysis, and chosen-plaintext attack shows the encryption algorithm’s strength.

28 citations

Journal ArticleDOI
Ping Ping1, Fu Jie1, Yingchi Mao1, Feng Xu1, Jerry Gao2 
TL;DR: Both theoretical analysis and experimental results show that the proposed encryption scheme has good encryption performance, can effectively resist common attacks, and is suitable for meaningful image encryption.
Abstract: Recently, compressive sensing (CS) and visual security (VS) have caught researchers attention in information security field. However, the measurement matrix is often reused in CS, which makes it vulnerable to chosen plaintext attack (CPA). In addition, when generating meaningful cipher images, the size of the carrier image is usually not less than the size of the plain image. In order to overcome these drawbacks, a new visually secure image encryption scheme using CS and reversible color transformation is proposed. The algorithm consists of two stages: compression and embedding. In the first stage, chaotic sequence is used to generate different structurally random matrices. When CS is performed, a random number is added during the process of sampling. By choosing different random numbers, different measurement matrices can be used to compress and encrypt the same image in different order. In the second stage, block pairing, color transformation and block replacement are employed to obtain a meaningful image. Different from the block replacement between two similar images, this paper first attempts to replace the block of the carrier image with a compressed noise-like image block. Thus, the carrier image can be smaller than the plain image, which saves the bandwidth of transmission. Both theoretical analysis and experimental results show that the proposed encryption scheme has good encryption performance, can effectively resist common attacks, and is suitable for meaningful image encryption.

28 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
90% related
Encryption
98.3K papers, 1.4M citations
89% related
Authentication
74.7K papers, 867.1K citations
85% related
Public-key cryptography
27.2K papers, 547.7K citations
85% related
Key (cryptography)
60.1K papers, 659.3K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023155
2022309
2021343
2020415
2019509
2018487