scispace - formally typeset
Search or ask a question
Topic

Cipher

About: Cipher is a research topic. Over the lifetime, 9409 publications have been published within this topic receiving 110309 citations. The topic is also known as: cypher & cryptographic algorithm.


Papers
More filters
Proceedings Article
08 Aug 2012
TL;DR: Several weaknesses in the design of the cipher are revealed and three practical attacks that recover the secret key using only wireless communication are presented, which allow an adversary to bypass the cryptographic authentication, leaving only the mechanical key as safeguard.
Abstract: An electronic vehicle immobilizer is an anti-theft device which prevents the engine of the vehicle from starting unless the corresponding transponder is present. Such a transponder is a passive RFID tag which is embedded in the car key and wirelessly authenticates to the vehicle. It prevents a perpetrator from hot-wiring the vehicle or starting the car by forcing the mechanical lock. Having such an immobilizer is required by law in several countries. Hitag2, introduced in 1996, is currently the most widely used transponder in the car immobilizer industry. It is used by at least 34 car makes and fitted in more than 200 different car models. Hitag2 uses a proprietary stream cipher with 48-bit keys for authentication and confidentiality. This article reveals several weaknesses in the design of the cipher and presents three practical attacks that recover the secret key using only wireless communication. The most serious attack recovers the secret key from a car in less than six minutes using ordinary hardware. This attack allows an adversary to bypass the cryptographic authentication, leaving only the mechanical key as safeguard. This is even more sensitive on vehicles where the physical key has been replaced by a keyless entry system based on Hitag2. During our experiments we managed to recover the secret key and start the engine of many vehicles from various makes using our transponder emulating device. These experiments also revealed several implementation weaknesses in the immobilizer units.

106 citations

Proceedings ArticleDOI
25 Jun 2012
TL;DR: A CUDA implementation of Electronic Codebook (ECB) mode encoding process and Cipher Feedback (CBC) mode decoding process on GPU to improve the efficiency of AES algorithm.
Abstract: GPU is continuing its trend of vastly outperforming CPU while becoming more general purpose. In order to improve the efficiency of AES algorithm, this paper proposed a CUDA implementation of Electronic Codebook (ECB) mode encoding process and Cipher Feedback (CBC) mode decoding process on GPU. In our implementation, the frequently accessed T-boxes were allocated on on-chip shared memory and the granularity that one thread handles a 16 Bytes AES block was adopted. Finally, we achieved the highest performance of around 60 Gbps throughput on NVIDIA Tesla C2050 GPU, which runs up to 50 times faster than a sequential implementation based on Intel Core i7-920 2.66GHz CPU. In addition, we discussed the optimization under some practical application scenarios such as overlapping GPU processing and data transfer.

106 citations

Book ChapterDOI
01 Dec 2013
TL;DR: This work proposes the first parallelizable online cipher, COPE, which performs two calls to the underlying block cipher per plaintext block and is fully parallelizable in both encryption and decryption and extends COPE to create COPA, the first Parallelizable, online authenticated cipher with nonce-misuse resistance.
Abstract: Online ciphers encrypt an arbitrary number of plaintext blocks and output ciphertext blocks which only depend on the preceding plaintext blocks All online ciphers proposed so far are essentially serial, which significantly limits their performance on parallel architectures such as modern general-purpose CPUs or dedicated hardwareWe propose the first parallelizable online cipher, COPE It performs two calls to the underlying block cipher per plaintext block and is fully parallelizable in both encryption and decryption COPE is proven secure against chosenplaintext attacks assuming the underlying block cipher is a strong PRP We then extend COPE to create COPA, the first parallelizable, online authenticated cipher with nonce-misuse resistance COPA only requires two extra block cipher calls to provide integrity The privacy and integrity of the scheme is proven secure assuming the underlying block cipher is a strong PRP Our implementation with Intel AES-NI on a Sandy Bridge CPU architecture shows that both COPE and COPA are about 5 times faster than their closest competition: TC1, TC3, and McOE-G This high factor of advantage emphasizes the paramount role of parallelizability on up-to-date computing platforms

105 citations

Book ChapterDOI
28 May 2006
TL;DR: Quadratic Stream Ciphers with provable security (QUAD) as discussed by the authors uses a multivariate quadratic system of m equations in n < m unknowns over a finite field.
Abstract: We introduce a practical stream cipher with provable security named QUAD. The cipher relies on the iteration of a multivariate quadratic system of m equations in n < m unknowns over a finite field. The security of the keystream generation of QUAD is provably reducible to the conjectured intractability of the MQ problem, namely solving a multivariate system of quadratic equations. Our recommended version of QUAD uses a 80-bit key, 80-bit IV and an internal state of n = 160 bits. It outputs 160 keystream bits (m = 320) at each iteration until 240 bits of keystream have been produced.

104 citations

Journal ArticleDOI
TL;DR: Numerical and simulation analyses show that the proposed quantum image encryption approach is robust, realizable, and has high efficiency compared with its classical counterpart.
Abstract: Security of medical media is important for patient safety and confidentiality. This paper proposes a framework for the chaos-based quantum encryption of healthcare images. In the framework, healthcare staff in one location send cipher images to the cloud. The healthcare staff in another location receives the images from the cloud. By decrypting the content of the images, the healthcare staff can assist users in a secure manner. This paper also proposes a novel approach for the efficient quantum image encryption of healthcare media. The proposed algorithm utilizes gray code and a chaotic map. The quantum image is scrambled by quantum gray code. Then, the scrambled quantum image is encrypted using a quantum XOR operation based on a key generator controlled by the logistic-sine map. The circuits of the proposed encryption/decryption algorithm are devised based on an NEQR quantum image representation. Numerical and simulation analyses show that the proposed quantum image encryption approach is robust, realizable, and has high efficiency compared with its classical counterpart.

104 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
90% related
Encryption
98.3K papers, 1.4M citations
89% related
Authentication
74.7K papers, 867.1K citations
85% related
Public-key cryptography
27.2K papers, 547.7K citations
85% related
Key (cryptography)
60.1K papers, 659.3K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023155
2022309
2021343
2020415
2019509
2018487