scispace - formally typeset
Search or ask a question
Topic

Cipher

About: Cipher is a research topic. Over the lifetime, 9409 publications have been published within this topic receiving 110309 citations. The topic is also known as: cypher & cryptographic algorithm.


Papers
More filters
Journal ArticleDOI
TL;DR: In this paper, the authors introduce a framework for the benchmarking of lightweight block ciphers on a multitude of embedded platforms, including 8-bit AVR, 16-bit MSP430, and 32-bit ARM.
Abstract: In this paper, we introduce a framework for the benchmarking of lightweight block ciphers on a multitude of embedded platforms Our framework is able to evaluate the execution time, RAM footprint, as well as binary code size, and allows one to define a custom “figure of merit” according to which all evaluated candidates can be ranked We used the framework to benchmark implementations of 19 lightweight ciphers, namely AES, Chaskey, Fantomas, HIGHT, LBlock, LEA, LED, Piccolo, PRESENT, PRIDE, PRINCE, RC5, RECTANGLE, RoadRunneR, Robin, Simon, SPARX, Speck, and TWINE, on three microcontroller platforms: 8-bit AVR, 16-bit MSP430, and 32-bit ARM Our results bring some new insights into the question of how well these lightweight ciphers are suited to secure the Internet of things The benchmarking framework provides cipher designers with an easy-to-use tool to compare new algorithms with the state of the art and allows standardization organizations to conduct a fair and consistent evaluation of a large number of candidates

94 citations

Journal ArticleDOI
TL;DR: It turns out that for an outdated and unprotected 0.8 µm PIC16F84A microcontroller it is possible to recover the AES secret key directly during the initial AddRoundKey operation as the side channel can distinguish the individual key bits being XORed to the plaintext.
Abstract: The authors present a short note describing the newly emerging optical side channel. The basic idea of the channel is very simple – many parts of the integrated circuits consist of transistors that represent one of the two logical states 0 or 1. When the state changes, there is some light that is emitted in the form of a few photons. A device employing the method which is able to detect these photons (called picosecond imaging circuit analysis) is available in several laboratories, for example, in the French space agency CNES. From the point of view of the cryptanalyst, once the optical side channel information is available for a specific cipher on a device, it is possible to identify deep inner states that should not be revealed. In fact, it turns out that for an outdated and unprotected 0.8 µm PIC16F84A microcontroller it is possible to recover the AES secret key directly during the initial AddRoundKey operation as the side channel can distinguish the individual key bits being XORed to the plaintext.

94 citations

Book ChapterDOI
14 Aug 2013
TL;DR: It is shown that the overall work factor of the BGE attack is reduced to $$2^{22}$$ when all improvements are implemented, and a new attack on the initial white-box implementation of Chow et al. is presented, making them both vulnerable to the same attacks.
Abstract: White-box cryptography aims to protect the secret key of a cipher in an environment in which an adversary has full access to the implementation of the cipher and its execution environment. In 2002, Chow, Eisen, Johnson and van Oorschot proposed a white-box implementation of AES. In 2004, Billet, Gilbert and Ech-Chatbi presented an efficient attack referred to as the BGE attack on this implementation, extracts extracting its embedded AES key with a work factor of $$2^{30}$$ . In 2012, Tolhuizen presented an improvement of the most time-consuming phase of the BGE attack. The present paper includes three contributions. First we describe several improvements of the BGE attack. We show that the overall work factor of the BGE attack is reduced to $$2^{22}$$ when all improvements are implemented. This paper also presents a new attack on the initial white-box implementation of Chow et al. This attack exploits collisions occurring on internal variables of the implementation and it achieves a work factor of $$2^{22}$$ . Eventually, we address the white-box AES implementation presented by Karroumi in 2010 which aims to withstand the BGE attack. We show that the implementations of Karroumi and Chow et al. are the same, making them both vulnerable to the same attacks.

93 citations

Patent
Feistel Horst1
30 Jun 1971
TL;DR: In this paper, the authors describe a system that provides multiple level encipherment of a block of data by means of a stepped block cipher process, where a data stream consisting of digital information is segmented into blocks of dimension D, each block is enciphered by a block cipher cryptographic system operating under the control of a unique subscriber digital key.
Abstract: This specification discloses a system that provides multiple level encipherment of a block of data by means of a stepped block cipher process. A data stream consisting of digital information is segmented into blocks of dimension D, each block is enciphered by means of a block cipher cryptographic system operating under the control of a unique subscriber digital key. The cryptographic system develops a first cipher text of equal dimension as the block D. Then the cryptographic system is effectively shifted to accept a plurality of data bits from a second data block and a plurality of bits from the first cipher. The combination of block data bits and ciphertext data bits forms a composite block of dimension equal to the data block D. This combination is introduced to the cryptographic device for developing a second cipher text. The combined output of the second ciphertext and those information symbols from the first ciphertext which were not reintroduced to the cryptographic device are transmitted as a complete unit to a receiving station which will decipher the received multiple level cryptogram by an inverse process. The multiple level encipherment process is also utilized in a variant key embodiment which would encipher a data block D into a cipher C which is a function of a key control block consisting of a random combination binary digits that are continuously changing. In a further embodiment which utilizes multiple level encipherment, there is presented a method for providing secrecy in communications between a central processing unit and its data banks.

93 citations

Patent
06 Oct 1994
TL;DR: In this article, the synchronization at the start and end of the cipher communication is established by matching of the synchronization data transmitted from the first terminal to second terminal or its enciphered form with the return data from the second terminal to the first node, which is either the synchronous data as received at the second node or its encoded form depending on the communication state of the node.
Abstract: A cipher communication system and scheme capable of realizing the cipher communication without affecting the already existing application programs and hardware, and establishing a synchronization at the start and end of the cipher communication. In the cipher communication, the session key generated by the key distribution center are obtained and shared at the first and second terminals at a timing of a request for establishing a cipher communication session between the first and second terminals, and then the cipher communication between the first and second terminals is carried out by using the shared session key. The synchronization at the start and end of the cipher communication is established by the matching of the synchronization data transmitted from the first terminal to second terminal or its enciphered form with the return data from the second terminal to the first terminal which is either the synchronization data as received at the second terminal, or its enciphered form depending on the communication state of the second terminal.

92 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
90% related
Encryption
98.3K papers, 1.4M citations
89% related
Authentication
74.7K papers, 867.1K citations
85% related
Public-key cryptography
27.2K papers, 547.7K citations
85% related
Key (cryptography)
60.1K papers, 659.3K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023155
2022309
2021343
2020415
2019509
2018487