scispace - formally typeset
Search or ask a question
Topic

Cipher

About: Cipher is a research topic. Over the lifetime, 9409 publications have been published within this topic receiving 110309 citations. The topic is also known as: cypher & cryptographic algorithm.


Papers
More filters
Journal ArticleDOI
TL;DR: A symmetric key image cryptosystem based on the piecewise linear map that can fight against the chosen/known plaintext attacks due to the using of plaintext-related scrambling and has many merits such as high encryption/decryption speed, large key space, strong key sensitivity, strong plaintext sensitivity, good statistical properties of cipher images, and large cipher-text information entropy.
Abstract: A symmetric key image cryptosystem based on the piecewise linear map is presented in this paper. In this cryptosystem, the encryption process and the decryption process are exactly same. They both include the same operations of plaintext-related scrambling once, diffusion twice and matrix rotating of 180 degrees four times. The length of secret key in the system is 64d where d is a positive integer. The proposed system can fight against the chosen/known plaintext attacks due to the using of plaintext-related scrambling. The simulate results and comparison analysis show that the proposed system has many merits such as high encryption/decryption speed, large key space, strong key sensitivity, strong plaintext sensitivity, strong cipher-text sensitivity, good statistical properties of cipher images, and large cipher-text information entropy. So the proposed system can be applied to actual communications.

90 citations

Book ChapterDOI
Phillip Rogaway1, Don Coppersmith1
09 Dec 1993
TL;DR: In this article, the authors describe a fast, software-oriented, encryption algorithm that uses pseudorandom functions under control of a key (first pre-processed into an internal table) and can be used as a one-time pad.
Abstract: We describe a fast, software-oriented, encryption algorithm. Computational cost on a 32-bit processor is about 5 elementary machine instructions per byte of text. The cipher is a pseudorandom function; under control of a key (first pre-processed into an internal table) it stretches a short index into a much longer pseudorandom string. This string can be used as a one-time pad.

90 citations

Journal ArticleDOI
TL;DR: It is shown that, with high probability, the number of permutations realizable by a cascade of random ciphers, each having lkk key bits, is 2, and that two stages are not worse than one.
Abstract: The unicity distance of a cascade of random ciphers, with respect to known plaintext attack, is shown to be the sum of the key lengths. A time-space trade-off for the exhaustive cracking of a cascade of ciphers is shown. The structure of the set of permutations realized by a cascade is studied; it is shown that only l.2k exhaustive experiments are necessary to determine the behavior of a cascade of l stages, each having k key bits. It is concluded that the cascade of random ciphers is not a random cipher. Yet, it is shown that, with high probability, the number of permutations realizable by a cascade of l random ciphers, each having k key bits, is 2lk. Next, it is shown that two stages are not worse than one, by a simple reduction of the cracking problem of any of the stages to the cracking problem of the cascade. Finally, it is shown that proving a nonpolynomial lower bound on the cracking problem of long cascades is a hard task, since such a bound implies that P n NP.

89 citations

Book ChapterDOI
02 Dec 2012
TL;DR: This paper analyzes the security of the iterated Even-Mansour cipher, a very simple and natural construction of a blockcipher in the random permutation model, and gives asymptotically tight security proofs for two types of adversaries.
Abstract: We analyze the security of the iterated Even-Mansour cipher (a.k.a. key-alternating cipher), a very simple and natural construction of a blockcipher in the random permutation model. This construction, first considered by Even and Mansour (J. Cryptology, 1997) with a single permutation, was recently generalized to use t permutations in the work of Bogdanov et al. (EUROCRYPT 2012). They proved that the construction is secure up to $ \mathcal{O} (N^{2/3})$ queries (where N is the domain size of the permutations), as soon as the number t of rounds is 2 or more. This is tight for t=2, however in the general case the best known attack requires Ω(Nt/(t+1)) queries. In this paper, we give asymptotically tight security proofs for two types of adversaries: 1 for non-adaptive chosen-plaintext adversaries, we prove that the construction achieves an optimal security bound of $ \mathcal{O} (N^{t/(t+1)})$ queries; 2 for adaptive chosen-plaintext and ciphertext adversaries, we prove that the construction achieves security up to $ \mathcal{O} (N^{t/(t+2)})$ queries (for t even). This improves previous results for t≥6. Our proof crucially relies on the use of a coupling to upper-bound the statistical distance of the outputs of the iterated Even-Mansour cipher to the uniform distribution.

89 citations

Journal Article
TL;DR: In this paper, the XL method was adapted to solve over-defined quadratic systems, such as stream ciphers, and it was shown that it works perfectly well for such largely overdefined systems as ours.
Abstract: Many stream ciphers are built of a linear sequence generator and a non-linear output function f. There is an abundant literature on (fast) correlation attacks, that use linear approximations of f to attack the cipher. In this paper we explore higher degree approximations, much less studied. We reduce the cryptanalysis of a stream cipher to solving a system of multivariate equations that is overdefined (much more equations than unknowns). We adapt the XL method, introduced at Eurocrypt 2000 for overdefined quadratic systems, to solving equations of higher degree. Though the exact complexity of XL remains an open problem, there is no doubt that it works perfectly well for such largely overdefined systems as ours, and we confirm this by computer simulations. We show that using XL, it is possible to break stream ciphers that were known to be immune to all previously known attacks. For example, we cryptanalyse the stream cipher Toyocrypt accepted to the second phase of the Japanese government Cryptrec program. Our best attack on Toyocrypt takes 2 92 CPU clocks for a 128-bit cipher. The interesting feature of our XL-based higher order correlation attacks is, their very loose requirements on the known keystream needed. For example they may work knowing ONLY that the ciphertext is in English.

88 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
90% related
Encryption
98.3K papers, 1.4M citations
89% related
Authentication
74.7K papers, 867.1K citations
85% related
Public-key cryptography
27.2K papers, 547.7K citations
85% related
Key (cryptography)
60.1K papers, 659.3K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023155
2022309
2021343
2020415
2019509
2018487