scispace - formally typeset
Search or ask a question
Topic

Cipher

About: Cipher is a research topic. Over the lifetime, 9409 publications have been published within this topic receiving 110309 citations. The topic is also known as: cypher & cryptographic algorithm.


Papers
More filters
Journal ArticleDOI
TL;DR: In this paper the problem of breaking substitution ciphers is represented as a probabilistic labeling problem, where every code letter is assigned probabilities of representing plaintext letters, and updated in parallel for all code letters, using joint letter probabilities.
Abstract: Substitution ciphers are codes in which each letter of the alphabet has one fixed substitute, and the word divisions do not change. In this paper the problem of breaking substitution ciphers is represented as a probabilistic labeling problem. Every code letter is assigned probabilities of representing plaintext letters. These probabilities are updated in parallel for all code letters, using joint letter probabilities. Iterating the updating scheme results in improved estimates that finally lead to breaking the cipher. The method is applied successfully to two examples.

83 citations

Patent
06 Jun 2002
TL;DR: In this article, a method for securing the transfer of cipher keys and security codes between a mobile equipment (100, 300, ME) in a radio network and a SIM card (305) attached thereto is described.
Abstract: The invention relates to a method for securing the transfer of cipher keys and security codes between a mobile equipment (100, 300, ME) in a radio network and a SIM card (305) attached thereto. In the method according to theinvention the mobile equipment and the SIM card attached thereto are first authenticated separately. After successful authentication, a cipher key (KSM) is given to the mobile equipment and the SIM card to be used by them. This cipher key is used to encrypt all other exchanges of passwords and security codes between the mobile equipment and the SIM card.

82 citations

Journal ArticleDOI
TL;DR: The utilization of 3D bit matrix and Latin cubes makes the proposed algorithm achieve not only a desirable level of security, but also high efficiency, so the algorithm is suitable for practical application.

82 citations

Book ChapterDOI
20 Aug 2013
TL;DR: This paper presents extremely fast algorithms for code-based public-key cryptography, including full protection against timing attacks, and achieves a reciprocal decryption throughput of just 60493 cycles on a single Ivy Bridge core.
Abstract: This paper presents extremely fast algorithms for code-based public-key cryptography, including full protection against timing attacks. For example, at a 2128 security level, this paper achieves a reciprocal decryption throughput of just 60493 cycles (plus cipher cost etc.) on a single Ivy Bridge core. These algorithms rely on an additive FFT for fast root computation, a transposed additive FFT for fast syndrome computation, and a sorting network to avoid cache-timing attacks.

82 citations

Posted Content
TL;DR: COPE as mentioned in this paper is a parallelizable online authenticated cipher with nonce-misuse resistance, which performs two calls to the underlying block cipher per plaintext block and is fully parallelizable in both encryption and decryption.
Abstract: Online ciphers encrypt an arbitrary number of plaintext blocks and output ciphertext blocks which only depend on the preceding plaintext blocks. All online ciphers proposed so far are essentially serial, which significantly limits their performance on parallel architectures such as modern general-purpose CPUs or dedicated hardware. We propose the first parallelizable online cipher, COPE. It performs two calls to the underlying block cipher per plaintext block and is fully parallelizable in both encryption and decryption. COPE is proven secure against chosen-plaintext attacks assuming the underlying block cipher is a strong PRP. We then extend COPE to create COPA, the first parallelizable, online authenticated cipher with nonce-misuse resistance. COPA only requires two extra block cipher calls to provide integrity. The privacy and integrity of the scheme is proven secure assuming the underlying block cipher is a strong PRP. Our implementation with Intel AES-NI on a Sandy Bridge CPU architecture shows that both COPE and COPA are about 5 times faster than their closest competition: TC1, TC3, and McOE-G. This high factor of advantage emphasizes the paramount role of parallelizability on up-to-date computing platforms.

82 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
90% related
Encryption
98.3K papers, 1.4M citations
89% related
Authentication
74.7K papers, 867.1K citations
85% related
Public-key cryptography
27.2K papers, 547.7K citations
85% related
Key (cryptography)
60.1K papers, 659.3K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023155
2022309
2021343
2020415
2019509
2018487