scispace - formally typeset
Search or ask a question
Topic

Cipher

About: Cipher is a research topic. Over the lifetime, 9409 publications have been published within this topic receiving 110309 citations. The topic is also known as: cypher & cryptographic algorithm.


Papers
More filters
Journal ArticleDOI
TL;DR: In this article, the authors identify a large class of block ciphers for which the group generated by the round functions of a block cipher can be easily guaranteed to be primitive, including the AES cipher and the SERPENT cipher.
Abstract: The group generated by the round functions of a block cipher has been widely investigated. We identify a large class of block ciphers for which this group is easily guaranteed to be primitive. Our class includes the AES cipher and the SERPENT cipher.

46 citations

Journal ArticleDOI
TL;DR: In this paper, the authors presented a significantly improved scenario from the adversarial point of view for DFA against the Grain family of stream ciphers, where the cipher has to be re-keyed only a few times and faults can be injected at any random location and at a random point of time.
Abstract: The series of published works, related to differential fault attack (DFA) against the Grain family, require quite a large number (hundreds) of faults and also several assumptions on the locations and the timings of the faults injected. In this paper, we present a significantly improved scenario from the adversarial point of view for DFA against the Grain family of stream ciphers. Our model is the most realistic one so far as it considers that the cipher has to be re-keyed only a few times and faults can be injected at any random location and at any random point of time, i.e., no precise control is needed over the location and timing of fault injections. We construct equations based on the algebraic description of the cipher by introducing new variables so that the degrees of the equations do not increase. In line of algebraic cryptanalysis, we accumulate such equations based on the fault-free and faulty key-stream bits and solve them using the SAT Solver Cryptominisat-2.9.5 installed with SAGE 5.7. In a few minutes we can recover the state of Grain v1, Grain-128 and Grain-128a with as little as 10, 4 and 10 faults respectively.

46 citations

Proceedings ArticleDOI
21 Dec 2015
TL;DR: A new method of image steganography in spatial domain on gray images blend with cryptography is present and it is checked on the different parameter such as PSNR and MSE and got good results.
Abstract: In this paper, a new method of image steganography in spatial domain on gray images blend with cryptography is present. Steganography and cryptography are used to hide message and its meaning respectively. By this method, the message is first encrypted using Vernam cipher algorithm and then the message (encrypted) is embedded inside an image using the new image steganography method i.e. LSB with Shifting (LSB-S). In LSB-S method we have used four LSB of the pixel and performed circular Left shift operation and XOR operation. The combinations of Cryptography and steganography method enhance the security of embedded data. After implementation the proposed method it is checked on the different parameter such as PSNR and MSE and got good results.

46 citations

Journal ArticleDOI
TL;DR: New distinguishers on PRINCE-like ciphers are introduced by constructing probable or impossible relations from the cipher data located at layers that are symmetric around the middle of the cipher, called reflection characteristics in this paper, depend crucially on the choice of the reflection parameter α.
Abstract: PRINCE is a low-latency block cipher presented at ASIACRYPT 2012. The cipher was designed with a property called ?-reflection which reduces the definition of decryption with a given key to encryption with a different but related key determined by ?. In the design document, it was shown that PRINCE is secure against known attacks independently of the value of ?, and the design criteria for ? remained open. In this paper, we introduce new distinguishers on PRINCE-like ciphers by constructing probable or impossible relations from the cipher data located at layers that are symmetric around the middle of the cipher. We show that the probabilities of such relations, called reflection characteristics in this paper, depend crucially on the choice of the reflection parameter ?. Several classes of ? are investigated. As a result we show that there exist values of ? which, if used in the otherwise original PRINCE, would allow a key-recovery attack on the full 12-round cipher with the data complexity of 257.98 known plaintexts and the time complexity of 272.39 encryptions. While this attack is not better than the generic attack on the complete cipher, where the core cipher is protected by the whitening key, the same reflection distinguisher, when applied on the core cipher without the whitening key, yields a key-recovery attack with time complexity less than exhaustive key search and data complexity of 256.21 known plaintexts. As a result of the new cryptanalysis method presented in this paper, new design criteria concerning the selection of the value of ? for PRINCE-like ciphers are obtained.

46 citations

Book ChapterDOI
11 Mar 2013
TL;DR: In this article, the first third-party analysis of the PRINCE lightweight block cipher, and the underlying ρ-core, was presented, which showed that one can attack the full cipher with only a single pair of related keys.
Abstract: In this article, we provide the first third-party security analysis of the PRINCE lightweight block cipher, and the underlying \(\mathtt{PRINCE}_{core}\). First, while no claim was made by the authors regarding related-key attacks, we show that one can attack the full cipher with only a single pair of related keys, and then reuse the same idea to derive an attack in the single-key model for the full \(\mathtt{PRINCE}_{core}\) for several instances of the \(\alpha \) parameter (yet not the one randomly chosen by the designers). We also show how to exploit the structural linear relations that exist for PRINCE in order to obtain a key recovery attack that slightly breaks the security claims for the full cipher. We analyze the application of integral attacks to get the best known key-recovery attack on a reduced version of the PRINCE cipher. Finally, we provide time-memory-data tradeoffs that require only known plaintext-ciphertext data and that can be applied to full PRINCE.

46 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
90% related
Encryption
98.3K papers, 1.4M citations
89% related
Authentication
74.7K papers, 867.1K citations
85% related
Public-key cryptography
27.2K papers, 547.7K citations
85% related
Key (cryptography)
60.1K papers, 659.3K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023155
2022309
2021343
2020415
2019509
2018487