Academic literature on the topic 'Cipher'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Cipher.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Cipher"

1

Bucholc, Krzysztof, Krzysztof Chmiel, Anna Grocholewska-Czuryło, Ewa Idzikowska, Izabela Janicka-Lipska, and Janusz Stokłosa. "Scalable PP-1 block cipher." International Journal of Applied Mathematics and Computer Science 20, no. 2 (June 1, 2010): 401–11. http://dx.doi.org/10.2478/v10006-010-0030-6.

Full text
Abstract:
Scalable PP-1 block cipherA totally involutional, highly scalable PP-1 cipher is proposed, evaluated and discussed. Having very low memory requirements and using only simple and fast arithmetic operations, the cipher is aimed at platforms with limited resources, e.g., smartcards. At the core of the cipher's processing is a carefully designed S-box. The paper discusses in detail all aspects of PP-1 cipher design including S-box construction, permutation and round key scheduling. The quality of the PP-1 cipher is also evaluated with respect to linear cryptanalysis and other attacks. PP-1's concurrent error detection is also discussed. Some processing speed test results are given and compared with those of other ciphers.
APA, Harvard, Vancouver, ISO, and other styles
2

Wijayanti, Dian Eka. "BEBERAPA MODIFIKASI PADA ALGORITMA KRIPTOGRAFI AFFINE CIPHER." Journal of Fundamental Mathematics and Applications (JFMA) 1, no. 2 (November 30, 2018): 64. http://dx.doi.org/10.14710/jfma.v1i2.19.

Full text
Abstract:
Affine Cipher Cryptography Technique is one of the techniques in classical cryptography which is quite simple so it is very vulnerable to cryptanalysis. Affine cipher's advantage is having an algorithm that can be modified with various techniques. The modifications that can be made to Affine Cipher is to combine Affine cipher's algorithm with other ciphers, replace Affine cipher's key with various functions and matrices and expand the space for plaintext and ciphertexts on Affine cipher. Affine cipher can also be applied to the stream cipher as a keystream generator. This research discusses several modifications of Affine cipher algorithm and performs several other modifications. These modifications are combining Affine Chiper and Vigenere Cipher on , combining Affine, Vigenere and Hill Cipher with invertible matrix applications on . Furthermore, a comparison of the three modifications will be carried out to obtain a new cryptographic method that is more resilient to the cryptanalysis process.
APA, Harvard, Vancouver, ISO, and other styles
3

Pan, Yining. "The Scope of Application of Letter Frequency Analysis in Substitution Cipher." Journal of Physics: Conference Series 2386, no. 1 (December 1, 2022): 012015. http://dx.doi.org/10.1088/1742-6596/2386/1/012015.

Full text
Abstract:
Abstract Since its inception, substitution ciphers have been a popular type of cipher, and over time, academics have studied them in an effort to discover patterns that will allow them to be broken. They created it because substitution ciphers are a reasonably simple type of cipher. Through a survey of the literature, this paper investigates the encryption and decryption of three sub-types of monoalphabetic ciphers: shift cipher, affine cipher, and random substitution cipher. Letter frequency analysis is the foundation of the primary decryption technique. After that, two sub-kinds of monoalphabetic ciphers, Hill cipher and Playfair cipher, which are resistant to this decryption method because the letters encrypted hardly keep the original frequency, will be introduced. The paper shows that statistical analysis of letter frequency is only useful for deciphering single-table substitution ciphers.
APA, Harvard, Vancouver, ISO, and other styles
4

Luo, Lan, Qiong Hai Dai, Chun Xiang Xu, and Shao Quan Jiang. "An Application Study to the Ciphers Weighed in Faithful Transmission." Applied Mechanics and Materials 128-129 (October 2011): 637–41. http://dx.doi.org/10.4028/www.scientific.net/amm.128-129.637.

Full text
Abstract:
The cipher algorithms are categorized by block cipher, stream cipher and HASH, and they are weighed in faithful transmission which is known as independent condition. In faithful transmission, the ciphers are studied because of their root cipher. Intelligent application of ciphers is a direction that uses Bayesian model of cognition science. Bayesian inference is a rational engine for solving such problems within a probabilistic framework, and consequently is the heart of most probabilistic models of weighing the ciphers. The approach of this paper is that ciphers, which are considered as a suitable weight cipher to kinds of networks, are ranged based on root ciphers. This paper shows the other kinds of transformation among the different cipher algorithms themselves.
APA, Harvard, Vancouver, ISO, and other styles
5

Mihaylov, Deyan. "Cryptography and Cryptanalysis in MS EXCEL." Mathematics and Informatics LXV, no. 1 (February 28, 2022): 53–71. http://dx.doi.org/10.53656/math2022-1-4-kri.

Full text
Abstract:
This paper provides implementations of three well-known ciphers – Caesar Cipher, Vigenere Cipher and Hill Cipher in Microsoft Excel. It is shown how the ciphers can be broken by using Brute-force Attack, Frequency Analysis Attack and Known-plaintext Attack. For the purpose of the cryptanalysis the relative occurrence frequencies of the letters and the index of coincidence (κ ) in Bulgarian language are determined. The classical Frequency Analysis Attack is modified using the cross-correlation between frequencies of letters in the natural language and the cipher text. Modular matrix operations in MS Excel are shown.
APA, Harvard, Vancouver, ISO, and other styles
6

Haryono, Wasis. "Comparison Encryption of How to Work Caesar Cipher, Hill Cipher, Blowfish and Twofish." Data Science: Journal of Computing and Applied Informatics 4, no. 2 (July 31, 2020): 100–110. http://dx.doi.org/10.32734/jocai.v4.i2-4004.

Full text
Abstract:
Security is the level of confidentiality of data stored using cryptography. There are many ways you can do to improve security. In this study, the writer will use a method by encrypting the database with the Caesar Cipher Algorithm, Hill Cipher and Blowfish. Caesar Cipher, Hill Cipher and Blowfish are part of the symmetric algorithm, which means that the encryption and decryption process have the same key. The encryption and decryption process in Caesar Cipher, Hill Cipher and Blowfish Algorithms each has one key. algorithm encryption techniques using symmetric passwords have 2 types, namely block ciphers and stream ciphers. Caesar Cipher, Hill Cipher and Blowfish and Twofish Algorithms are the encryption of the block cipher that breaks or creates blocks to encrypt and obtain cipher text. Result in this paper In Caesar Cipher, it is carried out like 3 blocks of encryption. Whereas in Hill Cipher a word is divided into several blocks and each block is encrypted. In Blowfish, several iterations are performed to get the text cipher, the input is 64 bits of data that can be done as many as 16 iterations. In Twofish the input is 128 bits, in contrast to Blowfish which is only 64 bits, Twofish can also accept 256 bits long and do 16 iterations to get the cipher text. Twofish has stronger security than the 3 algorithms above, Twofish also takes up more memory and takes longer to encrypt.
APA, Harvard, Vancouver, ISO, and other styles
7

Savla, Dhairya, and Prof Ruchi Rautela. "Design and Improvement of Caesar Cipher." International Journal for Research in Applied Science and Engineering Technology 11, no. 7 (July 31, 2023): 1190–94. http://dx.doi.org/10.22214/ijraset.2023.54819.

Full text
Abstract:
Abstract: Cyber security is the application of technologies, processes and controls to guard systems, networks, programs, devices and data from cyber-attacks. Cryptology is the study of securing Computer systems that allow only sender and receiver to read it.Cryptology comes from Greek word ‘Kryptos’ which means ‘hidden’ and ‘logos’ means ‘to study of’. Even though security is important, numerous applications have been created without considering fundamental points of data security that is confidentiality, authentication, and availability. As we depend more on the internet, security issues and problems will also increase. To prevent alteration or access of data by unauthorized persons, cryptography is required. A methodology is proposed to increase the efficiency of the Caesar cipher which is the simplest cipher. This research introduces a new hybrid secure Caesar cipher by combining the three most important Ciphers (Caesar Cipher, Vigenère Cipher, Polybius Cipher) and Diffie-Hellman technique This hybrid encryption cipher provides better security as compared to normal Caesar ciphers.
APA, Harvard, Vancouver, ISO, and other styles
8

Ghorai, Shreyasi, Nilanjan Datta, and Mrinal Nandi. "ULBC: An Ultra Light-weight Block Cipher." Journal of Advances in Mathematics and Computer Science 38, no. 8 (June 23, 2023): 86–100. http://dx.doi.org/10.9734/jamcs/2023/v38i81793.

Full text
Abstract:
After explicitly observing the design criteria of two popular block ciphers, namely PRESENT and GIFT, we have proposed a new S-box that would be useful for designing a new light-weight block cipher, we name it as ULBC. The primary goal of the S-Box is to reduce the implementation cost, and make it cheaper than the two block ciphers GIFT and PRESENT. In this design, we have also developed a new property like BOGI which would be extremely helpful in building light-weight block ciphers. Depending on this property we can appropriately design permutation layer, such that no bad output will go bad input. ULBC is composed of a S-box, associated bit wiring and key schedule. Also, we have produced some of cryptanalytic attacks to assure certain security level. We have used two different methods to calculate differential characteristics and linear approximation. By using *-DDT method we have produced tight bounds of them. We find that 24 rounds are sufficient to resist some cryptanalytic attack. It is also found that by using this cipher64-bits plain-text can be encrypted into 64-bits cipher-text.
APA, Harvard, Vancouver, ISO, and other styles
9

Wu, Shyi-Tsong. "A Key-Based Multi-Mode Clock-Controlled Stream Cipher for Real-Time Secure Communications of IoT." Electronics 12, no. 5 (February 21, 2023): 1076. http://dx.doi.org/10.3390/electronics12051076.

Full text
Abstract:
With the rapid development of the Internet and wireless communications, as well as the popularization of personal communication systems, the security of real-time communications is demanded. The efficient technology of stream ciphers can satisfy this requirement of security. In this paper, to enhance the security strength of stream ciphers, we design a key-based multi-mode clock-controlled stream cipher for real-time secure communications of the Internet of things (IoT). The proposed stream cipher is equipped with a multi-mode depending on the key. The different working modes are shipped with different encrypting circuits depending on the user’s key. We analyze the period, the linear complexity, and use known attacks to verify the security strength of the proposed cipher. Compared with existing dual mode clock-controlled stream ciphers, the merits of our proposed cipher are its long period, high linear complexity, low hardware complex, low initialization clock, and simplicity in mode switching. Furthermore, the proposed cipher passes the FIPS PUB 140-1 and SP800-22 tests, obtaining at least 97.00%.
APA, Harvard, Vancouver, ISO, and other styles
10

Dwivedi, Ashutosh Dhar. "BRISK: Dynamic Encryption Based Cipher for Long Term Security." Sensors 21, no. 17 (August 26, 2021): 5744. http://dx.doi.org/10.3390/s21175744.

Full text
Abstract:
Several emerging areas like the Internet of Things, sensor networks, healthcare and distributed networks feature resource-constrained devices that share secure and privacy-preserving data to accomplish some goal. The majority of standard cryptographic algorithms do not fit with these constrained devices due to heavy cryptographic components. In this paper, a new block cipher, BRISK, is proposed with a block size of 32-bit. The cipher design is straightforward due to simple round operations, and these operations can be efficiently run in hardware and suitable for software. Another major concept used with this cipher is dynamism during encryption for each session; that is, instead of using the same encryption algorithm, participants use different ciphers for each session. Professor Lars R. Knudsen initially proposed dynamic encryption in 2015, where the sender picks a cipher from a large pool of ciphers to encrypt the data and send it along with the encrypted message. The receiver does not know about the encryption technique used before receiving the cipher along with the message. However, in the proposed algorithm, instead of choosing a new cipher, the process uses the same cipher for each session, but varies the cipher specifications from a given small pool, e.g., the number of rounds, cipher components, etc. Therefore, the dynamism concept is used here in a different way.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Cipher"

1

Torre, Gabrielle-Ann. "Cipher." Thesis, The University of Arizona, 2014. http://hdl.handle.net/10150/322065.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Aghaee, Saeed. "Random Stream Cipher." Thesis, Växjö University, School of Mathematics and Systems Engineering, 2007. http://urn.kb.se/resolve?urn=urn:nbn:se:vxu:diva-1511.

Full text
Abstract:

Stream ciphers are counted as an important part of symmetric encryption method. Their basic idea comes from One-Time-Pad cipher using XOR operator on the plain text and the key to generate the cipher. The present work brings a new idea in symmetric encryption method, which inherits stream key generation idea from synchronous stream cipher and uses division instead of xoring. The Usage of division to combine the plain text with stream key gives numerous abilities to this method that the most important one is using random factors to produce the ciphers.

APA, Harvard, Vancouver, ISO, and other styles
3

Raunig, Gerald. "Cipher and Dividuality." Universität Leipzig, 2020. https://ul.qucosa.de/id/qucosa%3A71582.

Full text
Abstract:
The “Postscript on Control Societies” is considered one of the most accessible texts by Gilles Deleuze, contemporary, yet untimely, ahead of its time, perhaps even ahead of our time. In just a few pages, Deleuze here touches on the specifics of discipline and control and subjects them to three perspectives: history, logic, program. On closer reading, however, one comes across some stumbling blocks, where thinking falters. The paragraph in which the word ‘dividual’ appears for the first time in the text is such an instance. Of course, the individuals of control become dividuals, and the masses become banks. But what does ‘code’ mean here, and what is the difference between the ‘precept’ of disciplinary society and the ‘password’ of control society? As is so often the case, the key lies in questions of context and translation.
APA, Harvard, Vancouver, ISO, and other styles
4

Nolan, Eric. "Chuck Chonson American cipher /." [Gainesville, Fla.]: University of Florida, 2003. http://purl.fcla.edu/fcla/etd/UFE0000759.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Alhamdan, Ali Abdulaziz. "Secure stream cipher initialisation processes." Thesis, Queensland University of Technology, 2014. https://eprints.qut.edu.au/66721/1/Ali%20Abdulaziz%20H_Al%20Hamdan_Thesis.pdf.

Full text
Abstract:
Stream ciphers are symmetric key cryptosystems that are used commonly to provide confidentiality for a wide range of applications; such as mobile phone, pay TV and Internet data transmissions. This research examines the features and properties of the initialisation processes of existing stream ciphers to identify flaws and weaknesses, then presents recommendations to improve the security of future cipher designs. This research investigates well-known stream ciphers: A5/1, Sfinks and the Common Scrambling Algorithm Stream Cipher (CSA-SC). This research focused on the security of the initialisation process. The recommendations given are based on both the results in the literature and the work in this thesis.
APA, Harvard, Vancouver, ISO, and other styles
6

Bose, Gourav. "The 128-bit block cipher MARS." FIU Digital Commons, 2003. http://digitalcommons.fiu.edu/etd/1770.

Full text
Abstract:
The purpose of the research is to investigate the emerging data security methodologies that will work with most suitable applications in the academic, industrial and commercial environments. Of several methodologies considered for Advanced Encryption Standard (AES), MARS (block cipher) developed by IBM, has been selected. Its design takes advantage of the powerful capabilities of modern computers to allow a much higher level of performance than can be obtained from less optimized algorithms such as Data Encryption Standards (DES). MARS is unique in combining virtually every design technique known to cryptographers in one algorithm. The thesis presents the performance of 128-bit cipher flexibility, which is a scaled down version of the algorithm MARS. The cryptosystem used showed equally comparable performance in speed, flexibility and security, with that of the original algorithm. The algorithm is considered to be very secure and robust and is expected to be implemented for most of the applications.
APA, Harvard, Vancouver, ISO, and other styles
7

Xu, Jinzhong. "Stream Cipher Analysis Based on FCSRs." UKnowledge, 2000. http://uknowledge.uky.edu/gradschool_diss/320.

Full text
Abstract:
Cryptosystems are used to provide security in communications and data transmissions. Stream ciphers are private key systems that are often used to transform large volumn data. In order to have security, key streams used in stream ciphers must be fully analyzed so that they do not contain specific patterns, statistical infomation and structures with which attackers are able to quickly recover the entire key streams and then break down the systems. Based on different schemes to generate sequences and different ways to represent them, there are a variety of stream cipher analyses. The most important one is the linear analysis based on linear feedback shift registers (LFSRs) which have been extensively studied since the 1960's. Every sequence over a finite field has a well defined linear complexity. If a sequence has small linear complexity, it can be efficiently recoverd by Berlekamp-Messay algorithm. Therefore, key streams must have large linear complexities. A lot of work have been done to generate and analyze sequences that have large linear complexities. In the early 1990's, Klapper and Goresky discovered feedback with carry shift registers over Z/(p) (p-FCSRS), p is prime. Based on p-FCSRs, they developed a stream cipher analysis that has similar properties to linear analysis. For instance, every sequence over Z/(p) has a well defined p-adic complexity and key streams of small p-adic complexity are not secure for use in stream ciphers. This disstation focuses on stream cipher analysis based on feedback with carry shift registers. The first objective is to develop a stream cipher analysis based on feedback with carry shift registers over Z/(N) (N-FCSRs), N is any integer greater than 1, not necessary prime. The core of the analysis is a new rational approximation algorithm that can be used to efficiently compute rational representations of eventually periodic N-adic sequences. This algorithm is different from that used in $p$-adic sequence analysis which was given by Klapper and Goresky. Their algorithm is a modification of De Weger's rational approximation algorithm. The second objective is to generalize feedback with carry shift register architecture to more general algebraic settings which are called algebraic feedback shift registers (AFSRs). By using algebraic operations and structures on certain rings, we are able to not only construct feedback with carry shift registers, but also develop rational approximation algorithms which create new analyses of stream ciphers. The cryptographic implication of the current work is that any sequences used in stream ciphers must have large N-adic complexities and large AFSR-based complexities as well as large linear complexities.
APA, Harvard, Vancouver, ISO, and other styles
8

Farmani, Mohammad. "Threshold Implementations of the Present Cipher." Digital WPI, 2017. https://digitalcommons.wpi.edu/etd-theses/1024.

Full text
Abstract:
"The process of securing data has always been a challenge since it is related to the safety of people and society. Nowadays, there are many cryptographic algorithms developed to solve security problems. However, some applications have constraints which make it difficult to achieve high levels of security. Light weight cryptography aims to address this issue while trying to maintain low costs. Side-channel attacks have changed the way of cryptography significantly. In this kind of attacks, the attacker has physical access to the crypto-system and can extract the sensitive data by monitoring and measuring the side-channels such as power consumption, electromagnetic emanation, timing information, sound, etc. These attacks are based on the relationship between side-channels and secret data. Therefore, there need to be countermeasures to eliminate or reduce side channel leaks or to break the relationship between side-channels and secret data to protect the crypto systems against side-channel attacks. In this work, we explore the practicality of Threshold Implementation (TI) with only two shares for a smaller design that needs less randomness but is still leakage resistant. We demonstrate the first two-share Threshold Implementations of light-weight block cipher Present. Based on implementation results, two-share TI has a lower area overhead and better throughput when compared with a first-order resistant three-share scheme. Leakage analysis of the developed implementations reveals that two-share TI can retain perfect first-order resistance. However, the analysis also exposes a strong second-order leakage. "
APA, Harvard, Vancouver, ISO, and other styles
9

McKague, Matthew. "Design and Analysis of RC4-like Stream Ciphers." Thesis, University of Waterloo, 2005. http://hdl.handle.net/10012/1141.

Full text
Abstract:
RC4 is one of the most widely used ciphers in practical software applications. In this thesis we examine security and design aspects of RC4. First we describe the functioning of RC4 and present previously published analyses. We then present a new cipher, Chameleon which uses a similar internal organization to RC4 but uses different methods. The remainder of the thesis uses ideas from both Chameleon and RC4 to develop design strategies for new ciphers. In particular, we develop a new cipher, RC4B, with the goal of greater security with an algorithm comparable in simplicity to RC4. We also present design strategies for ciphers and two new ciphers for 32-bit processors. Finally we present versions of Chameleon and RC4B that are implemented using playing-cards.
APA, Harvard, Vancouver, ISO, and other styles
10

Yilmaz, Erdem. "Two Versions Of The Stream Cipher Snow." Master's thesis, METU, 2004. http://etd.lib.metu.edu.tr/upload/12605592/index.pdf.

Full text
Abstract:
Two versions of SNOW, which are word-oriented stream ciphers proposed by P. Ekdahl and T. Johansson in 2000 and 2002, are studied together with cryptanalytic attacks on the first version. The reported attacks on SNOW1.0 are the &ldquo
guess-and-determine attack&rdquo
s by Hawkes and Rose and the &ldquo
distinguishing attack&rdquo
by Coppersmith, Halevi and Jutla in 2002. A review of the distinguishing attack on SNOW1.0 is given using the approach made by the designers of SNOW in 2002 on another cipher, SOBER-t32. However, since the calculation methods for the complexities of the attack are different, the values found with the method of the designers of SNOW are higher than the ones found by Coppersmith, Halevi and Jutla. The correlations in the finite state machine that make the distinguishing attack possible and how these correlations are affected by the operations in the finite state machine are investigated. Since the substitution boxes (S-boxes) play an important role in destroying the correlation and linearity caused by Linear Feedback Shift Register, the s-boxes of the two versions of SNOW are examined for the criteria of Linear Approximation Table (LAT), Difference Distribution Table (DDT) and Auto-correlation Table distributions. The randomness tests are performed using NIST statistical test suite for both of the ciphers. The results of the tests are presented.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Cipher"

1

Narita, Minako. Cipher. La Jolla, CA: WildStorm Productions, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Narita, Minako. Cipher. La Jolla, CA: WildStorm Productions, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Freemasons, Grand Lodge A. F. &. A. M. of Missouri Committee on Ritual of Missouri. Missouri cipher. Missouri: The Committee, 1991.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Freadhoff, Chuck. Codename, Cipher. New York: Walker, 1991.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Freemasons. Grand Lodge of California., ed. California cipher. San Francisco, Calif: Grand Lodge of California, F. & A.M., 1990.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Francis, Diana Pharaoh. The Cipher. New York: Penguin Group USA, Inc., 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Cipher. Pleiades Press, 2020.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Cipher. Curiosity Quills Press, 2014.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Cipher. Ink Monster, 2014.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Cipher. Samhain Publishing, LTD, 2012.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Cipher"

1

Mileva, Aleksandra, Vesna Dimitrova, Orhun Kara, and Miodrag J. Mihaljević. "Catalog and Illustrative Examples of Lightweight Cryptographic Primitives." In Security of Ubiquitous Computing Systems, 21–47. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-10591-4_2.

Full text
Abstract:
AbstractThe main objective of this chapter is to offer to practitioners, researchers and all interested parties a brief categorized catalog of existing lightweight symmetric primitives with their main cryptographic features, ultimate hardware performance, and existing security analysis, so they can easily compare the ciphers or choose some of them according to their needs. Certain security evaluation issues have been addressed as well. In particular, the reason behind why modern lightweight block cipher designs have in the last decade overwhelmingly dominated stream cipher design is analyzed in terms of security against tradeoff attacks. It turns out that it is possible to design stream ciphers having much smaller internal states.
APA, Harvard, Vancouver, ISO, and other styles
2

Stern, Jacques, and Serge Vaudenay. "CS-Cipher." In Fast Software Encryption, 189–204. Berlin, Heidelberg: Springer Berlin Heidelberg, 1998. http://dx.doi.org/10.1007/3-540-69710-1_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Weik, Martin H. "substitution cipher." In Computer Science and Communications Dictionary, 1684. Boston, MA: Springer US, 2000. http://dx.doi.org/10.1007/1-4020-0613-6_18510.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Weik, Martin H. "transposition cipher." In Computer Science and Communications Dictionary, 1832. Boston, MA: Springer US, 2000. http://dx.doi.org/10.1007/1-4020-0613-6_20080.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Tyers, Ben. "Substitution Cipher." In GameMaker: Studio 100 Programming Challenges, 49–50. Berkeley, CA: Apress, 2017. http://dx.doi.org/10.1007/978-1-4842-2644-5_25.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Bauer, Friedrich L. "Cæsar Cipher." In Encyclopedia of Cryptography and Security, 180. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_162.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Bauer, Friedrich L. "Playfair Cipher." In Encyclopedia of Cryptography and Security, 941. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_172.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Bauer, Friedrich L. "Vernam Cipher." In Encyclopedia of Cryptography and Security, 1359–60. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_177.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Canteaut, Anne. "Stream Cipher." In Encyclopedia of Cryptography and Security, 1263–65. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_374.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Biryukov, Alex. "Feistel Cipher." In Encyclopedia of Cryptography and Security, 455. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_577.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Cipher"

1

Carvalho, Gabriel Cardoso de, Tertuliano Souza Neto, and Thiago do Rêgo Sousa. "Automated security proof of SQUARE, LED and CLEFIA using the MILP technique." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2023. http://dx.doi.org/10.5753/sbseg.2023.232871.

Full text
Abstract:
Provable security in cryptography is extremely relevant nowadays, since it is regarded as the basis for the proposal of new ciphers. In that sense, the designers of new ciphers have to find ways to prove that the proposed cipher is secure against the most pertinent forms of attack. Being safe against differential and linear cryptanalysis is still considered the bare minimum standard for any new cipher. In the last decade, a great deal of attention has been given to automated ways of proving the security of ciphers against both forms of attacks, the original one being generating mixed linear integer programs that model the given cipher in such a way that, by solving it, we are able to know the minimum number of rounds necessary for the cipher to be secure. In this paper, we apply this technique in the well known block ciphers LED, SQUARE and CLEFIA, and compare the results with the original security claims.
APA, Harvard, Vancouver, ISO, and other styles
2

Nakahara Jr, Jorge. "On the Design of IDEA-128." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2005. http://dx.doi.org/10.5753/sbseg.2005.21520.

Full text
Abstract:
This paper describes five hypothetical realizations of IDEA-128, a 128-bit block cipher, using a 256-bit key, iterating 16.5 rounds, and operating on 32-bit words. These parameters are exactly double the size of the IDEA block cipher’s. These IDEA-128 variants differ only in the multiplicative group structure: Z∗232 , Z∗232+1, GF(232), Z∗232−1, or GF(232 + 15). All of these designs have weaknesses related to the structure of these multiplicative groups, which lead to decryption failures or cryptanalytic attacks. The overall conclusion is that none of these variants constitute a secure cipher, and thus, help corroborate the design of the MESH ciphers, which operate on 16-bit words and use the same operations of IDEA, but allows text blocks larger than 64 bits, without compromising security.
APA, Harvard, Vancouver, ISO, and other styles
3

Borodzhieva, Adriana. "MATLAB-BASED SOFTWARE TOOL FOR IMPLEMENTATION OF TRIFID CIPHERS USING 64-SYMBOL ALPHABET." In eLSE 2017. Carol I National Defence University Publishing House, 2017. http://dx.doi.org/10.12753/2066-026x-17-050.

Full text
Abstract:
The development of information and communication technologies is the dominant factor for the sustainable development of society. Problems of information security are of fundamental importance for the society. To achieve the required levels of security of the information a highly qualified personnel is needed. In this regard increased attention is paid to the training of specialists in this field, based on the continuous improvement of the educational process. The paper presents one of the classical ciphers in cryptography, the trifid cipher, a type of cipher that was used historically but now has fallen into disuse. Most classical ciphers can be practically computed and solved by hand. They are also usually very simple to break with modern technologies. In classical cryptography, the trifid cipher extends the concept of the bifid cipher to a third dimension, allowing each symbol to be fractionated into three elements instead of two. The trifid cipher turns them into coordinates on a 3×3×3 cube. As with the bifid cipher, this is then combined with transposition to achieve a higher degree of diffusion because each output symbol depends on three input symbols instead of two. Thus the trifid cipher was the first practical trigraphic substitution. The paper describes a modified algorithm for implementing the trifid cipher where 64-symbol alphabet (Latin letters, decimal digits and punctuation signs) is used and each symbol is fractionated into three elements turned into coordinates on a 4×4×4 cube. The paper presents MATLAB-based software tool implementing encryption and decryption of English texts using the trifid cipher and 64-symbol alphabet. The tool will be used in the course “Telecommunication Security” by students of the specialty “Telecommunication Systems” for the Bachelor degree at the University of Ruse.
APA, Harvard, Vancouver, ISO, and other styles
4

Freitas, Daniel Santana de, and Jorge Nakahara Jr. "χ2 Attacks on Block-Cipher based Compression Functions." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2012. http://dx.doi.org/10.5753/sbseg.2012.20538.

Full text
Abstract:
In this paper, we report on χ2 analyses of block-cipher based (cryptographic) compression functions. Our aim is not to find collisions nor (second) preimages, but to detect non-random properties that may distinguish a compression function from an ideal primitive such as a random oracle. We study some well-known single-block modes of operation such as Davies-Meyer (DM), Matyas-Meyer-Oseas (MMO) and Miyaguchi-Preneel (MP), and double-block modes such as Hirose's, Tandem-DM, Abreast-DM, Parallel-DM and MDC-2. This paper shows how a weakness (χ2 correlation) in the underlying block cipher can propagate to the compression function via the mode of operation used in hash constructions. To demonstrate our ideas, we instantiated the block cipher underlying these modes with variable-round RC5, RC6 and ERC6 block ciphers.
APA, Harvard, Vancouver, ISO, and other styles
5

Coutinho, Murilo, Iago Passos, and Fábio Borges. "The design and implementation of XForró14-Poly1305: a new Authenticated Encryption Scheme." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2023. http://dx.doi.org/10.5753/sbseg.2023.232879.

Full text
Abstract:
At Asiacrypt 2022 and its extended version at Journal of Cryptology 2023, Coutinho et al. proposed Forró, a novel ARX-based stream cipher with a design reminiscent of Salsa and ChaCha ciphers. The authors demonstrated that Forró provides a higher security margin using fewer operations, thereby reducing the total number of rounds while preserving the security level. This results in a faster cipher across various platforms, particularly on constrained devices. However, Forró’s primary limitation is its exclusive encryption capability, with no authentication support. To address this issue, in this paper, we introduce the XForró14 cipher and combine it with Poly1305 to create an Authenticated Encryption with Associated Data (AEAD) scheme. Furthermore, to facilitate the practical implementation of this cipher, we have developed a new fork of the libsodium project (https://doc.libsodium.org/), incorporating XForró14-Poly1305 as a fresh AEAD alternative. Our project can be accessed at https://github.com/murcoutinho/libsodium.
APA, Harvard, Vancouver, ISO, and other styles
6

Carrijo, José, Anderson C. A. Nascimento, Rafael Tonicelli, and Vinícius de Morais Alves. "Fault Attacks against a Cellular Automata Based Stream Cipher." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2011. http://dx.doi.org/10.5753/sbseg.2011.20565.

Full text
Abstract:
This paper presents fault attacks against a cellular automata based stream cipher. A fault attack assumes that the adversary is able to physically operate the cryptographic device and insert some errors into it. As a consequence, the adversary can induce faulty results into the device and use them to recover the stored secret key. By using this approach we provide extremely efficient and practical cryptanalytic methods: by injecting n/2 + n2/32 faults we recover the n-bit secret key from a stream cipher based on cellular automaton rule 30. To the best of our knowledge this is the first application of fault attacks against cellular automata based stream ciphers.
APA, Harvard, Vancouver, ISO, and other styles
7

Fadhil Jasim, Khalid, Mohammad Hussein Shukur, Abdullah Abdulabbas Nahi Alrabeeah, and Laith R. Fleih. "ANALYSIS THE SECURITY OF SOME CIPHERS IN INDUSTRIAL APPLICATIONS OF WIRELESS SENSORS NETWORKS." In 4th International Conference on Communication Engineering and Computer Science (CIC-COCOS’2022). Cihan University, 2022. http://dx.doi.org/10.24086/cocos2022/paper.513.

Full text
Abstract:
The wireless sensor networks played substantial role in many fields such as pollution monitoring system, health care system, military operations system, agriculture industries, bridges monitoring, and wastewater treatment systems. Various types of data are exchanged via these networks which can be exploited by intruders or unauthorized users. Hence, there is a demand to protect the data confidentiality in these networks. The cipher algorithms can be used to protect the data confidentiality in these networks. This research presents some applications of wireless networks. Moreover, the research focused on study some cipher algorithms and different features of these ciphers. In this context, the encryption keys, input block, encryption process, and components of these algorithms have been covered. Thus, these cipher algorithms can provide suitable level of protection for the WSN networks.
APA, Harvard, Vancouver, ISO, and other styles
8

Rodrigues, Félix Carvalho, Ricardo Dahab, Julio López, Hayato Fujii, and Ana Clara Zoppi Serpa. "A Minimal White-Box Dedicated Cipher Proposal Using Incompressible Lookup Tables: Space-Hard AES." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2023. http://dx.doi.org/10.5753/sbseg.2023.233113.

Full text
Abstract:
In a white-box context, an attacker has full access to the execution environment and the implementation of cryptographic algorithms. Dedicated white-box ciphers, such as WEM and SPNbox, provide incompressibility and key extraction protections in this context, at the cost of increased memory usage and performance loss compared to standard ciphers. Even when a pure white-box threat model is not warranted, the use of incompressible lookup tables can be helpful in deterring side-channel attacks. In this paper we present a simple threat model for such scenarios and propose a dedicated cipher, Space-Hard AES, which provides minimal incompressibility guarantees while presenting better performance for ARMv8 implementations than other dedicated ciphers.
APA, Harvard, Vancouver, ISO, and other styles
9

Freitas, Daniel Santana de, and Jorge Nakahara Jr. "Impossible-Differential Attacks on block-cipher based Hash and Compression Functions using 3D and Whirlpool." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2012. http://dx.doi.org/10.5753/sbseg.2012.20539.

Full text
Abstract:
In this paper, we analyse block-cipher-based hash functions, which means hash functions that use block ciphers as compression functions in a mode of operation, such as Davies-Meyer (DM), Matyas-Meyer-Oseas (MMO) and Miyaguchi-Preneel (MP), for instance. We use impossible differentials (ID) to distinguish the compression (or hash) function from an ideal primitive (a random oracle) by detecting a nonrandom behavior. We applied an ID analysis to an 8-round variant of the 3D block cipher used in MMO mode, as a compression function of a hypothetical hash function. This attack effectively improves upon the previously known distinguishing ID attacks on reduced-round 3D. We can also attack a hash function using 3D as compression function in DM mode. Finally, we attacked the compression function in Whirlpool with a 5-round W cipher in MP mode with 2100 time and 264 memory.
APA, Harvard, Vancouver, ISO, and other styles
10

Zaman, J. K. M. Sadique Uz, and Sahar Ali Laskar. "RSA Cryptosystem: Block Cipher or Stream Cipher." In 2023 4th International Conference on Computing and Communication Systems (I3CS). IEEE, 2023. http://dx.doi.org/10.1109/i3cs58314.2023.10127232.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Cipher"

1

Popov, A. Prohibiting RC4 Cipher Suites. RFC Editor, February 2015. http://dx.doi.org/10.17487/rfc7465.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Shaw, D. The Camellia Cipher in OpenPGP. RFC Editor, June 2009. http://dx.doi.org/10.17487/rfc5581.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Kato, A., M. Kanda, and S. Kanno. Camellia Cipher Suites for TLS. RFC Editor, June 2010. http://dx.doi.org/10.17487/rfc5932.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Pereira, R., and R. Adams. The ESP CBC-Mode Cipher Algorithms. RFC Editor, November 1998. http://dx.doi.org/10.17487/rfc2451.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Altman, J. Telnet Encryption: DES3 64 bit Cipher Feedback. RFC Editor, September 2000. http://dx.doi.org/10.17487/rfc2947.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Ts'o, T. Telnet Encryption: DES 64 bit Cipher Feedback. RFC Editor, September 2000. http://dx.doi.org/10.17487/rfc2952.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Strombergson, J., and S. Josefsson. Test Vectors for the Stream Cipher RC4. RFC Editor, May 2011. http://dx.doi.org/10.17487/rfc6229.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Dolmatov, V., ed. GOST R 34.12-2015: Block Cipher "Kuznyechik". RFC Editor, March 2016. http://dx.doi.org/10.17487/rfc7801.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Baryshkov, D. GOST R 34.12-2015: Block Cipher "Magma". Edited by V. Dolmatov. RFC Editor, September 2020. http://dx.doi.org/10.17487/rfc8891.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Dworkin, M. J. Recommendation for block cipher modes of operation :. Gaithersburg, MD: National Institute of Standards and Technology, 2001. http://dx.doi.org/10.6028/nist.sp.800-38a.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography