scispace - formally typeset
Search or ask a question

Showing papers on "40-bit encryption published in 1982"


Proceedings ArticleDOI
05 May 1982
TL;DR: This paper proposes an Encryption Scheme that possess the following property : An adversary, who knows the encryption algorithm and is given the cyphertext, cannot obtain any information about the clear-text.
Abstract: This paper proposes an Encryption Scheme that possess the following property : An adversary, who knows the encryption algorithm and is given the cyphertext, cannot obtain any information about the clear-text. Any implementation of a Public Key Cryptosystem, as proposed by Diffie and Hellman in [8], should possess this property. Our Encryption Scheme follows the ideas in the number theoretic implementations of a Public Key Cryptosystem due to Rivest, Shamir and Adleman [13], and Rabin [12].

836 citations


Journal ArticleDOI
I. Ingemarsson, D. Tang1, C. Wong1
TL;DR: This work has shown how to use CKDS in connection with public key ciphers and an authorization scheme and reveals two important aspects of any conference key distribution system: the multitap resistance and the choice of a suitable symmetric function of the private keys.
Abstract: Encryption is used in a communication system to safeguard information in the transmitted messages from anyone other than the intended receiver(s). To perform the encryption and decryption the transmitter and receiver(s) ought to have matching encryption and decryption keys. A clever way to generate these keys is to use the public key distribution system invented by Diffie and Hellman. That system, however, admits only one pair of communication stations to share a particular pair of encryption and decryption keys, The public key distribution system is generalized to a conference key distribution system (CKDS) which admits any group of stations to share the same encryption and decryption keys. The analysis reveals two important aspects of any conference key distribution system. One is the multitap resistance, which is a measure of the information security in the communication system. The other is the separation of the problem into two parts: the choice of a suitable symmetric function of the private keys and the choice of a suitable one-way mapping thereof. We have also shown how to use CKDS in connection with public key ciphers and an authorization scheme.

583 citations


Proceedings ArticleDOI
26 Apr 1982
TL;DR: If the entropy of the input messages is too small (roughly speaking if it is computationally feasible to search through the most likely messages), the cryptanalyst can pre-encrypt these messages to form a cipher file that can then be matched against observed ciphers to accomplish a simple substitution decryption.
Abstract: In symmetric cryptosystems that depend on a single (secret) key for both encryption and decryption, a cryptanalyst -- since the key is unknown to him -- must either work backward from the cipher or else from the cipher and some known pairs of plain-text messages and matching ciphers in attempting to recover the plaintext. In an asymmetric (two key) cryptosystem used in the public key, i.e., privacy channel, mode where the encryption key is publicly expcxsedso that anyone who wishes can encrypt messages that can mly be decrypted by the person having the (secret) decryption key, a cryptanalytic weakness may occur that has no counterpart in symmetric systems. If the entropy of the input messages is too small (roughly speaking if it is computationally feasible to search through the most likely messages) either because the total number of messages is small or because a small number of the messages occur with high probabilities, the cryptanalyst can pre-encrypt these messages to form a cipher file that can then be matched against observed ciphers to accomplish a simple substitution decryption. This forward search cryptanalytic weakness of a public key privacy channel is purely a function of the entropy of the plaintext messages and does not depend on the existence of any cryptanalytic weakness in the concealment of the secret decryption key from a knowledge of the public encryption key in the underlying public key algorithm.

20 citations


DOI
01 Sep 1982
TL;DR: A variant of the substitution-permutation encryption network, which incorporates random permutations, is presented and shown to retain, with a very high probability, the cryptographically important property of completeness after a small number of rounds.
Abstract: A variant of the substitution-permutation encryption network, which incorporates random permutations, is presented and shown to retain, with a very high probability, the cryptographically important property of completeness after a small number of rounds. Although the increase in crypto-cost is moderate, the advantage of the new variant is twofold, in that a proof for the freedom from an intentional trapdoor is provided and the network can offer a higher level of cryptosecurity.

14 citations


Journal ArticleDOI
TL;DR: A scheme to protect capabilities in a distributed operating system uses public-key encryption to ensure that capabilities cannot be stolen in a form useful to the thief nor forged by an unauthorized process or user.
Abstract: Donnelley and Fletcher recently presented a scheme to protect capabilities in a distributed operating system.1 This scheme uses public-key encryption to ensure that capabilities cannot be stolen in a form useful to the thief nor forged by an unauthorized process or user. Unfortunately, security and efficiency considerations make currently available public-key encryption techniques unattractive.

4 citations


Journal ArticleDOI
TL;DR: It is demonstrated that high security and efficient implementation are not, in reality, compatible goals with the Kravitz-Reed public key encryption system.
Abstract: The Kravitz-Reed public key encryption system, a variant of the MIT system based on Galois fields, is interesting because it offers the potential of high security with efficient implementation In the letter we demonstrate that high security and efficient implementation are not, in reality, compatible goals with this algorithm Efficient implementation is subject to a short cycling attack that exposes the secret key to computation If the parameters of the algorithm are selected for high security, then the algorithm cannot be efficiently implemented

2 citations


Journal ArticleDOI
TL;DR: The market for cryptographic equipment is expected to rapidly expand over the next several years, with potential cost-effective applications to modern computer/communications systems appear to be many and varied.

1 citations


Book ChapterDOI
01 Jan 1982
TL;DR: An account of the algorithm of the Data Encryption Standard is given; it is shown how the same device can conveniently carry out encryption and decryption.
Abstract: An account of the algorithm of the Data Encryption Standard is given; it is shown how the same device can conveniently carry out encryption and decryption. Various criticisms of the cryptographic strength of the algorithm are considered. Four modes of use of the DES are described and recommendations are made regarding the context in which each may be used. Finally reference is made to the need for a well designed key management system.

Proceedings ArticleDOI
Neal R. Wagner1
26 Apr 1982
TL;DR: A two-stage encryption method for sharing access to a database where no single agency or device can ever encrypt or decrypt the data directly and an attack by an opponent would have to succeed at two separate points.
Abstract: This article presents a two-stage encryption method for sharing access to a database where no single agency or device can ever encrypt or decrypt the data directly. Thus an attack by an opponent would have to succeed at two separate points. The main tool needed is a secure cryptosystem closed under composition: encrypting and re-encrypting using two successive keys is equivalent to a single encryption using some third key. An example cryptosystem satisfying this condition is exponentiation modulo a fixed prime.