scispace - formally typeset
Search or ask a question

Showing papers on "40-bit encryption published in 1987"


Book ChapterDOI
16 Aug 1987
TL;DR: A new digital signature based only on a conventional encryption function (such as DES) is described which is as secure as the underlying encryption function -- the security does not depend on the difficulty of factoring and the high computational costs of modular arithmetic are avoided.
Abstract: A new digital signature based only on a conventional encryption function (such as DES) is described which is as secure as the underlying encryption function -- the security does not depend on the difficulty of factoring and the high computational costs of modular arithmetic are avoided. The signature system can sign an unlimited number of messages, and the signature size increases logarithmically as a function of the number of messages signed. Signature size in a 'typical' system might range from a few hundred bytes to a few kilobytes, and generation of a signature might require a few hundred to a few thousand computations of the underlying conventional encryption function.

1,509 citations


Patent
01 May 1987
TL;DR: In this article, the authors proposed an encryption transformation where the results of successive encryptions does not depend on the order of encryption, so that the user-entered PIN can be verified without the need to share en encryption key between the remote and host terminals.
Abstract: An electronic funds transfer system employs a means to verify a personal identification number PE entered by the user with the correct PIN (PT) stored at the host terminal. The remote and host terminals each generate an encryption key, and encrypt PE and PT at the respective terminals. These values are transmitted to the other terminal, where they are re-encrypted using the other encryption key. The double-encrypted numbers are then compared. The user-entered PIN can thus be verified without the need to share en encryption key between the remote and host terminals. The encryption transformation is of the type where the results of successive encryptions does not depend on the order of encryption.

132 citations


Patent
19 Jun 1987
TL;DR: In this article, an improved system for transmission financial data includes, in preferred embodiments, an encryption key stored on a bank card and used to encrypt preselected data prior to transmission, which is then transmitted through all intermediate computers without decryption and reencryption.
Abstract: An improved system for transmission financial data includes, in preferred embodiments, an encryption key stored on a bank card and used to encrypt preselected data prior to transmission. Encrypted data is then transmitted through all intermediate computers without decryption and reencryption. Decryption occurs only at the final destination, where the encryption key has been stored. In preferred embodiments, the encryption key is combined with a terminal identification valve to provide further security.

75 citations


Journal ArticleDOI
TL;DR: The power of Partitioned Encryption is demonstrated: combining it with the partitioning of the user set gives a solution scheme for ‘Verifiable Secret Sharing’ and ‘Simultaneous Broadcast in the Presence of Faults’, which are important primitives of fault-tolerant distributed computing introduced by Chor, Goldwasser, Micali and Awerbuch (1985).

28 citations



Journal ArticleDOI
TL;DR: It is proposed that simple substitution, applied both before and after encipherment by the Data Encryption Standard (DES) cipher, will make that encryption safe against an exhaustive key-search attack based on the DES key.
Abstract: It is proposed that simple substitution, applied both before and after encipherment by the Data Encryption Standard (DES) cipher, will make that encryption safe against an exhaustive key-search attack based on the DES key.

4 citations



Patent
05 Mar 1987
TL;DR: In this paper, a method for delay-free encryption of digitised, unencrypted or pre-encrypted information using retrieval information (800) provided by a higher-order arrangement or derived from the un-encrypted or pretax information (700), one encryption function value in each case being retrieved, synchronously with the retrieval information and for the purposes of encryption by an encryption function (900), from a pre-defined quantum (600) of encryption function values which are genuinely random in terms of the autocorrelation function.
Abstract: The invention relates to a method for delay-free encryption (900) of digitised, un-encrypted or pre-encrypted information (700) using retrieval information (800) provided by a higher-order arrangement or derived from the un-encrypted or pre-encrypted information (700), one encryption function value in each case being retrieved, synchronously with the retrieval information (800) and for the purposes of encryption by an encryption function (900), from a pre-defined quantum (600) of encryption function values which are genuinely random in terms of the autocorrelation function. The decryption of encrypted information (700, 1000) is described by the same method.

1 citations