scispace - formally typeset
Search or ask a question

Showing papers on "40-bit encryption published in 1988"


Journal ArticleDOI
TL;DR: Two statistical tests are presented for determining if an indexed set of permutations acting on a finite message space forms a group under functional composition, and experiments show, with overwhelming confidence, that DES is not a group.
Abstract: The Data Encryption Standard (DES) defines an indexed set of permutations acting on the message space ℳ ={0,1}64. If this set of permutations were closed under functional composition, then the two most popular proposals for strengthening DES through multiple encryption would be equivalent to single encryption. Moreover, DES would be vulnerable to a known-plaintext attack that runs in 228 steps on the average. It is unknown in the open literature whether or not DES has this weakness.

79 citations


Patent
09 Dec 1988
TL;DR: In this paper, an improved multi-channel data encryption system is described, which includes a plurality of data of encryption devices in a single unit wherein each of the data encryption devices are adapted for independent operation.
Abstract: An improved multi-channel data encryption system is described. The multi-channel data encryption device of the present invention includes a plurality of data of encryption devices in a single unit wherein each of the data encryption devices are adapted for independent operation. The plurality of data encryption devices are coupled with a data bus wherein encryption key information may be programmed in the plurality of data encryption devices through the data bus. The present invention provides a means for assigning the data encryption devices to predefined groups wherein encryption key information may be simultaneously programmed into encryption devices within the assigned groups, thus eliminating the need for individually programming the data encryption devices.

39 citations



Patent
Todd Allen Smith1
28 Oct 1988
TL;DR: In this paper, the synchronization of the generation and buffer storage of the cryptographic bit streams at the transmitter and receiver is provided. But the synchronization does not address the real-time generation of the bit streams during the encryption and decryption.
Abstract: Encryption and decryption mechanisms at transmitters and receivers, respectively, have applied thereto encryption or decryption keys and initializing values. These mechanisms generate cryptographic bit streams which are intermediate streams of generated values. These intermediate streams, generated prior to their real time need in the encryption or decryption processes, are stored in buffers until data is presented for encryption or decryption, at which time the cryptographic bit streams are conveyed from the buffers to mathematical functions, for combination with the data. This avoids the delays associated with the real time generation of the cryptographic bit streams during the encryption and decryption processes. Appropriate synchronization of the generation and buffer storage of the cryptographic bit streams at the transmitter and receiver is provided.

12 citations


Proceedings ArticleDOI
01 Sep 1988
TL;DR: A single chip system capable of encryption using the Rivest, Shamir and Adleman (RSA) algorithm at rates significantly higher than other implementations is reported.
Abstract: A single chip system (figure 1) capable of encryption using the Rivest, Shamir and Adleman (RSA) algorithm at rates significantly higher than other implementations is reported. The chip uses a self-timed methodology and has been implemented in a 2 micron technology. The chip is a complete system and includes registers for the storage of keys for duplex operation. It is provided with a standard interface to a number of common microprocessors.

6 citations


Proceedings ArticleDOI
24 Jun 1988
TL;DR: A secure communications procedure based on a hybrid encryption system and an adaptive version of the proposed strong three-way authentication method of the CCITT and ISO is described for solving the problem of distributing encryption and decryption keys.
Abstract: An overview of the basic concepts of encryption is given and a key distribution problem is analyzed that arises when encryption is implemented as the basis of security services in communication networks. A secure communications procedure based on a hybrid encryption system and an adaptive version of the proposed strong three-way authentication method of the CCITT and ISO is described for solving the problem of distributing encryption and decryption keys. The most important advantage of this procedure is that the user need only to approach a trusted third party once, when joining the network. In the hybrid system, a public-key algorithm is used to distribute secrete keys over the network which are then used as the keys for a conventional system to encrypt the data messages. The integration of the secure communication procedure in ISDN to perform key distribution in association with a circuit-switched connection is also described. >

5 citations


Journal ArticleDOI
TL;DR: The conclusion is that several encryption schemes will protect well against active attacks with these ''natural'' redundancy controls, and other schemes are found not to be recommendable.

5 citations


Journal ArticleDOI
TL;DR: Modifications of Huffman coding permitting encryption to accompany compression are described, which can be used alone or as a first pass to protect systems like the Data Encryption Standard from an attack by a brute force machine.
Abstract: This paper describes modifications of Huffman coding permitting encryption to accompany compression. The resulting cipher can be used alone or as a first pass to protect systems like the Data Encryption Standard (DES) from an attack by a brute force machine.

4 citations


Proceedings ArticleDOI
12 Dec 1988
TL;DR: An encryption scheme using a random key generator with memory that generates a random sequence of encryption/decryption keys is presented and an information-theoretic entropy measure of cryptologic hardness is developed and an upper bound for this measure is established.
Abstract: An encryption scheme using a random key generator with memory is presented. This system generates a random sequence of encryption/decryption keys. A feedback mechanism is used to endow the key generator with memory, thereby making it difficult to infer the random key sequence from a partial sequence of keys. The random key sequence is independent of the encrypting algorithm and is particularly suitable for block encryption. An information-theoretic entropy measure of cryptologic hardness is developed and an upper bound for this measure is established. The proposed scheme is compared with some existing cryptographic schemes and it is demonstrated that the proposed scheme and its variants are more attack resilient and are capable of achieving the theoretical upper bound. >

3 citations