scispace - formally typeset
Search or ask a question
Topic

40-bit encryption

About: 40-bit encryption is a research topic. Over the lifetime, 5434 publications have been published within this topic receiving 149016 citations.


Papers
More filters
Patent
30 May 1997
TL;DR: An apparatus and method for dynamic encryption of information including data, voice, and graphics, consisting of a random access memory containing encryption and decryption programs and the information to be encrypted and decrypted, an encryption processor executing the encryption and decoding programs, the encryption programs being a code set whose members are distinct encryption/decryption codes executed serially by the encryption processor to encrypt and decrypt the information, and also being optionally repetitively executed.
Abstract: An apparatus and method for dynamic encryption of information including data, voice, and graphics, consisting of a random access memory containing encryption and decryption programs and the information to be encrypted and decrypted, an encryption processor executing the encryption and decryption programs, the encryption and decryption programs being a code set whose members are distinct encryption/decryption codes executed serially by the encryption processor to encrypt and decrypt the information, and also being optionally repetitively executed, and a data set in the random access memory specifying the order and execution and number of repetitions of each member of the code set.

57 citations

Book ChapterDOI
11 May 1997
TL;DR: Two new attacks on a reduced number of rounds of IDEA (International Data Encryption Algorithm) are given: a truncated differential attack on IDEA reduced to 3.5 rounds and a differential-linear attack that contains a novel method for determining the secret key.
Abstract: In 1991 Lai, Massey and Murphy introduced the IPES (Improved Proposed Encryption Standard), later renamed IDEA (International Data Encryption Algorithm). In this paper we give two new attacks on a reduced number of rounds of IDEA. A truncated differential attack on IDEA reduced to 3.5 rounds and a differential-linear attack on IDEA reduced to 3 rounds. The truncated differential attack contains a novel method for determining the secret key.

57 citations

Proceedings ArticleDOI
23 Apr 2010
TL;DR: Experimental results show that Blowfish algorithm runs faster than DES, while the power consumption is almost the same, and it is proved that the Blowfish encryption algorithm maybe more suitable for wireless network application security.
Abstract: With the rapid application growing of internet and wireless network, information security becomes significant to protect commerce secret and privacy. Encryption algorithm plays an important role for information security guarantee. In this paper, we evaluate the performance of two symmetric key encryption algorithms: DES and Blowfish which commonly used for network data encryption. In this paper, we analyzed encryption security, evaluated encryption speed and power consumption for both algorithms. Experimental results show that Blowfish algorithm runs faster than DES, while the power consumption is almost the same. It is proved that the Blowfish encryption algorithm maybe more suitable for wireless network application security.

57 citations

Patent
12 Nov 1999
TL;DR: A technique for performing compression, encryption and transmission, and reception, decryption and decompression, respectively, of data communication packages on an area network is described in this article, where the authors propose a technique to perform compression and encryption in the context of area networks.
Abstract: A technique for performing compression, encryption and transmission, and reception, decryption and decompression, respectively, of data communication packages on an area network.

57 citations

Proceedings ArticleDOI
02 May 2012
TL;DR: A ciphertext policy attribute-based encryption (CP-ABE) scheme from lattices is proposed, which supports flexible threshold access policies on literal (or boolean) attributes and is extended to support multi-valued attributes without increasing the public key and ciphertext size.
Abstract: Sahai and Waters [6] proposed Attribute-Based Encryption (ABE) as a new paradigm of encryption algorithms that allow the sender to set a policy describing who can decrypt a particular ciphertext. In this paper, we first propose a ciphertext policy attribute-based encryption (CP-ABE) scheme from lattices, which supports flexible threshold access policies on literal (or boolean) attributes. Then we extend it to support multi-valued attributes without increasing the public key and ciphertext size. Our scheme's master secret key has only one matrix despite of the number of the system's attributes. The security of our schemes is based on the worst-case hardness on lattices.

56 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Authentication
74.7K papers, 867.1K citations
86% related
Key distribution in wireless sensor networks
59.2K papers, 1.2M citations
81% related
Wireless ad hoc network
49K papers, 1.1M citations
80% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202370
2022145
20213
20205
20194