scispace - formally typeset
Search or ask a question
Topic

40-bit encryption

About: 40-bit encryption is a research topic. Over the lifetime, 5434 publications have been published within this topic receiving 149016 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: Numerical simulations and optical experiments have been carried out to demonstrate the validity, high security, and large multiplexing capacity of the proposed method.

45 citations

Journal ArticleDOI
TL;DR: In this paper, an effort is being made for comparison of traditional encryption algorithms via some security parameters rather than using just visual inspection to determine a better and highly secure image encryption scheme.
Abstract: During last few years, transmission of digital multimedia data (images, audios and videos) over Internet, wireless cell phones, television broadcasting etc., has been significantly evolved. The provision of security to store and transmit data with confidentiality, integrity, and authentication for multimedia data over wireless medium is attaining importance these days. Over a few decades, a number of image encryption schemes have been implemented, each with various features, pros and cons. So there is a need to carry out security analysis of these schemes through some standard parameters. In this paper, an effort is being made for comparison of traditional encryption algorithms via some security parameters rather than using just visual inspection. Through these security parameters, one can determine a better and highly secure image encryption scheme. Comparative analysis of Advanced Encryption Standard, Compression Friendly Encryption Scheme, Chaotically Coupled Chaotic Map Encryption Scheme and a Bernoulli Map Based Encryption Scheme are done. Results are finally compiled to conclude the optimum scheme to be used feasibly with high security level.

45 citations

Book ChapterDOI
17 Aug 2008
TL;DR: The notion of a Public-Key Encryption Scheme that is also a Locally-Decodable Error-Correcting Code (PKLDC) is introduced, which means that for messages of length n, the authors can decode a bit of the plaintext from a corrupted ciphertext while doing computation sublinear in n.
Abstract: In this paper we introduce the notion of a Public-Key Encryption Scheme that is also a Locally-Decodable Error-Correcting Code (PKLDC). In particular, we allow any polynomial-time adversary to read the entire ciphertext, and corrupt a constant fraction of the bits of the entireciphertext. Nevertheless, the decoding algorithm can recover any bit of the plaintext with all but negligible probability by reading only a sublinear number of bits of the (corrupted) ciphertext. We give a general construction of a PKLDC from any Semantically-Secure Public Key Encryption (SS-PKE) and any Private Information Retrieval (PIR) protocol. Since Homomorphic encryption implies PIR, we also show a reduction from any Homomorphic encryption protocol to PKLDC. Applying our construction to the best known PIR protocol (that of Gentry and Ramzan), we obtain a PKLDC, which for messages of size nand security parameter kachieves ciphertexts of size $\mathcal{O}(n)$, public key of size $\mathcal{O}(n+k)$, and locality of size $\mathcal{O}(k^2)$. This means that for messages of length n= i¾?(k2 + i¾?), we can decode a bit of the plaintext from a corrupted ciphertext while doing computation sublinear in n.

44 citations

Book ChapterDOI
29 Oct 2007
TL;DR: This paper shows that a scheme which has a different key generation procedure from that of Al-Riyami and Paterson also suffers from the malicious-but-passive KGC attack and proposes a generic construction of certificateless encryption which can be proven secure against this attack in the standard model.
Abstract: Despite the large number of certificateless encryption schemes recently proposed, many of them have been found to be insecure under a practical attack called malicious-but-passive KGC attack, since they all follow the same key generation procedure as that of the one proposed by Al-Riyami and Paterson in ASIACRYPT 2003. The only scheme that remains secure against this attack is due to Libert and Quisquater (PKC 2006). However, the security can only be shown in the random oracle model. In this paper, we first show that a scheme which has a different key generation procedure from that of Al-Riyami and Paterson also suffers from the malicious-but-passive KGC attack. Our attacking techniques are different and may cause greater extent of damage than the previous ones. We also propose a generic construction of certificateless encryption which can be proven secure against this attack in the standard model. This generic scheme not only is the first one proven secure in the standard model, but is also very efficient to instantiate. We also describe how to use short signature and hybrid encryption to construct highly efficient instantiations of this generic scheme.

44 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Authentication
74.7K papers, 867.1K citations
86% related
Key distribution in wireless sensor networks
59.2K papers, 1.2M citations
81% related
Wireless ad hoc network
49K papers, 1.1M citations
80% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202370
2022145
20213
20205
20194