scispace - formally typeset
Search or ask a question
Topic

40-bit encryption

About: 40-bit encryption is a research topic. Over the lifetime, 5434 publications have been published within this topic receiving 149016 citations.


Papers
More filters
Patent
Oliver Breyel1
02 Jun 2009
TL;DR: An encryption system and a method for automatically changing an encryption key are discussed in this article, where the key is changed in response to an amount of data that has been encrypted and when the amount of encrypted with a first key reaches or exceeds a byte count threshold, the first key is deactivated and a new key is generated and used for subsequent data encryption.
Abstract: An encryption system and a method for automatically changing an encryption key. The key is changed in response to an amount of data that has been encrypted. When the amount of data encrypted with a first key reaches or exceeds a byte count threshold, the first key is deactivated and a new key is generated and used for subsequent data encryption.

43 citations

Proceedings ArticleDOI
13 Sep 2011
TL;DR: A generic scheme to enable fine-grained data sharing over the cloud, which does not require key-redistribution and data re-encryption whatsoever and has a number of advantages over other similar proposals in the literature.
Abstract: Working in various service models ranging from SaaS, PaaS, to IaaS, cloud computing is a new revolution in IT, and could reshape the business model of how the IT industry works today. Storage services are a fundamental component of the cloud computing paradigm. By exploiting the storage services, users outsource their data to the cloud so as to enjoy the reduced upfront maintenance and capital costs. However, a security challenge associated with data outsourcing is how to prevent data abuses by the cloud. It has been commonly accepted that data encryption offers a good solution to this problem. With data encryption, an issue arises when the data owner who outsourced the data wants to revoke some data consumers' access privileges, which normally involves key re-distribution and data re-encryption. In this work, we propose a generic scheme to enable fine-grained data sharing over the cloud, which does not require key-redistribution and data re-encryption whatsoever. The main primitives we make use of are attribute-based/predicate encryption and proxy re-encryption, but our construction is not restricted to any specific scheme of its kind. Our scheme has a number of advantages over other similar proposals in the literature.

43 citations

Patent
Norman Schibuk1
27 Jul 2010
TL;DR: In this article, the authors proposed a two-factor authentication protocol for authenticating the identity of an individual by generating a cipher using a light-weight certificate that has a shared secret but no other information identifying the individual.
Abstract: Encrypted communications between servers and client devices over an unsecured channel, such as the Internet, without using a public key infrastructure are disclosed. Messages to a client device are encrypted using an encryption key of an authorized individual, regardless of the identity of the user of the client device. Encryption is performed by a system that does not expose encryption keys to the client device or the server, thereby preventing man-in-the-middle attacks against the encryption key. Secure communications are combined with a two-factor protocol for authenticating the identity of an individual. An individual authenticates by generating a cipher using a light-weight certificate that has a shared secret but no other information identifying the individual. Separately, a server generates the same cipher using the shared secret, thereby authenticating the individual's identity to a relying party.

43 citations

Journal ArticleDOI
Shiguo Lian1
TL;DR: Analysis and experiments show that the scheme obtains high perceptual security and time efficiency, and the watermarking and encryption operations can be commutated, which make the scheme a suitable choice for efficient media content distribution.
Abstract: Commutative Watermarking and Encryption (CWE) provides a solution for interoperation between watermarking and encryption. It realizes the challenging operation that embeds a watermark into the encrypted multimedia data directly, which avoids the decryption---watermarking---encryption triples. Till now, few CWE schemes have been reported. They often obtain the commutative property by partitioning multimedia data into independent parts (i.e., the encryption part and the watermarking part). Since the two parts are isolated, it can not keep secure enough against replacement attacks. To avoid the disadvantage, a novel quasi-commutative watermarking and encryption (QCWE) scheme based on quasi-commutative operations is proposed in this paper. In the proposed scheme, the encryption operation and watermarking operation are applied to the same data part. Since the two operations are homogenous with commutative properties, their orders can be commutated. As an example, the scheme for MPEG2 video encryption and watermarking is presented. In this example, the DCs in intra macroblocks are encrypted or watermarked based on random module addition, while the DCs in other macroblocks and all the ACs' signs are encrypted with a stream cipher or block cipher. Analysis and experiments show that the scheme obtains high perceptual security and time efficiency, and the watermarking and encryption operations can be commutated. These properties make the scheme a suitable choice for efficient media content distribution. Additionally, the paper shows the availability of constructing the commutative watermarking and encryption scheme with homogenous operations, which is expected to activate the new research topic.

43 citations

Journal ArticleDOI
Robin Fay1
TL;DR: The counter mode of operation is introduced to Compressed Sensing based encryption in order to achieve probabilistic encryption with security against chosen-plaintext attacks and addresses the case where multiple signals are encrypted under one master key.

43 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Authentication
74.7K papers, 867.1K citations
86% related
Key distribution in wireless sensor networks
59.2K papers, 1.2M citations
81% related
Wireless ad hoc network
49K papers, 1.1M citations
80% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202370
2022145
20213
20205
20194