scispace - formally typeset
Search or ask a question
Topic

40-bit encryption

About: 40-bit encryption is a research topic. Over the lifetime, 5434 publications have been published within this topic receiving 149016 citations.


Papers
More filters
Patent
17 Aug 1995
TL;DR: In this paper, a rotational state vector is used to encrypt plain text to yield cipher text using an autokeyed state vector to generate the cipher text, the plain text, and a key.
Abstract: A method an apparatus for block or stream encrypting text uses an autokeyed rotational state vector to encrypt plain text to yield cipher text The text is stored as a block in a buffer of an arbitrary number of bytes Each byte of plain text in the buffer encrypted to yield a byte of cipher text by using a rotational state vector, and the rotational state vector is updated or changed as a function of one or more of: the cipher text, the plain text and a key The encryption operation is advantageously a series of alternating non-linear and linear transformations The method of encryption is advantageously involutory in that the encryption method and apparatus for a given key is identical to the decryption method and apparatus with the same key

33 citations

Patent
17 Nov 2008
TL;DR: In this article, a method for distributing encryption keys stored by a centralized key manager, operationally coupled to a first encryption device and a second encryption device, is provided, where each encryption device may use a different encryption format to encrypt information.
Abstract: Method for distributing encryption keys stored by a centralized key manager, operationally coupled to a first encryption device and the second encryption device is provided. The first encryption device and the second encryption device may request the CKM to provide the stored encryption keys in different formats and each encryption device may use a different encryption format to encrypt information. If the encryption devices are authorized to receive the stored encryption keys, then the CKM prepares the requested keys in different formats and provides them to the encryption devices.

33 citations

Journal ArticleDOI
TL;DR: The margin of safety for two-key triple DES is slim, and efforts to replace it, at least with its three-key variant, and preferably with a more modern cipher such as AES should be pursued with some urgency.
Abstract: This paper reconsiders the security offered by two-key triple DES, an encryption technique that remains widely used despite recently being de-standardised by NIST. A generalization of the 1990 van Oorschot–Wiener attack is described, constituting the first advance in cryptanalysis of two-key triple DES since 1990. We give further attack enhancements that together imply that the widely used estimate that two-key triple DES provides 80 bits of security can no longer be regarded as conservative; the widely stated assertion that the scheme is secure as long as the key is changed regularly is also challenged. The main conclusion is that, whilst not completely broken, the margin of safety for two-key triple DES is slim, and efforts to replace it, at least with its three-key variant, and preferably with a more modern cipher such as AES, should be pursued with some urgency.

33 citations

Patent
12 Nov 2005
TL;DR: In this article, a user key management method for a broadcast encryption is proposed, which reduces the transmission overhead that is most important in the broadcast encryption to less than the number of revoked users.
Abstract: A user key management method for a broadcast encryption includes assigning node path identifiers (IDs) to nodes arranged in sequence; assigning random seed value keys to the nodes according to the node path IDs; generating key values by repeatedly applying a hash function to the assigned random seed value keys; and assigning the generated key values to the nodes in sequence. Accordingly, it is possible to reduce the transmission overhead that is most important matter in the broadcast encryption to less than the number of the revoked users. Further, there is an advantage that the transmission overhead of the exemplary embodiments of the present invention is remarkably reduced compared with the Subset Difference method.

33 citations

Journal ArticleDOI
TL;DR: The proposed scheme achieves the properties of the indistinguishability of ciphertexts against an adaptive chosen keywords attack security under the co-decisional bilinear Diffie-Hellman assumption in the security model.
Abstract: Public key encryption with keyword search is a novel cryptographic primitive enabling one to search on the encrypted data directly. In the known schemes, once getting a trapdoor, the server can search associated data without any restrictions. However, in reality, it is sometimes essential to prevent the server from searching the data all the time because the server is not fully trusted. In this paper, we propose the notion of public key encryption with revocable keyword search to address the issue. We also develop a concrete construction by dividing the whole life of the system into distinct times to achieve our goals. The proposed scheme achieves the properties of the indistinguishability of ciphertexts against an adaptive chosen keywords attack security under the co-decisional bilinear Diffie-Hellman assumption in our security model. Compared with two somewhat schemes, ours offers much better performance in terms of computational cost. Copyright © 2013 John Wiley & Sons, Ltd.

33 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Authentication
74.7K papers, 867.1K citations
86% related
Key distribution in wireless sensor networks
59.2K papers, 1.2M citations
81% related
Wireless ad hoc network
49K papers, 1.1M citations
80% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202370
2022145
20213
20205
20194