scispace - formally typeset
Search or ask a question
Topic

40-bit encryption

About: 40-bit encryption is a research topic. Over the lifetime, 5434 publications have been published within this topic receiving 149016 citations.


Papers
More filters
Book
01 Jan 2007
TL;DR: This thesis presents a homomorphic encryption scheme based on bilinear groups based on the subgroup decision complexity assumption, which is additively homomorphic and also possesses an additional limited (single) multiplicative homomorphism.
Abstract: Encryption schemes are designed to provide data confidentiality and are a fundamental cryptographic primitive with many applications in higher-level protocols. Groups with a bilinear map allow us to build public key encryption schemes with new properties that are otherwise difficult to obtain using groups without a bilinear map. We support our thesis by presenting two encryption schemes based on bilinear groups; the first is a partial solution to the open problem on doubly homomorphic encryption proposed by Rivest et al. in 1978, and the second is the most efficient hierarchical identity based encryption scheme to date. Our main result deals with homomorphic encryption. Using bilinear groups, we developed a homomorphic encryption scheme based on the subgroup decision complexity assumption; this encryption scheme is additively homomorphic and also possesses an additional limited (single) multiplicative homomorphism. Even with such limitations, our encryption scheme allows us to evaluate on encrypted inputs useful formulas such as polynomials of total degree at most two and dot products. Our encryption scheme also lends itself naturally to a secure function evaluation protocol for computing 2-DNFs, which can be used to improve private information retrieval protocols. Our second result deals with hierarchical identity based encryption (HIBE), a generalization of identity based encryption. In previous constructions for HIBE, the length of ciphertexts, as well as the time needed for decryption, grows linearly with the depth of the hierarchy. Our HIBE system has ciphertext size, as well as decryption cost, that is independent of the hierarchy depth. The principal applications for HIBE are forward secure encryption and public key broadcast encryption. Using our HIBE system instead of existing HIBE systems in these two applications results in substantial reductions in the ciphertext size of both these applications.

33 citations

Book ChapterDOI
05 Jul 2011
TL;DR: In this article, the authors show that the original description of the probabilistic homomorphic encryption scheme is incorrect, because it can result in ambiguous decryption of ciphertexts.
Abstract: In 1994, Josh Benaloh proposed a probabilistic homomorphic encryption scheme, enhancing the poor expansion factor provided by Goldwasser and Micali's scheme. Since then, numerous papers have taken advantage of Benaloh's homomorphic encryption function, including voting schemes, private multi-party trust computation, non-interactive verifiable secret sharing, online poker. In this paper we show that the original description of the scheme is incorrect, because it can result in ambiguous decryption of ciphertexts. Then we show on several applications that a bad choice in the key generation phase of Benaloh's scheme has a real impact on the behaviour of the application. For instance in an e-voting protocol, it can inverse the result of an election. Our main contribution is a corrected description of the scheme (we provide a complete proof of correctness). Moreover we also compute the probability of failure of the original scheme. Finally we show how to formulate the security of the corrected scheme in a generic setting suitable for several homomorphic encryptions.

33 citations

Book ChapterDOI
27 Feb 2006
TL;DR: In this paper, the authors formalize the notion of secure timed-release public key encryption, and show that it is equivalent to strongly key-insulated public-key encryption (with optimal threshold and random access key updates).
Abstract: In this paper we consider two security notions related to Identity Based Encryption: Key-insulated public key encryption, introduced by Dodis, Katz, Xu and Yung; and Timed-Release Public Key cryptography, introduced independently by May and Rivest, Shamir and Wagner. We first formalize the notion of secure timed-release public key encryption, and show that, despite several differences in its formulation, it is equivalent to strongly key-insulated public key encryption (with optimal threshold and random access key updates). Next, we introduce the concept of an authenticated timed-release cryptosystem, briefly consider generic constructions, and then give a construction based on a single primitive which is efficient and provably secure.

33 citations

Journal ArticleDOI
17 Jun 2017-Sensors
TL;DR: In this paper, a fine-grained owner-forced data search and access authorization scheme spanning user-fog-cloud for resource constrained end users is proposed and the security and the performance analysis show that the scheme is suitable for a fog computing environment.
Abstract: In the fog computing environment, the encrypted sensitive data may be transferred to multiple fog nodes on the edge of a network for low latency; thus, fog nodes need to implement a search over encrypted data as a cloud server. Since the fog nodes tend to provide service for IoT applications often running on resource-constrained end devices, it is necessary to design lightweight solutions. At present, there is little research on this issue. In this paper, we propose a fine-grained owner-forced data search and access authorization scheme spanning user-fog-cloud for resource constrained end users. Compared to existing schemes only supporting either index encryption with search ability or data encryption with fine-grained access control ability, the proposed hybrid scheme supports both abilities simultaneously, and index ciphertext and data ciphertext are constructed based on a single ciphertext-policy attribute based encryption (CP-ABE) primitive and share the same key pair, thus the data access efficiency is significantly improved and the cost of key management is greatly reduced. Moreover, in the proposed scheme, the resource constrained end devices are allowed to rapidly assemble ciphertexts online and securely outsource most of decryption task to fog nodes, and mediated encryption mechanism is also adopted to achieve instantaneous user revocation instead of re-encrypting ciphertexts with many copies in many fog nodes. The security and the performance analysis show that our scheme is suitable for a fog computing environment.

33 citations

Journal ArticleDOI
TL;DR: This paper gives a secure identity-based broadcast encryption scheme with a constant-size ciphertext and private keys that achieves the full security under three static (i.e. non q -based) assumptions.

33 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Authentication
74.7K papers, 867.1K citations
86% related
Key distribution in wireless sensor networks
59.2K papers, 1.2M citations
81% related
Wireless ad hoc network
49K papers, 1.1M citations
80% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202370
2022145
20213
20205
20194