scispace - formally typeset
Search or ask a question
Topic

40-bit encryption

About: 40-bit encryption is a research topic. Over the lifetime, 5434 publications have been published within this topic receiving 149016 citations.


Papers
More filters
Book ChapterDOI
15 May 2012
TL;DR: This work provides the first lower bounds for the ciphertext size of private broadcast encryption, and highlights the costs of privacy in the setting of broadcast encryption where much shorter ciphertexts have been previously attained with various constructions in the non-privacy setting.
Abstract: Broadcast encryption is a type of encryption where the sender can choose a subset from a set of designated receivers on the fly and enable them to decrypt a ciphertext while simultaneously preventing any other party from doing so. The notion of private broadcast encryption extends the primitive to a setting where one wishes to thwart an attacker that additionally attempts to extract information about what is the set of enabled users (rather than the contents of the ciphertext). In this work we provide the first lower bounds for the ciphertext size of private broadcast encryption. We first formulate various notions of privacy for broadcast encryption, (priv-eq, priv-st and priv-full) and classify them in terms of strength. We then show that any private broadcast encryption scheme in the sense of priv-eq (our weakest notion) that satisfies a simple structural condition we formalize and refer to as "atomic" is restricted to have ciphertexts of size Ω(s·k) where s is the cardinality of the set of the enabled users and k is the security parameter. We then present an atomic private broadcast encryption scheme with ciphertext size Θ(s·k) hence matching our lower bound that relies on key privacy of the underlying encryption. Our results translate to the setting priv-full privacy for a ciphertext size of Θ(n ·k) where n is the total number of users while relying only on KEM security. We finally consider arbitrary private broadcast encryption schemes and we show that in the priv-full privacy setting a lower-bound of Ω(n+k) for every ciphertext is imposed. This highlights the costs of privacy in the setting of broadcast encryption where much shorter ciphertexts have been previously attained with various constructions in the non-privacy setting.

31 citations

Journal ArticleDOI
TL;DR: This paper presents the results on creating a new multivariate encryption scheme, which is an extension of the original SimpleMatrix encryption scheme of PQCrypto 2013 and presents a new idea to solve the decryption failure problem of the originally Simple Matrix encryption scheme.

31 citations

Proceedings ArticleDOI
01 Feb 2014
TL;DR: The Advanced Encryption Standard (AES) algorithm is used and modified it, to reduce the calculation of the algorithm and for improving the encryption performance.
Abstract: Advances in digital content transmission have increased in the past few years. Security of multimedia data is an imperative issue because of fast evolution of digital data exchanges over an unsecured network Multimedia data security is achieved by methods of cryptography, which deals with encryption of data Standard symmetric encryption algorithms provide better security for the multimedia data, but applying symmetric key encryption algorithm on more complex multimedia data, problem of computational overhead might be faced Over the last few years, several encryption algorithms have applied to secure video transmission. While a large number of multimedia encryption schemes have been proposed in the literature and some have been used in real time applications, cryptanalytic work has shown the existence of security problems and other weaknesses in most of the proposed multimedia encryption schemes. Encryption is a common technique to uphold multimedia security. MPEG video stream is quite different from traditional textual data because interframe dependencies exist in MPEG video. Special MPEG video encryption algorithms are required because of their special characteristics, such as coding structure, large amount of data and real-time constraints. Image and video encryption have applications in various fields including internet communication, multimedia systems, medical imaging, and military communication. The Advanced Encryption Standard (AES) algorithm is used and modified it, to reduce the calculation of the algorithm and for improving the encryption performance.

31 citations

Patent
23 Dec 2010
TL;DR: In this paper, a host in an encrypted data storage system sends encryption metadata associated with an encrypted logical volume (LV) from a key controller module to an encryption endpoint via a storage I/O stack.
Abstract: A host in an encrypted data storage system sends encryption metadata associated with an encrypted logical volume (LV) from a key controller module to an encryption endpoint via a storage I/O stack. The encryption metadata identifies an encryption key and encrypted regions of the LV, and the sending results in establishment of one or more shared associations between the key controller module and the encryption endpoint which associates the encrypted LV with the encryption metadata for the encrypted LV. A data storage operation is performed on the encrypted LV by sending a data storage command from the key controller module to an encrypted region of the encryption endpoint via the storage I/O stack. The encryption endpoint uses the encryption metadata associated with the encrypted LV to cryptographically process data of the data storage operation.

31 citations

Proceedings ArticleDOI
06 Jul 2008
TL;DR: A security architecture that does exactly the opposite: information sequences are first converted to longer channel codewords which are then encrypted using a classical stream cipher, which shows that the natural randomness of the noisy communication channel can be used effectively against known-plaintext attacks.
Abstract: Contemporary communication systems are based on modular architectures, where the role of the physical layer is essentially confined to error correction, whereas information security is typically dealt with at the upper layers of the protocol stack. We consider a security architecture that does exactly the opposite: information sequences are first converted to longer channel codewords which are then encrypted using a classical stream cipher. Although this approach requires longer encryption sequences, our analysis shows that the natural randomness of the noisy communication channel can be used effectively against known-plaintext attacks. We also address practical implementation issues in physical-layer encryption and discuss their impact on the system architecture and on the security performance.

31 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Authentication
74.7K papers, 867.1K citations
86% related
Key distribution in wireless sensor networks
59.2K papers, 1.2M citations
81% related
Wireless ad hoc network
49K papers, 1.1M citations
80% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202370
2022145
20213
20205
20194