scispace - formally typeset
Search or ask a question
Topic

40-bit encryption

About: 40-bit encryption is a research topic. Over the lifetime, 5434 publications have been published within this topic receiving 149016 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: A thorough security analysis of a chaotic image encryption algorithm based on autoblocking and electrocardiography from the view point of modern cryptography finds it is vulnerable to the known plaintext attack.
Abstract: This paper performs a thorough security analysis of a chaotic image encryption algorithm based on autoblocking and electrocardiography from the view point of modern cryptography. The algorithm uses electrocardiography (ECG) signals to generate the initial key for a chaotic system and applies an autoblocking method to divide a plain image into blocks of certain sizes suitable for subsequent encryption. The designers claimed that the proposed algorithm is “strong and flexible enough for practical applications”. We find it is vulnerable to the known plaintext attack: based on one pair of a known plain-image and its corresponding cipher-image, an adversary is able to derive a mask image, which can be used as an equivalent secret key to successfully decrypt other cipher images encrypted under the same key with a non-negligible probability of 1/256. Using this as a typical counterexample, we summarize some security defects existing in many image encryption algorithms.

207 citations

Patent
09 Aug 1999
TL;DR: In this paper, methods, systems and computer program products are provided which encrypt a document by dividing the document into at least a first portion having a first security level and a second part having a second security level.
Abstract: Methods, systems and computer program products are provided which encrypt a document by dividing the document into at least a first portion having a first security level and a second portion having a second security level. The document is then encrypted utilizing at least two encryption keys so as to encrypt the first portion of the document with a first of the at least two encryption keys and so as to encrypt the second portion of the document with a second of the at least two encryption keys. Preferably, the document is sequentially encrypted utilizing at least two encryption keys so as to encrypt the first portion of the document with a first of the at least two encryption keys and so as to encrypt the first and the second portion of the document with a second of the at least two encryption keys. An encrypted document utilizing the encryption techniques of the present invention is also provided as are methods, systems and computer program products for decrypting such documents.

206 citations

Journal ArticleDOI
TL;DR: A new image encryption scheme, based on a total shuffling and parallel encryption algorithm, which has the advantages of large key space and high security and the robustness of this locally encryption method is much more in contrast with other encryption schemes.
Abstract: A new image encryption scheme, based on a total shuffling and parallel encryption algorithm is proposed in this paper. Two chaotic systems have been used in the encryption algorithm to confuse the re- lationship between the plain-image and the cipher- image. To make the encryption procedure more con- fusing and complex, the plain-image is first divided into 4 sub-images and then the position of each sub- image is changed pseudo-randomly according to a lo- gistic map. Next, a total shuffling matrix is used to shuffle the position of pixels in the whole image and then sub-images are encrypted simultaneously in a parallel manner. The experimental results on USC data base demonstrate that the proposed encryption algo- rithm has a low time complexity and has the advan- tages of large key space and high security. Moreover, the robustness of this locally encryption method is much more in contrast with other encryption schemes and the distribution of gray values has a random-like behavior in the encrypted image.

204 citations

Proceedings ArticleDOI
01 Dec 2015
TL;DR: This paper presents how to encrypt a linear controller using modified homomorphic encryption schemes based on public-key RSA and ElGamal encryption systems and confirms that only the scrambled parameters and signals can be seen in the controller device of the security-enhanced networked control system.
Abstract: This paper proposes a new concept of controller encryption for enhancement of the cyber-security of networked control systems and presents how to encrypt a linear controller using our modified homomorphic encryption schemes based on public-key RSA and ElGamal encryption systems. A remarkable advantage of the controller encryption is to be able to conceal several informations processed inside the controller device, such as controller parameters, references (recipes), measurements, control commands, and parameters of plant models in the internal model principal, maintaining an original function of the controller. Therefore, even if malicious users hacked the controller device by unauthorized accesses, it would take much time and cost to decipher and steal the control system's information. Finally, numerical examples confirm that only the scrambled parameters and signals can be seen in the controller device of the security-enhanced networked control system.

203 citations

Proceedings ArticleDOI
20 Mar 2007
TL;DR: A certificateless signature and a certificateless encryption scheme with concrete implementation that are all provably secure in the standard model, which are the first in the literature regardless of the generic constructions by Yum and Lee which may contain security weaknesses as pointed out by others.
Abstract: Certificateless Public Key Cryptography (CL-PKC) enjoys a number of features of Identity-Based Cryptography (IBC) while without having the problem of key escrow. However, it does suffer from an attack where the adversary, Carol, replaces Alice's public key by someone's public key so that Bob, who wants to send an encrypted message to Alice, uses Alice's identity and other's public key as the inputs to the encryption function. As a result, Alice cannot decrypt the message while Bob is unaware of this. We call it Denial-of-Decryption (DoD) Attack as its nature is similar to the well known Denial-of-Service (DoS) Attack. Based on CL-PKC, we propose a new paradigm called Self-Generated-Certificate Public Key Cryptography (SGC-PKC) that captures the DoD Attack. We also provide a generic construction of a self-generated-certificate public key encryption scheme in the standard model. Our generic construction uses certificateless signature and certificateless encryption as the building block.In addition, we further propose a certificateless signature and a certificateless encryption scheme with concrete implementation that are all provably secure in the standard model, which are the first in the literature regardless of the generic constructions by Yum and Lee which may contain security weaknesses as pointed out by others. We believe these concrete implementations are of independent interest.

202 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Authentication
74.7K papers, 867.1K citations
86% related
Key distribution in wireless sensor networks
59.2K papers, 1.2M citations
81% related
Wireless ad hoc network
49K papers, 1.1M citations
80% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202370
2022145
20213
20205
20194