scispace - formally typeset
Search or ask a question
Topic

40-bit encryption

About: 40-bit encryption is a research topic. Over the lifetime, 5434 publications have been published within this topic receiving 149016 citations.


Papers
More filters
Patent
14 Apr 1989
TL;DR: In this article, the authors present an approach for secure transmission of data over the network channel in a manner which is essentially transparent to the standard network devices and users. But the encryption keys are made known only to those network devices which are permitted to handle information encrypted with the encryption key.
Abstract: Apparatus and methods, readily adapted to interface with a standard data transmission network having an unsecure transmission channel, eg, "Ethernet," for the provision of secure transmission of data over the network channel in a manner which is essentially transparent to the standard network devices and users, thereof, are provided Various encryption keys are generated and utilized within the system to disguise or encrypt information transferrred between network nodes The encryption keys are made known only to those network devices which are permitted to handle information encrypted with the encryption keys

202 citations

Patent
09 Sep 1998
TL;DR: In this paper, a multi-factor biometric authenticating device and method generates error correction based partial encryption key seed data based on a plurality of sample biometric inputs, such as raw biometric data.
Abstract: A multi-factor biometric authenticating device and method generates error correction based partial encryption key seed data based on a plurality of sample biometric inputs, such as raw biometric data The error correction based partial encryption key seed data serves as a partial seed for generating a secret encryption key for encrypting user data. The first partial seed is combined with a second partial encryption seed to generate the secret encryption key. The device stores the error correction based partial encryption key seed data and does not store the secret encryption key.

201 citations

Book ChapterDOI
02 Jul 2007
TL;DR: A protocol for secure comparison of integers based on homomorphic encryption that minimizes the amount of information bidders need to send, and for comparison of 16 bit numbers with security based on 1024 bit RSA takes 0.28 seconds.
Abstract: We propose a protocol for secure comparison of integers based on homomorphic encryption. We also propose a homomorphic encryption scheme that can be used in our protocol and makes it more efficient than previous solutions. Our protocol is well-suited for application in on-line auctions, both with respect to functionality and performance. It minimizes the amount of information bidders need to send, and for comparison of 16 bit numbers with security based on 1024 bit RSA (executed by two parties), our implementation takes 0.28 seconds including all computation and communication. Using precomputation, one can save a factor of roughly 10.

200 citations

Proceedings ArticleDOI
04 Oct 2010
TL;DR: This work put forward the notion of Worry-Free Encryption and shows how to achieve it for any polynomial-time computable policy, under only the assumption that IND-CPA public-key encryption schemes exist.
Abstract: In this work, we put forward the notion of Worry-Free Encryption This allows Alice to encrypt confidential information under Bob's public key and send it to him, without having to worry about whether Bob has the authority to actually access this information This is done by encrypting the message under a hidden access policy that only allows Bob to decrypt if his credentials satisfy the policy Our notion can be seen as a functional encryption scheme but in a public-key setting As such, we are able to insist that even if the credential authority is corrupted, it should not be able to compromise the security of any honest userWe put forward the notion of Worry-Free Encryption and show how to achieve it for any polynomial-time computable policy, under only the assumption that IND-CPA public-key encryption schemes exist Furthermore, we construct CCA-secure Worry-Free Encryption, efficiently in the random oracle model, and generally (but inefficiently) using simulation-sound non-interactive zero-knowledge proofs

200 citations

Journal ArticleDOI
TL;DR: This paper opens with a brmf dmcussion of encryptmn principles and then proceeds to a comprehensive discussion of the asymmetric encryptmn/decryp tion channel and its application m secure communmations.
Abstract: All cryptosystems currently m use are symmetrm m the sense that they require the transmitter and receiver to share, m secret, either the same pmce of reformation (key) or one of a paLr of related keys easdy computed from each other, the key is used m the encryption process to introduce uncertainty to an unauthorized receiver. Not only is an asymmetric encryption system one in whmh the transmitter and receiver keys are different, but in addition it Is computatmnally mfeaslble to compute at least one from the other. Asymmetric systems make it possible to authent2cate messages whose contents must be revealed to an opponent or allow a transmitter whose key has been compromised to communmate m privacy to a receiver whose key has been kept secret--neither of which is possible using a symmetric cryptosystem. This paper opens with a brmf dmcussion of encryptmn principles and then proceeds to a comprehensive discussion of the asymmetric encryptmn/decryp tion channel and its application m secure communmations.

198 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Authentication
74.7K papers, 867.1K citations
86% related
Key distribution in wireless sensor networks
59.2K papers, 1.2M citations
81% related
Wireless ad hoc network
49K papers, 1.1M citations
80% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202370
2022145
20213
20205
20194