scispace - formally typeset
Search or ask a question
Topic

40-bit encryption

About: 40-bit encryption is a research topic. Over the lifetime, 5434 publications have been published within this topic receiving 149016 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: By taking full advantage of the chaotic intertwining logistic map and its unpredictability, a new cipher with pre-modular, permutation and diffusion is designed for image encryption, which is then simulated and tested and demonstrates that the new cipher is secure enough for image communication over the open network.

114 citations

Book ChapterDOI
01 Sep 2008
TL;DR: The construction for hidden-vector encryption from standard complexity assumptions on bilinear groups of prime order is given, which is both payload-hiding and attribute-h hiding meaning that also the privacy of the attribute vector is guaranteed.
Abstract: Predicate encryption schemes are encryption schemes in which each ciphertext Ct is associated with a binary attribute vector and keys Kare associated with predicates. A key Kcan decrypt a ciphertext if and only if the attribute vector of the ciphertext satisfies the predicate of the key. Predicate encryption schemes can be used to implement fine-grained access control on encrypted data and to perform search on encrypted data. Hidden vector encryption schemes [Boneh and Waters --- TCC 2007] are encryption schemes in which each ciphertext is associated with a binary vector and each key Kis associated with binary vector with "don't care" entries (denoted with i¾?). Key Kcan decrypt ciphertext if and only if and agree for all ifor which $y_i e \star$. Hidden vector encryption schemes are an important type of predicate encryption schemes as they can be used to construct more sophisticated predicate encryption schemes (supporting for example range and subset queries). We give a construction for hidden-vector encryption from standard complexity assumptions on bilinear groups of prime order. Previous constructions were in bilinear groups of composite orderand thus resulted in less efficient schemes. Our construction is both payload-hiding and attribute-hiding meaning that also the privacy of the attribute vector, besides privacy of the cleartext, is guaranteed.

114 citations

Journal ArticleDOI
TL;DR: This paper proposes a versatile primitive referred to as conditional identity-based broadcast PRE (CIBPRE) and formalizes its semantic security and shows an application of the CIBPRE to secure cloud email system advantageous over existing secure email systems based on Pretty Good Privacy protocol or identity- based encryption.
Abstract: Recently, a number of extended Proxy Re-Encryptions (PRE), e.g. Conditional (CPRE), identity-based PRE (IPRE) and broadcast PRE (BPRE), have been proposed for flexible applications. By incorporating CPRE, IPRE and BPRE, this paper proposes a versatile primitive referred to as conditional identity-based broadcast PRE (CIBPRE) and formalizes its semantic security. CIBPRE allows a sender to encrypt a message to multiple receivers by specifying these receivers’ identities, and the sender can delegate a re-encryption key to a proxy so that he can convert the initial ciphertext into a new one to a new set of intended receivers. Moreover, the re-encryption key can be associated with a condition such that only the matching ciphertexts can be re-encrypted, which allows the original sender to enforce access control over his remote ciphertexts in a fine-grained manner. We propose an efficient CIBPRE scheme with provable security. In the instantiated scheme, the initial ciphertext, the re-encrypted ciphertext and the re-encryption key are all in constant size, and the parameters to generate a re-encryption key are independent of the original receivers of any initial ciphertext. Finally, we show an application of our CIBPRE to secure cloud email system advantageous over existing secure email systems based on Pretty Good Privacy protocol or identity-based encryption.

113 citations

Proceedings ArticleDOI
07 Aug 2002
TL;DR: HMAC-MD5 can be sufficient for the authentication purposes rather than using the more complicated HMAC-SHA1 algorithm in encryption applications, and comparisons between these algorithms in terms of time complexity and space complexity.
Abstract: IPSec provides two types of security algorithms, symmetric encryption algorithms (e.g. data encryption standard DES) for encryption, and one-way hash functions (e.g., message digest MD5 and secured hash algorithm SHA1) for authentication. This paper presents performance analysis and comparisons between these algorithms in terms of time complexity and space complexity. Parameters considered are processing power and input size. The analysis results revealed that HMAC-MD5 can be sufficient for the authentication purposes rather than using the more complicated HMAC-SHA1 algorithm. In encryption applications, authentication should be combined with DES.

113 citations

Book ChapterDOI
29 Oct 2012
TL;DR: This paper formulizes the novel paradigm of outsourcing encryption of ABE to cloud service provider to relieve local computation burden and proposes an optimized construction with MapReduce cloud which is secure under the assumption that the master node as well as at least one of the slave nodes is honest.
Abstract: Attribute-based encryption (ABE) is a promising cryptographic tool for fine-grained access control. However, the computational cost in encryption commonly grows with the complexity of access policy in existing ABE schemes, which becomes a bottleneck limiting its application. In this paper, we formulize the novel paradigm of outsourcing encryption of ABE to cloud service provider to relieve local computation burden. We propose an optimized construction with MapReduce cloud which is secure under the assumption that the master node as well as at least one of the slave nodes is honest. After outsourcing, the computational cost at user side during encryption is reduced to approximate four exponentiations, which is constant. Another advantage of the proposed construction is that the user is able to delegate encryption for any policy.

113 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Authentication
74.7K papers, 867.1K citations
86% related
Key distribution in wireless sensor networks
59.2K papers, 1.2M citations
81% related
Wireless ad hoc network
49K papers, 1.1M citations
80% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202370
2022145
20213
20205
20194