scispace - formally typeset
Search or ask a question
Topic

40-bit encryption

About: 40-bit encryption is a research topic. Over the lifetime, 5434 publications have been published within this topic receiving 149016 citations.


Papers
More filters
Posted Content
TL;DR: A chosen-ciphertext secure, searchable public key encryption scheme which allows for dynamic re-encryption of ciphertexts, and provides for node-targeted searches based on keywords or other identifiers.
Abstract: We consider the problem of using untrusted components to build correlation-resistant survivable storage systems that protect file replica locations, while allowing nodes to continuously re-distribute files throughout the network. The principal contribution is a chosen-ciphertext secure, searchable public key encryption scheme which allows for dynamic re-encryption of ciphertexts, and provides for node-targeted searches based on keywords or other identifiers. The scheme is provably secure under the SXDH assumption which holds in certain subgroups of elliptic curves, and a closely related assumption that we introduce.

94 citations

Patent
25 Feb 1999
TL;DR: In this paper, a multi-level encryption scheme is proposed for a wireless network. A first level of encryption is provided primarily for wireless communications taking place between a mobile terminal and an access point, and a second level is provided which is distributed beyond the wireless communications onto the system backbone itself.
Abstract: A multi-level encryption scheme is provided for a wireless network. A first level of encryption is provided primarily for wireless communications taking place between a mobile terminal and an access point. In addition, a second, higher level of encryption is provided which is distributed beyond the wireless communications onto the system backbone itself. Through a key distribution server/access point arrangement, the second level of encryption provides a secure means for distributing the encryption scheme of the first level without compromising the integrity of the network.

94 citations

Book ChapterDOI
02 Dec 2007
TL;DR: Bounded-CCA2 non-malleability is the strongest notion of security yet known to be achievable assuming only the existence of IND-CPA secure encryption schemes and it is shown that non-Malleability and indistinguishability are not equivalent under bounded- CCA2 attacks.
Abstract: Whereas encryption schemes withstanding passive chosen-plaintext attacks (CPA) can be constructed based on a variety of computational assumptions, only a few assumptions are known to imply the existence of encryption schemes withstanding adaptive chosen-ciphertext attacks (CCA2). Towards addressing this asymmetry, we consider a weakening of the CCA2 model--bounded CCA2-security -- wherein security needs only hold against adversaries that make an a-priori bounded number of queries to the decryption oracle. Regarding this notion we show (without any further assumptions): - For any polynomial q, a simple black-box construction of q-bounded IND-CCA2-secure encryption schemes, from any IND-CPA-secure encryption scheme. When instantiated with the Decisional Diffie-Hellman (DDH) assumption, this construction additionally yields encryption schemes with very short ciphertexts. - For any polynomial q, a (non-black box) construction of q-bounded NM-CCA2-secure encryption schemes, from any IND-CPA-secure encryption scheme. Bounded-CCA2 non-malleability is the strongest notion of security yet known to be achievable assuming only the existence of IND-CPA secure encryption schemes. Finally, we show that non-malleability and indistinguishability are not equivalent under bounded-CCA2 attacks (in contrast to general CCA2 attacks).

94 citations

Journal ArticleDOI
TL;DR: The encryption quality of the RC5 block cipher algorithm is investigated along its several design parameters, such as word size, number of rounds, and secret key length, and the optimal choices for the best values of these design parameters are given.
Abstract: We investigate the implementation and application of the RC5 block cipher algorithm for digital images and provide testing, verification, and encryption efficiency of the RC5 block cipher for digital images. We describe briefly the basic design parameters of the RC5 block cipher and its implementation for digital images. A complete specification for the method of application of the RC5 block cipher to digital images is given. Several test images are used for inspecting the validity of the encryption and decryption algorithms. Also, we provide and introduce a mathemati- cal measure for encryption efficiency, which we will call the encryption quality instead of visual inspection, and apply it to several images. The encryption quality of the RC5 block cipher algorithm is investigated along its several design parameters, such as word size, number of rounds, and secret key length, and the optimal choices for the best values of these design parameters are given. © 2006 Society of Photo-Optical Instrumentation

92 citations

Book ChapterDOI
02 Dec 2009
TL;DR: This paper gives the first GE scheme, which is a pure encryption scheme in the standard model, i.e. , a scheme where the ciphertext is a single message and proofs are non-interactive (and do not employ the random oracle heuristic).
Abstract: Group encryption (GE) schemes, introduced at Asiacrypt'07, are an encryption analogue of group signatures with a number of interesting applications. They allow a sender to encrypt a message (in the CCA2 security sense) for some member of a PKI group concealing that member's identity (in a CCA2 security sense, as well); the sender is able to convince a verifier that, among other things, the ciphertext is valid and some anonymous certified group member will be able to decrypt the message. As in group signatures, an opening authority has the power of pinning down the receiver's identity. The initial GE construction uses interactive proofs as part of the design (which can be made non-interactive using the random oracle model) and the design of a fully non-interactive group encryption system is still an open problem. In this paper, we give the first GE scheme, which is a pure encryption scheme in the standard model, i.e. , a scheme where the ciphertext is a single message and proofs are non-interactive (and do not employ the random oracle heuristic). As a building block, we use a new public key certification scheme which incurs the smallest amount of interaction, as well.

92 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Authentication
74.7K papers, 867.1K citations
86% related
Key distribution in wireless sensor networks
59.2K papers, 1.2M citations
81% related
Wireless ad hoc network
49K papers, 1.1M citations
80% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202370
2022145
20213
20205
20194