scispace - formally typeset
Search or ask a question
Topic

40-bit encryption

About: 40-bit encryption is a research topic. Over the lifetime, 5434 publications have been published within this topic receiving 149016 citations.


Papers
More filters
Proceedings ArticleDOI
09 Mar 2015
TL;DR: This paper presents the new state of the art in efficient software implementations of a post-quantum secure public-key encryption scheme based on the ring-LWE problem using a 32-bit ARM Cortex-M4F microcontroller as the target platform and shows that the scheme beats ECC-based public- key encryption schemes by at least one order of magnitude.
Abstract: Present-day public-key cryptosystems such as RSA and Elliptic Curve Cryptography (ECC) will become insecure when quantum computers become a reality. This paper presents the new state of the art in efficient software implementations of a post-quantum secure public-key encryption scheme based on the ring-LWE problem. We use a 32-bit ARM Cortex-M4F microcontroller as the target platform. Our contribution includes optimization techniques for fast discrete Gaussian sampling and efficient polynomial multiplication. Our implementation beats all known software implementations of ring-LWE encryption by a factor of at least 7. We further show that our scheme beats ECC-based public-key encryption schemes by at least one order of magnitude. At medium-term security we require 121 166 cycles per encryption and 43 324 cycles per decryption, while at a long-term security we require 261 939 cycles per encryption and 96 520 cycles per decryption. Gaussian sampling is done at an average of 28.5 cycles per sample.

70 citations

Book ChapterDOI
21 May 2012
TL;DR: The first outsider-anonymous broadcast encryption scheme with sublinear ciphertexts was proposed in this paper, which achieves receiver anonymity under the gap Diffie-Hellman assumption under the random oracle model.
Abstract: In the standard setting of broadcast encryption, information about the receivers is transmitted as part of the ciphertext. In several broadcast scenarios, however, the identities of the users authorized to access the content are often as sensitive as the content itself. In this paper, we propose the first broadcast encryption scheme with sublinear ciphertexts to attain meaningful guarantees of receiver anonymity. We formalize the notion of outsider-anonymous broadcast encryption (oABE), and describe generic constructions in the standard model that achieve outsider-anonymity under adaptive corruptions in the chosen-plaintext and chosen-ciphertext settings. We also describe two constructions with enhanced decryption, one under the gap Diffie-Hellman assumption, in the random oracle model, and the other under the decisional Diffie-Hellman assumption, in the standard model.

70 citations

Patent
Keiichi Takagaki1, Hiroshi Yokota1, Yukie Gotoh1, Atsuhiro Tsuji1, Masaaki Tamai1 
30 Oct 2003
TL;DR: In this article, the encryption algorithm to be selected is varied depending on the CPU load of the communication device, and if the CPU utilization rate is high, a low-load encryption algorithm is selected, and in case of low utilization rate, a high load encryption algorithm was selected.
Abstract: An encryption information determination section in a communication device negotiates an encryption algorithm to be used for encrypted communications with an encryption information determination section in a network camera, which is a communication counterpart. At this time, the encryption algorithm to be selected is varied depending on the CPU load of the communication device. That is, if the CPU utilization rate is high, a low-load encryption algorithm is selected, and if the CPU utilization rate is low, a high-load encryption algorithm is selected. A encryption/decryption processing section performs code processing using the encryption algorithm selected by the encryption information determination section.

70 citations

Proceedings ArticleDOI
07 Jan 2012
TL;DR: This scheme presents a new cryptography algorithm based on additive homomorphic properties called Modified RSA Encryption Algorithm (MREA), which is secure as compared to RSA as it is based on the factoring problem as well as decisional composite residuosity assumptions which is the intractability hypothesis.
Abstract: In asymmetric key cryptography, also called Public Key cryptography, two different keys (which forms a key pair) are used. One key is used for encryption & only the other corresponding key must be used for decryption. No other key can decrypt the message, not even the original (i.e. the first) key used for encryption. The beauty of this scheme is that every communicating party needs just a key pair for communicating with any number of other communicating parties. Once some one obtains a key pair, he /she can communicate with any one else. RSA is a well known public-key cryptography algorithm. It is the first algorithm known to be suitable for signing as well as encryption, and was one of the first great advances in public key cryptography. The security of the RSA cryptosystem is based on two mathematical problems: the problem of factoring large numbers know mathematical attack and the problem of trying all possible private keys know brute force attack. So to improve the security, this scheme presents a new cryptography algorithm based on additive homomorphic properties called Modified RSA Encryption Algorithm (MREA). MREA is secure as compared to RSA as it is based on the factoring problem as well as decisional composite residuosity assumptions which is the intractability hypothesis. The scheme is an additive homomorphic cryptosystem, this means that, given only the public-key and the encryption of m1 and m2, one can compute the encryption of m1 + m2. This scheme also presents comparison between RSA and MREA cryptosystems in terms of security and performance.

69 citations

Journal ArticleDOI
28 Mar 2013
TL;DR: Bitstream elements which maintain HEVC compatibility after encryption are listed and their impact on video adaptation is described and three bitstream elements are selected, namely intra prediction mode difference, motion vector difference sign, and residual sign.
Abstract: Video encryption techniques enable applications like digital rights management and video scrambling. Applying encryption on the entire video stream can be computationally costly and prevents advanced video modifications by an untrusted middlebox in the network, like splicing, quality monitoring, watermarking, and transcoding. Therefore, encryption techniques are proposed which influence a small amount of the video stream while keeping the video compliant with its compression standard, High Efficiency Video Coding. Encryption while guaranteeing standard compliance can cause degraded compression efficiency, so depending on their bitrate impact, a selection of encrypted syntax elements should be made. Each element also impacts the quality for untrusted decoders differently, so this aspect should also be considered. In this paper, multiple techniques for partial video encryption are investigated, most of them having a low impact on rate-distortion performance and having a broad range in scrambling performance.

69 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Authentication
74.7K papers, 867.1K citations
86% related
Key distribution in wireless sensor networks
59.2K papers, 1.2M citations
81% related
Wireless ad hoc network
49K papers, 1.1M citations
80% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202370
2022145
20213
20205
20194