scispace - formally typeset
Search or ask a question
Topic

40-bit encryption

About: 40-bit encryption is a research topic. Over the lifetime, 5434 publications have been published within this topic receiving 149016 citations.


Papers
More filters
Patent
14 Nov 2001
TL;DR: A computer based message encryption system for transmitting encrypted message between a sending member of an internal messaging system and a receiving non-member or receiving member external user without requiring the sender or recipient member to maintain and support encryption key pairs themselves as discussed by the authors.
Abstract: A computer based message encryption system for transmitting encrypted message between a sending member of an internal messaging system and a receiving non-member or receiving member external user without requiring the sender or recipient member to maintain and support encryption key pairs themselves An internal system that contains an external server for creating key pairs for message encryption between the senders and receives for the encryption of messages The key pairs are encrypted themselves according to an encryption pass-phrase so that the pass-phrase may used to decrypt the key pair which in turn may be used to decrypt the message In response to a predetermined time or destroy command, said encryption key pairs are destroyed

68 citations

Patent
15 Feb 2002
TL;DR: In this article, a method of transmitting data over a network in a secure manner while keeping overhead low is described, where the XML data islands containing the sensitive data are encrypted using an appropriate encryption routine, not limited to SSL.
Abstract: A method of transmitting data over a network in a secure manner while keeping overhead low is described. Various components for a web page are retrieved and a web page is formed. The web page has some components in which sensitive data is stored in XML data islands. It is then determined which of the XML data islands contains sensitive data, such as health or medical data or financial data that is specific to an individual. These XML data islands are encrypted using an appropriate encryption routine, not limited to SSL. Once the data islands containing the sensitive data are encrypted they are transmitted over a network. The encryption routine used to secure the sensitive data is chosen based on the level of security desired before sending the data over the network and the amount of overhead resulting from the encryption that the user is willing to accept. The overhead can be reduced by using a less rigorous encryption routine and thereby increasing performance and speed. If the data requires a high degree of security, a powerful encryption routine can be used while increasing the overhead of the data when sending the data over a network.

68 citations

Journal ArticleDOI
TL;DR: This work presents a semi-generic method for PKEET constructions, assuming only the existence of IND-CCA2 secure traditional public key encryption schemes, the hardness of Computational Diffie-Hellman problems, and random oracles, and obtains the first IBE scheme with equality test(IBEET) satisfying analogous security arguments to those of PkeET.

68 citations

Journal ArticleDOI
06 May 2012
TL;DR: The proposed algorithm possesses robust security features such as fairly uniform distribution, high sensitivity to both keys and plainimages, almost ideal entropy, and the ability to highly de-correlate adjacent pixels in the cipherimages.
Abstract: Image encryption is a challenging task due to the significant level of sophistication achieved by forgerers and other cybercriminals. Advanced encryption methods for secure transmission, storage, and retrieval of digital images are increasingly needed for a number of military, medical, homeland security, and other applications. In this paper, we introduce a new digital image encryption algorithm. The new algorithm employs multiple chaotic systems and cryptographic primitive operations within the encryption process, which are efficiently implemented on modern processors, and adopts round keys for encryption using a chaotic map. Experiments conducted show that the proposed algorithm possesses robust security features such as fairly uniform distribution, high sensitivity to both keys and plainimages, almost ideal entropy, and the ability to highly de-correlate adjacent pixels in the cipherimages. Furthermore, it has a large key space, which greatly increases its security for image encryption applications.

68 citations

Proceedings ArticleDOI
01 Aug 2016
TL;DR: This paper proposes to extend the basic CP-ABE scheme using effective pre-computation techniques, and experimentally compute the energy saving potential offered by the proposed variant of CP- ABE, and thus demonstrate the applicability of CP -ABE in the IoT.
Abstract: The large volume of data produced by the increasingly deployed Internet of Things (IoT), is shifting security priorities to consider data access control from a data-centric perspective. To secure the IoT, it becomes essential to implement a data access control solution that offers the necessary flexibility required to manage a large number of IoT devices. The concept of Ciphertext-Policy Attribute-based Encryption (CP-ABE) fulfills such requirement. It allows the data source to encrypt data while cryptographically enforcing a security access policy, whereby only authorized data users with the desired attributes are able to decrypt data. Yet, despite these manifest advantages; CPABE has not been designed taking into consideration energy efficiency. Many IoT devices, like sensors and actuators, cannot be part of CP-ABE enforcement points, because of their resource limitations in terms of CPU, memory, battery, etc. In this paper, we propose to extend the basic CP-ABE scheme using effective pre-computation techniques. We will experimentally compute the energy saving potential offered by the proposed variant of CPABE, and thus demonstrate the applicability of CP-ABE in the IoT.

68 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Authentication
74.7K papers, 867.1K citations
86% related
Key distribution in wireless sensor networks
59.2K papers, 1.2M citations
81% related
Wireless ad hoc network
49K papers, 1.1M citations
80% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202370
2022145
20213
20205
20194