scispace - formally typeset
Search or ask a question
Topic

40-bit encryption

About: 40-bit encryption is a research topic. Over the lifetime, 5434 publications have been published within this topic receiving 149016 citations.


Papers
More filters
Patent
Alan L. Wilson1
30 May 1991
TL;DR: In this article, a plurality of encryption algorithms (407 and 425) and/or encryption key variables (408 and 426) are provided to transmsitters and receivers in an encrypted radio system.
Abstract: In an encrypted radio system, transmsitters and receivers can each be provided with a plurality of encryption algorithms (407 and 425) and/or encryption key variables (408 and 426). A unique logical ID (409 and 427) corresponds to each of the above. During transmission of an encrypted message, both encryption synchronization information (319) and information concerning the logical ID (318) is repetitively interleaved with the encrypted message itself. So configured, a receiver that temporarily loses viable reception can again obtain encryption synchronization and algorithm/key information, and therefore rapidly recover from the reception disturbance.

63 citations

Book ChapterDOI
13 Apr 2008
TL;DR: In the standard model without random oracles as mentioned in this paper, the only known construction was proven secure in the random oracle model, and the only previously known construction that is KDM secure was the one of Black, Rogaway, and Shrimpton.
Abstract: Standard security notions for encryption schemes do not guarantee any security if the encrypted messages depend on the secret key. Yet it is exactly the stronger notion of security in the presence of key-dependent messages (KDM security) that is required in a number of applications: most prominently, KDM security plays an important role in analyzing cryptographic multi-party protocols in a formal calculus. But although often assumed, the mere existence of KDM secure schemes is an open problem. The only previously known construction was proven secure in the random oracle model. We present symmetric encryption schemes that are KDM secure in the standard model (i.e., without random oracles). The price we pay is that we achieve only a relaxed (but still useful) notion of key-dependent message security. Our work answers (at least partially) an open problem posed by Black, Rogaway, and Shrimpton. More concretely, our contributions are as follows: 1. We present a (stateless) symmetric encryption scheme that is information-theoretically secure in face of a bounded number and length of encryptions for which the messages depend in an arbitrary way on the secret key. 2. We present a stateful symmetric encryption scheme that is computationally secure in face of an arbitrary number of encryptions for which the messages depend only on the respective current secret state/key of the scheme. The underlying computational assumption is minimal: we assume the existence of one-way functions. 3. We give evidence that the only previously known KDM secure encryption scheme cannot be proven secure in the standard model (i.e., without random oracles).

62 citations

Journal ArticleDOI
TL;DR: This paper makes cryptanalysis on an image encryption based on Chebyshev chaotic map and finds that chosen-plaintext attack can break the scheme and the scheme has low sensitivity to the changes of plain image.

62 citations

Book ChapterDOI
23 Mar 1998
TL;DR: More efficient attacks to attack triple DES are presented, one of which reduces the overall number of steps to roughly 2 108 and other attacks optimize the number of encryptions at the cost of increasing theNumber of other operations.
Abstract: The standard technique to attack triple encryption is the meet-in-the-middle attack which requires 2112 encryption steps. In this paper, more efficient attacks are presented. One of our attacks reduces the overall number of steps to roughly 2108. Other attacks optimize the number of encryptions at the cost of increasing the number of other operations. It is possible to break triple DES doing 290 single encryptions and no more than 2113 faster operations.

62 citations

Patent
24 Oct 1983
TL;DR: An encryption system in which a code word is processed, byte by byte, by a Vernan type process followed by non-linear encryption techniques, all of which are repeated several times, to generate a working key schedule is then used in the same process to encrypt the text as discussed by the authors.
Abstract: An encryption system in which a code word is processed, byte by byte, by a Vernan type process followed by non-linear encryption techniques, all of which are repeated several times, to generate a working key schedule. This key schedule is then used in the same process to encrypt the text.

62 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Cryptography
37.3K papers, 854.5K citations
89% related
Authentication
74.7K papers, 867.1K citations
86% related
Key distribution in wireless sensor networks
59.2K papers, 1.2M citations
81% related
Wireless ad hoc network
49K papers, 1.1M citations
80% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202370
2022145
20213
20205
20194