Paper 2000/059

Essential Shannon Security with Keys Smaller Than the Encrypted Message

Gideon Samid

Abstract

To a cryptographer the claim that “Shannon Security was achieved with keys smaller than the encrypted message" appears unworthy of attention, much as the claim of “perpetuum mobile” is to a physicist. Albeit, from an engineering point of view solar cells which power satellites exhibit an “essential perpetuum mobile” and are of great interest. Similarly for Shannon Security, as it is explored in this article. We discuss encryption schemes designed to confound a diligent cryptanalyst who works his way from a captured ciphertext to a disappointing endpoint where more than one otherwise plausible plaintexts are found to be associated with keys that encrypt them to that ciphertext. Unlike some previous researchers who explored this equivocation as a special case of existing schemes, this approach is aimed at devising a symmetric encryption for that purpose per se.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. Closely related publications appear on www.dgsciences.com site.
Keywords
Shannon SecurityDeniabilityCommitted CiphertextVariable Key SizeDanielLeonardo
Contact author(s)
gideon @ dgsciences com
History
2000-12-27: last of 2 revisions
2000-11-17: received
See all versions
Short URL
https://ia.cr/2000/059
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2000/059,
      author = {Gideon Samid},
      title = {Essential Shannon Security with Keys Smaller Than the Encrypted Message},
      howpublished = {Cryptology ePrint Archive, Paper 2000/059},
      year = {2000},
      note = {\url{https://eprint.iacr.org/2000/059}},
      url = {https://eprint.iacr.org/2000/059}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.