Paper 2019/538

On Perfect Endomorphic Ciphers

Nikolay Shenets

Abstract

It has been 70 years since the publication of the seminal outstanding work of Claude Elwood Shannon, in which he first gave a mathematical definition of the cryptosystem and introduced the concept of perfect ciphers. He also examined the conditions in which such a ciphers exist. Shannon's results in one form or another are presented in almost all books on cryptography. One of his result deals with so-called endomorphic ciphers in which the cardinalities of the message space $\mathcal{M}$ and the ciphertexts $\mathcal{C}$ are the same. The Vernam cipher (one-time pad) is the most famous representative of such ciphers. Moreover, it's the only one known to be perfect. Surprisingly, we have found a mistake in the Shannon's result. Namely, Shannon stated that an endomorphic cipher, in which the keyspace $\mathcal{K}$ has the same cardinality as message space, is perfect if and only if two conditions are satisfied. The first suggests that for any pair plaintext - ciphertext there exists only one key that translates this plaintext into this ciphertext. The second argues that the key distribution must be uniform. We show, that these two conditions are not really enough. We prove in three different ways that the plaintexts must also be equally probable. Moreover, we study the general endomorphic cipher and get the same result. It follows, that in practice perfect endomorphic ciphers do not exist.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint. MINOR revision.
Keywords
Perfect securityEndomorphic cipherShannon's theory
Contact author(s)
shenets @ ibks spbstu ru
History
2019-05-22: received
Short URL
https://ia.cr/2019/538
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2019/538,
      author = {Nikolay Shenets},
      title = {On Perfect Endomorphic Ciphers},
      howpublished = {Cryptology ePrint Archive, Paper 2019/538},
      year = {2019},
      note = {\url{https://eprint.iacr.org/2019/538}},
      url = {https://eprint.iacr.org/2019/538}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.