Re-visiting the One-Time Pad

Computer Science – Cryptography and Security

Scientific paper

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

13 pages, 3 figures, submitted for publication to IndoCrypt 2005 conference

Scientific paper

In 1949, Shannon proved the perfect secrecy of the Vernam cryptographic system,also popularly known as the One-Time Pad (OTP). Since then, it has been believed that the perfectly random and uncompressible OTP which is transmitted needs to have a length equal to the message length for this result to be true. In this paper, we prove that the length of the transmitted OTP which actually contains useful information need not be compromised and could be less than the message length without sacrificing perfect secrecy. We also provide a new interpretation for the OTP encryption by treating the message bits as making True/False statements about the pad, which we define as a private-object. We introduce the paradigm of private-object cryptography where messages are transmitted by verifying statements about a secret-object. We conclude by suggesting the use of Formal Axiomatic Systems for investing N bits of secret.

No associations

LandOfFree

Say what you really think

Search LandOfFree.com for scientists and scientific papers. Rate them and share your experience with other people.

Rating

Re-visiting the One-Time Pad does not yet have a rating. At this time, there are no reviews or comments for this scientific paper.

If you have personal experience with Re-visiting the One-Time Pad, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Re-visiting the One-Time Pad will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFWR-SCP-O-119845

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.