Standard

Using data compression and randomisation to build an unconditionally secure short key cipher. / Ryabko, Boris.

2022 IEEE Information Theory Workshop, ITW 2022. Institute of Electrical and Electronics Engineers Inc., 2022. p. 238-242 (2022 IEEE Information Theory Workshop, ITW 2022).

Research output: Chapter in Book/Report/Conference proceedingConference contributionResearchpeer-review

Harvard

Ryabko, B 2022, Using data compression and randomisation to build an unconditionally secure short key cipher. in 2022 IEEE Information Theory Workshop, ITW 2022. 2022 IEEE Information Theory Workshop, ITW 2022, Institute of Electrical and Electronics Engineers Inc., pp. 238-242. https://doi.org/10.1109/ITW54588.2022.9965864

APA

Ryabko, B. (2022). Using data compression and randomisation to build an unconditionally secure short key cipher. In 2022 IEEE Information Theory Workshop, ITW 2022 (pp. 238-242). (2022 IEEE Information Theory Workshop, ITW 2022). Institute of Electrical and Electronics Engineers Inc.. https://doi.org/10.1109/ITW54588.2022.9965864

Vancouver

Ryabko B. Using data compression and randomisation to build an unconditionally secure short key cipher. In 2022 IEEE Information Theory Workshop, ITW 2022. Institute of Electrical and Electronics Engineers Inc. 2022. p. 238-242. (2022 IEEE Information Theory Workshop, ITW 2022). doi: 10.1109/ITW54588.2022.9965864

Author

Ryabko, Boris. / Using data compression and randomisation to build an unconditionally secure short key cipher. 2022 IEEE Information Theory Workshop, ITW 2022. Institute of Electrical and Electronics Engineers Inc., 2022. pp. 238-242 (2022 IEEE Information Theory Workshop, ITW 2022).

BibTeX

@inproceedings{5fa857dcb386404687c72366a4fbf287,
title = "Using data compression and randomisation to build an unconditionally secure short key cipher",
abstract = "We consider the problem of constructing an unconditionally secure cipher for the case when the key length is less than the length of the encrypted message. (Unconditional security means that a computationally unbounded adversary cannot obtain information about the encrypted message without the key.) In this article, we propose data compression and randomisation techniques combined with entropically-secure encryption for the case when message statistics are known. The resulting cipher can be used for encryption in such a way that the key length does not depend on the entropy or the length of the encrypted message; instead, it is determined by the required security level.",
keywords = "Shannon code, cryptography, entropically-secure encryption, randomisation, unconditionally secure cipher",
author = "Boris Ryabko",
year = "2022",
doi = "10.1109/ITW54588.2022.9965864",
language = "English",
isbn = "9781665483414",
series = "2022 IEEE Information Theory Workshop, ITW 2022",
publisher = "Institute of Electrical and Electronics Engineers Inc.",
pages = "238--242",
booktitle = "2022 IEEE Information Theory Workshop, ITW 2022",
address = "United States",

}

RIS

TY - GEN

T1 - Using data compression and randomisation to build an unconditionally secure short key cipher

AU - Ryabko, Boris

PY - 2022

Y1 - 2022

N2 - We consider the problem of constructing an unconditionally secure cipher for the case when the key length is less than the length of the encrypted message. (Unconditional security means that a computationally unbounded adversary cannot obtain information about the encrypted message without the key.) In this article, we propose data compression and randomisation techniques combined with entropically-secure encryption for the case when message statistics are known. The resulting cipher can be used for encryption in such a way that the key length does not depend on the entropy or the length of the encrypted message; instead, it is determined by the required security level.

AB - We consider the problem of constructing an unconditionally secure cipher for the case when the key length is less than the length of the encrypted message. (Unconditional security means that a computationally unbounded adversary cannot obtain information about the encrypted message without the key.) In this article, we propose data compression and randomisation techniques combined with entropically-secure encryption for the case when message statistics are known. The resulting cipher can be used for encryption in such a way that the key length does not depend on the entropy or the length of the encrypted message; instead, it is determined by the required security level.

KW - Shannon code

KW - cryptography

KW - entropically-secure encryption

KW - randomisation

KW - unconditionally secure cipher

UR - https://www.scopus.com/inward/record.url?eid=2-s2.0-85144593349&partnerID=40&md5=b91ab0b670f2ba9a1442423dbfbbe512

UR - https://www.mendeley.com/catalogue/938feb3c-f5b0-350e-8f1b-1086395bcc5c/

U2 - 10.1109/ITW54588.2022.9965864

DO - 10.1109/ITW54588.2022.9965864

M3 - Conference contribution

SN - 9781665483414

T3 - 2022 IEEE Information Theory Workshop, ITW 2022

SP - 238

EP - 242

BT - 2022 IEEE Information Theory Workshop, ITW 2022

PB - Institute of Electrical and Electronics Engineers Inc.

ER -

ID: 45147312