Standard

Unconditionally Secure Ciphers with a Short Key for a Source with Unknown Statistics. / Ryabko, Boris.

в: Entropy, Том 25, № 10, 1406, 30.09.2023.

Результаты исследований: Научные публикации в периодических изданияхстатьяРецензирование

Harvard

APA

Vancouver

Ryabko B. Unconditionally Secure Ciphers with a Short Key for a Source with Unknown Statistics. Entropy. 2023 сент. 30;25(10):1406. doi: 10.3390/e25101406

Author

BibTeX

@article{4c13ebd1469c4a6aaa544cc7f35888ec,
title = "Unconditionally Secure Ciphers with a Short Key for a Source with Unknown Statistics",
abstract = "We consider the problem of constructing an unconditionally secure cipher with a short key for the case where the probability distribution of encrypted messages is unknown. Note that unconditional security means that an adversary with no computational constraints can only obtain a negligible amount of information ({"}leakage{"}) about an encrypted message (without knowing the key). Here, we consider the case of a priori (partially) unknown message source statistics. More specifically, the message source probability distribution belongs to a given family of distributions. We propose an unconditionally secure cipher for this case. As an example, one can consider constructing a single cipher for texts written in any of the languages of the European Union. That is, the message to be encrypted could be written in any of these languages.",
author = "Boris Ryabko",
year = "2023",
month = sep,
day = "30",
doi = "10.3390/e25101406",
language = "English",
volume = "25",
journal = "Entropy",
issn = "1099-4300",
publisher = "Multidisciplinary Digital Publishing Institute (MDPI)",
number = "10",

}

RIS

TY - JOUR

T1 - Unconditionally Secure Ciphers with a Short Key for a Source with Unknown Statistics

AU - Ryabko, Boris

PY - 2023/9/30

Y1 - 2023/9/30

N2 - We consider the problem of constructing an unconditionally secure cipher with a short key for the case where the probability distribution of encrypted messages is unknown. Note that unconditional security means that an adversary with no computational constraints can only obtain a negligible amount of information ("leakage") about an encrypted message (without knowing the key). Here, we consider the case of a priori (partially) unknown message source statistics. More specifically, the message source probability distribution belongs to a given family of distributions. We propose an unconditionally secure cipher for this case. As an example, one can consider constructing a single cipher for texts written in any of the languages of the European Union. That is, the message to be encrypted could be written in any of these languages.

AB - We consider the problem of constructing an unconditionally secure cipher with a short key for the case where the probability distribution of encrypted messages is unknown. Note that unconditional security means that an adversary with no computational constraints can only obtain a negligible amount of information ("leakage") about an encrypted message (without knowing the key). Here, we consider the case of a priori (partially) unknown message source statistics. More specifically, the message source probability distribution belongs to a given family of distributions. We propose an unconditionally secure cipher for this case. As an example, one can consider constructing a single cipher for texts written in any of the languages of the European Union. That is, the message to be encrypted could be written in any of these languages.

UR - https://www.scopus.com/record/display.uri?eid=2-s2.0-85175377481&origin=inward&txGid=9c628e8b5dc603892f284cc948109d3c

U2 - 10.3390/e25101406

DO - 10.3390/e25101406

M3 - Article

C2 - 37895527

VL - 25

JO - Entropy

JF - Entropy

SN - 1099-4300

IS - 10

M1 - 1406

ER -

ID: 57535434