Paper 2023/1036

Reduction of the secret key length in the perfect cipher by data compression and randomisation

Boris Ryabko, Federal Research Center for Information and Computational Technologies, Novosibirsk, Russia
Abstract

Perfect ciphers have been a very attractive cryptographic tool ever since C. Shannon described them. Note that, by definition, if a perfect cipher is used, no one can get any information about the encrypted message without knowing the secret key. We consider the problem of reducing the key length of perfect ciphers, because in many applications the length of the secret key is a crucial parameter. This paper describes a simple method of key length reduction. This method gives a perfect cipher and is based on the use of data compression and randomisation, and the average key length can be made close to Shannon entropy (which is the key length limit). It should be noted that the method can effectively use readily available data compressors (archivers).

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint.
Keywords
cryptographyperfect cipherdata compressionrandomisationShannon entropy
Contact author(s)
boris @ ryabko net
History
2023-07-05: approved
2023-07-03: received
See all versions
Short URL
https://ia.cr/2023/1036
License
No rights reserved
CC0

BibTeX

@misc{cryptoeprint:2023/1036,
      author = {Boris Ryabko},
      title = {Reduction of the secret key length in the perfect cipher by data compression and randomisation},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1036},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1036}},
      url = {https://eprint.iacr.org/2023/1036}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.