Hyper-encryption
   HOME

TheInfoList



OR:

Hyper-encryption is a form of
encryption In cryptography, encryption is the process of encoding information. This process converts the original representation of the information, known as plaintext, into an alternative form known as ciphertext. Ideally, only authorized parties can decip ...
invented by
Michael O. Rabin Michael Oser Rabin ( he, מִיכָאֵל עוזר רַבִּין; born September 1, 1931) is an Israeli mathematician and computer scientist and a recipient of the Turing Award. Biography Early life and education Rabin was born in 1931 in ...
which uses a high-bandwidth source of public
random In common usage, randomness is the apparent or actual lack of pattern or predictability in events. A random sequence of events, symbols or steps often has no :wikt:order, order and does not follow an intelligible pattern or combination. Ind ...
bit The bit is the most basic unit of information in computing and digital communications. The name is a portmanteau of binary digit. The bit represents a logical state with one of two possible values. These values are most commonly represente ...
s, together with a
secret key A key in cryptography is a piece of information, usually a string of numbers or letters that are stored in a file, which, when processed through a cryptographic algorithm, can encode or decode cryptographic data. Based on the used method, the key ...
that is shared by only the sender and recipient(s) of the message. It uses the assumptions of
Ueli Maurer Ulrich "Ueli" Maurer (; born 1 December 1950) is a Swiss politician who has served as a Member of the Swiss Federal Council since 2009. A member of the Swiss People's Party (SVP/UDC), he was President of the Swiss Confederation in 2013 and 2019 ...
's bounded-storage model as the basis of its secrecy. Although everyone can see the data, decryption by adversaries without the secret key is still not feasible, because of the space limitations of storing enough data to mount an attack against the system. Unlike almost all other cryptosystems except the
one-time pad In cryptography, the one-time pad (OTP) is an encryption technique that cannot be cracked, but requires the use of a single-use pre-shared key that is not smaller than the message being sent. In this technique, a plaintext is paired with a ran ...
, hyper-encryption can be proved to be information-theoretically secure, provided the storage bound cannot be surpassed. Moreover, if the necessary public information cannot be stored at the time of transmission, the plaintext can be shown to be impossible to recover, regardless of the computational capacity available to an adversary in the future, even if they have access to the secret key at that future time. A highly energy-efficient implementation of a hyper-encryption chip was demonstrated by
Krishna Palem Krishna V. Palem is a computer scientist and engineer of Indian origin and is the Kenneth and Audrey Kennedy Professor of Computing at Rice University and the director of Institute for Sustainable Nanoelectronics (ISNE) at Nanyang Technological U ...
et al. using the Probabilistic CMOS or
PCMOS Probabilistic complementary metal-oxide semiconductor (PCMOS) is a semiconductor manufacturing technology invented by Pr. Krishna Palem of Rice University and Director of NTU's Institute for Sustainable Nanoelectronics (ISNE). The technology hopes ...
technology and was shown to be ~205 times more efficient in terms of Energy-Performance-Product.


See also

*
Perfect forward secrecy In cryptography, forward secrecy (FS), also known as perfect forward secrecy (PFS), is a feature of specific key agreement protocols that gives assurances that session keys will not be compromised even if long-term secrets used in the session key ...
*
Randomness extractor A randomness extractor, often simply called an "extractor", is a function, which being applied to output from a weakly random information entropy, entropy source, together with a short, uniformly random seed, generates a highly random output that ap ...


References


Further reading

* Y. Z. Ding and M. O. Rabin. ''Hyper-encryption and everlasting security.'' In 19th Annual Symposium on Theoretical Aspects of Computer Science (STACS), volume 2285 of ''Lecture Notes in Computer Science'', pp. 1–26. Springer-Verlag, 2002. * Jason K. Juang
Practical Implementation and Analysis of Hyper-Encryption.
Masters dissertation, MIT Department of Electrical Engineering and Computer Science, 2009-05-22.


External links

* *

video of a lecture by Professor
Michael O. Rabin Michael Oser Rabin ( he, מִיכָאֵל עוזר רַבִּין; born September 1, 1931) is an Israeli mathematician and computer scientist and a recipient of the Turing Award. Biography Early life and education Rabin was born in 1931 in ...
. Cryptography Information theory {{Crypto-stub