Skip to main content
Log in

Unconditionally secure short key ciphers based on data compression and randomization

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

We consider the problem of constructing an unconditionally secure cipher for the case when the key length is less than the length of the encrypted message. (Unconditional security means that a computationally unbounded adversary cannot obtain information about the encrypted message without the key). In this article, we propose a cipher based on data compression and randomisation in combination with entropically-secure encryption and apply it to the following two cases: (i) the statistics of encrypted messages are known; and (ii) statistics are unknown, but messages are generated by a Markov chain with known memory (or connectivity). In both cases, the length of the secret key is negligible compared to the length of the message.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Data availability

All data generated or analysed during this study are included in this published article.

References

  1. Agrikola T., Couteau G., Ishai Y., Jarecki S., Sahai A.: On pseudorandom encodings. In: Theory of Cryptography Conference, pp. 639–669. Springer, Cham (2020).

  2. Billingsley P.: Ergodic Theory and Information. Wiley, Hoboken (1965).

    MATH  Google Scholar 

  3. Calmon F.D.: Information-theoretic metrics for security and privacy (Doctoral dissertation, Massachusetts Institute of Technology) (2015).

  4. Cover T.M., Thomas J.A.: Elements of information theory. Wiley, New York (2006).

    MATH  Google Scholar 

  5. Dodis Y., Smith A.: Entropic security and the encryption of high entropy messages. In: Theory of Cryptography Conference, pp. 556–577. Springer, Berlin (2005).

  6. du Pin Calmon F., Medard M.L.M., Zeger L.M., Barros J., Christiansen M.M., Duffy K.R.: Lists that are smaller than their parts: a coding approach to tunable secrecy. In: 50th Annual Allerton Conference on Communication, Control, and Computing, Allerton 2012, October 1–5, pp. 1387–1394. IEEE (2012).

  7. Elias P.: The efficient construction of an unbiased random sequence. Ann. Math. Stat. 43(3), 864–870 (1972).

    Article  Google Scholar 

  8. Fitingof B.M.: Optimal coding in the case of unknown and changing message statistics. Probl. Peredachi Inform. 2(2), 3–11 (1966).

    MathSciNet  MATH  Google Scholar 

  9. Gilbert E.W., Moore E.F.: Variable length binary encoding. Bell. Syst. Tech. J. 38, 933–967 (1959).

    Article  MathSciNet  Google Scholar 

  10. Gunther C.G.: A universal algorithm for homophonic coding. In: Workshop on the Theory and Application of Cryptographic Techniques, pp. 405–414. Springer, Berlin (1988).

  11. Jaeger J., Ristenpart T., Tang Q.: Honey encryption beyond message recovery security. In: Advances in Cryptology-EUROCRYPT 2016: 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8–12, Proceedings, Part I 3, pp. 758–788. Springer, Berlin (2016).

  12. Juels A., Ristenpart T.: Honey encryption: security beyond the bruteforce bound. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 293–310. Springer, Berlin (2014).

  13. Krichevsky R.: Universal compression and retrival. Kluver Academic Publishers, New York (1993).

    Google Scholar 

  14. Li X., Tang Q., Zhang Z.: Fooling an Unbounded Adversary with a Short Key, Repeatedly: The Honey Encryption Perspective. In: 2nd Conference on Information-Theoretic Cryptography (ITC 2021). Schloss Dagstuhl-Leibniz-Zentrum Informatik (2021).

  15. Russell A., Wang H.: How to fool an unbounded adversary with a short key. IEEE Trans. Inf. Theory. 52(3), 1130–40 (2006).

    Article  MathSciNet  MATH  Google Scholar 

  16. Ryabko B.Y.: The fast enumeration of combinatorial objects. Discret. Math. Appl. 10(2), 163–182 (1998).

    MathSciNet  MATH  Google Scholar 

  17. Ryabko B.: A simply realizable ideal cryptographic system. Probl. Inf. Transm. 36(1), 84–89 (2000) (see also IACR Cryptology ePrint archive, report 2001/046).

    MathSciNet  MATH  Google Scholar 

  18. Ryabko B.: The Vernam Cipher is robust to small deviations from randomness. Probl. Inf. Transm. 51(1), 82–86 (2015).

    Article  MathSciNet  MATH  Google Scholar 

  19. Ryabko D.: Asymptotic nonparametric statistical analysis of stationary time series. Springer, New York (2019).

    Book  MATH  Google Scholar 

  20. Ryabko B., Fionov A.: Efficient homophonic coding. IEEE Trans. Inf. Theory 45(6), 2083–2091 (1999).

    Article  MathSciNet  MATH  Google Scholar 

  21. Ryabko B., Matchikina E.: Fast and efficient construction of an unbiased random sequence. IEEE Trans. Inf. Theory 46(3), 1090–1093 (2000).

    Article  MathSciNet  MATH  Google Scholar 

  22. Ryabko B., Ryabko D.: Information–theoretic approach to steganographic systems. In: IEEE International Symposium on Information Theory, Proceedings, 2461–2464. https://eprint.iacr.org/2006/063 (2007).

  23. Shannon C.E.: Communication theory of secrecy systems. Bell Syst. Tech. J. 28(4), 656–715 (1949).

    Article  MathSciNet  MATH  Google Scholar 

  24. von Neumann J.: Various techniques used in connection with random digits. Nat. Bur. Stand. Appl. Math. Ser. 12, 36–38 (1951) (Reprinted in the Collected Works of von Neumann, vol. 5).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Boris Ryabko.

Additional information

Communicated by A. Winterhof.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Appendix

Appendix

1.1 The definition of a stationary ergodic Markov chain with memory, or connection, m

First we give a definition of stationary ergodic processes. The time shift T on \(\Lambda ^\infty \) is defined as \(T(x_1,x_2,x_3,\dots )=(x_2,x_3,\dots )\). A process P is called stationary if it is T-invariant: \(P(T^{-1}B)=P(B)\) for every Borel set \(B\subset \Lambda ^\infty \). A stationary process is called ergodic if every T-invariant set has probability 0 or 1: \(P(B)=0\) or 1 whenever \(T^{-1}B=B\) [2, 19].

We denote by \(M_\infty (\Lambda )\) the set of all stationary and ergodic sources and let \(M_0(\Lambda ) \subset M_\infty (\Lambda )\) be the set of all i.i.d. processes. We denote by \(M_m(\Lambda ) \subset M_\infty (\Lambda )\) the set of Markov sources of order (or with memory, or connectivity) not larger than \(m, \, m \ge 0.\) By definition \(\mu \in M_m(\Lambda )\) if

$$\begin{aligned} \mu (x_{t+1}= & {} a_{i_1} | x_{t} = a_{i_2}, x_{t-1} = a_{i_3},\, \ldots , x_{t-m+1} = a_{i_{m+1}}, \ldots ) \\= & {} \mu (x_{t+1} = a_{i_1} | x_{t} = a_{i_2}, x_{t-1} = a_{i_3},\, \ldots , x_{t-m+1} = a_{i_{m+1}}) \end{aligned}$$

for all \(t \ge m \) and \(a_{i_1}, a_{i_2}, \ldots \, \in \Lambda .\)

1.2 Entropically secure ciphers

In this part we describe one entropically secure cipher from [5], part 3.2.

Let \(\{ h_i \}_{i \in I}\) be some family of functions \( h_i: \{0, 1\}^k \rightarrow \{0, 1\}^n\), indexed over the set \(I = \{0, 1 \}^r\). By definition, a collection of functions from n-bit words to n-bits is XOR-universal if:

$$\begin{aligned} \forall a, x, y \in \{0,1\}^n, x \ne y, Pr \{h_i(x) \oplus h_i(y) = a \} \le \frac{1}{2^{n-1}} \,, \end{aligned}$$

if i is randomly chosen from I according to the uniform distribution (\(\oplus \) is symbol-by-symbol modulo 2 summation). Also, suppose that there is a XOR-universal collection of functions whose description is public and, hence, it is known to Alice, Bob and Eve.

Dodis and Smith consider an encryption scheme of the form

$$\begin{aligned} E(m,K,i) = (i; m \oplus h_i(K)) \end{aligned}$$

where i is randomly chosen from I according to the uniform distribution, and K is a k-bit secret key. Note that m is a ciphered message of length n, i is the number of \(h_i\) in the set I and |i| \(=\log | I | = r\). (Dodis and Smith notice that this scheme is a special low-entropy, probabilistic one-time pad). Decryption is obviously possible, since the description of the function \(h_i\) is public. It is shown [5] that this cipher is \(\epsilon \)-entropically secure for \( |k| \ge n - h_{min} + 2 \log (1/\epsilon ) +2 \) if the function family \(\{h_i\}_{i\in I }\) is XOR-universal.

An example of XOR-universal family is as follows [5]: View \(\{0, 1\}^n \) as \({\mathcal {F}} = GF(2^n)\), and embed the key set \(\{0, 1\}^k\) as a subset of \({\mathcal {F}}\). For any \(i \in {\mathcal {F}}\), let \(h_i(K) = i K\), with multiplication in \({\mathcal {F}}\). This yields a family of linear maps \(\{h_i\} \) with \(2^n\) members. For this family the complexity of ciphering and deciphering is \(O(n \log n \log \log n)\) [5].

It is important to note that the length of the secret key (k) depends only on the min-entropy of the probability distribution and does not depend on other parameters of the distribution.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ryabko, B. Unconditionally secure short key ciphers based on data compression and randomization. Des. Codes Cryptogr. 91, 2201–2212 (2023). https://doi.org/10.1007/s10623-023-01195-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-023-01195-8

Keywords

Mathematics Subject Classification

Navigation