Knowledge

Hyper-encryption

Source ๐Ÿ“

165: 574: 63: 22: 281:, provided the storage bound cannot be surpassed. Moreover, if the necessary public information cannot be stored at the time of transmission, the plaintext can be shown to be impossible to recover, regardless of the computational capacity available to an adversary in the future, even if they have access to the secret key at that future time. 269:
as the basis of its secrecy. Although everyone can see the data, decryption by adversaries without the secret key is still not feasible, because of the space limitations of storing enough data to mount an attack against the system.
266: 381: 327: 84: 77: 479: 395: 509: 428: 127: 611: 350: 99: 420:
Lakshmi N. Chakrapani; Bilge E. S. Akgul; Suresh Cheemalavagu; Pinar Korkmaz; Krishna V. Palem; Balasubramanian Seshasayee.
106: 530: 226: 208: 186: 146: 49: 35: 179: 555: 278: 544: 113: 95: 640: 635: 508:
Dziembowski, Stefan; Maurer, Ueli (May 19, 2002). "Tight security proofs for the bounded-storage model".
262: 604: 500: 173: 460: 419: 292:
technology and was shown to be ~205 times more efficient in terms of Energy-Performance-Product.
301: 73: 463:
Masters dissertation, MIT Department of Electrical Engineering and Computer Science, 2009-05-22.
475: 399: 335:
IEEE Information Theory Workshop on Theory and Practice in Information-Theoretic Security, 2005
190: 261:
that is shared by only the sender and recipient(s) of the message. It uses the assumptions of
120: 630: 487: 421: 41: 452:
In 19th Annual Symposium on Theoretical Aspects of Computer Science (STACS), volume 2285 of
597: 478:. Advances in Cryptology โ€“ CRYPTO '02, Lecture Notes in Computer Science. Springer-Verlag. 422:"Ultra Efficient Embedded SOC Architectures based on Probabilistic CMOS (PCMOS) Technology" 306: 585: 8: 284:
A highly energy-efficient implementation of a hyper-encryption chip was demonstrated by
536: 375: 356: 526: 346: 540: 360: 558: 518: 476:"Hyper-Encryption against Space-Bounded Adversaries from On-Line Strong Extractors" 338: 247: 342: 581: 624: 285: 511:
Proceedings of the thiry-fourth annual ACM symposium on Theory of computing
274: 522: 258: 243: 62: 328:"Provably unbreakable hyper-encryption in the limited access model" 427:. Design Automation and Test in Europe Conference (DATE), 2006. 573: 251: 289: 461:
Practical Implementation and Analysis of Hyper-Encryption.
254: 396:"Revolutionary microchip uses 30 times less power" 507: 273:Unlike almost all other cryptosystems except the 622: 380:: CS1 maint: bot: original URL status unknown ( 605: 250:which uses a high-bandwidth source of public 50:Learn how and when to remove these messages 612: 598: 450:Hyper-encryption and everlasting security. 363:. Archived from the original on 2017-09-14 227:Learn how and when to remove this message 209:Learn how and when to remove this message 147:Learn how and when to remove this message 172:This article includes a list of general 580:This cryptography-related article is a 456:, pp. 1โ€“26. Springer-Verlag, 2002. 288:et al. using the Probabilistic CMOS or 277:, hyper-encryption can be proved to be 623: 83:Please improve this article by adding 325: 568: 158: 56: 15: 13: 557:, video of a lecture by Professor 473: 442: 178:it lacks sufficient corresponding 14: 652: 474:Lu, Chi-Jen (18โ€“22 August 2002). 467: 454:Lecture Notes in Computer Science 398:. Rice University. Archived from 31:This article has multiple issues. 572: 482:from the original on 2015-04-29. 434:from the original on 2008-04-25. 279:information-theoretically secure 163: 61: 20: 39:or discuss these issues on the 413: 388: 319: 1: 312: 85:secondary or tertiary sources 584:. You can help Knowledge by 448:Y. Z. Ding and M. O. Rabin. 7: 343:10.1109/ITWTPI.2005.1543953 295: 10: 657: 567: 326:Rabin, M.O. (2005-10-19). 302:Perfect forward secrecy 193:more precise citations. 495:Cite journal requires 72:relies excessively on 523:10.1145/509907.509960 267:bounded-storage model 517:. pp. 341โ€“350. 307:Randomness extractor 641:Cryptography stubs 636:Information theory 337:. pp. 34โ€“37. 257:, together with a 96:"Hyper-encryption" 593: 592: 352:978-0-7803-9491-9 237: 236: 229: 219: 218: 211: 157: 156: 149: 131: 54: 648: 614: 607: 600: 576: 569: 559:Michael O. Rabin 551: 549: 543:. Archived from 516: 504: 498: 493: 491: 483: 459:Jason K. Juang, 436: 435: 433: 426: 417: 411: 410: 408: 407: 392: 386: 385: 379: 371: 369: 368: 332: 323: 248:Michael O. Rabin 240:Hyper-encryption 232: 225: 214: 207: 203: 200: 194: 189:this article by 180:inline citations 167: 166: 159: 152: 145: 141: 138: 132: 130: 89: 65: 57: 46: 24: 23: 16: 656: 655: 651: 650: 649: 647: 646: 645: 621: 620: 619: 618: 565: 547: 533: 514: 496: 494: 485: 484: 470: 445: 443:Further reading 440: 439: 431: 424: 418: 414: 405: 403: 394: 393: 389: 373: 372: 366: 364: 353: 330: 324: 320: 315: 298: 233: 222: 221: 220: 215: 204: 198: 195: 185:Please help to 184: 168: 164: 153: 142: 136: 133: 90: 88: 82: 78:primary sources 66: 25: 21: 12: 11: 5: 654: 644: 643: 638: 633: 617: 616: 609: 602: 594: 591: 590: 577: 563: 562: 553: 550:on 2017-07-06. 532:978-1581134957 531: 505: 497:|journal= 469: 468:External links 466: 465: 464: 457: 444: 441: 438: 437: 412: 387: 351: 317: 316: 314: 311: 310: 309: 304: 297: 294: 235: 234: 217: 216: 171: 169: 162: 155: 154: 69: 67: 60: 55: 29: 28: 26: 19: 9: 6: 4: 3: 2: 653: 642: 639: 637: 634: 632: 629: 628: 626: 615: 610: 608: 603: 601: 596: 595: 589: 587: 583: 578: 575: 571: 570: 566: 560: 556: 554: 546: 542: 538: 534: 528: 524: 520: 513: 512: 506: 502: 489: 481: 477: 472: 471: 462: 458: 455: 451: 447: 446: 430: 423: 416: 402:on 2012-02-18 401: 397: 391: 383: 377: 362: 358: 354: 348: 344: 340: 336: 329: 322: 318: 308: 305: 303: 300: 299: 293: 291: 287: 286:Krishna Palem 282: 280: 276: 271: 268: 264: 260: 256: 253: 249: 245: 242:is a form of 241: 231: 228: 213: 210: 202: 192: 188: 182: 181: 175: 170: 161: 160: 151: 148: 140: 129: 126: 122: 119: 115: 112: 108: 105: 101: 98: โ€“  97: 93: 92:Find sources: 86: 80: 79: 75: 70:This article 68: 64: 59: 58: 53: 51: 44: 43: 38: 37: 32: 27: 18: 17: 631:Cryptography 586:expanding it 579: 564: 552:</ref> 545:the original 510: 488:cite journal 453: 449: 415: 404:. Retrieved 400:the original 390: 365:. Retrieved 334: 321: 283: 275:one-time pad 272: 246:invented by 239: 238: 223: 205: 196: 177: 143: 134: 124: 117: 110: 103: 91: 71: 47: 40: 34: 33:Please help 30: 263:Ueli Maurer 191:introducing 625:Categories 406:2012-07-28 367:2021-04-30 313:References 259:secret key 244:encryption 174:references 107:newspapers 74:references 36:improve it 376:cite book 199:June 2013 137:June 2013 42:talk page 541:11042024 480:Archived 429:Archived 361:16850139 296:See also 187:improve 121:scholar 539:  529:  359:  349:  252:random 176:, but 123:  116:  109:  102:  94:  548:(PDF) 537:S2CID 515:(PDF) 432:(PDF) 425:(PDF) 357:S2CID 331:(PDF) 290:PCMOS 128:JSTOR 114:books 582:stub 527:ISBN 501:help 382:link 347:ISBN 255:bits 100:news 519:doi 339:doi 265:'s 76:to 627:: 535:. 525:. 492:: 490:}} 486:{{ 378:}} 374:{{ 355:. 345:. 333:. 87:. 45:. 613:e 606:t 599:v 588:. 561:. 521:: 503:) 499:( 409:. 384:) 370:. 341:: 230:) 224:( 212:) 206:( 201:) 197:( 183:. 150:) 144:( 139:) 135:( 125:ยท 118:ยท 111:ยท 104:ยท 81:. 52:) 48:(

Index

improve it
talk page
Learn how and when to remove these messages

references
primary sources
secondary or tertiary sources
"Hyper-encryption"
news
newspapers
books
scholar
JSTOR
Learn how and when to remove this message
references
inline citations
improve
introducing
Learn how and when to remove this message
Learn how and when to remove this message
encryption
Michael O. Rabin
random
bits
secret key
Ueli Maurer
bounded-storage model
one-time pad
information-theoretically secure
Krishna Palem

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

โ†‘