Skip to main content

Randomized Encryption Techniques

  • Conference paper
Advances in Cryptology

Abstract

A randomized encryption procedure enciphers a message by randomly choosing a ciphertext from a set of ciphertexts corresponding to the message under the current encryption key. At the cost of increasing the required bandwidth, such procedures may achieve greater cryptographic security than their deterministic counterparts by increasing the apparent size of the message space, eliminating the threat of chosen plaintext attacks, and improving the a priori statistics for the inputs to the encryption algorithms. In this paper we explore various ways of using randomization in encryption.

This research was supported by NSF grant MCS-8006938.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Asmuth, C. A., and G. R. Blakley. An efficient algorithm for constructing a cryptosystem which is harder to break than two other cryptosystems. Comp. & Maths. with Appls, 7 (1981), 447–450.

    Article  Google Scholar 

  2. Avis, G. M., and S. E. Tavares. A microprocessor based cryptosystem for secure message exchange. Advances in Cryptology: Proceedings of CR YPTO 82, Plenum Press, ( New York, 1983 ).

    Google Scholar 

  3. Berlekamp, E. R., R. J. McEliece, and H. van Tilborg. On the inherent intractability of certain coding problems. IEEE Trans. on Info. Theory, IT-24 (1978), 384–386.

    Google Scholar 

  4. Blakley, G. R. The Vernam one-time pad is a key safeguarding scheme, not a cryptosystem. Proceedings of the 1980 IEEE Symposium on Security and Privacy, (1980), 447–450.

    Google Scholar 

  5. Blum, Manuel, and Silvio Micali. How to generate cryptographically strong sequences of pseudo random bits. Proceedings of the 23 rd Annual Symposium on Foundations of Computer Science, (November, 1982 ), 112–117.

    Google Scholar 

  6. Blum, Manuel. How to exchange (secret) keys. Proceedings of the 15th Annual ACM Symposium on Theory of Computing, (May 1983), to appear.

    Google Scholar 

  7. Diffie, Whitfield, and Martin E. Hellman. Privacy and authentication: an introduction to cryptography. Proceedings of the IEEE, 67 (March 1979), 397–427.

    Article  Google Scholar 

  8. FIPS Publication 46. Specifications for the Data Encryption Standard. U.S. Dept. of Commerce, National Bureau of Standards, (January 15, 1977 ).

    Google Scholar 

  9. FIPS Publication 81. DES modes of operation. U.S. Dept. of Commerce, National Bureau of Standards, (December 2, 1980 ).

    Google Scholar 

  10. Gallager, R. G. Information Theory and Reliable Communication, John Wiley, ( New York, 1968 ).

    Google Scholar 

  11. Gifford, David K. Early experience with natural random bits. Seminar talk, MIT Laboratory for Computer Science, (May 11, 1982 ).

    Google Scholar 

  12. Goldwasser, Shafi, and Silvio Micali. A bit by bit secure public-key cryptosystem. Technical memo UCB/ERL M81/88, Univ. of California, Berkeley, (December 1981).

    Google Scholar 

  13. Goldwasser, Shall, and Silvio Micali. Probabilistic encryption & how to play mental poker keeping all partial information secret. Proceedings of the 14th Annual ACM Symposium on Theory of Computing, (May 5–7, 1982 ), 365–377.

    Google Scholar 

  14. Kahn, David. The Codebreakers: The Story of Secret Writing, Macmillan, ( New York, 1967 ).

    Google Scholar 

  15. Kleinrock, L. A program for testing sequences of random numbers. MIT Lincoln Laboratory Report 51G-0018, (October 25, 1960 ).

    Google Scholar 

  16. Kruh, Louis. The Genesis of the Jefferson/Bazeries Cipher Device. Cryptologia, 5 (October 1981), 193–208.

    Article  Google Scholar 

  17. Lempel, Abraham. Cryptology in transition. ACM Computing Surveys, 11 (December 1979), 285–303.

    Article  Google Scholar 

  18. Maddocks, R. S. et al. A compact and accurate generator for truly random binary digits. Journal of Physics E: Scientific Instruments, 5 (1972), 542–544.

    Article  Google Scholar 

  19. McEliece, R. J. A public-key cryptosystem based on algebraic coding theory. Deep Space Network Progress Report 42–22, Pasadena Jet Propulsion Labs., ( January-February 1978 ), 114–116.

    Google Scholar 

  20. Merkle, Ralph C. Secure communications over insecure channels. CACM, 21 (April 1978), 294–299.

    Google Scholar 

  21. Nicolai, Carl R. Nondeterministic cryptography. Advances in Cryptology: Proceedings of CRYPTO 82, Plenum Press, ( New York, 1983 ).

    Google Scholar 

  22. Niven, Ivan, and H. S. Zuckerman. An Introduction to the Theory of Numbers, John Wiley, ( New York, 1980 ).

    Google Scholar 

  23. Rabin. Michael O. Digitalized signatures. Foundations ofSecure Computation, (edited by DeMillo et al).. Academic Press, (New York, 1978), 155–168.

    Google Scholar 

  24. Rabin, Michael O. Digitalized signatures and public-key functions as intractable as factorization. Technical report no. TR-212, MIT Lab. for Computer Science, ( January 1979 ).

    Google Scholar 

  25. Rabin, Michael O. How to exchange secrets by oblivious transfer. Technical memo TR-81, Harvard Center for Research in Computing, (1981).

    Google Scholar 

  26. Shamir, Adi, Ronald Rivest, and Leonard Adleman. Mental poker. The Mathematical Gardner (edited by D. Klarner ), Prindle, Weber, and Schmidt, ( Boston, 1981 ), 37–43.

    Google Scholar 

  27. Shannon, Claude E. Communication theory of secrecy systems. Bell System Technical Journal, 28 (October 1949), 659–715.

    Google Scholar 

  28. Simmons, Gustavus J., and Diane Holdridge. Forward search as a cryptanalytic tool against a public key privacy channel. Presented at the Symposium on Computer Security and Privacy, ( Oakland, April 1982 ).

    Google Scholar 

  29. Sloane, N. J. A. Error-correcting codes and cryptography—part I. Cryptologia, 6 (April 1982), 128–153.

    Article  Google Scholar 

  30. Wyner, A. D. The wire-tap channel. The Bell System Technical Journal, 54 (October 1975), 1355–1387.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1983 Springer Science+Business Media New York

About this paper

Cite this paper

Rivest, R.L., Sherman, A.T. (1983). Randomized Encryption Techniques. In: Chaum, D., Rivest, R.L., Sherman, A.T. (eds) Advances in Cryptology. Springer, Boston, MA. https://doi.org/10.1007/978-1-4757-0602-4_14

Download citation

  • DOI: https://doi.org/10.1007/978-1-4757-0602-4_14

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-1-4757-0604-8

  • Online ISBN: 978-1-4757-0602-4

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics