Strong secrecy

Strong secrecy

Strong secrecy is a term used in cryptography. Bruno Blanchet provides the following definition:

:"Strong secrecy means that an adversary cannot see any difference when the value of the secret changes" [Blanchet, B. (2004) Automatic proof of strong secrecy for security protocols. In proceedings of the IEEE Symposium on Security and Privacy, pp 86-100. http://www.di.ens.fr/~blanchet/publications/BlanchetOakland04.html]

For example if a process encrypts a message "m" an attacker can differentiate between different messages, since their ciphertexts will be different. Thus "m" is not a strong secret. If however, probabilistic encryption were used "m" would be a strong secret. The randomness incorporated into the encryption algorithm will yield different ciphertexts for the same value of "m".

Notes


Wikimedia Foundation. 2010.

Игры ⚽ Нужно сделать НИР?

Look at other dictionaries:

  • Invention Secrecy Act — The Invention Secrecy Act of 1951, codified at UnitedStatesCode|35|181|188 (Title 35, Chapter 17 of the United States Code), is a body of United States federal law designed to prevent disclosure of new inventions and technologies that, in the… …   Wikipedia

  • Perfect forward secrecy — In an authenticated key agreement protocol that uses public key cryptography, perfect forward secrecy (or PFS) is the property that ensures that a session key derived from a set of long term public and private keys will not be compromised if one… …   Wikipedia

  • Sworn to Secrecy — Sworn To Secrecy: Secrets of War (aka Secrets of War ) is a 65 hour documentary television series about military history and the secrets of war of the Twentieth Century. The Series premiered on The History Channel in September 1998 where it… …   Wikipedia

  • Perfect forward secrecy — Совершенная прямая секретность (англ. Perfect forward secrecy, PFS[1])  свойство некоторых протоколов согласования ключа (Key agreement), которое гарантирует, что сессионные ключи, полученные при помощи набора открытых и закрытых ключей …   Википедия

  • Benjamin Strong Jr. — Benjamin Strong Jr. (born 1872, Fishkill on Hudson, New York state October 1928) was an American economist. He served as Governor of the Federal Reserve Bank of New York for 14 years until his death. Strong exerted great influence over the policy …   Wikipedia

  • Cryptography — Secret code redirects here. For the Aya Kamiki album, see Secret Code. Symmetric key cryptography, where the same key is used both for encryption and decryption …   Wikipedia

  • Political faction — A political faction is a grouping of individuals, especially within a political organisation, such as a political party, a trade union, or other group with a political purpose. It may also be referred to as a power bloc, or a voting bloc. The… …   Wikipedia

  • Northstone — IT Ltd. Type Ltd. Industry IT Consulting, IT Development, IT Strategy Founded 2009 …   Wikipedia

  • Switzerland — /swit seuhr leuhnd/, n. a republic in central Europe. 7,248,984; 15,944 sq. mi. (41,294 sq. km). Cap.: Bern. French, Suisse. German, Schweiz. Italian, Svizzera. Latin, Helvetia. * * * Switzerland Introduction Switzerland Background: Switzerland s …   Universalium

  • The Seal of Confession —     The Law of the Seal of Confession     † Catholic Encyclopedia ► The Law of the Seal of Confession     In the Decretum of the Gratian who compiled the edicts of previous councils and the principles of Church law which he published about 1151,… …   Catholic encyclopedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”