透過您的圖書館登入
IP:3.137.172.195

並列摘要


In 1949, Shannon proved the perfect secrecy of the Vernam cryptographic system (One-Time Pad or OTP). It has generally been believed that the perfectly random and uncompressible OTP which is transmitted needs to have a length equal to the message length for this result to be true. In this paper, we prove that the length of the transmitted OTP actually contains useful information and could be exploited to compress the transmitted-OTP while retaining perfect secrecy. The message bits can be interpreted as True/False statements about the OTP, a private object, leading to the notion of private-object cryptography.

延伸閱讀


  • Wong, W. (2008). Making home [doctoral dissertation, The University of Hong Kong]. Airiti Library. https://www.airitilibrary.com/Article/Detail?DocID=U0029-1812201200014539
  • Lam, T. Y. (2009). Recapturing the past [master's thesis, The University of Hong Kong]. Airiti Library. https://www.airitilibrary.com/Article/Detail?DocID=U0029-1812201200016204
  • 吳金龍(2014)。Home華文文學與文化(3),191-193。https://doi.org/10.6150/SCL.2014.03.07
  • 陳怡彤(2012)。Great to Come Back志為護理-慈濟護理雜誌11(4),38-39。https://doi.org/10.6974/TCNJ.201208.0038
  • Yu, K. S. (2004). A place reinstated [master's thesis, The University of Hong Kong]. Airiti Library. https://www.airitilibrary.com/Article/Detail?DocID=U0029-1812201200003222

國際替代計量