3
I. Introduction
Certain References on
Cryptographic Primitives
Based on Pure Randomness
4
• R.J. McEliece, “A public key cryptosystem based on algebraic coding theory”, DSN progress report, 42-44:114-116, 1978.
well known reference • M. Willett, “Deliberate noise in a modern cryptographic
system”, IEEE Transactions on Information Theory, vol. 26, no. 1, pp.102-104, Jan. 1980. almost forgotten reference
• A. Blum, M. Furst, M. Kearns and R. Lipton, “Cryptographic Primitives Based on Hard Learning Problems”, CRYPTO
1993, Lecture Notes in Computer Science, vol. 773, pp. 278– 291, 1994.
• N. Hopper and M. Blum, ``Secure Human Identification Protocols, ASIACRYPT 2001, Lecture Notes in Computer
Science, vol. 2248, pp. 52-66, 2001.
5
A.D. Wyner, “The wire-tap channel”, Bell Systems
Technical Journal, vol. 54, pp. 1355-1387, 1975.
• A different approach for achieving secrecy of communication based on the noise has been reported
by Wyner in 1975 assuming that the channel between the legitimate parties is with a lower noise in
comparison with the channel via which a wire-tapper has access to the ciphertext.
• The proposed method does not require any secret.
It is based on a specific coding scheme which provides a reliably communications within the
legitimate parties and prevents, at the same time, the wire-tapper from learning the communications
contents.
6
Some Recent References
• J. Katz and J. Shin, “Parallel and Concurrent Security of the HB and HB+ Protocols”, EUROCRYPT 2006, Lecture Notes
in Computer Science, vol. 4004, pp. 73–87, 2006. • J.-P. Aumasson, M. Finiasz, W. Meier and S. Vaudenay,
“TCHo: A Hardware-Oriented Trapdoor Cipher”, ACISP 2007, Lecture Notes in Computer Science, vol. 4586, pp. 184–199,
2007. • H. Gilbert, M.J.B. Robshaw and Y. Seurin, “HB: Increasing
the Security and Efficiency of HB+”, EUROCRYPT2008, Lecture Notes in Computer Science, vol. 4965, pp. 361-378,
2008. • H. Gilbert, M.J.B. Robshaw, and Y. Seurin, “How to Encrypt
with the LPN Problem”, ICALP 2008, Part II, Lecture Notes in Computer Science, vol. 5126, pp. 679-690, 2008.
7
Certain Origins for Our Work
• M. Mihaljevic, “Generic framework for secure Yuen 2000 quantum-encryption employing the wire-tap channel
approach”, Physical Review A, vol. 75, no. 5, pp. 052334- 1-5, May 2007.
• M. Fossorier, M. Mihaljevic and H. Imai, “Modeling Block Encoding Approaches for Fast Correlation Attack”, IEEE
Transactions on Information Theory, vol. 53, no. 12, pp. 4728-4737, Dec. 2007.
• M. Mihaljevic, M. Fossorier and H. Imai, “Security Evaluation of Certain Broadcast Encryption Schemes
Employing a Generalized Time-Memory-Data Trade-Off”, IEEE Communications Letters, vol. 11, no. 12, pp. 988-
990, Dec. 2007.
8
II. Underlying Ideas and the