Honey encryption for language robbing shannon to pay turing?

2Citations
Citations of this article
9Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Honey Encryption (HE), introduced by Juels and Ristenpart (Eurocrypt 2014, [12]), is an encryption paradigm designed to produce ciphertexts yielding plausible-looking but bogus plaintexts upon decryption with wrong keys. Thus brute-force attackers need to use additional information to determine whether they indeed found the correct key. At the end of their paper, Juels and Ristenpart leave as an open question the adaptation of honey encryption to natural language messages. A recent paper by Chatterjee et al. [5] takes a mild attempt at the challenge and constructs a natural language honey encryption scheme relying on simple models for passwords. In this position paper we explain why this approach cannot be extended to reasonable-size human-written documents e.g. e-mails. We propose an alternative solution and evaluate its security.

Cite

CITATION STYLE

APA

Beunardeau, M., Ferradi, H., Géraud, R., & Naccache, D. (2017). Honey encryption for language robbing shannon to pay turing? In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 10311 LNCS, pp. 127–144). Springer Verlag. https://doi.org/10.1007/978-3-319-61273-7_7

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free