Measurable security through isotropic channels (transcript of discussion)

0Citations
Citations of this article
2Readers
Mendeley users who have this article in their library.
Get full text

Abstract

I may be in trouble because I actually wrote my talk, but I wrote it on the aeroplane so maybe that gives me some credit. The first thing you learn in any crypto class is that you really don't want to trust the communication medium, instead you want to encrypt all of your information end-to-end, and this is really the first lesson that everybody is taught, and it's also a lesson we're going to ignore today. So rather than rely on end-to-end cryptography we're going to rely on the environment itself for confidentiality. Why in the world would we want to do this, well what I'm going to talk about is this isotropic technique, which provides some interesting advantages like it has inherent man-in-the-middle prevention, and protection, it's computational crypto, so it's provable and measurable relating to today's theme. And also relating to today's theme, there's strong confidentiality, even when some assumptions are violated, so it really scales gracefully, and it's really hard to break the protocols even if the assumptions are only mostly, and not completely, correct. © 2010 Springer-Verlag.

Cite

CITATION STYLE

APA

Sherr, M. (2010). Measurable security through isotropic channels (transcript of discussion). In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 5964 LNCS, pp. 13–19). https://doi.org/10.1007/978-3-642-17773-6_3

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free