A large-deviations notion of perfect secrecy

We consider the Shannon cipher system with a variable key rate, and study the necessary and sufficient conditions for perfect secrecy in the sense that the exponential rate of the probability of breaking into the system would not be improved by observing the cryptogram. For a memoryless plain text source, we derive achievable lower bounds on the number of key bits needed for almost every plain text sequence in every type class. The corresponding minimum achievable average key rate turns out to be the negative logarithm of the probability of the most likely plain text letter, which is in general, smaller than the entropy.

[1]  Hirosuke Yamamoto,et al.  Rate-distortion theory for the Shannon cipher system , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.

[2]  Martin E. Hellman,et al.  An extension of the Shannon theory approach to cryptography , 1977, IEEE Trans. Inf. Theory.

[3]  J. L. Massey,et al.  An introduction to contemporary cryptology , 1988, Proc. IEEE.

[4]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[5]  Ueli Maurer Conditionally-perfect secrecy and a provably-secure randomized cipher , 2004, Journal of Cryptology.