One-time pad

From Wiki @ Karl Jones dot com
Jump to: navigation, search

In cryptography, the one-time pad (OTP) is an encryption technique that cannot be cracked if used correctly.

Description

In this technique, a plaintext is paired with a random secret key. (The key itself is also referred to as a one-time pad).

Then, each bit or character of the plaintext is encrypted by combining it with the corresponding bit or character from the pad using modular addition.

Secrecy

The resulting ciphertext will be impossible to decrypt or break, if the key:

  • Is truly random
  • Is at least as long as the plaintext
  • Is never reused in whole or in part
  • Is kept completely secret

Ciphers with perfect secrecy

It has also been proven that any cipher with the perfect secrecy property must use keys with effectively the same requirements as OTP keys.

However, practical problems have prevented one-time pads from being widely used.

See also

External links