Skip to main content

You are not logged in. Your edit will be placed in a queue until it is peer reviewed.

We welcome edits that make the post easier to understand and more valuable for readers. Because community members review edits, please try to make the post substantially better than how you found it, for example, by fixing grammar or adding additional resources and hyperlinks.

15
  • 5
    Actually, encryption schemes exist that can never be defeated. 'With enough time, any encryption can be broken' is not necessarily true. Commented Nov 26, 2013 at 12:58
  • 5
    @MarcksThomas - please provide at least a link to those unbeatable encryption schemes to show what you mean.
    – SPRBRN
    Commented Nov 26, 2013 at 13:20
  • 20
  • 2
    OTP is an impossible algorithm. the keylength must be the same as the message length, so if you have a secure channel to transmit the key (which is essential, because if you ever use a key for more than one message, the OTP can be attacked through lexicographical analysis), you might as well use that same secure channel to pass the message in the first place. Commented Nov 26, 2013 at 13:31
  • 7
    @FrankThomas The Wikipedia article mentions some situations in which OTPs can actually be useful. The most obvious is where you have a secure channel now but need to be able to communicate with provable security later. For normal communications, however, they are indeed impractical (though hardly "impossible"; ever tried doing AES-256 with paper and pencil?).
    – user
    Commented Nov 26, 2013 at 13:37