@article{ author = {Roger G. Johnston, Michael J. Timmons, Jon S. Warner}, title = {Protecting Nuclear Safeguards Monitoring Data from Tampering}, journal = {Science & Global Security}, volume = {15}, number = {3}, pages = {185-209}, year = {2007}, URL = {https://scienceandglobalsecurity.org/archive/2007/12/protecting_nuclear_safeguards.html}, eprint = {http://scienceandglobalsecurity.org/archive/sgs15johnston.pdf}, abstract = {Effective treaty monitoring requires that nuclear monitoring data be safe from tampering. Tamper-indicating seals and standard data encryption/integrity techniques, however, do not provide sufficient security, especially against electronic and physical attacks in the context of international nuclear safeguards. This article presents an alternative approach for assuring the integrity of monitoring data called the One-Time Pad of Digits Substitutions (OPODS). This cipher is a combination of the unbreakable one-time keypad, and the traditional substitution cipher. OPODS provides unbreakable security prior to an adversary trespassing inside nuclear monitoring hardware (even if the trespassing goes undetected), and good security after.} }