From: adacrypt on

It can be shown and thoroughly proved that there are rich pickings in
cryptography for the Vigenere cipher of old when the power of modern
computing is used on this very old invention. This cipher it must be
said was the first ever (open to correction if needs be here) to go
into more than one dimension – it uses a square as its basic design
model.

But first of all an important precept from one of the most reliable
information sources in the crypto industry – the “Handbook of Applied
Cryptography” by A. Menezes, Paul Van Oorschoot, S Vanstone.

I am deliberately omitting the context of this passage because it
detracts from the more important general application to all stream
ciphers for which it is also true.

I quote from p.21 => 1.39 Definition

“That is, if a cryptanalyst has a cipher text string c1 , c2, c3,
…………. ct…, encrypted using a random key-string which has been used
only once, the cryptanalyst can do no better than guess at the
plaintext being any binary string of length ‘t’ (i.e. t-bit binary
strings are equally likely as plaintext). It has been proven that to
realize an unbreakable system requires a random key of the same length
as the message” – unquote.

Annotating this important precept, if it can be demonstrated that any
cipher satisfies this important caveat i.e. it has key length equal to
the message-length and the key has been used only once in creating the
message then it can claim to be an unbreakable system.

The famous one-time pad is one such system. The one-time pad is an
adaptation of the Vigenere cipher but note well: it does not follow
that the converse is true i.e that any adaptation of the Vigenere
cipher that satisfies this rule is a one-time pad also.

I have invented two ciphers that can be presented for criticism to
mathematicians and cryptographers worldwide that are adaptations of
the same Vigenere cipher that are not one-time pads.

It is very irritating to have these excellent ciphers of mine confused
with a defunct cipher that will never be viable in real life
cryptography. It is small-minded and ignorant to keep on talking
about two-time pads and direct allegations that my ciphers suffer from
all the defects of the historic one-time pad. I greatly admire this
invention and I believe its importance has still to be fully realized
in the industry but it is deficient in many ways that are not becoming
to any other cipher that is compared with it. I don’t want that
comparison.

Major Joseph Mauborgne co-invented the OTP cipher. The most salient
thing about this cipher is not the paradox of its being unbreakable
and unusable but instead it is the fact of major Mauborgne introducing
true randomness as a powerful scientific tool in cryptography. I
congratulate and admire Joseph Mauborgne very much for this and his
picture appears on the home page of both my websites as a tribute to a
great man.

It must be realized that this cipher i.e. the one-time pad cipher is
truly an adaptation of the earlier Vigenere cipher that was written in
circa 1586, a fact that has escaped notice in many books although
Simon Singh has covered it in his book “The Code Book”, some ten years
ago.

I hope this puts the record straight regarding an important crypto
fact that there are other adaptations of the Vigenere cipher out there
that satisfy the one-time usage rule and key-length stipulation and
are not one-time ‘pads’ as a consequence of that fact. - adacrypt




From: biject on
On Mar 12, 8:03 pm, adacrypt <austin.oby...(a)hotmail.com> wrote:
> It can be shown and thoroughly proved that there are rich pickings in
> cryptography for the Vigenere cipher of old when the power of modern
> computing is used on this very old invention.  This cipher it must be
> said was the first ever (open to correction if needs be here) to go
> into more than one dimension – it uses a square as its basic design
> model.
>
> But first of all an important precept from one of the most reliable
> information sources in the crypto industry – the “Handbook of Applied
> Cryptography” by A. Menezes, Paul Van Oorschoot, S Vanstone.
>
> I am deliberately omitting the context of this passage because it
> detracts from the more important general application to all stream
> ciphers for which it is also true.
>
> I quote from p.21 => 1.39 Definition
>
>  “That is, if a cryptanalyst has a cipher text string c1 , c2,  c3,
> …………. ct…, encrypted using a random key-string which has been used
> only once, the cryptanalyst can do no better than guess at the
> plaintext being any binary string of length ‘t’ (i.e. t-bit binary
> strings are equally likely as plaintext).  It has been proven that to
> realize an unbreakable system requires a random key of the same length
> as the message” – unquote.
>
> Annotating this important precept, if it can be demonstrated that any
> cipher satisfies this important caveat i.e. it has key length equal to
> the message-length and the key has been used only once in creating the
> message then it can claim to be an unbreakable system.
>

The quote below:
 "It has been proven that to
realize an unbreakable system requires a random key of the same
length
as the message”

Is not the same as saying cipher with a key length the same as message
and used only once is an unbreakable cipher"

example from logic.
" It has been proven that for two random positive integers greater
than zero
to add exactly to ten. requires the integers to be less than ten"

and it true 2 + 8 is 10
so is 3 + 7 is 10
I can't think of any two positive integers that add to 10 with one
great than 10

Yet the statement is false that any two positve integers less that ten
add to 10
since 3 + 9 is 12 does not add to 10.

I hope this was not to hard to follow. I am not as good as you with
all the
flowery words and pretty writting ability as you.


.....


> I have invented two ciphers that can be presented for criticism to
> mathematicians and cryptographers worldwide that are adaptations of
> the same Vigenere cipher that are not one-time pads.
>

Your correct here and they are not one-time pads!

> It is very irritating to have these excellent ciphers of mine confused
> with a defunct cipher that will never be viable in real life
> cryptography.  It is small-minded and ignorant to keep on talking
> about two-time pads and direct allegations that my ciphers suffer from
> all the defects of the historic one-time pad.  I greatly admire this
> invention and I believe its importance has still to be fully realized

Your stuff would be gold if it any suffered from what little defects
exist in th one-time pad. Yes even to you the importance of
the one-time pad is yet to be fully realized.

> in the industry but it is deficient in many ways that are not becoming
> to any other cipher that is compared with it. I don’t want that
> comparison.
>

I can see way you don't want a real comparison with the
one-time pad. The more it's talked about it the more people
will realize that the one-time pad is more secure and easyer
to use.

> Major Joseph Mauborgne co-invented the OTP cipher.  The most salient
> thing about this cipher is not the paradox of its being unbreakable
> and unusable but instead it is the fact of major Mauborgne introducing
> true randomness as a powerful scientific tool in cryptography.  I
> congratulate and admire Joseph Mauborgne very much for this and his
> picture appears on the home page of both my websites as a tribute to a
> great man.
>

I always get scared when I go to a doctors office and see big
picture
of Jesus. It seems its been my experience that the worse doctors have
a big picture of Jesus to confuse people. The really good doctors
many who are Christian don't have to play this shell game. I have more
respect for a an honest doctor not heading beyond a picture.

What does having a picture of Mauborgne have to do with convincing
educated people that you have a clue what you are doing. Of course
if like some doctors I could see that it might influence the mentally
challenged people is that your intent?

> It must be realized that this cipher i.e. the one-time pad cipher is
> truly an adaptation of the earlier Vigenere cipher that was written in
> circa 1586, a fact that has escaped notice in many books although
> Simon Singh has covered it in his book “The Code Book”, some ten years
> ago.
>
> I hope this puts the record straight regarding an important crypto
> fact that there are other adaptations of the Vigenere cipher out there
> that satisfy the one-time usage rule and key-length stipulation and
> are not one-time ‘pads’ as a consequence of that fact. - adacrypt

What record? What does this have to do with your code?


David A. Scott
--
My Crypto code
http://bijective.dogma.net/crypto/scott19u.zip
http://www.jim.com/jamesd/Kong/scott19u.zip old version
My Compression code http://bijective.dogma.net/
**TO EMAIL ME drop the roman "five" **
Disclaimer:I am in no way responsible for any of the statements
made in the above text. For all I know I might be drugged.
As a famous person once said "any cryptograhic
system is only as strong as its weakest link"