From: adacrypt on


I am aware that the stuff that I am expounding isn’t exactly music to
the ears of some readers and I would like to air a few matters that
seem to require expanding.

My attitude in cipher design is that the core mathematics must be
totally and utterly irreversible by any illegal means – it must be
bomb proof, fire proof, nuclear proof and indeed resistant to any form
of attack that you care to come up with. Only when that is
irrefutably the case can the rest of the scheme be considered possible
and worth proceeding with. That is not the case with the current
schemes i.e. the RSA cipher and AES and I would like to say something
about these schemes. Both these schemes are breakable by brute force
and the case being made by adherents is that they are so entrenched
that the case is already made for keeping them. I say no to that.

The RSA cipher is a failed attempt at a one-way mathematical function
that it was hoped would underpin a theoretically unbreakable cipher
until it was realised early on no doubt, that it could be broken by
factoring the ciphertext so as to backtrack to the operand that Alice
used. Ronald Rivest was forced to rethink the matter and instead
cobbled together a stumbling block that would make this very difficult
but not impossible to a very powerful computer.

In my view and according to my design standards he should have called
it a day at the point when he realised that his cipher was reversible
by ordinary mathematical means. The software engineering, the
infrastructure design and system management that follows the design of
the core algorithm while still on the drawing board, into the
realisation of a proper cipher are all contingent on a rock solid
algorithmic mathematical core but unfortunately that was not present
and what followed next was a management patch (by way of giant numbers
ploy) that makes the RSA cipher alright but only for the time being.
In the light of my own inventions I can’t help thinking now I am being
conned by this lame, failed one-way mathematical function.

The marketing hype and gimmickry class-spin that followed the advent
of the RSA cipher made heavy use of the innocence of the day in an
industry that was starving for innovation and is something that needs
some looking at again to see if it should be allowed to continue – it
has tainted the modular mathematics application of the cipher into
something that was more opportunist than scientific – it certainly is
not mathematical in the best mathematical sense.

The cryptography of the day was due to become number-theoretic and
Whitfield Diffie made what the popular crypto writers’ claim was a
profound idea – asymmetric encryption. Given that the whole of the
vast subject of Algebra is intensely asymmetric and he was a
mathematician by training. I cannot for the life of me see what was
new and extraordinary about this, the popular writers have him
freaking out with his own astuteness when he should have been berated
for taking so long to snap to it automatically in the first place. I
spoke with him once by phone – seems a nice guy. It would have been
better if he had learned to write computer programs than go down the
asymmetric road that he did. There simply cannot be any long-term
future for this cryptography on the back of just being asymmetric.

The immediate assigning of class names to both asymmetric class and
public key encryption that came with the launch of the RSA cipher are
an embarrassing and uncalled for piece of marketing gimmickry and is
something that should be discontinued forthwith. I make the point
that any cipher can be superficially doctored to make it asymmetric
and / or public key. These cosmetic names are totally class non-
distinctive and are nothing more than opportunist fallout of this weak
crypto type. They are demonstrably ambiguous and are not meaningful
as classes.

But all of that is water under the bridge now, it is easy to be wise
after the event but it doesn’t mean it should continue – looking ahead
instead therefore to other things is recommended.

Encapsulation ciphers.
All current ciphers are of this design – a plaintext character is
transformed into some analogue representation and is then embedded
directly within the ciphertext – but still there for the finding by
any inquisitive adversary. This is so inviting to being cryptanalysed
by adversaries that I compare it to sending cash through the post when
a cheque would be the obvious thing to do. It will simply have to
stop in the future.

The Future.
If security of communication was not so vulnerable to increasing
computer power that can reduce brute force times to dangerously low
levels then it might be alright to continue ignoring current
weaknesses but there is always the threat that this will happen
quickly and so the hunt must continue for proper, theoretically
unbreakable, long-term stable cryptography.

We are in the age of computer-driven number-theoretic cryptography and
the old days of ciphers being unchanged and de rigueur for a whole
century is long gone. It should be expected now that ciphers will
change often in the future because the owners are either enhancing the
cipher’s current performance or protecting it from some perceived
attack on the back of advances in computer design. The dynamics of
high-powered computers make it attractive to perform on-going research
as an end in itself also even if no obvious danger is immediately
visible just to keep ahead of the adversary’s next move, so to speak.

I believe it is counter productive the way current cryptography has
become so heavily entrenched as being unquestionably here-to-stay and
the chauvinist support from some news group quarters that it is
receiving, is stagnating progress to better cryptography.

Being practical in today’s world as one writer suggests would be to
draw a line under all current cryptography and start again but with
mutual database technology instead of encapsulation cryptography.

In mutual database cryptography the plaintext characters to be
enciphered are mapped to widely dispersed points in three-dimensional
space. At decryption time the entities are able to reel the plaintext
back in (as message text now) by simply referencing the database
parameters that give the correct structure to the ciphertext that
converts it into meaningful and correct messages. It is totally
impossible for an adversary to do this by any other means whatever.

The databases are invisibly bridged by the mathematics of the cipher
algorithm but the public ciphertext is useless to anybody who
intercepts it without access to the databases to which that ciphertext
relates. In the ciphers that I have invented it can be seen that I
use the physical property displacement as the core analogue for the
obfuscation of the plaintext. Other readers may use anything else
they can think of that will provide the bridging mathematics that
enables the entities to communicate via their mutual databases. That
may well be simple desktop mathematics from another source not
involving space methodology in any way as a contrast to my methods. I
would like to see lots of different algorithms from other readers.

The possibilities for future cipher designs by sci crypt readers is
endless. There is no way that I want to corner the market or try to
establish new class names – these are not necessary – just openness
and reality.

Frequent change is going to be the normal in future – don’t fight it -
join it –
I have a personal vision of cryptography becoming nothing more than an
adjunct to word processing eventually - available as an option on a
drop down menu in say Microsoft Word - That’s after the current
clouds of bulldust and bigotry have been dispersed by honesty and
forthrightness – the present industry is one that is living off its
defects – many readers are simply playing with the box that the
cryptography comes in and thinking this is it – the goods are the
empty box - adacrypt



From: Tom St Denis on
On Jul 9, 6:16 am, adacrypt <austin.oby...(a)hotmail.com> wrote:
> I am aware that the stuff that I am expounding isn’t exactly music to
> the ears of some readers and I would like to air a few matters that
> seem to require expanding.

How about explaining first?

> My attitude in cipher design is that the core mathematics must be
> totally and utterly irreversible by any illegal means – it must be
> bomb proof, fire proof, nuclear proof and indeed resistant to any form
> of attack that you care to come up with.  Only when that is

So you're saying if I detonate a nuclear bomb over your house your
cipher instance will still be operational? Dude that is /
hardcore/!!!!

> irrefutably the case can the rest of the scheme be considered possible
> and worth proceeding with.  That is not the case with the current
> schemes i.e. the RSA cipher and AES and I would like to say something
> about these schemes.  Both these schemes are breakable by brute force
> and the case being made by adherents is that they are so entrenched
> that the case is already made for keeping them.  I say no to that.

Why is your scheme not breakable via brute force? Is your key as long
as the message? If so, then in what way are you any better than an
OTP?

>  The RSA cipher is a failed attempt at a one-way mathematical function
> that it was hoped would underpin a theoretically unbreakable cipher
> until it was realised early on no doubt, that it could be broken by
> factoring the ciphertext so as to backtrack to the operand that Alice

[citation needed]

> used.  Ronald Rivest was forced to rethink the matter and instead
> cobbled together a stumbling block that would make this very difficult
> but not impossible to a very powerful computer.

It's called a trap-door function.

> In my view and according to my design standards he should have called
> it a day at the point when he realised that his cipher was reversible
> by ordinary mathematical means.  The software engineering, the

Yeah, all those billions of transactions that have gone through RSA
since then are obviously a sign of its failure. [Hint: you likely use
RSA often probably without evening noticing it].

<snip>

I'd like to stop here and ask, Ada can you explain the RSA algorithm
in your own words? I'm really curious to know if you even know what
the algorithm is let alone "how it's a failure."

Tom
From: Gordon Burditt on
>I am aware that the stuff that I am expounding isn�t exactly music to
>the ears of some readers and I would like to air a few matters that
>seem to require expanding.
>
>My attitude in cipher design is that the core mathematics must be
>totally and utterly irreversible by any illegal means � it must be

Illegal means by one person is usually legal means by another (e.g.
the police or military forces of some government). And how is it
you think that a search warrant will make the job of actually
reversing the cryptography easier? A search warrant does not, by
itself, produce the key, unless those using the key are particularly
stupid. Neither does applying high explosives to the ciphertext
and/or the sender of said ciphertext.

>bomb proof, fire proof, nuclear proof and indeed resistant to any form
>of attack that you care to come up with. Only when that is
>irrefutably the case can the rest of the scheme be considered possible
>and worth proceeding with.

"Don't do anything unless it's perfect." This is an imperfect
world, so you won't do anything. Now if only you'd refrain from
posting ignorance in anything but an unbreakable cipher, for which
only you have the key.

>That is not the case with the current
>schemes i.e. the RSA cipher and AES and I would like to say something
>about these schemes. Both these schemes are breakable by brute force
>and the case being made by adherents is that they are so entrenched
>that the case is already made for keeping them. I say no to that.

A symmetric cipher, including any of yours, will not substitute for
RSA, regardless of how unbreakable it is.

> The RSA cipher is a failed attempt at a one-way mathematical function

Learn what a one-way mathematical function IS: if you can decrypt
it using a key, it's *NOT* a one-way mathematical function. It
might be a trapdoor mathematical function.

>that it was hoped would underpin a theoretically unbreakable cipher

No, I don't think anyone but you hoped this.

>until it was realised early on no doubt, that it could be broken by
>factoring the ciphertext so as to backtrack to the operand that Alice
>used.

>Ronald Rivest was forced to rethink the matter and instead
>cobbled together a stumbling block that would make this very difficult
>but not impossible to a very powerful computer.

>In my view and according to my design standards he should have called
>it a day at the point when he realised that his cipher was reversible
>by ordinary mathematical means. The software engineering, the
>infrastructure design and system management that follows the design of
>the core algorithm while still on the drawing board, into the
>realisation of a proper cipher are all contingent on a rock solid
>algorithmic mathematical core but unfortunately that was not present
>and what followed next was a management patch (by way of giant numbers
>ploy) that makes the RSA cipher alright but only for the time being.

RSA is used (for most applications) in a different way from a
symmetric cipher. It is used in a way that you cannot use a symmetric
cipher.

>In the light of my own inventions I can�t help thinking now I am being
>conned by this lame, failed one-way mathematical function.

It's not a one-way mathematical function, since you can decrypt it
reasonably quickly. It's not failed: it's being used widely in
HTTPS and SSL for e-commerce.

Let's see you come up with a way to do certificates, signed keys,
and digital signatures with a symmetric cipher. But no, you're going
to reply with "Duh, that's a management problem".

>The marketing hype and gimmickry class-spin that followed the advent
>of the RSA cipher made heavy use of the innocence of the day in an
>industry that was starving for innovation and is something that needs
>some looking at again to see if it should be allowed to continue � it
>has tainted the modular mathematics application of the cipher into
>something that was more opportunist than scientific � it certainly is
>not mathematical in the best mathematical sense.

>The cryptography of the day was due to become number-theoretic and
>Whitfield Diffie made what the popular crypto writers� claim was a
>profound idea � asymmetric encryption. Given that the whole of the
>vast subject of Algebra is intensely asymmetric and he was a
>mathematician by training. I cannot for the life of me see what was
>new and extraordinary about this, the popular writers have him
>freaking out with his own astuteness when he should have been berated
>for taking so long to snap to it automatically in the first place. I
>spoke with him once by phone � seems a nice guy. It would have been
>better if he had learned to write computer programs than go down the
>asymmetric road that he did. There simply cannot be any long-term
>future for this cryptography on the back of just being asymmetric.

Describe how to do digital signatures and certificates with symmetric
cryptography. You can't, and you're going to reply "Duh, that's
a management issue".

>The immediate assigning of class names to both asymmetric class and
>public key encryption that came with the launch of the RSA cipher are
>an embarrassing and uncalled for piece of marketing gimmickry and is
>something that should be discontinued forthwith. I make the point
>that any cipher can be superficially doctored to make it asymmetric
>and / or public key.

Really? How would you do that? If you can take your cryptography
and make it both theoretically unbreakable *and* public key at the
same time, you've got something that's a serious new invention, and
unless it's got some serious drawbacks like requiring a black hole
to verify a signature, it or something like it will be adopted.
Oh, but you're going to just answer questions about the mechanics
of how to do that as "Duh, that's a management issue".

>These cosmetic names are totally class non-
>distinctive and are nothing more than opportunist fallout of this weak
>crypto type. They are demonstrably ambiguous and are not meaningful
>as classes.

>Being practical in today�s world as one writer suggests would be to
>draw a line under all current cryptography and start again but with
>mutual database technology instead of encapsulation cryptography.

Mutual database technology requires pre-shared information. How
do you set up a key with someone else (who you don't know)?
Carefully identify any *unencrypted* communication reqired.

>I have a personal vision of cryptography becoming nothing more than an
>adjunct to word processing eventually - available as an option on a
>drop down menu in say Microsoft Word -

Then your cryptography will need to be able to encrypt Microsoft Word
documents, which for some bizarre reason you won't explain, your
cryptography can't, because you've limited it to the printable subset
of ASCII, and can't even get line lengths right.