From: adacrypt on
In the context of sporadic mapping of plaintext to integer points in
three-dimensional space I have recently stated that the methodology to
be used is the well known methods of vector algebra to which I have
added my own invention of vector factoring (http://www.adacrypt.com -
see "Factoring of Vectors in Vecrtor Cryptography") as an adjunct to
that.

I went on to say that the XY plane is a subset of three-dimensional
space and the methods to be used are scalar. That might seem a
contradiction when it would appear more logical to use the same
coordinate methods as in three dimensions albeit I am now working in
two dimensions now. Cartesian arithmetic methods would suggest
coordinate mapping and indeed some readers have questioned why I use
the term scalar methods in the XY plane at all.

The reason for this departure is that the cryptography that emanates
from this second cryptography invention is based on the residue
classes in modular arithmetic that of course are scalars. I would
like to explain.

Encryption:
(Key + Plaintext) Mod N = a residue.

N is contrived by previous careful selection so that it divides (Key +
Plaintext) just once only and leaves a positive residue. That residue
belongs in the residue class Mod N as a single element in the class
that may be envisaged now as a straight number line that has
periodicity N.

Then,
Ciphertext = residue – N (i.e. the next element below in the same
class)

The decryption key is then (residue + N) - the next element up in the
class

i.e.at decryption time, the decryption key = ciphertext + 2 N

Plaintext (as messagetext) = ciphertext + 2N – Key.


The key is drawn from a random set comprised of the writable elements
of ASCII.

The plaintext belongs in the writable subset of ASCII also.

The modulus N is taken from a random set of positive integers that are
validated to provide the required divisibility (once only caveat).

Clearly, since all three variables are continually changing from
instance to instance during encryption, it follows that the residue
class that dictates the ciphertext is constantly changing also and
therein lies the entanglement that gives the cipher its theoretically
unbreakable strength.

This cipher is a very, very efficient one. The mathematics are a bit
daunting at first but it is hugely rewarding to anyone who takes the
trouble to understand it. That is why in my post I have said that the
maths needs to be teased out by well-equipped mathematicians – I don’t
need their help as one reader implies - I have invented this
cryptography.

Comparing the vector cryptography that I have promoted vigorously up
to now with this other scalable key cryptography, the latter is
equally secure (theoretically unbreakable class) but uses only one
third the volume of ciphertext - a huge bonus.

The understanding of this crypto type is very testing – in a it
nutshell it assigns the numerical representation of plaintext
characters to number lines in the XY plane that unlike the number
lines of vector cryptography that are ‘directed’ lines, these number
lines may have any direction but have a different periodicity (scale)
– it is in that that they get their intractability to cryptanalysis.
The scale of each line is different to any other line used in a
message – I am calling this cryptography scalable key because each
line has a different scale that confounds inversion methods.

Let the reader note that it is secured by two random keys, the
message length equals the key length in each case of the two random
keys, these are used only once in any message – this cipher is a
modern adaptation of the famous Vigenere cipher of old (please don’t
bore me with allusions to the OTP which is a separate adaptation of
the same Vigenere cipher although nobody seems to realise it – there
is no connection with the historic OTP cipher and this scalable key
cryptography)

The modular methods used by me in this cryptography are more becoming
to scalar data manipulation hence my licence-taking in reference to
scalar methods in my post rather than the coordinate methods of
Cartesian working that the pretext of my post may have suggested –
hope this clears the air - adacrypt

There is some extra work to be done in the above algorithm -
http://www.scalarcryptography.co.uk gives a full expansion for the
well equipped mathematician reader - adacrypt
From: Gordon Burditt on
>The reason for this departure is that the cryptography that emanates
>from this second cryptography invention is based on the residue
>classes in modular arithmetic that of course are scalars. I would
>like to explain.

To start off with, what information do the sender and receiver have
shared ahead of time (that is, before the plaintext to send is
determined)? (Pretty much all cryptography requires some kind of
shared secret). How long is it? How does one generate a suitable
key? Random bits? Something else? Seems like there's a bunch of
contriving and selecting going on in generating a key.

>Encryption:
>(Key + Plaintext) Mod N = a residue.

>N is contrived by previous careful selection so that it divides (Key +
>Plaintext) just once only and leaves a positive residue.

How does the recipient know what N is? Is that part of the ciphertext?
It's not shown as part of the ciphertext below. Is it part of the
key? Hard to do that, as you don't know the plaintext to be sent
at the time of key generation.

>That residue
>belongs in the residue class Mod N as a single element in the class
>that may be envisaged now as a straight number line that has
>periodicity N.
>
>Then,
>Ciphertext = residue ? N (i.e. the next element below in the same
>class)

Please confine your postings to the printable ASCII subset.
0x96 is not part of that subset.

>The decryption key is then (residue + N) - the next element up in the
>class

>i.e.at decryption time, the decryption key = ciphertext + 2 N

How does the recipient know N?

>Plaintext (as messagetext) = ciphertext + 2N ? Key.

Please confine your postings to the printable ASCII subset.
0x96 is not part of that subset.

>The key is drawn from a random set comprised of the writable elements
>of ASCII.

There's no such thing as "the writable elements of ASCII". "printable
characters of ASCII" has a reasonable interpretation.

>The plaintext belongs in the writable subset of ASCII also.
>
>The modulus N is taken from a random set of positive integers that are
>validated to provide the required divisibility (once only caveat).

*WHEN* is the modulus N taken? At key generation time? At encryption
time? At decryption time? And once every *WHAT*? Once every key
generation? Once every message encryption?

>Clearly, since all three variables are continually changing from
>instance to instance during encryption, it follows that the residue
>class that dictates the ciphertext is constantly changing also and
>therein lies the entanglement that gives the cipher its theoretically
>unbreakable strength.

>This cipher is a very, very efficient one. The mathematics are a bit
>daunting at first but it is hugely rewarding to anyone who takes the
>trouble to understand it. That is why in my post I have said that the
>maths needs to be teased out by well-equipped mathematicians
>? I don?t

Please confine your postings to the printable ASCII subset.
0x96 and 0x92 are not part of that subset.

>need their help as one reader implies - I have invented this
>cryptography.
>
>Comparing the vector cryptography that I have promoted vigorously up
>to now with this other scalable key cryptography, the latter is
>equally secure (theoretically unbreakable class) but uses only one
>third the volume of ciphertext - a huge bonus.
>
>The understanding of this crypto type is very testing ? in a it

Please confine your postings to the printable ASCII subset.
0x96 and 0x92 are not part of that subset.

>nutshell it assigns the numerical representation of plaintext
>characters to number lines in the XY plane that unlike the number
>lines of vector cryptography that are ?directed? lines, these number

Please confine your postings to the printable ASCII subset.
0x96, 0x92 and 0x91 are not part of that subset.

>lines may have any direction but have a different periodicity (scale)
>? it is in that that they get their intractability to cryptanalysis.

Please confine your postings to the printable ASCII subset.
0x96, 0x92 and 0x91 are not part of that subset.

>The scale of each line is different to any other line used in a
>message ? I am calling this cryptography scalable key because each

Please confine your postings to the printable ASCII subset.
0x96, 0x92 and 0x91 are not part of that subset.

>line has a different scale that confounds inversion methods.
>
> Let the reader note that it is secured by two random keys, the
>message length equals the key length in each case of the two random
>keys, these are used only once in any message ? this cipher is a

Please confine your postings to the printable ASCII subset.
0x96, 0x92 and 0x91 are not part of that subset.

>modern adaptation of the famous Vigenere cipher of old (please don?t

Please confine your postings to the printable ASCII subset.
0x96, 0x92 and 0x91 are not part of that subset.

>bore me with allusions to the OTP which is a separate adaptation of
>the same Vigenere cipher although nobody seems to realise it ? there

Please confine your postings to the printable ASCII subset.
0x96, 0x92 and 0x91 are not part of that subset.

>is no connection with the historic OTP cipher and this scalable key
>cryptography)

So the key has to be twice as long as the sum of all the messages you
will send?


From: Globemaker on
I started evaluating your software today for Popular Cryptography
Magazine. I downloaded the 22 Megabyte source code called Vector
Cipher 2 as 22MByte .zip
16 MB for programs
GNAT311p.exe 16 MB (maybe an installer I did not use)

I executed the .exe file:
batch_encryption_program_mark_0.exe a 1 Megabyte file.

The ciphertext was like:
4068409 7963018 4966015 1537367 7858280 9097434
6314945 8769637 7894264 5401918 8949484 9783091
3709278 7870985 8911815 3276221 6984303 9783525
3676164 8982173 9789513 10145143 5662428 9564158

____________________________________________________________________

My questions:
Is this a good program to evaluate for your Adacrypt ASCII to ASCII
encryption?
What is the installer : GNAT311p.exe ?
Which of the 145 files in the .zip file is the top level main()
program source code?
Ùçécç ïö ôçå 145 öéëåó éí ôçå .æéð öéëå éó ôçå ôïð ëåøåë ìáéí()
ðñïãñáì óïõñcå cïäå?


From: adacrypt on
On Jun 23, 1:05 pm, Globemaker <alanfolms...(a)cabanova.com> wrote:
> I started evaluating your software today for Popular Cryptography
> Magazine. I downloaded the 22 Megabyte source code called Vector
> Cipher 2 as 22MByte .zip
> 16 MB for programs
> GNAT311p.exe 16 MB (maybe an installer I did not use)
>
> I executed the .exe file:
> batch_encryption_program_mark_0.exe  a 1 Megabyte file.
>
> The ciphertext was like:
>     4068409    7963018    4966015    1537367    7858280    9097434
> 6314945    8769637    7894264    5401918    8949484    9783091
> 3709278    7870985    8911815    3276221    6984303    9783525
> 3676164    8982173    9789513   10145143    5662428    9564158
>
> ____________________________________________________________________
>
> My questions:
> Is this a good program to evaluate for your Adacrypt ASCII to ASCII
> encryption?
> What is the installer : GNAT311p.exe ?
> Which of the 145 files in the .zip file is the top level main()
> program source code?
> Ùçécç ïö ôçå 145 öéëåó éí ôçå .æéð öéëå éó ôçå ôïð ëåøåë ìáéí()
> ðñïãñáì óïõñcå cïäå?

Hi ,

I am not too sure of your questions and am wary of being set up. I
can only say that what you see in the download is what you get for
that version of the four that are available - This project is simply
the completion of the early software development of the mathematical
design algorithm - there is a lot of fine tuning yet to come from more
expert people than me - My interest and skill only goes as far as
making the figment of imagination a reality with regard to the design
notion of using vector methodology to map plaintext to three-
dimensional space - I want to maximise the efficiency of the ciphers a
great deal i.e. the volume of ciphertext is far too large as it stands
but I take the view that it is theortically unbreakable cryptography
at any cost - national security that justifies this is in mind as the
sole target for now - Thanks for your interest - adacrypt
From: Bruce Stephens on
Globemaker <alanfolmsbee(a)cabanova.com> writes:

[...]

> What is the installer : GNAT311p.exe ?

It's an old version of the GNU Ada compiler. I agree it seems odd to
include the compiler with the program (surely better to name what's
required, and maybe point to where it can be downloaded if it's awkward
to find (for one thing a Windows installer is of no value to those of us
who don't use Windows)), and odd to use an old version. However, odd's
apparently usual for Vector Cryptography.

[...]

 |  Next  |  Last
Pages: 1 2
Prev: What's encoding?
Next: RSA Proof using CRTs