From: adacrypt on
The Huge Significance of the Vigenere Cipher in modern Cryptography.

Up until the advent of computer-driven number-theoretic cryptography
in about 1970 all cryptography was either transpositional or
substitutional in concept – this made it one-dimension in effect in
that it could be modelled on an imaginary straight line that could
have any direction.

Even after the inception of number-theoretic cryptography cryptography
continued to be linear in concept in that it leaned heavily on number
theory and number lines of arbitrary direction.

The Vigenere Cipher in the year circa 1586 was an exception and it
took cryptography into two dimensions for the first time albeit its
inventor could not possibly have foreseen that his invention was to
have a profound effect on future cryptography in the 21st century that
uses the ASCII printable subset 32 to 126 inclusive, to populate the
eponymous square that is at the heart of that cipher instead of the 26
letter characters of the English language.

Cryptography took on another concept then, the notion of an analogue
representation called displacement that could be defined by two
dimensions (Scalable Key Cryptography) or even three dimensions
(Vector Cryptography).

The possibilities for modelling cryptography in this environment are
successfully explored by me on http://www.adacrypt.com (Vector
cryptography) and on http://www.scalarcryptography.co.uk (Scalable Key
Cryptography).

That is not the end of it all by any means and readers can expect to
find many adaptations of this very fine cipher in lots of other walks
of mathematics that will enable them to write new original ciphers of
their own - The Vigenere Cipher is the gateway and model to many new
computer- driven ciphers yet to come - adacrypt
From: Sebastian on
On 12 Jul., 12:41, adacrypt wrote:
> The Huge Significance of the Vigenere Cipher in modern Cryptography.

Is it? As far as I can tell this is only of historical interest.

> Up until the advent of computer-driven number-theoretic cryptography

You're comparing apples with oranges. What you refer to by "number-
theoretic cryptography" is probably public key cryptography. This is a
totally different thing from secret key cryptography -- regardless of
whether you're using a computer or apply it by hand.

> in about 1970 all cryptography was either transpositional or
> substitutional in concept – this made it one-dimension in effect in
> that it could be modelled on an imaginary straight line that could
> have any direction.

This point of view has no significance. You always deal with finite
alphabets, be it 26 letters or 2^128 different bitstrings of length
128. Since these sets are finite you can easily assign unique numbers
to the elements leading to a bijective map from numbers to elements
and back again. You can also create a bijection between 2^128 elements
and a set of points in 2D or 4D. Doesn't matter, really. Hell, you can
think of AES as a pseudo random permutation of points in a 16-
dimensional space if you like.

> Even after the inception of number-theoretic cryptography cryptography
> continued to be linear in concept in that it leaned heavily on number
> theory and number lines of arbitrary direction.

Nonsense.

Make yourself familiar with
* substitution permutation networks (and variants of it)
* random oracle model
* ideal cipher model

> The Vigenere Cipher in the year circa 1586 was an exception and it
> took cryptography into two dimensions [...]

It seems you're stuck in the introductory chapters of cryptography
books.

> uses the ASCII printable subset 32 to 126 inclusive, to populate the

There's your obsession with ASCII again. Dude, how many times do you
need to be told that it's much more practical to separate encoding
from encryption?

your message -[ encoding ]-> string of bits
string of bits -[encryption]-> another string of bits

> Cryptography took on another concept then, the notion of an analogue
> representation called displacement that could be defined by two
> dimensions (Scalable Key Cryptography) or even three dimensions
> (Vector Cryptography).

Nonsense.

> The Vigenere Cipher is the gateway and model to many new
> computer- driven ciphers yet to come - adacrypt

You're not really contributing anything to advance the field of
cryptography. You're just making a fool out of yourself.

Cheers!
SG
From: rossum on
On Mon, 12 Jul 2010 03:41:58 -0700 (PDT), adacrypt
<austin.obyrne(a)hotmail.com> wrote:

>The Vigenere Cipher in the year circa 1586 was an exception and it
>took cryptography into two dimensions for the first time albeit its
>inventor could not possibly have foreseen that his invention was to
>have a profound effect on future cryptography in the 21st century that
>uses the ASCII printable subset 32 to 126 inclusive, to populate the
>eponymous square that is at the heart of that cipher instead of the 26
>letter characters of the English language.
There is nothing preventing you from applying your ideas about using
the Vigenère square in a 256 x 256 form so it can cover all possible
bytes, not just a subset of them. As it is your system is not
guaranteed to reproduce what was initially put into it. For example,
here is a short Java program:

public class MyMain {
public static void main(String[] args) {
System.out.println("Hello world!");
}
}

This program compiles and runs correctly. Since your system does not
recognise linefeeds for encryption and on decryption inserts new
linefeeds IIRC every 77 characters, the output from your system would
look like:

public class MyMain { public static void main(String[] args) {
System.ou
t.println("Hello world!"); }}

That no longer compiles correctly because "System.ou" is not
recognised. Your proposal cannot guarantee that what emerges is
identical to what is put in. That is a major failing in a proposed
cryptography system.

Using a 256 x 256 Vigenère would avoid this problem.

rossum

From: Gordon Burditt on
>The Huge Significance of the Vigenere Cipher in modern Cryptography.

Is that anything like "The Huge Significance of the Bow and Arrow
in Modern Cooking"? or "The Huge Significance of the Abacus in
Modern Search Engines"?


>Up until the advent of computer-driven number-theoretic cryptography
>in about 1970 all cryptography was either transpositional or
>substitutional in concept � this made it one-dimension in effect in
>that it could be modelled on an imaginary straight line that could
>have any direction.

The Vigenere cipher uses substitution, although it's not fixed.

The Vigenere cipher is not theoretically unbreakable unless the key
size exceeds the size of all messages sent or to be sent. The key
has to be random, not generated by a PRNG.

>Even after the inception of number-theoretic cryptography cryptography
>continued to be linear in concept in that it leaned heavily on number
>theory and number lines of arbitrary direction.
>
>The Vigenere Cipher in the year circa 1586 was an exception and it
>took cryptography into two dimensions for the first time albeit its
>inventor could not possibly have foreseen that his invention was to
>have a profound effect on future cryptography in the 21st century that
>uses the ASCII printable subset 32 to 126 inclusive, to populate the
>eponymous square that is at the heart of that cipher instead of the 26
>letter characters of the English language.

You won't have a profound effect on future cryptography unless you
use the entire range of values for a byte, not a "printable subset".
A lot of things worth encrypting aren't plain text files. They are
instead word processing documents, images, audio, video, executables,
and all sorts of other stuff. Even adacrypt USENET posts don't
confine themselves to the printable subset of ASCII.

I still believe your cryptography, used in a military setting, can
result in fatalities from mangling the meaning of a message by
removing all of the newlines and inserting them every 77 characters.
This would be rare, but possible.

>Cryptography took on another concept then, the notion of an analogue
>representation called displacement that could be defined by two
>dimensions (Scalable Key Cryptography) or even three dimensions
>(Vector Cryptography).

Counting the dementias, er, dimensions seems to be important only
to you. Anything you do with N-dimensional math can be done in
scalar math with N times as many variables.

You claimed that it was trivial to convert any type of cipher between
symmetric and asymmetric. (You're lying). Put up or shut up.
Describe the asymmetric Vigenere cipher. How do you generate a key
pair? How do you encrypt and decrypt? How do you know that you
cannot derive the private key from the public key? Do you even
have any idea what asymmetric cryptography is?


From: Bruce Stephens on
gordonb.76k3z(a)burditt.org (Gordon Burditt) writes:

[...]

> Do you even have any idea what asymmetric cryptography is?

In case adacrypt (or, more likely, someone else) is curious, I can
recommend "An Introduction to Mathematical Cryptography".