From: adacrypt on

There are three distinct ciphers to hand in my invention of vector
cryptography that are totally secure i.e. theoretically unbreakable
according to the definition of what is unbreakable crypto strength in
the “Handbook of Applied Cryptography”.

The focus here initially is on the intellectual integrity at the
mathematical core of a cipher in the event of the cipher text being
intercepted and then being put under strong attack by expert
cryptanalysts. These ciphers are impervious to being broken in that
event.

Additionally, there are individual properties of these ciphers that
are of further interest to the managers of crypto schemes who have to
consider also attacks of a more insidious nature than the obvious one
of interception of the cipher text while it is in transit. These
might include the in-house adversary (spy, say) who has access to the
mutual databases. It is useful then to be able to apply additional
stumbling blocks to slow down such a person and make it extremely
difficult to work unobserved in the course of their nefarious work.

This vector cryptography is classed in converging order as,

1) Mutual Database.
2) Asymmetric stream cipher.
3) One-Way Trapdoor.
4) Three-dimensional Spatial Vector-Based.

Any reader who understands the design theory of this crypto type will
realise that all three ciphers use a directed number line that lies in
an inclined plane and that plane is defined by a three-dimensional
vector called the normal vector ‘N’. The plaintext, represented as an
integer is assigned to this number line and is defined by the position
vector (Pn) of the number’s position on that number line according to
the equation of the line. The Pn
then becomes the cipher text per se, after some extra protective
conditioning.

The normal vector and the position vector are related so that the very
well known cross product (vector product) method of vector
multiplication can be used to decipher the cipher text at Bob’s end.
The essential shared information that Bob always needs to know so as
to decrypt Alice’s cipher text is comprised of two vectors 1) the
position vector that represents the plaintext and 2) the normal of the
plane that is used in part, to define the position vector.

Secure communication in this crypto scheme is based on exchanging this
shared information – indexed in the arrays of the mutual databases by
the cipher text. The ciphers to hand each differs in the way the
latter exchange is done.

The point being made here is that while all three ciphers are
fundamentally secure in their common basic form there are tertiary
benefits in the way the ciphers may be deployed in practice.

Vector Cipher 1)

This cipher sends both the normal vector N, (3 integers), along with
the position vector Pn (another 3 integers) as the cipher text.

Given that Bob is able to read the three coefficients (i, j, k) of N
from the mutual database already in his possession it would seem
superfluous to send N again like this as cipher text. However, when
the normal vector N and the position vector Pn are sent together as
cipher text this means a string of six integers that may be arranged
in 6! (six factorial i.e. 720) different permutations. The upshot of
doing this is the creation of some large confusion sufficient to slow
down but not stop entirely, an internal adversary who has access to
the mutual databases of clients.

This property in this cipher is not rated as mind-boggling to any
experienced cryptographer but it is an extra string to his bow should
he ever need it in some situation.

Vector Cipher 2.

This is substantially identical to cipher 1 except that only the
position vector Pn is sent as cipher text i.e. a single item of cipher
text comprises a string of three integers. This is the most likely to
be used cipher of the series.

Vector Cipher 4.

This cipher is very extraordinary in that the same plaintext can be
encrypted in millions of different cipher text strings (not merely
permutations of a basic string) but a whole new string of fresh
integers that all decrypt perfectly into the same message text each
time – asking for a resend implies a whole new and totally different
cipher text string of integers to what was originally sent. There are
some great benefits to this cipher.

Vector Cipher 3.

This is a watered down version of cipher 4.

General operation.

All of these ciphers are operated by non-specialist keyboard operators
who need only to know how to respond to on-screen prompts when asked
to enter the names of files for encryption. No mathematical user-
assistance whatever is required to be provided by the user.

Each cipher type has a batch mode in which files of any size may be
prepared in any computer at any place and time for simultaneously
reading in and encryption at some later time by an operator who may
not even know that they are being encrypted. Files can contain any
key-able character in the writable subset of ASCII (elements 32 to
126).

Real-time email files may be keyed in interactively and encrypted
between keystrokes while simultaneously being displayed on-screen.
Any file size is possible at any typing speed that is humanly possible
by a keyboard operator.

This cryptography is wholly transparent and is serviced by long
established vector mathematical methods that are backed by proven
theorems by historically famous mathematicians. Demanding
mathematical proof of something that has already been thoroughly
proved as some readers have demanded of me is totally unnecessary.

This cryptography is the cryptography of the future – make no mistake
about it.

Drumming up support for all the failed cryptography of the past as in
recent posts, eg PRNG’s, defunct complexity theoretic ciphers etc in a
defiant demonstration of group solidarity at the graveside is simply
putting off the awful day when the nettle has to be grasped – open up
your mind to new cryptography now, do it now and do yourself a
favour.

Mathematics, unlike politics will never be ‘dumbed down’ – thank God
for that. If my vector cryptography doesn’t surface in mainstream
cryptography in time for me to see it in my lifetime then it certainly
will happen in years to come.

Finally, vector cryptography owes nothing to Claude Shannon or to the
theory of information, much as I admire the man. - adacrypt



From: Gordon Burditt on
>There are three distinct ciphers to hand in my invention of vector
>cryptography that are totally secure i.e. theoretically unbreakable
>according to the definition of what is unbreakable crypto strength in
>the \x93Handbook of Applied Cryptography\x94.
>
>The focus here initially is on the intellectual integrity at the
>mathematical core of a cipher in the event of the cipher text being

Ciphers do not have intellect nor intellectual integrity.

>intercepted and then being put under strong attack by expert
>cryptanalysts. These ciphers are impervious to being broken in that
>event.

>Additionally, there are individual properties of these ciphers that
>are of further interest to the managers of crypto schemes who have to
>consider also attacks of a more insidious nature than the obvious one
>of interception of the cipher text while it is in transit. These

Yes, there are many, many, many problems in administering ciphers
that require so much keying material, such as the databases getting
out of sync when messages are received out of order, go missing,
are received more than once, or someone sends a fake message.

>Files can contain any
>key-able character in the writable subset of ASCII (elements 32 to
>126).

This is unacceptable. My ASCII text files depend heavily on newline
and tab. Other text file formats want carriage-return, newline,
backspace, tab and occasionally form feed. Note that the USENET
message to which I am replying uses characters 0x93 and 0x94 along
with newlines, so you couldn't even encrypt that.

This also leaves out many other file formats that are commonly used
for document exchange: Microsoft Word, Excel, OpenOffice, various
compressed files, PDF, and Postscript.

>This cryptography is wholly transparent and is serviced by long
>established vector mathematical methods that are backed by proven
>theorems by historically famous mathematicians. Demanding
>mathematical proof of something that has already been thoroughly
>proved as some readers have demanded of me is totally unnecessary.

If you claim it's theoretically unbreakable, then you need as much
keying material as you have message text. If you claim otherwise,
don't bother trying, you're just lying, either about the unbreakability
or about the amount of keying material required, or most likely both.

>This cryptography is the cryptography of the future � make no mistake
>about it.

The "cryptography of the future" has the attributes of not tolerating
messages received out of order, in duplicate, corrupted, or something
mistaken as a message being decrypted, which not only fouls things
up for that message, but which fouls up all future communication.
It also requires an exchange of keying material via a secure channel
which is rarely mentioned. This doesn't sound like an improvement
for many applications. In fact, it sounds like a huge step backwards.

>Finally, vector cryptography owes nothing to Claude Shannon or to the
>theory of information, much as I admire the man. - adacrypt

His theories still apply, whether you admit it or not. Doesn't
that sound a bit like a lack of intellectual integrity on the part
of adacrypt?

From: adacrypt on
On Jun 7, 5:07 am, gordonb.b7...(a)burditt.org (Gordon Burditt) wrote:
> >There are three distinct ciphers to hand in my invention of vector
> >cryptography that are totally secure i.e. theoretically unbreakable
> >according to the definition of what is unbreakable crypto strength in
> >the \x93Handbook of Applied Cryptography\x94.
>
> >The focus here initially is on the intellectual integrity at the
> >mathematical core of a cipher in the event of the cipher text being
>
> Ciphers do not have intellect nor intellectual integrity.
>
> >intercepted and then being put under strong attack by expert
> >cryptanalysts.  These ciphers are impervious to being broken in that
> >event.
> >Additionally, there are individual properties of these ciphers that
> >are of further interest to the managers of crypto schemes who have to
> >consider also attacks of a more insidious nature than the obvious one
> >of interception of the cipher text while it is in transit.  These
>
> Yes, there are many, many, many problems in administering ciphers
> that require so much keying material, such as the databases getting
> out of sync when messages are received out of order, go missing,
> are received more than once, or someone sends a fake message.
>
> >Files can contain any
> >key-able character in the writable subset of ASCII (elements 32 to
> >126).
>
> This is unacceptable.  My ASCII text files depend heavily on newline
> and tab.  Other text file formats want carriage-return, newline,
> backspace, tab and occasionally form feed.  Note that the USENET
> message to which I am replying uses characters 0x93 and 0x94 along
> with newlines, so you couldn't even encrypt that.
>
> This also leaves out many other file formats that are commonly used
> for document exchange:  Microsoft Word, Excel, OpenOffice, various
> compressed files, PDF, and Postscript.
>
> >This cryptography is wholly transparent and is serviced by long
> >established vector mathematical methods that are backed by proven
> >theorems by historically famous mathematicians.  Demanding
> >mathematical proof of something that has already been thoroughly
> >proved as some readers have demanded of me is totally unnecessary.
>
> If you claim it's theoretically unbreakable, then you need as much
> keying material as you have message text.  If you claim otherwise,
> don't bother trying, you're just lying, either about the unbreakability
> or about the amount of keying material required, or most likely both.
>
> >This cryptography is the cryptography of the future – make no mistake
> >about it.
>
> The "cryptography of the future" has the attributes of not tolerating
> messages received out of order, in duplicate, corrupted, or something
> mistaken as a message being decrypted, which not only fouls things
> up for that message, but which fouls up all future communication.
> It also requires an exchange of keying material via a secure channel
> which is rarely mentioned.  This doesn't sound like an improvement
> for many applications.  In fact, it sounds like a huge step backwards.
>
> >Finally, vector cryptography owes nothing to Claude Shannon or to the
> >theory of information, much as I admire the man. - adacrypt
>
> His theories still apply, whether you admit it or not.  Doesn't
> that sound a bit like a lack of intellectual integrity on the part
> of adacrypt?

Hi Gordon,
>This is unacceptable. My ASCII text files depend heavily on newline
>and tab. Other text file formats want carriage-return, newline,
>backspace, tab and occasionally form feed. Note that the USENET
>message to which I am replying uses characters 0x93 and 0x94 along
>with newlines, so you couldn't even encrypt that.

If you work entirely within the Adacrypt compiler - i.e. read in ,
encrypt , decrypt and file the message text but let the compiler do it
all without any involvement of any other computer software then there
is no problem - I can demonstarte this on my quite old compiler (gnat
311.p) - update and revised Ada 2005 compilers are probably even more
capable in all respects - Ada Core Technologies should testify to
this.

The "cryptography of the future" has the attributes of not tolerating
> messages received out of order, in duplicate, corrupted, or something
> mistaken as a message being decrypted, which not only fouls things
> up for that message, but which fouls up all future communication.
> It also requires an exchange of keying material via a secure channel
> which is rarely mentioned. This doesn't sound like an improvement
> for many applications. In fact, it sounds like a huge step backwards.


Clearly, you do not understand the mathematics or the algorithms of my
work - you are using a totally irrelevant yard stick on this vector
cryptography that you do not understand - all ciphers to date in the
industry that exist in any form (whose core design theory you may or
may not understand) can be generally classed as xy cryptography - it
all happens exclusively in the xy plane - such coplanar cryptography
is prone to cryptanalysis by every means of mathematics that is
available to cryptanalysts.

- Also, I notice that your are relying on macro generalisations made
on other cipher types that again are totally inapplicable - they just
don't belong - you must get down to the nitty - gritty of vector
mathematics and not just skate over it before going into wrongly
perceived, irrelevant management projections that stem from the planar
cryptography that you are probably used to using - its a different
ball game working in vector space mathematics - Cheers

Adacrypt.
From: Fritz Wuehler on
Please do not quote nor respond to google groups posts!

Thank you,

The Readership