Cryptography

Free Double Download of 2 Ciphers

"SureCrypt" Cipher

"ScalableKey" Cipher

Synopsis.

Our beautiful number system that is so good at what it was always meant to do is totally unsuited to cryptography unless the entities do something to radically customise the traditional number line for their own needs by defining it uniquely according to their personal needs and which they alone can control.

Using the traditional numberline of number theory as the selection domain for encryption and decryption by both the cryptographer and the cryptanalyst alike means they are figuratively drinking from the same cup. There is huge 'giveaway' information to Eve (pseudonym for the adversary), right from the word go.

Alice (pseudonym for the sending entity) is forced to somehow construct an intellectual moat of enormous contrived complexity that Eve cannot cross. Her task is considered here be totally and utterly impossible and instead the Alice and Bob pair of entities must decide on something else.

They see that it is the sheer arbitrariness of the traditional numberline of number theory that gives it such transparency in mathematics but that fact is also the antithesis of their needs in cryptography – this transparency keeps on surfacing in the ciphertext as residual structure, i.e.‘footprints’ that must be taken as being indelible for all time.

The straight line being used to model integers as points on the line may have any direction and it may have any scale, in effect no scale whatever, to be given to the periodic spaces that separate the integer points on the line.

They decide that there are two solutions to that problem.

• They can give a customised numberline a specific direction and then access the integer points by means of its vector equation. A cipher using that design basis is on free download here to LivMS readers now. It is the vector-based cipher called “SureCrypt”.

• The other way (and there are only two ways to a straight line) is to give the equidistant intervals that separate the integers on a numberline (the periodicity) a specific ‘scale’. A cipher that uses this ploy has been perfected now also and is on offer as a free download from this website i.e.the cipher is being called “ScalableKey”. ScalableKey is indeed a scalar-based cipher by contrast with the vector-based “SureCrypt” cipher. It ‘spans’ the integers in hugely disparate ways on highly configured customised numberlines to form strings of non-repeating ciphertext.

Readers may find the theory of both of these ciphers very challenging and may decide it is as much a conundrum in abstract numberwork as a cipher. It is not intelligent enough to be in the Ben Sparks league perhaps but it may test the reader (I think).

• It is worth noting that by using this latter i.e the scalable key scheme any two entities any where in the world can exchange three suitable positive integers and without any further communications between them set up identical databases and start communicating with each other in perfect secrecy, key exchange cannot get any easier than that surely?.

Actually, it can, the entities use a group of pre-validated sets of keys that are guaranteed to work and they simply quote the position of the key set to be used in the large array of prepared key~sets. Key management is reduced to verbalising over the phone or sending a public key such as 'Fire-27' (worthless to an interceptor)- this cryptic instruction indexes keyset no 27 in the group that is to be used by Bob in the next encrypted email to hand.

Please go to,

http://www.adacryptpages.com/

- Please look for the adjacent title boxes called “SureCrypt Cipher” & “ ScalableKey Cipher” – October 2013 – Windows XP, Vista, 7 & 8”

The software comes with an easily loaded compiler/editor, it is thoroughly documented and there are copious preinstalled test/practise files


"Parallel-Sort" Program

A data sorting program.

How it works.

Data for sorting may be alphanumeric or integer or indeed any binary data that can be code-referenced by integers or characters.

Each item is either keyed in, read in from a file or occurs as fallout being collected during the run-time of a main program – hence the name ‘parallel’.

The maximum magnitude of the items to be sorted is guessed at if not known and an array having a slightly larger scope than that is declared in an Ada-95 program.

Each item is evaluated and its integer value is used to directly index a cell of the array to which it ‘points’. The contents of that cell is then incremented by 1.

It is so on to end of collecting the data and then the entire array is read back in either ascending order or descending order while ignoring the empty cells.

The upshot is perfect sorting.

What is useful about this method is the sheer simplicity for teaching to young minds.

Fictitious Example.

SUBTYPE Index_36 IS Integer RANGE -10000 .. 10000 ; -- this is the array (say)

TYPE I_CoefficientsNumArray IS ARRAY(Index_36) OF Integer; -- say

I_Num : I_CoefficientsNumArray:= (others =>0);

FOR I IN 1 .. 3 LOOP – this routine reads in from an external file (say)

Ada.Integer_Text_IO.Get(File => InData, Item => W(I));

END LOOP;

Q:= W(2); --(say)

I_Num(Q) := I_Num(Q)+1;

Sort programs in computer science are notoriously difficult for young students to assimilate – this shows that it need not be so.

There is a compendium of 5 programs that relate to “Parallel Sort” at this website address – the reason why 5 distinct programs were written is forgotten at this moment but some readers may wish to look at them all.

Please look for “Parallel Sort Program Invention – A Compendium of 5 Programs"

Enjoy,

adacrypt


Why Complicate Matters_Well ....

I think tessellation of planes is a lovely mathematical process/art but is it confined to just the XY plane alone is a good question. My limited understanding is that it seems to be that way but I am quite open to correction.

Clearly, if a tile is being used to tile an inclined plane then the tile must be ‘in’ the plane i.e. all parts of the tile must satisfy the equation of the plane.

For convenience I am going to say that the plane being tiled on this occasion passes through the origin at (0, 0, 0). Then the plane can be defined by its ‘Normal’ vector allied with the Cartesian Equation.

Transforming a tile from its horizontal attitude in the (X, Y) plane to its new location in an inclined plane might prove very difficult but how absorbing it would be in terms of the new tile. There were no spaces in the junctions of the tile with other tiles in the (X,Y) but can that be maintained in its new location?.

Tricky!

My invention of vector “factoring” enables an infinite set of tiles in the form of scalene triangles that will each tile the entire host plane (properly). Only one tile of the infinite set may be used at a time but they will each tile the entire inclined plane on their own.

I am going to put my head on the block and say that all rectlinear tiles will transform to another plane that is 'inclined' but not so for curvelinear tiles?

Perhaps some reader might add to the foregoing here.


Cipher Design Demonstration

Using a ‘Skew Curve’ as the Geometric Model

for an "Asymmetric" Number line.

Free Download.

The point was made earlier that cryptography needs a customised number line to which the entities alone are privy and not use the communal number line of number theory in mathematics that is considered to be far too accommodating to illegal cryptanalysts to the extreme detriment of legitimate cryptographers.

The hunt is on therefore for encryption models theat can yield such lines. The two ciphers to hand thus far use *straight number lines as the domain for encryption.

In this particular cipher the entities use an adaptation of a 'skew curve' as an alternative *curved number line that they will use for their purposes.

The line is inspired by the equation of motion of a point ‘P’ at time ‘t’ expressed as a displacement relative to the origin (0,0,0).

The equation of the line is a ‘vector function’ in ‘t’.

Please navigate to the title box – “SkewCurve Cipher – for Windows XP, Vista, 7 & 8. ” for a free download

How that works,

The equation of the line which is a skew curve (like a home-made bent wire cork screw say but of extraordinarily irregular asymmetric shape) is F(t).

A skew curve has both curvature and twist.

F(t) is in fact, f(t)i + g(t)j + h(t)k i.e. each unit vector is influenced differently at any time ‘t’ (please use integers for 't') and the result is some weird continuous shape that passes through an infinite number of planes in three-dimensional space starting at the origin at time t = 0 and ending at time t = t.

As a number line this curve has infinitely changing direction and wildly changing periodicity (measure along the path) but what we are interested in mainly is the displacement ‘Pn’ of the number ‘n’ which will be called "Pn" measured from (0,0,0). This is the representation of the number ‘n’ (i.e. a reversible displacement vector that could be said to be an 'analogue' of the number ‘n’)

The function F(t) is best kept as a simple linear function, there is no profit in adding unnecessary complexity.

Let F(t) = 19(t) + 21(t) + 17(t)

The point being made here is that F(t) may be any function and it is not carrying any weight of intractability – that is left to the change-of-origin ploy that secures the ciphertext later.

No matter how benign and transparent the cipher design algorithm is on the users’ desktop it will be totally safe behind a change-of-origin given to the ciphertext later.

The reader is then free to concentrate on the management aspect of the cipher with impunity.

The change-of-origin ploy is a pervasive crypto securing tool that is independent of the cipher design algorithm and may be used to secure the most blatantly transparent design algorithms with maximum security.

Copyright © 2009 Austin O'Byrne.

Readers are invited to create their own ciphers and use derivations of the skew curve model in any programming language and operating system they wish.

adacrypt

Austin


Cryptography and Over-Hastily Assigned Class Names

Still a Fledgling Industry in Terms of Assigning Class Names.

Although cryptography has been around for thousands of years it is still a fledgling industry in terms of being a modern computer-driven and number-theoretic science. In that particular respect it is thought to be fair comment to say that is only half a century ago since the inception of computers made it even possible.

Ascribing class names so early on was perhaps a bit hasty given the ambiguity that is currently arising.

The vector cryptography that uses customised number lines and a change-of-origin ploy being used by the entities to secure the ciphertext has both a ‘private key’ (a change-of-origin) and a public key (the visible ciphertext) that are used to implement a *symmetric cipher. It also has embedded digital signature that is an automatic property.

The class name for the resulting cryptography is “symmetric” beyond any doubt since it boils down to simply inverting a vector function of linear order. There is no need to single out digital signature the way it is being done either – that is simply an intrinsic property of the cipher.

The class name of ‘vector cryptography’ is not 'public key' or 'asymmetric' and these are therefore complete misnomers as class names outside of their own application – they are merely common features that will appear in many other ciphers down the road yet to come – merely common characteristics of many ciphers, assigning them as class names to ciphers invented in the 1970’s was jumping the gun in the belief that there would never again be any other ciphers that would make them ambiguous in time to come such as today.

A bit short-sighted surely.

All of this is a case of living off the defects of old cryptography that will soon become redundant. If reports are to be believed the NSA has already blown it out of the water anyway so there is no loss should it suddenly go.

Come to think of it aren’t most of the popular handbooks becoming anachronistic also with blatantly outdated references.

Adacrypt.


Free CD ROM Offer

"SureCrypt" Vector Cipher in Snazzy Jewel Case.

I recently had a plan to market this software on Amazon as a mutual database crypto system and went the full hog on preparing it for uploading via an Amazon collection point here in Liverpool. It was boxed and ready for sending off in all respects when I baulked at the last minute literally due to the prospect of drawing the Inland Revenue (UK) people on my back again after having shaken them off a long time ago.

The upshot is that I have 25 CD-ROMS in jewel cases that each contains the cipher and documentation that I would like somebody to own. I will send these to anybody at no cost whatever to them (even to Australia) if they want to anonymously contact me.

Please do not feel patronised in any way by this offer – it is largely a matter of good will – I just don’t want them to go waste and who knows they might be of some interest to some readers.

This is the URL.

Austin


Cryptography

A Long Running Mistake

It Simply has to be 'Customized Number systems' in Future Cryptography.

Number-systems that are privy to the entities alone and which they alone initialise and control is a ‘must’ in future cryptography. Using the ‘Universal’ number system of kindergarten and University alike is simply too accommodating to enemy cryptanalysts to the extreme detriment of current cryptographers.

Using the same encryption/decryption domain (i.e. the common universal number system) is simply playing into the hands of cryptanalysts by handing them huge giveaway tracts of information on a plate that the cryptographer must somehow retrieve and counteract.

It means that Alice (pseudonym for the sending entity) must somehow create a chasm between them that Eve (the adversary) cannot cross. This has to be wrought mathematically in contrived complexity but the same powerful mathematics that Alice uses to create complexity is also available to Eve to unravel that same complexity. It will never be possible to create enough complexity to totally stop Eve in her tracks.

Alice’s task is impossible and the most she can ever hope to do is to provide temporary stumbling blocks in contrived complexity that may slow Eve down but not stop her altogether for long enough to ever be able to say that the ensuing cryptography is unbreakable. The latter crypto class however is the onlu one that is acceptable for future

All of current cryptography is ‘complexity-theoretic’..

The obvious admonition has to be “Stop doing it “ - it is madness to continue.

To continue down that wrong road means the cryptanalyst must somehow construct a wall of such complexity that any interloper cannot scale it ever, her task is impossible.

Clearly, the same powerful mathematics that can create such complexity can also unravel it in some unacceptably short time especially given today’s very powerful computers.

The most any cryptographer can hope to do therefore is to ‘buy’ a bit of time while that happens. It is inevitable that cryptanalysis will always happen eventually despite the best efforts of cryptographers.

What is happening at the NSA data interception arm in the Utah desert today is simply a modern instantiation of this.

It is true to say that all current cryptography is complexity-theoretic in principle and the only difference is in the mathematical approaches to the algorithms that may be used to create ‘false dawns’ of difficult to unravel complexity it but this cuts no ice in terms of “Theoretically Unbreakable” class of cryptographic strength, the latter is the only acceptable solution in the long term future of security of information at least.

The papers being read, past, present and future at conferences around the world are almost unreadable in the sheer complexity they expound but they are futile in effect.

The arrival of customised number systems is a watershed in cryptography that the establishment must accept immediately.

It was perfectly natural to go down the wrong road way back in the 1970’s but it is time now to bite the bullet by admitting that mistake and start playing to new goalposts.

The Universal number system is something to be avoided in future cryptography.

Nobody in mathematics is going to lose any sleep over this I am sure.

After the revolution !!

adacrypt


Cryptography

Independent Digital Signature.

The vector cryptography called “Skew Line Encryptions” shortened to “SureCrypt” is complete now and is on offer selectively to readers in some quarters.

This cryptography has its own inbuilt digital signature that does not require the support of the RSA cipher (using so-called public-key cryptography) for digital signature (commonly) or indeed any other external means.

Let us say the entities are passive enemies unlike what the folksy pseudonyms ‘Alice & Bob’ might imply and there is a constant danger of some one of them repudiating a communication at anytime, sooner or later.

Repudiation means one of the entities sends a message but later denies having sent it – with variations.

This danger is obviated by the inbuilt digital signature that is peculiar to this cryptography and to this *particular cipher alone and the Ada-95 programming language alone also.

Digital signature may be part of a larger scheme that ensures non-repudiation.

Layered defences.

The inbuilt digital signature in this cryptography is automatic by two separate means.

1) The entities have a rolling key that ‘rides shotgun’ with the active encryption keys but plays only a detached casual part in the encryption process but does however shape the ciphertext to a large extent (a salient property of this scheme). Each message sent by the sender causes a counting sequence (driven by this rolling key) at both ends to be incremented by one. On receiving a message Bob is able to know what key Alice used (from his growing sequence) and he can then, firstly, decrypt the ciphertext into messagetext and secondly re-encrypt the messagetext back into ciphertext using Alices supposed key to create new ciphertext – the two versions of ciphertext must match perfectly or he takes it up with Alice before calling the police i.e. the ciphertext he received from Alice and the ciphertext he recreated himself using her key must be identical. The agreed-on, growing sequence continues only if the two ciphertext strings match up perfectly otherwise the sequence will get out of sync and cause all future ciphertext strings to become asymmetric when tested by Bob (although they will still decrypt).

2) This cipher is able also to encrypt its own program source code at the flick of a few mouse clicks in about 2 seconds – that is without even leaving the encryption environment. It also has the built-in function called “Compile to Listing” (Ada -95 programming language) which causes the compiler number to appear on page in full view and show the exact time (earlier) to the nearest second that it last compiled the associated sourcecode of any encryption appearing indelibly on the same page. If Bob insists that Alice sends him an encrypted copy of the source code she used to encrypt any message sent to him with each new message she encrypts then this is a damning indictment if she tries any hanky panky stuff of repudiation later.

It is unlikely that every compiler will have a unique number but even a batch number will mean a very small possibility space and give Alice a lot of explaining to do to the authorities later if she denies having sent the message to which the compiler time-stamp and associated encrypted source code is appended as well as the rolling key evidence that goes with it.

These attributes are claimed as a powerful property of this particular cipher alone - they are not generally available in other ciphers however even within the general ambit of vector cryptography.

- Austin O'Byrne.


In a Nutshell.

At the risk of annoying everybody beyond endurance may I say this.

Cryptography requires that the entities alone know the origin of the number system that they are using.

In the fewest possible words, not knowing the origin of any number system *totally disables it. This is what crypto designers should capitalise on and exploit it to their exclusive advantage. It draws the teeth of enemy cryptanalysis for all time.

Three-dimensional space is the obvious domain for cryptography and concealing the origin (invertibly) by the entities is easy.

adacrypt


Cryptography.

The Status Quo in the Fight Against Information Theft.

I believe strongly that it is only a matter of time before encrypting text files becomes automatic - users will accept that encrypting their lines of plaintext into ciphertext is a perfectly normal way of ending a typed communication either to send over the ether or cable as email or to securely archive it on their computers. They just won't give it a second thought so normal will encrypted storage and email transmission become.

It might be timely therefore to consider the present facilities for doing this and how much can only be done with what is to hand. That is fairly considerable as it stands at present but it may not be enough in the years ahead.

It is safe to say the all future ciphers will continue to be programmed for automatic running in computers and the scope therefore of what can be done is dictated by what the programming languages themselves can do. At the present time that is further dictated by the character set that any programming language can read in and write out. Clearly, any future changes will be decided by both the NSA and the designers of programming languages that they invite to compete to make these changes (it must be considered that changes are imminent).

In some ciphers that I have written in the Ada-95 programming language these use the encryption domain provided by the latin-1 character set numbered 0 to 255 inclusively of which ASCII (elements 32 to 126 incl.,) is a subset but note that the necessary fonts for printing all of these characters out on screen are not always available. What you sometimes get instead therefore are character iconic shapes that are substitutions of the real thing that are subject to whatever the software manufacturers and the custodians of programming languages provide (I understand that can vary a lot ).

Originally, these current up-and-running ciphers in Ada-95 were based on the ASCII subset which I contend is quite sufficient but as time goes on people are going to ask for more and more. For instance ASCII doesn't currently include the copyright sign - Copyright © 2003 say - or the registered trade mark ® - or indeed the pound sign '£' in the UK ( the latter is understandable seeing that the standard is an American one but ....)

Not a problem it could be said at present but as time goes on people are not going to settle for anything less than all and every such characters and indeed all formatting instruction controls to go along with message text also.

I stand open to correction here but I think it is safe to say that the C++ programming language is fixed at ASCII (sensible in my view but... ) i.e. even less than the 256 characters of Latin-1 of Ada and the character set for all intents and purposes is indeed the ASCII codepoint set just as it stands (- quite sufficient in my view I repeat but....).

I say 'as it stands' because it may be that as email becomes more and more entrenched (still in its infancy in terms of human experience) it will become necessary to change the character sets that programming languages work with so as to increase the scope of encrypted emails. These changes will not affect 'Unicode' which in my view is an excellent solution to many problems that users are not yet using to full effect.

Summarisng.

The means are currently there for any file of plaintext to be instantly encrypted into ciphertext for whatever reason users may have using the cipher called "SureCrypt" - this requires only a few mouse clicks to enact. "SureCrypt" uses the full Latin-1 characters set but it requires some 'tracking' to identify characters not covered by ASCII but within Latin-1 ASCII albeit decrypted in a substitute form.

The scope of encrypted data by any cipher is dictated at present by the limitations of programming languages and the character sets that they can read in and write out which simply has to be bare text files and that alone i.e. no formatting is possible by the encryption process - this latter may change in the years ahead.

The foregoing is more infrastructure management than 'core' cipher operation but no less important in general cryptography just the same.

adacrypt

PS -

Quote : Professor Fred Piper & Sean Murphy (London University - Royal Holloway Information Security team) in their small book "Cryptography - A Very Short Introduction",

Page 2.

"Indeed in May 2001 a group of European MP's recommended that users across Europe should encrypt all their emails, to 'avoid being spied on by a UK-US eavesdropping network'."

Unquote.

And how right they were.

Its inevitable today that every computer and/or network is prone to being breached in some way and the only solution seems to be the obvious one that these gentlemen advocated 12 years ago - could hardly be said to be visionary "Nostradamus" stuff but their admonition to start encrypting entire drives of the more important things a user wants to keep private is very basic.

It is quite easy to unbreakably encrypt any text file as I have demonstrated earlier in separate posts above using my 'SureCrypt' cipher - takes about another thirty seconds after completion of the keyboarding to encrypt the file.

adacrypt


Cryptography.

Analysis of Vector Factoring in Cryptography.

A short introduction to the basic algorithm. Vector factoring is new vector methodology in mathematics and it makes elegant use of the vector cross-product to implement a crypto scheme.

Please see,

http://www.adacrypt.com

or,

http://www.adacryptpages.com

Please navigate to the title box “Analysis of Vector Factoring in Cryptography".

Austin O’Byrne


Last change to this page
Full Page history
Links to this page
Edit this page
  (with sufficient authority)
Change password
Recent changes
All pages
Search