Paper 2015/1033

The Ultimate Transposition Cipher (UTC)

Gideon Samid

Abstract

An Ultimate Transposition Cipher (UTC) is defined as a cipher that transposes any permutation of some n elements to any other permutation of the same elements. Hence, by listing together the protected message and plausible alternatives to it, and then mixing it, one secures a ciphertext which the intended reader will readily "un-mix" (using the shared key), but the cryptanalyst will find proper keys for all the 'decoy messages' and will not be able to go further. The UTC transposed permutation (the ciphertext) projects mathematical parity towards these plausible candidates for the actual message sent. We show that in real life situations when both sides can reasonably prepare a list of plausible plaintexts, the UTC equals the mathematical security offered by Vernam's One-Time-Pad, albeit, without Vernam's key size inconvenience. UTC decoys may be constructed manually or with AI. Applying a UTC protection before further encrypting with any common cipher will add a new dimension of equivocation (a clear entropic advantage) to the prevailing intractability-only protection. An example for an actual UTC is referenced and described.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
TranspositionEntropyEquivocationdeniabilitymathematical security
Contact author(s)
gideon @ bitmint com
History
2015-10-27: received
Short URL
https://ia.cr/2015/1033
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/1033,
      author = {Gideon Samid},
      title = {The Ultimate Transposition Cipher (UTC)},
      howpublished = {Cryptology ePrint Archive, Paper 2015/1033},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/1033}},
      url = {https://eprint.iacr.org/2015/1033}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.