Paper 2016/474

T-Proof: Secure Communication via Non-Algorithmic Randomization

Gideon Samid

Abstract

shared random strings are either communicated or recreated algorithmically in “pseudo” mode, thereby exhibiting innate vulnerability. Proposing a secure protocol based on unshared randomized data, which therefore can be based on ‘white noise’ or other real-world, non algorithmic randomization. Prospective use of this T-Proof protocol includes proving possession of data to a party in possession of same data. The principle: Alice wishes to prove to Bob that she is in possession of secret data s, known also to Bob. They agree on a parsing algorithm, dependent on the contents of s, resulting in breaking s into t distinct, consecutive sub-strings (letters). Alice then uses unshared randomization procedure to effect a perfectly random transposition of the t substrings, thereby generating a transposed string s’. She communicates s’ to Bob. Bob verifies that s’ is a permutation of s based on his parsing of s to the same t substrings, and he is then persuaded that Alice is in possession of s. Because s’ was generated via a perfectly randomized transposition of s, a cryptanalyst in possession of s’ faces t! s- candidates, each with a probability of 1/t! (what’s more: the value of t, and the identity of the t sub-strings is unknown to the cryptanalyst). Brute force cryptanalysis is the fastest theoretical strategy. T-Proof can be played over s, mixed with some agreed upon nonce to defend against replay options. Unlike the competitive solution of hashing, T-Proof does not stand the risk of algorithmic shortcut. Its intractability is credibly appraised

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
identity theftnon-repeat identification dialogue
Contact author(s)
gideon @ bitmint com
History
2016-05-19: received
Short URL
https://ia.cr/2016/474
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/474,
      author = {Gideon Samid},
      title = {T-Proof: Secure Communication via Non-Algorithmic Randomization},
      howpublished = {Cryptology ePrint Archive, Paper 2016/474},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/474}},
      url = {https://eprint.iacr.org/2016/474}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.