Paper 2018/084

Threat-Adjusting Security: BitFlip as an AI-Ready, Post-Quantum cipher

Gideon Samid

Abstract

Generally ciphers project a fixed measure of security, defined by the com- plexity of their algorithms. Alas, threat is variable, and should be met with matching security. It is useless to project insu cient security, and it is wasteful and burden- some to over-secure data. BitFlip comes with threat-adjustable flexibility, established via: (i) smart decoy strategy, (ii) parallel encryption, (iii) uniform letter frequency adjustment – tools which enable the BitFlip user to (a) adjust its ciphertexts to match the appraised threat, and (b) sustain security levels for aging keys. The use of these threat-adjusting tools may be automated to allow (1) AI engines to enhance the security service of the cipher, and (2) to enable remote hard-to-access IoT devices to keep aging keys useful, and preserve precious energy by matching security to the ad-hoc threat level. BitFlip may also be operated in a zero-leakage mode where no attributes of a conversation are disclosed, up to full steganographic levels. BitFlip se- curity is two-dimensional: intractability and equivocation, both may be conveniently increased to meet quantum cryptanalytic attacks.

Note: This submission described applications and advanced research of the BitFlip article published as ePrint Archive 2017/366

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Preprint. MINOR revision.
Keywords
BitFliprandomnesspost-quantumAI-ReadyIoT
Contact author(s)
gideon @ bitmint com
History
2018-01-26: received
Short URL
https://ia.cr/2018/084
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/084,
      author = {Gideon Samid},
      title = {Threat-Adjusting Security:  BitFlip as an AI-Ready, Post-Quantum cipher},
      howpublished = {Cryptology ePrint Archive, Paper 2018/084},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/084}},
      url = {https://eprint.iacr.org/2018/084}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.