Paper 2018/406

“Larger Keys, Less Complexity” A Strategic Proposition

Gideon Samid

Abstract

Cryptographic security is built on two ingredients: a sufficiently large key space, and sufficiently complex processing algorithm. Driven by historic inertia we use fixed size small keys, and dial up the complexity metric in our algorithms. It's time to examine this trend. Effective cryptographic complexity is difficult to achieve, more difficult to verify, and it keeps the responsibility for security in the hands of a few cipher implementers and fewer cipher designers. By contrast, adding more key bits over simple-to-analyze mathematics may guarantee a security advantage per increased key size. What is more revolutionary is the fact that the decision how much randomness to deploy may be relegated to the owner of the protected data, (the cipher user) which is where it should reside. Such shift of security responsibility will deny government the ability to violate its citizens privacy on a wholesale basis. In order to catch on, we need a new class of ciphers. We point to several published options, and invite a community debate on this strategic proposition.

Note: For commercial aspects please review: http://bitmint.com/BitMint43.htm.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint. MINOR revision.
Keywords
user-centric cryptographyrandomnessmathematical intractabilitycombinatorics.
Contact author(s)
gideon @ bitmint com
History
2018-05-10: received
Short URL
https://ia.cr/2018/406
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/406,
      author = {Gideon Samid},
      title = {“Larger Keys, Less Complexity”   A Strategic Proposition},
      howpublished = {Cryptology ePrint Archive, Paper 2018/406},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/406}},
      url = {https://eprint.iacr.org/2018/406}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.