You are looking at a specific version 20200609:031354 of this paper. See the latest version.

Paper 2020/389

A Unary Cipher with Advantages over the Vernam Cipher

Gideon Samid

Abstract

All mainstay ciphers share an underemphasized vulnerability: their ciphertext commits to its generating plaintext. This means that fast enough computers will cryptanalyze them, and so will an attacker smarter than their designers. By contrast, the Vernam One-Time-Pad cipher is free from these vulnerabilities, which is why it is the cipher of choice against such perceived threats. Alas, Vernam key management is very exacting and cumbersome, and it is also plagued by a serious authentication vulnerability. It is therefore of some interest to use a cipher that shares the mathematical secrecy delivered by Vernam, while overcoming its weaknesses. Such is the here proposed unary cipher. It uses the fundamental aspect of Vernam -- a very large key, and takes it even further -- an even larger key space. As a result the unary cipher exhibits good resilience to re-use of the same key (no resilience with Vernam), and it is also immunized to the Vernam authentication flaw. The unary cipher re-writes the plaintext in a unary alphabet, allows it to be mixed with contents-free bits, and then it transposes the resultant plaintext. Since it is possible to build the plaintext out of contents-free bits only, then use of the unary cipher successfully hides usage pattern. It is shown that the transposed message can be reverse-transposed to every plaintext up to a certain size. This plaintext variety is the same principle Vernam relies on to deliver its mathematical secrecy. The unary cipher offers a disadvantage in the form of a larger ciphertext compared to Vernam, and so its practical use will have to be carefully evaluated.

Note: This "security through equivocation" cipher is in line with formerly published ciphers: BitFlip, and BitLoop, and is based largely on US patent 10,608,814.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
One Time PadVernam Cipherunary encodingtranspositionmathematical secrecytrans-Vernam ciphers.
Contact author(s)
gideon @ BitMint com
History
2020-06-09: last of 3 revisions
2020-04-09: received
See all versions
Short URL
https://ia.cr/2020/389
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.