Paper 2023/383

The Prospect of a New Cryptography: Extensive use of non-algorithmic randomness competes with mathematical complexity

Gideon Samid, Case Western Reserve University, BitMint
Abstract

Randomness cannot be compressed, hence expanded randomness is ‘contaminated randomness’ where hidden pattern is used. Current cryptography uses little randomness (the key) to generate large randomness (the ciphertext). The pattern used for this expansion is subject to cryptanalysis. By contrast, Vernam and the new breed of Trans-Vernam ciphers project security with sufficient supply of genuine randomness. Having no hidden pattern in their process, they expose no vulnerability to cryptanalysis, other than brute force, the efficacy of which, is well gauged by using enough randomness to brute-force through. Unlike the original genuine randomness cipher (the Vernam cipher; US patent: 1,310,719), the new breed of Trans-Vernam ciphers (US patents: 10,541,802, 10,911,215, 11,159,317 to name a few) projects security with shared randomness (between transmitter and recipient) as well as with unilateral randomness determined ad hoc by the transmitter, thereby controlling the vulnerability of the transmitted message, including eliminating it all together, rising to Vernam grade. The new Trans-Vernam ciphers exploit new technologies for generating high-grade randomness, storing it and communicating it in large quantities. Their security is mathematically established and barring faulty implementation these ciphers are unbreakable. We are looking at a flat cyberspace, no more hierarchy based on math skills: Vernam grade security delivered through modern Trans-Vernam ciphers. Robust privacy of communication will be claimed by all – for good and for ill; law-enforcement and national security will have to adjust. It's a new cryptography, and a new society.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint.
Keywords
non-algorithmic randomnessmathematical secrecyOne-Time-PadVernamBitFlipUnary Cipherbrute force cryptanalysis
Contact author(s)
gideon samid @ case edu
History
2023-03-24: approved
2023-03-16: received
See all versions
Short URL
https://ia.cr/2023/383
License
Creative Commons Attribution-NonCommercial
CC BY-NC

BibTeX

@misc{cryptoeprint:2023/383,
      author = {Gideon Samid},
      title = {The Prospect of a New Cryptography:  Extensive use of non-algorithmic randomness competes with mathematical complexity},
      howpublished = {Cryptology ePrint Archive, Paper 2023/383},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/383}},
      url = {https://eprint.iacr.org/2023/383}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.