1993-10-17 - Re: crypto technique

Header Data

From: tcmay@netcom.com (Timothy C. May)
To: mg5n+@andrew.cmu.edu (Matthew J Ghio)
Message Hash: 566dda2323237bf112c8e7c9f2826bd60bf217b9664acd91342a48521789d169
Message ID: <9310170152.AA00409@netcom5.netcom.com>
Reply To: <Agk4mNS00awY5cHkQU@andrew.cmu.edu>
UTC Datetime: 1993-10-17 01:57:19 UTC
Raw Date: Sat, 16 Oct 93 18:57:19 PDT

Raw message

From: tcmay@netcom.com (Timothy C. May)
Date: Sat, 16 Oct 93 18:57:19 PDT
To: mg5n+@andrew.cmu.edu (Matthew J Ghio)
Subject: Re: crypto technique
In-Reply-To: <Agk4mNS00awY5cHkQU@andrew.cmu.edu>
Message-ID: <9310170152.AA00409@netcom5.netcom.com>
MIME-Version: 1.0
Content-Type: text/plain


Matthew,

From what I can tell from your description, you (may) have created a
"one-way function." Nest enough terms and you indeed have a function
that is difficult to invert.

Cellular automata do the same thing...crunch for several generations,
and the inverse is very hard to find. (BTW, Steven Wolfram was once
touting cellular automata as an ideal encryption scheme. Indeed,
running a linear CA on a string can scramble it quite a bit. The
problem is that inverses cannot be easily found, and if they can, so
can the opponent. Also, someone later showed that CAs are essentially
equivalent to linear feedback shift register (LFSR) schemes, which
have been analyzed and are not P-K systems. I'm not saying your scheme
is the same, though.)

But what you need for crypto is a _trapdoor_ one-way function, one for
which a very fast (but secret, of course) inverse does exist. In RSA,
the knowledge of the originally chosen primes p and q allows the
"owner" of the public and private keys to quickly decrypt a message.

Anyone who does not know the p and q values cannot compute the inverse
in the ring (p -1)(q - 1), and so must try to factor n to find p and q.

In your scheme, a message may be easily turned into a jumble (as with
a cellular automata, an LFSR, etc.), but how will it be unjumbled
easily? If you can compute the inverse, so can anyone else.

The RSA scheme allows the owner to compute an inverse in a very clever
way, using number theory. I don't see how your systems allows this.

I could be missing something basic about your idea.

(And, in any case, I really like that you are trying to come up with
new schemes.)

-Tim May

-- 
..........................................................................
Timothy C. May         | Crypto Anarchy: encryption, digital money,  
tcmay@netcom.com       | anonymous networks, digital pseudonyms, zero
408-688-5409           | knowledge, reputations, information markets, 
W.A.S.T.E.: Aptos, CA  | black markets, collapse of governments.
Higher Power: 2^756839 | Public Key: PGP and MailSafe available.
Note: I put time and money into writing this posting. I hope you enjoy it.





Thread