Re: [TLS] A new encryption "impossible to break"

Sean Turner <sean@sn3rd.com> Tue, 17 November 2015 12:55 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B7EB01B2ED3 for <tls@ietfa.amsl.com>; Tue, 17 Nov 2015 04:55:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.699
X-Spam-Level:
X-Spam-Status: No, score=0.699 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nyEYzNYUJLC6 for <tls@ietfa.amsl.com>; Tue, 17 Nov 2015 04:55:21 -0800 (PST)
Received: from mail-vk0-x232.google.com (mail-vk0-x232.google.com [IPv6:2607:f8b0:400c:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 145071B2C2D for <tls@ietf.org>; Tue, 17 Nov 2015 04:55:21 -0800 (PST)
Received: by vkas68 with SMTP id s68so4472666vka.2 for <tls@ietf.org>; Tue, 17 Nov 2015 04:55:20 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=asvtSAMTTjF3ljAyoojKwuKAidx/9iF6uW6aLnONu6Y=; b=X3m17/Zr5qa6rLMa8KUUjZ1ed9h6If19PebE7Dg4aDnyC9FGRGuaZ7qqwFf2ICXgeO oVvw4wJZr4ioU4Myug1lNjJeG0Z3z9fbidtHOcDXk2xrdB/hmiQg9wtF99z9//Pe0yVA DbMQpHALbWRjO/OpwFhPbVlzFBvNniKo1ulp8=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:cc:content-transfer-encoding:message-id:references :to; bh=asvtSAMTTjF3ljAyoojKwuKAidx/9iF6uW6aLnONu6Y=; b=N+dAUdD7wQhWmjSbASjYbvYDu5o1VT2IQbrnGn9NovXpOUrKIkJJco40KZ4V1MTm6a mV3cicX7IOa6mF9b/Hgw/h/rRtcQjD0RFza7Z8gCflkLWVU0nLMp+eIi4XSrdtMSuWft uafYLh9LztjCJjItyekllSKE9iX25UdeDzf0yv+5sKCJXeVWwkkAPsQG2fdbg6PZZXm8 0hiHS3bvdjYVz/BskZXTMBSE3vF3bdm6IvkYt6rxp9XnXBWcsCitOGGmhUciqW9HM6nq NhVt5vZjVj2YU22XPaChcRUYMVe4UrU+X3ughdXbOQTZIOUDSWIxaY7OetdPGFO33hgc wkYg==
X-Gm-Message-State: ALoCoQnQqsz3mo4l8oYoKzCwBKLH0VE/+k9rCK3mblkAde/EArcUmo5KdU+6kE/tFr3Fh0xC/Kkz
X-Received: by 10.31.146.1 with SMTP id u1mr3492443vkd.18.1447764920245; Tue, 17 Nov 2015 04:55:20 -0800 (PST)
Received: from [5.5.33.110] (vpn.snozzages.com. [204.42.252.17]) by smtp.gmail.com with ESMTPSA id x138sm2836123vke.15.2015.11.17.04.55.18 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 17 Nov 2015 04:55:19 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 9.1 \(3096.5\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CAFJyfaP5XAAT3p2hXo1_pkrDFA=7dYog0L92VC4xVs1x9qNV5Q@mail.gmail.com>
Date: Tue, 17 Nov 2015 14:55:12 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <7051FE9D-84F2-4058-A4BE-19B42B65AA67@sn3rd.com>
References: <CAFJyfaP5XAAT3p2hXo1_pkrDFA=7dYog0L92VC4xVs1x9qNV5Q@mail.gmail.com>
To: Ismail Kizir <ikizir@gmail.com>
X-Mailer: Apple Mail (2.3096.5)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/0Fz_wF_Cm79gDKONo6upypIIfQQ>
Cc: tls@ietf.org
Subject: Re: [TLS] A new encryption "impossible to break"
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Nov 2015 12:55:23 -0000

Ismail,

These posts are off-topic for this mailing list.  The WG list is concerned with the design of TLS not the cryptographic algorithms used by TLS.

Other should feel free to provide comments, but please send those response directly to Ismail not to this list.

spt
wg chair hat on

> On Nov 17, 2015, at 05:42, Ismail Kizir <ikizir@gmail.com> wrote:
> 
> Hello,
> 
> I've developed a new encryption algorithm, which dynamically changes the key according to plaintext and practically impossible to break. I also opened to public with MIT License.
> It is also quite fast; ~80% faster than the fastest mode of AES without cpu instruction set support.
> I will present a paper on a Turkish National Symposium on 3 December: Inet-tr 2015. I am sending the document as an attachment Sorry, it is in Turkish Language. 
> I've studied political sciences. Unfortunately, I haven't mathematical background to write the proof. But it is a very simple logic. Anyone who looks at the attached C code may understand why and how it is unbreakable. 
> 
> I use the key as jump table and with every encrypted byte, I change the jump table(the key) as a result of 3-4 parameters including the last plaintext byte itself.
> The code is self documented in English.
> On Linux simply 
> gcc HohhaDynamicXOR.c -O2 -Wall
> ./a.out
> will make integrity checks and print benchmarks. It is production ready.
> Other algorithm results are the output of the "openssl speed" command.
> If I am right; you will not be disappointed to include "Hohha Dynamic XOR Encryption Algorithm" on TLS 1.3 Draft. Here are the benchmarks for 16,64,256,1024,8192 byte values with -O2 optimization level(-O3 gives ~20% better results).Hop2 is 2 jump results and Hop3 is 3 jump results.
> Please feel free to ask any questions or any explanation I can give.
> 
> Regards
> Ismail Kizir
> 
> Algoritma
> 
> 16
> 
> 64
> 
> 256
> 
> 1024
> 
> 8192
> 
> Memcpy
> 
> 663.42
> 
> 1052.33
> 
> 1043.33
> 
> 1147.54
> 
> 869.60
> 
> Hohha XOR-Hop2
> 
> 162.33
> 
> 193.15
> 
> 198.17
> 
> 198.65
> 
> 202.56
> 
> Hohha XOR Hop3
> 
> 116.46
> 
> 127.42
> 
> 130.00
> 
> 130.36
> 
> 127.33
> 
> des cbc
> 
> 44.98
> 
> 46.53
> 
> 46.90
> 
> 47.14
> 
> 47.05
> 
> des ede3
> 
> 17.65
> 
> 18.00
> 
> 18.03
> 
> 18.03
> 
> 18.06
> 
> rc2 cbc
> 
> 26.58
> 
> 27.10
> 
> 27.28
> 
> 27.25
> 
> 27.35
> 
> rc4
> 
> 22.22
> 
> 36.02
> 
> 41.81
> 
> 43.71
> 
> 43.63
> 
> blowfish cbc
> 
> 84.71
> 
> 90.58
> 
> 91.71
> 
> 91.28
> 
> 91.41
> 
> Cast cbc
> 
> 81.23
> 
> 86.99
> 
> 88.62
> 
> 89.00
> 
> 89.10
> 
> aes-128 cbc
> 
> 77.85
> 
> 85.20
> 
> 87.91
> 
> 18.27
> 
> 18.59
> 
> aes-192 cbc
> 
> 65.98
> 
> 71.70
> 
> 72.70
> 
> 15.53
> 
> 15.65
> 
> Aes-256 cbc
> 
> 57.59
> 
> 61.22
> 
> 62.43
> 
> 133.67
> 
> 134.40
> 
> Camellia-128
> 
> 74.04
> 
> 109.17
> 
> 124.03
> 
> 12.87
> 
> 12.88
> 
> Camellia-192
> 
> 62.57
> 
> 85.60
> 
> 94.68
> 
> 97.20
> 
> 98.11
> 
> Camellia-256
> 
> 62.58
> 
> 85.63
> 
> 94.69
> 
> 97.35
> 
> 97.97
> 
> aes-128 ige
> 
> 78.44
> 
> 82.05
> 
> 83.08
> 
> 83.42
> 
> 83.17
> 
> Aes-192 ige
> 
> 66.25
> 
> 69.13
> 
> 69.75
> 
> 69.95
> 
> 69.94
> 
> Aes-256 ige
> 
> 57.69
> 
> 59.71
> 
> 60.22
> 
> 60.40
> 
> 60.27
> 
> <HohhaDynamicXOR.c><Hohha_Bildiri.pdf>_______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls