[TLS] A new encryption "impossible to break"

Ismail Kizir <ikizir@gmail.com> Tue, 17 November 2015 03:42 UTC

Return-Path: <ikizir@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 66DE11ACE35 for <tls@ietfa.amsl.com>; Mon, 16 Nov 2015 19:42:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 4.921
X-Spam-Level: ****
X-Spam-Status: No, score=4.921 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, FREEMAIL_FROM=0.001, GB_SUMOF=1, HTML_MESSAGE=0.001, J_CHICKENPOX_56=0.6, J_CHICKENPOX_64=0.6, J_CHICKENPOX_66=0.6, J_CHICKENPOX_84=0.6, J_CHICKENPOX_92=0.6, SPF_PASS=-0.001, T_DKIM_INVALID=0.01, T_FREEMAIL_DOC_PDF=0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hAHuorMskw7H for <tls@ietfa.amsl.com>; Mon, 16 Nov 2015 19:42:53 -0800 (PST)
Received: from mail-wm0-x231.google.com (mail-wm0-x231.google.com [IPv6:2a00:1450:400c:c09::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DEA9F1ACE32 for <tls@ietf.org>; Mon, 16 Nov 2015 19:42:51 -0800 (PST)
Received: by wmww144 with SMTP id w144so136502189wmw.1 for <tls@ietf.org>; Mon, 16 Nov 2015 19:42:50 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=/YtahB0zZt33h70vEZQZUAVPJ6+UQ8Dk+oiyN47meTU=; b=PRsFFx+v1uNPb9Pr+r1VF+uTAHkqxU43s78rkVWD+C3unGyGQXjsnfO3mOC38dCHkG PoFTt+yFIapOorQHIs87+VukAb6uq10f098gyuMNgfhvYAd0CeXY+cKEfh5oa1Yj+O+l X/rCSo5cQIHPRbe64CHMAjqMEE12qnekSSPpIq57gRU479FCymhgb5wLIsaZoWnxnS4Q lr15HpUO6i3OtgEmR1OM2oqhuU0SaJxqMf7vbjW7cZLRP/Bx8zhQdBR+/01Mp/RoFmjN 9DIDGfzUI74tFSHxSeNMSxHXAT3wt0dwl8KkEhMsYnNT/+sHFZCFNOL8ctyMMKJgl6vW ButA==
MIME-Version: 1.0
X-Received: by 10.194.57.142 with SMTP id i14mr46737224wjq.24.1447731770480; Mon, 16 Nov 2015 19:42:50 -0800 (PST)
Received: by 10.194.30.166 with HTTP; Mon, 16 Nov 2015 19:42:50 -0800 (PST)
Date: Tue, 17 Nov 2015 05:42:50 +0200
Message-ID: <CAFJyfaP5XAAT3p2hXo1_pkrDFA=7dYog0L92VC4xVs1x9qNV5Q@mail.gmail.com>
From: Ismail Kizir <ikizir@gmail.com>
To: tls@ietf.org
Content-Type: multipart/mixed; boundary="047d7ba97d24e919130524b451b1"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/4QFmefmF3Q9MW94CpDJ51d3ijDw>
X-Mailman-Approved-At: Tue, 17 Nov 2015 04:46:59 -0800
Subject: [TLS] A new encryption "impossible to break"
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Nov 2015 03:42:59 -0000

Hello,

I've developed a new encryption algorithm, which dynamically changes the
key according to plaintext and practically impossible to break. I also
opened to public with MIT License.
It is also quite fast; ~80% faster than the fastest mode of AES without cpu
instruction set support.
I will present a paper on a Turkish National Symposium on 3 December:
Inet-tr 2015. I am sending the document as an attachment Sorry, it is in
Turkish Language.
I've studied political sciences. Unfortunately, I haven't mathematical
background to write the proof. But it is a very simple logic. Anyone who
looks at the attached C code may understand why and how it is unbreakable.

I use the key as jump table and with every encrypted byte, I change the
jump table(the key) as a result of 3-4 parameters including the last
plaintext byte itself.
The code is self documented in English.
On Linux simply
gcc HohhaDynamicXOR.c -O2 -Wall
./a.out
will make integrity checks and print benchmarks. It is production ready.
Other algorithm results are the output of the "openssl speed" command.
If I am right; you will not be disappointed to include "Hohha Dynamic XOR
Encryption Algorithm" on TLS 1.3 Draft. Here are the benchmarks for
16,64,256,1024,8192 byte values with -O2 optimization level(-O3 gives ~20%
better results).Hop2 is 2 jump results and Hop3 is 3 jump results.
Please feel free to ask any questions or any explanation I can give.

Regards
Ismail Kizir

*Algoritma*

*16*

*64*

*256*

*1024*

*8192*

Memcpy

663.42

1052.33

1043.33

1147.54

869.60

*Hohha XOR-Hop2*

*162.33*

*193.15*

*198.17*

*198.65*

*202.56*

*Hohha XOR Hop3*

*116.46*

*127.42*

*130.00*

*130.36*

*127.33*

des cbc

44.98

46.53

46.90

47.14

47.05

des ede3

17.65

18.00

18.03

18.03

18.06

rc2 cbc

26.58

27.10

27.28

27.25

27.35

rc4

22.22

36.02

41.81

43.71

43.63

blowfish cbc

84.71

90.58

91.71

91.28

91.41

Cast cbc

81.23

86.99

88.62

89.00

89.10

aes-128 cbc

77.85

85.20

87.91

18.27

18.59

aes-192 cbc

65.98

71.70

72.70

15.53

15.65

Aes-256 cbc

57.59

61.22

62.43

133.67

134.40

Camellia-128

74.04

109.17

124.03

12.87

12.88

Camellia-192

62.57

85.60

94.68

97.20

98.11

Camellia-256

62.58

85.63

94.69

97.35

97.97

aes-128 ige

78.44

82.05

83.08

83.42

83.17

Aes-192 ige

66.25

69.13

69.75

69.95

69.94

Aes-256 ige

57.69

59.71

60.22

60.40

60.27