[TLS] A new encyrption "impossible to crack"

Ismail Kizir <ikizir@gmail.com> Tue, 17 November 2015 02:29 UTC

Return-Path: <ikizir@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5D0771A00EF for <tls@ietfa.amsl.com>; Mon, 16 Nov 2015 18:29:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 4.921
X-Spam-Level: ****
X-Spam-Status: No, score=4.921 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, FREEMAIL_FROM=0.001, GB_SUMOF=1, HTML_MESSAGE=0.001, J_CHICKENPOX_56=0.6, J_CHICKENPOX_64=0.6, J_CHICKENPOX_66=0.6, J_CHICKENPOX_84=0.6, J_CHICKENPOX_92=0.6, SPF_PASS=-0.001, T_DKIM_INVALID=0.01, T_FREEMAIL_DOC_PDF=0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id APCE8fJZxrjK for <tls@ietfa.amsl.com>; Mon, 16 Nov 2015 18:29:44 -0800 (PST)
Received: from mail-wm0-x236.google.com (mail-wm0-x236.google.com [IPv6:2a00:1450:400c:c09::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CEEA61A7D82 for <tls@ietf.org>; Mon, 16 Nov 2015 18:29:42 -0800 (PST)
Received: by wmdw130 with SMTP id w130so136221016wmd.0 for <tls@ietf.org>; Mon, 16 Nov 2015 18:29:41 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=hUyb9Ki62zO2q/X6chMbgtS6utLrY1J6r0Yx+8qqR+c=; b=eTRcGILYTX6tAS9CJLSr6NTqgBOjnMSVMfiJW7tkEoRbtcL4l1y9XGY2lgY91Hcktj JlyHzvasBJ7PkHw5rL79UZAXkT45bemW6PdL/y3mYdUxHnHk4IuniWYBVwh9YHxssobU PYNVsiaBQKeToIkpe/PVkPFq8FHLzzRuiCe6hZeCNECECiyInZb9QI4vOLXziIZmXTnq 4Ny1wSUrM5qJaVX7kPhyk+IbmYbpeo4cjr9qeHHWcVCy8yuGdmvN2INUDB8pkpktiAQz Kl4JSdMbL6EqvWXt3/yBB1pFFAvpb+ZrjqW6O/6x0Jlr1T6WuUHbZ5skAeNsMgx5Q+f2 WPAA==
MIME-Version: 1.0
X-Received: by 10.28.1.146 with SMTP id 140mr23776659wmb.73.1447727381320; Mon, 16 Nov 2015 18:29:41 -0800 (PST)
Received: by 10.194.30.166 with HTTP; Mon, 16 Nov 2015 18:29:41 -0800 (PST)
Date: Tue, 17 Nov 2015 04:29:41 +0200
Message-ID: <CAFJyfaP7EX=bp3-mcUZdXkixeOoPvb=MpG_2gQ7_HK7aLB0RHw@mail.gmail.com>
From: Ismail Kizir <ikizir@gmail.com>
To: tls@ietf.org
Content-Type: multipart/mixed; boundary="001a113c8fca4c94a70524b34c81"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/aQ1whrcilMT5ImS83eRieyJeZWw>
X-Mailman-Approved-At: Tue, 17 Nov 2015 04:46:58 -0800
Subject: [TLS] A new encyrption "impossible to crack"
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Nov 2015 02:30:28 -0000

Hello,

I've developed a new encryption algorithm, which dynamically changes the
key according to plaintext and practically impossible to break. I also
opened to public with MIT License.
It is also quite fast; ~80% faster than the fastest mode of AES.
I will present a paper on a Turkish National Symposium on 3 December:
Inet-tr 2015. I am sending the document as an attachment Sorry, it is in
Turkish Language.
I've studied political sciences. Unfortunately, I haven't mathematical
background the proof. But it is a very simple logic. Anyone who looks at
the attached C code may understand why and how it is unbreakable. On Linux
simply
gcc HohhaDynamicXOR.c -O2 -Wall
./a.out
will make integrity checks and print benchmarks.
Other algorithm results are the output of the "openssl speed" command.
If I am right; you will not be disappointed to include "Hohha Dynamic
Encryption Algorithm" on TLS 1.3 Draft. Here are the benchmarks for
16,64,256,1024,8192 bit values.
Please feel free to ask any questions or any explanation I can give.

Regards
Ismail Kizir

*Algoritma*

*16*

*64*

*256*

*1024*

*8192*

Memcpy

663.42

1052.33

1043.33

1147.54

869.60

*Kayan XOR-Hop2*

*162.33*

*193.15*

*198.17*

*198.65*

*202.56*

*Kayan XOR Hop3*

*116.46*

*127.42*

*130.00*

*130.36*

*127.33*

des cbc

44.98

46.53

46.90

47.14

47.05

des ede3

17.65

18.00

18.03

18.03

18.06

rc2 cbc

26.58

27.10

27.28

27.25

27.35

rc4

22.22

36.02

41.81

43.71

43.63

blowfish cbc

84.71

90.58

91.71

91.28

91.41

Cast cbc

81.23

86.99

88.62

89.00

89.10

aes-128 cbc

77.85

85.20

87.91

18.27

18.59

aes-192 cbc

65.98

71.70

72.70

15.53

15.65

Aes-256 cbc

57.59

61.22

62.43

133.67

134.40

Camellia-128

74.04

109.17

124.03

12.87

12.88

Camellia-192

62.57

85.60

94.68

97.20

98.11

Camellia-256

62.58

85.63

94.69

97.35

97.97

aes-128 ige

78.44

82.05

83.08

83.42

83.17

Aes-192 ige

66.25

69.13

69.75

69.95

69.94

Aes-256 ige

57.69

59.71

60.22

60.40

60.27