Top Banner
Variable Block Length Encryption Mathemagical Encryption By Canek Acosta
9

Variable Block Length Encryption Mathemagical Encryption By Canek Acosta.

Jan 29, 2016

Download

Documents

Christine Hall
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Variable Block Length Encryption Mathemagical Encryption By Canek Acosta.

Variable Block Length Encryption

Mathemagical EncryptionBy Canek Acosta

Page 2: Variable Block Length Encryption Mathemagical Encryption By Canek Acosta.

Overview

Cover two mathematical principles discovered and applied frequently through card manipulation and magic!

Using a card analogy for data, demonstrate the use of the encryption scheme.

Analysis of strengths and weaknesses of the encryption scheme.

Q&A

Page 3: Variable Block Length Encryption Mathemagical Encryption By Canek Acosta.

Australian Shuffle AKA Down-Under Deal Method by which data can be hidden amongst

garbage. Inspiration was a magic trick along with the

concept of steganography. Can be proven by induction!

Page 4: Variable Block Length Encryption Mathemagical Encryption By Canek Acosta.

The Perfect Shuffle Has been of interest to mathematicians,

magicians, and gamblers for some time. This is what really makes this encryption scheme

viable. Main application today is for cheating at

gambling. Now we will use it to enable variable block

length encryption!

Page 5: Variable Block Length Encryption Mathemagical Encryption By Canek Acosta.

Mathemagical Encryption Shared Secret: Seed, PRNG makes key-stream Data can be sent as a stream or one big block Encryption:

Step 1: Hide valuable data in appropriate place of garbage data to be found by Australian shuffle.

Step 2: Combine “packets” into larger sets(“decks”) which are perfectly shuffled (recycle – n) times.

Step 3: Combine “decks” into final message. Optional: Final Shuffle (recycle – m) times.

Page 6: Variable Block Length Encryption Mathemagical Encryption By Canek Acosta.

Decryption Step 0: If final message is shuffled, shuffle m

times to restore original configuration. Step 1: Break the message into its constituent

“decks”. Step 2: Shuffle each “deck” the associated n

times. Step 3: Down Under Deal to find the valuable

piece of data amongst garbage. DEMO! (We will find the suit of spades)

Page 7: Variable Block Length Encryption Mathemagical Encryption By Canek Acosta.

Cryptanalysis Very Difficult to Brute Force Can be attacked using heuristics, and distributed

computing! However, it can be scaled infinitely creating an

age of the universe situation! Subject to the weakness of relying on a PRNG

and a seed.

Page 8: Variable Block Length Encryption Mathemagical Encryption By Canek Acosta.

Pro/Con Not difficult to implement. Only two very simple

mathematical principles. Has the potential to be done with very simple hardware.

Errors in transmission could possibly do little to nothing to valuable data.

Has an inflation problem! Perhaps only useful for smaller kinds of data. Definitely less than 100 megabytes.

However, could be a candidate for compression.

Page 9: Variable Block Length Encryption Mathemagical Encryption By Canek Acosta.

Conclusion

I want to figure out a better way to create the key!

Any Questions or Suggestions?