Paper 2023/937

WESP: An encryption method that, as the key size increases, require an exponentially growing time to break

Sam Widlund, Wesp inc
Abstract

WESP is a new encryption algorithm that is based on equation systems, in which the equations are generated using the values of tables that act as the encryption key, and the equations having features making them suitable for cryptographic use. The algorithm is defined, and its properties are discussed. Besides just describing the algorithm, also reasons are presented why the algorithm works the way it works. The key size in WESP can be altered and has no upper limit, and typically the key size is bigger than currently commonly used keys. A calculation is presented, calculating how many bytes can be securely encrypted before the algorithm might start to repeat it’s sequence of encrypting bytes, and that this period can be adjusted to be arbitrarily large. It is also shown that withing the period the resulting stream of encrypting bytes is statistically uniformly distributed. It is also shown that if the encryption tables are not known, the equations in the system of equations cannot be known, and it is demonstrated that the system of equations cannot be solved if the equations are not known, and thus the encryption cannot be broken in a closed form. Then, we calculate for all symbols used in the algorithm, the minimum amount of trials needed, in order to be able to verity the trials. Since the algorithm is constantly updating key values, verification becomes impossible if equations are not evaluated in order. The calculation shows that the minimum number of trials required is such that the number of trials, i.e., the time required to break the encryption, increases exponentially as the key size grows. Since there is no upper limit on the key size there is neither any upper limit on the time it requires to break the encryption.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint.
Keywords
SymmetricSynchronizedStream CipherEquation systemExponentialWesp
Contact author(s)
sam widlund @ wesp fi
History
2024-04-22: revised
2023-06-15: received
See all versions
Short URL
https://ia.cr/2023/937
License
Creative Commons Attribution-NonCommercial
CC BY-NC

BibTeX

@misc{cryptoeprint:2023/937,
      author = {Sam Widlund},
      title = {WESP: An encryption method that, as the key size increases, require an exponentially growing time to break},
      howpublished = {Cryptology ePrint Archive, Paper 2023/937},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/937}},
      url = {https://eprint.iacr.org/2023/937}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.