Author

Topic: Partially decentralized cryptanalysis and cryptosystem standardization (Read 149 times)

member
Activity: 691
Merit: 51
paxmao.

1. www.imm.org/Reports/rep046.pdf This paper claims that mechanical reversible computers will eventually be many times more energy efficient than conventional computers. There are other proposals for reversible computers as well.

2. www.math.ucsd.edu/~sbuss/CourseWeb/Math268_2013W/Bennett_Tradeoffs.pdf This paper shows that reversible computers can calculate anything that conventional computers can calculate with only a modest computational complexity overhead.

3. https://dmishin.github.io/js-revca/index.html Here you can mess around with reversible cellular automata. These reversible cellular automata could be used for symmetric cryptosystems which should be just as good as the symmetric cryptosystems we have today. To have a good feel for how reversible cellular automata can be used to produce symmetric encryption, simply write the message you would like to encrypt and run the cellular automata; your key will be the cellular automata rule, and to decrypt, run the rule in reverse. Hash functions can be produced from encryption systems in several ways including the Matyas–Meyer–Oseas compression function https://en.wikipedia.org/wiki/One-way_compression_function.

4. https://www.semanticscholar.org/paper/Reversible-logic-implementation-of-AES-algorithm-Datta-Shrivastav/b5bf1022a140318ceb948169647448715e289bc7 This paper gives a reversible implementation of AES for encryption. It will be more efficient to use a completely new reversible symmetric encryption system than to use a reversible implementation of AES.

I have not seen people talk about making reversible symmetric cryptosystems very much other than paper 4 and other than some crypto.stackexchange.com discussions which I had.

legendary
Activity: 2184
Merit: 1575
Do not die for Putin
In the future, we will have reversible computers and reversible computers will be much more energy efficient than conventional computers. Reversible computers however can only run reversible algorithms. Today's symmetric cryptosystems are designed to be computed using conventional computers and not reversible computers, so we will need new symmetric cryptosystems which are designed to be run on reversible computers (I have checked, and currently there is no symmetric cryptosystem which is designed for reversible computers even though such a cryptosystem should be easy to create). It turns out that symmetric cryptography will be the first use of energy efficient reversible computation. After all, reversible computation improves the efficiency of symmetric cryptography and also the security since reversible computers are not as vulnerable to side-channel attacks.



Please, mention a couple of sources and add some links with information.
member
Activity: 691
Merit: 51
In the future, we will not want to use SHA-2, SHA-3, the AES or any other current symmetric cryptosystem. For the not-too-distant future, we will need to produce new symmetric cryptosystems.

In the future, we will have reversible computers and reversible computers will be much more energy efficient than conventional computers. Reversible computers however can only run reversible algorithms. Today's symmetric cryptosystems are designed to be computed using conventional computers and not reversible computers, so we will need new symmetric cryptosystems which are designed to be run on reversible computers (I have checked, and currently there is no symmetric cryptosystem which is designed for reversible computers even though such a cryptosystem should be easy to create). It turns out that symmetric cryptography will be the first use of energy efficient reversible computation. After all, reversible computation improves the efficiency of symmetric cryptography and also the security since reversible computers are not as vulnerable to side-channel attacks.

This means that first, mathematicians and cryptographers need to research and develop new symmetric cryptosystems which are compatible with reversible computation. Afterwards, the cryptanalysts need to review these symmetric cryptosystems for security weaknesses. After such cryptosystems are proposed and reviewed, an organization needs to select and standardize one of these cryptosystems in the same way that the DES,AES,SHA-2,SHA-3 algorithms were standardized.

I propose that one should use a cryptocurrency to help evaluate and standardize these symmetric cryptosystems for several reasons.

1. The token used for evaluating these symmetric cryptosystems can be designed in such a way to reward the development of a secure and efficient symmetric cryptosystem as well as a solid cryptanalysis against these cryptosystems.

2. The token gives one an objective measurement of the security, efficiency, and possibly other aspects of these cryptosystems.

3. The token can be used to directly fund the research and development of these cryptosystems.

Of course, using a token to standardization of symmetric cryptosystems does have its limitations and difficulties. In order for a token to take into consideration theoretical attacks against these symmetric cryptosystems, the token must have access to an automated theorem verification system. Furthermore, a token cannot take into consideration a cryptographer's 'gut feeling' about the security of a symmetric cryptosystem or one's educated guess about its security based upon observations about similar cryptosystems.

In the past, governmental organizations have standardized the use of cryptosystems, but with the advent of cryptocurrencies, it seems like the next wave of symmetric cryptosystems would be standardized by private organizations.
Jump to: