Ismail,

These posts are off-topic for this mailing list.  The WG list is concerned with 
the design of TLS not the cryptographic algorithms used by TLS.

Other should feel free to provide comments, but please send those response 
directly to Ismail not to this list.

spt
wg chair hat on

> On Nov 17, 2015, at 05:42, Ismail Kizir <iki...@gmail.com> wrote:
> 
> Hello,
> 
> I've developed a new encryption algorithm, which dynamically changes the key 
> according to plaintext and practically impossible to break. I also opened to 
> public with MIT License.
> It is also quite fast; ~80% faster than the fastest mode of AES without cpu 
> instruction set support.
> I will present a paper on a Turkish National Symposium on 3 December: Inet-tr 
> 2015. I am sending the document as an attachment Sorry, it is in Turkish 
> Language. 
> I've studied political sciences. Unfortunately, I haven't mathematical 
> background to write the proof. But it is a very simple logic. Anyone who 
> looks at the attached C code may understand why and how it is unbreakable. 
> 
> I use the key as jump table and with every encrypted byte, I change the jump 
> table(the key) as a result of 3-4 parameters including the last plaintext 
> byte itself.
> The code is self documented in English.
> On Linux simply 
> gcc HohhaDynamicXOR.c -O2 -Wall
> ./a.out
> will make integrity checks and print benchmarks. It is production ready.
> Other algorithm results are the output of the "openssl speed" command.
> If I am right; you will not be disappointed to include "Hohha Dynamic XOR 
> Encryption Algorithm" on TLS 1.3 Draft. Here are the benchmarks for 
> 16,64,256,1024,8192 byte values with -O2 optimization level(-O3 gives ~20% 
> better results).Hop2 is 2 jump results and Hop3 is 3 jump results.
> Please feel free to ask any questions or any explanation I can give.
> 
> Regards
> Ismail Kizir
> 
> Algoritma
> 
> 16
> 
> 64
> 
> 256
> 
> 1024
> 
> 8192
> 
> Memcpy
> 
> 663.42
> 
> 1052.33
> 
> 1043.33
> 
> 1147.54
> 
> 869.60
> 
> Hohha XOR-Hop2
> 
> 162.33
> 
> 193.15
> 
> 198.17
> 
> 198.65
> 
> 202.56
> 
> Hohha XOR Hop3
> 
> 116.46
> 
> 127.42
> 
> 130.00
> 
> 130.36
> 
> 127.33
> 
> des cbc
> 
> 44.98
> 
> 46.53
> 
> 46.90
> 
> 47.14
> 
> 47.05
> 
> des ede3
> 
> 17.65
> 
> 18.00
> 
> 18.03
> 
> 18.03
> 
> 18.06
> 
> rc2 cbc
> 
> 26.58
> 
> 27.10
> 
> 27.28
> 
> 27.25
> 
> 27.35
> 
> rc4
> 
> 22.22
> 
> 36.02
> 
> 41.81
> 
> 43.71
> 
> 43.63
> 
> blowfish cbc
> 
> 84.71
> 
> 90.58
> 
> 91.71
> 
> 91.28
> 
> 91.41
> 
> Cast cbc
> 
> 81.23
> 
> 86.99
> 
> 88.62
> 
> 89.00
> 
> 89.10
> 
> aes-128 cbc
> 
> 77.85
> 
> 85.20
> 
> 87.91
> 
> 18.27
> 
> 18.59
> 
> aes-192 cbc
> 
> 65.98
> 
> 71.70
> 
> 72.70
> 
> 15.53
> 
> 15.65
> 
> Aes-256 cbc
> 
> 57.59
> 
> 61.22
> 
> 62.43
> 
> 133.67
> 
> 134.40
> 
> Camellia-128
> 
> 74.04
> 
> 109.17
> 
> 124.03
> 
> 12.87
> 
> 12.88
> 
> Camellia-192
> 
> 62.57
> 
> 85.60
> 
> 94.68
> 
> 97.20
> 
> 98.11
> 
> Camellia-256
> 
> 62.58
> 
> 85.63
> 
> 94.69
> 
> 97.35
> 
> 97.97
> 
> aes-128 ige
> 
> 78.44
> 
> 82.05
> 
> 83.08
> 
> 83.42
> 
> 83.17
> 
> Aes-192 ige
> 
> 66.25
> 
> 69.13
> 
> 69.75
> 
> 69.95
> 
> 69.94
> 
> Aes-256 ige
> 
> 57.69
> 
> 59.71
> 
> 60.22
> 
> 60.40
> 
> 60.27
> 
> <HohhaDynamicXOR.c><Hohha_Bildiri.pdf>_______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to