Wesp

The Wesp cipher

Wesp cipher is a new cipher that is used to encrypt and decrypt data. It is one of the ciphers that can be used in our WespSocket and WespVpn products. Wesp cipher is the first cipher that has a proven time to break it, the time being so great (and growing exponentially with the key size) that no foreseeable computer can break it, not even Quantum computers, being therefore in practice unbreakable. The proof of this, along with the description of the algorithm, can be found in the Wesp cipher description presented below.

The Wesp cipher has been developed proof first, i.e. first a proof was developed for an initial version, and while the proof needed improvements the algorithm was developed to match the new proof. The result lead to a cipher where the algorithm can be easily understood, compared to traditional ciphers which are just some cryptic rules that appears to be difficult to break since no-one has yet broken them. Wesp cipher stands time.

Wesp cipher uses keys which are much bigger than traditional cipher keys. In Wesp cipher, the goal is security, not small key size or fast execution. In today’s world the small size of the key is almost never of any importance. Also, the processors of today can in most cases easily encrypt and decrypt big amounts of data very fast, even if the algorithm would be more complicated. Wesp cipher can easily be used e.g. in mobile phones or other smallish devices, but with security that has not yet been seen.

The Wesp cipher is a stream cipher i.e. it encrypts and decrypts messages one byte at a time. Wesp cipher is symmetrical i.e. both parties (the client and the server) needs the same secret pre-shared key. Wesp cipher does not add any headers or other data to the encrypted result, the length of the encrypted message is equal to the length of the unencrypted message. Wesp cipher will generate a statistically random encrypted result.

Wesp cipher encrypted data contains all byte values 0 – 255 with equal probability, and this can be tested. Wesp cipher has been tested with the TestU01 randomness tester. The most demanding TestU01 test, the ‘big crush’, gave as it’s final result (after running for several days): ‘All tests passed’. Also this gives confidence that no fatal errors have been made in the WespSocket implementation of the Wesp cipher.

The current version of the Wesp cipher algorithm is 15, and currently we have the sixth version of the description of this algorithm version. Development of the the algorithm started in 2016.

WESP stands for Widlund’s Equation System Pad. The Wesp cipher is patented. Wesp Inc has created some products, like a truly secure socket and a VPN solution, using the Wesp cipher, presented in the products page. More information about the Wesp cipher and the Wesp Socket & servers can be found in the Wesp manual that can be obtained by downloading the Wesp package.

Wesp cipher description

The description is licensed with the Creative Commons BY-NC license. Current version is 15.6.2, and it can be downloaded from the pdf viewer save button. It has been published at https://eprint.iacr.org/2023/937, where it can also be downloaded.

You can leave a comment (in English) to this proof at the bottom of this page. If you want an answer then leave your email address. All comments are very appreciated

Leave a Reply

Your email address will not be published. Required fields are marked *

Scroll to Top