Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Encryption Security

Weak Elliptic Curve Cryptography Brute-Forced 270

thegrommit writes "It seems one implementation of elliptic curve cryptography has been broken. It took four years to break a 109 bit key, but the contest sponsors (who provide encryption products for Cisco, Nortel and Palm among others) believe it's still impossible to break their 163 bit keys. The real question is, for how long?" Update: 11/07 01:59 GMT by T : Dan Kaminsky wrote to point out that the key here was really brute forced, and not broken -- that is, no fundamental flaw was discovered in the algorithm.
This discussion has been archived. No new comments can be posted.

Weak Elliptic Curve Cryptography Brute-Forced

Comments Filter:
  • secure enough (Score:4, Insightful)

    by MisterFancypants ( 615129 ) on Wednesday November 06, 2002 @07:08PM (#4612536)
    4 years for the 109 bit version (and that's with a massive, dedicated attack).... I'm willing to believe (barring some unknown theoretical advance, which is always something you have to worry about with all real-world usable cryptography) that the 163 bit keys are good enough for my data considering the exponential difficulty in attacking the longer keys.
    • by Oculus Habent ( 562837 ) <oculus.habent@gm ... Nom minus author> on Wednesday November 06, 2002 @07:40PM (#4612833) Journal
      It's interesting to see graphs of cracking power.

      RC5 took almost 5 years to crack, but take look at the graph [distributed.net]. At the beginning of 1998 there were about 15 GigaKeys/sec. Then look at the increase.

      Sure, a fair portion of the increase was also the addition of new computers, but 261 days to double is comfortably below Moore's Law. If the whole project had run continuously at 200 GigaKeys/sec, it would have taken under 2.5 years, and under two years at their reported peak rate of 270 GigaKeys/sec.

      So, if we follow the 261 day doubling statistic they had, all these encryption methods seem weaker than reported. The big issue is if it's 4 years now, it's 1 year soon, and 3 months, soon after.

      If the cracking power scales nearly linearly, shouldn't we make some projections on how fast we can crack this encryption in a year? In two years?

      If your data is very time sensitive, then most "strong" encryptions currently available will do. If your data is, however, of a continuously sensitive nature (some corporate or government info), maybe you should be looking at the 1000+ bit keys now.
      • 261 days to double is below Moore's Law? I'm sure Gordon Moore would like to hear this. The usual expression is that semiconductor (whatever) doubles every 18 months. If you say speed doubles every 18 months, that's about 540 days -- comfortably LONGER than 261 days.

        1000+ bit keys (or larger) are mandatory for secure large-prime public key systems now, but they are overkill for elliptic curves. Adding one bit to an ECC key gives relatively more strength than adding one bit to an RSA key does; that 109 bit ECC problem is already roughly comparable to factoring a 512 to 640 bit product of large primes.

        But thanks for playing anyway.
        • Right... (Score:3, Insightful)

          by mindstrm ( 20013 )
          Hence, if it doubles in 261 days, that is indeed below the time specified in Moore's law.
          What's your point?

    • Its good enough for your data now, but for how long exactly? Moore's Law looks like its going to hold for the forseable future (still), so it wont be long before the 109 bit version becomes trivial and the 163 bit is doable in a reasonable time frame
      • Moore's Law looks like its going to hold for the forseable future (still), so it wont be long before the 109 bit version becomes trivial and the 163 bit is doable in a reasonable time frame
        Depends what you call a reasonable time frame- Moore's law predicts a doubling every 18 months, and if the same brute-force code-guessing techniques are used to "break" the encryption it will be awhile. 109! is a much smaller number than 163!(!), and IMMIC(If My Math Is Correct), there are ~2 x 10^114 more bit combinations in 163 factorial than in 109 factorial...

  • by JUSTONEMORELATTE ( 584508 ) on Wednesday November 06, 2002 @07:08PM (#4612543) Homepage
    It wasn't broken, it was brute-forced.
    --
    • by p3d0 ( 42270 )
      The site is slashdotted already, but I think you're right. Nothing to see here. Move along, folks.
    • It doesn't matter how, but it was broken (what was hidden is now revealed).

      However, it wasn't cracked open. There wasn't a shortcut, a tragic flaw in the algorithm. Just time and computer power tossed at it.

    • by iabervon ( 1971 ) on Wednesday November 06, 2002 @07:32PM (#4612771) Homepage Journal
      More precisely, they broke a single key, not "weak elliptic curve cryptography". Breaking another 109-bit key (one that had been used to encrypt something, for example) would take another 4 years.
    • Yeah, when I first started reading Slashdot I was excited by the 'Break RC4' (or whatever it was) contests. I thought it meant break the algorithm for all time by finding a way to decrypt for all possible keys, or something like that. I was a bit disappointed when it turned out to be just a brute-force attack on a single message. The only 'breaking' that has been done is to demonstrate that the algorithm doesn't withstand the amount of brute force that you can reasonably expect a cipher to these days. Which is worthwhile, but not the same as 'Breaking X' where X is some algorithm name like 'DES'. Better to say 'Breaking message 140123780175012729104729174214728193274320', but that doesn't sound as glamorous.
  • Impossible (Score:5, Insightful)

    by Skyshadow ( 508 ) on Wednesday November 06, 2002 @07:09PM (#4612556) Homepage
    Impossible seems like a pretty weird word to ever use in this sort of situation. "Very, very difficult" or "requiring technology or techniques in advance of what is presently available" might be more accurate.
    • Re:Impossible (Score:5, Informative)

      by djtack ( 545324 ) on Wednesday November 06, 2002 @07:16PM (#4612633)
      Impossible seems like a pretty weird word to ever use in this sort of situation.

      Except that they didn't use the word 'impossible'... you can thank the slashdot editor for that bit of nonsense. The article actually claims it is "computationally infeasible" to break the larger keys.
    • by bugnuts ( 94678 ) on Wednesday November 06, 2002 @07:51PM (#4612918) Journal
      It may be computationally infeasable, but that claim is made using certain assumptions which may be wrong.

      An example of such an assumption is that it takes n log(n) time to sort a list of n elements, using the best sort possible. The proof of this is based on the compare statement. However, there are sorts that work in O(n) time, not O(n log(n)) such as a radix sort which does not use the comparison operator (a/k/a "if-then-else").

      The assumptions made are that brute-force is the only way to break this code.

      I don't know of any attacks on elliptic curve crypto, when implemented correctly. That doesn't mean they don't exist using different assumptions, different number systems, or different computer hardware. (Quantum computing looks very promising to destroy our complacent attitude toward "computationally infeasable" problems.)
  • by jdclucidly ( 520630 ) on Wednesday November 06, 2002 @07:11PM (#4612583) Homepage
    Oh yea! [slashdot.org] (insert Slashdot grumblings here)
  • Apple and FEE (Score:4, Interesting)

    by wizbit ( 122290 ) on Wednesday November 06, 2002 @07:11PM (#4612585)
    Apple made use of NeXT's Fast Elliptical Encryption in their "personal security" element of OS 9, allowing basically any document to be encrypted and decrypted by the OS. Apparently they planned this for OS X as well, but I see no mention of it except as a future feature on their scientific papers [apple.com] page. I wonder if this will force them to reconsider such a relatively insecure approach to OS security?
    • Relatively insecure? Forgive my ignorance, but didn't it take over 10,000 computers blasting away to defeat this thing?

      Personally, I feel that if the CIA or NSA wishes to spend that kind of processing power just to break in my research paper notes, let them. Hell, I'll even donate my computers to the project to help them. ;)
    • Re:Apple and FEE (Score:3, Informative)

      by egreB ( 183751 )
      It's only the 109-bit keys that's been brute forced. Quoting the article, it would take 100 million times more computing power to take the 163-bit challenge:

      "It would be about 100 million times harder (to break) than what was just done," Vanstone said. "If you could get every machine on the planet working on the problem...you're still not going to be able to touch the 163 problem."

      I don't think Apple has any troubles using this key as of yet. And it's certainly not an insecure approach to OS security. The encoding of these algorithms is quite fast. This would be a good performance thing for the OS.
    • No. It took four years to brute force a key. Why would they worry about that? Just use a bigger key.
    • It took four years to decode ONE document and this isn't even using standard key-length sizes. What do you mean by "relatively insecure". Relative to what?
  • by burgburgburg ( 574866 ) <splisken06NO@SPAMemail.com> on Wednesday November 06, 2002 @07:11PM (#4612586)
    Mrs. Peacock with a metal pipe in the kitchen
  • Some Background (Score:5, Informative)

    by Kramer747 ( 152065 ) on Wednesday November 06, 2002 @07:12PM (#4612587) Homepage
    Wolfram has some cool stuff on Elliptic Curves:

    http://mathworld.wolfram.com/EllipticCurve.html [wolfram.com]

    It was also use by Anrew Wiles in 1993 to prove Fermat's famous last thereom.

    http://mathworld.wolfram.com/FermatsLastTheorem.ht ml [wolfram.com]

    Enjoy!

  • It is nice to see that Monico is donating the majority of the prize money to the FSF.
  • by br0ck ( 237309 ) on Wednesday November 06, 2002 @07:12PM (#4612594)
    The winner is giving 8 grand to the FSF. Monico, who took up the challenge to "raise awareness of cryptography", will donate the bulk of his prize money to the Free Software Foundation and the remaining $2,000 to two men whose computers helped solve the problem.
  • by chrisleonard ( 523594 ) <slashdotter@databaseguy . c om> on Wednesday November 06, 2002 @07:12PM (#4612597) Homepage Journal
    Since a 163-bit key is 2^54 times more complex than a 109-bit key, and it took 4 years for the 109-bit key, aren't we looking at at least 4 * 2^53 years, not even figuring in the elliptical complexity (which I admit I would need to read up on)?

    According to calc.exe, 4 * 2^53 years is 36,028,797,018,963,968 years. Anybody want to start working on that one?
    • Have you forgotten that computing speeds double every 18 months? 54 * 18 months is 81 years.

      If Moore's law holds up that long, I'll eat my hat.

      • err not to say the first guy was right but 2^54 !=54......
        and if thats not what you meant then could you reexplain it?

        even with moores law... if computing capacity doubles every 1.5 years.... then the equation for it would be something like 0,x integral (4 years * 2 ^ 54)/ (x/1.5)^2
        where x= time taken to brut force this based on current standard
        I think anyone know if that is right and if so is has anyone taken calc in the last 10 years to help me figure that one out? :)

        sorry for the terrible notation but it has been a while
        • err not to say the first guy was right but 2^54 !=54...... and if thats not what you meant then could you reexplain it?

          It's precisely what I meant. Each bit doubles the number of operations. Computer speeds double every 18 months. Therefore, for computer speeds to double 54 times (in order to keep up with the keyspace doubling in size, 54 times), you need 54*18 months.

          Yes yes, I appreciate your calculus, but we're talking rough estimates here :) And that would only apply if your computer smoothly transitioned and somehow became faster and faster at the rate of Moore's law.

          In any case, it's certainly different from billions of aeons!

          • ahh okay .. makes sense now.. brain must not be fireing on all synapses..
            you are basically saying that every 18 months the equivilent of one bit of difficulty is removed so you have the 54*18 and then have the extra four years of figureing out the current 109 key alright ...
            anyway I was basing my system on the distributed computing method assumiong an even upgradepattern with nill participant growth

            thanks for the clarification.. would still love to know the asnwer to the calc problem
          • Moore's law has nothing to do with speed, it is about transistor density.
        • Re:Hello? (Score:3, Insightful)

          by Drawkcab ( 550036 )
          A little math is a dangerous thing. You've confused yourself completely unnecessarily. He is correct that if Moore's Law were to hold up, then it would take 81 years for computing power to get 2^54 as fast as it is now. Thus in 81 years, we would expect to be able to brute force a key with 54 more bits than one that we can brute force in an equal amount of time now.
          • it makes sense now.... just lost of his steps ( unused math mind deteriorates quickly with management....)
            Got an answer to the calc question?
      • If my math is right, it would be 216 years to solve it given Moore's Law.

        roughly... 2^54 / 2^(n/1.5) = 4 * (2^(4/1.5))
    • It took 4 years... How slow were computers 4 years ago, how slow are they now?

      How long would it have taken if they just started this year on today's hardware?

      With the introduction of faster chips and memory, it might only take another 4 years.
    • Four years?

      It took the power of 10,000 computers running around the clock for 549 days, coupled with the brain power of a mathematician at Indiana's University of Notre Dame, to complete one of the world's largest single math computations.

      Calc.exe says that's 1.50 years, with 10,000 systems (no mention of CPU speed or configuration. The contest started four years ago, but Notre Dame didn't start participating until almost two years ago.

      Furthermore, today's Pentium 4 2.8 GHz (or Athlon XP if you prefer) is far more powerful than the <=1 GHz CPUs available around the time that these systems were constructed. The article's short on details, so it doesn't mention if the systems were SMP-configured, or if they were all single-CPU nodes.

      This was a brute force attack as well - You can always decrease the time by throwing more computing power at it.

      The number *is* still incredibly huge, but not quite as huge as you say.
    • by richard-parker ( 260076 ) on Wednesday November 06, 2002 @07:56PM (#4612957)

      Since a 163-bit key is 2^54 times more complex than a 109-bit key, and it took 4 years for the 109-bit key, aren't we looking at at least 4 * 2^53 years, not even figuring in the elliptical complexity (which I admit I would need to read up on)?
      Recovering a 163-bit ECC key is estimated to require 2^27 times as much effort as a 109-bit ECC key. Current recommendations are that 163-bit ECC keys should be safe to use until 2011, although I don't think we'll see public key-recovery efforts succeed against 163-bit ECC until 2020 or so.

      The following is one of the better articles on this subject:

      A. Lenstra and E. Verheul, "Selecting Cryptographic Key Sizes," [springer.de]
      Journal of Cryptography, v. 14, 2001, pp. 255-293.

      A PDF file of the article can be downloaded here [future.co.kr].
  • by sterno ( 16320 ) on Wednesday November 06, 2002 @07:13PM (#4612600) Homepage
    There is no such thing as a crypto key that is impossibile to crack. What it comes down to is how improbably it is to crack it. In this example, it took 10,000 computers 549 days to crack it and it's only 109 bits. At 163 bits, that's a doubling in difficulty for ever additional bit.

    Just add a bit, and suddenly you've pushed off the efficiencies gained by moore's law for another 18 months. By going to 163 bits, you've got a good 80 years before the that key can be broken in the same time as this 109 bit key. Frankly I wouldn't be too worried about that problem.

    As long as your crypto is good enough to make it too expensive to crack for those who might want to crack it, you've got no worries. And I don't see a lot of people out there able to throw together the 10K computers to crack a key who also don't mind wasting almost two years on the effort.
    • ...But trying to break that 163-bit "elliptical code" is going to require current technology computers (even if you have 10,000 of them) several hundred years to break the code.

      You're going to need a good number of supercomputers about the level of IBM's upcoming Blue Gene system to even think about attempting a crack of 163-bit "elliptical code."

    • > Just add a bit, and suddenly you've pushed off the efficiencies gained by moore's law for another 18 months. By going to 163 bits, you've got a good 80 years before the that key can be broken in the same time as this 109 bit key.

      I'm not familiar with the relevant statistics, but it may be the case that the number of computers that we can usefully cluster together is also growing exponentially, in which case our cracking speed is actually growing at O(e^{e^t}). I would guess far less than 80 years before a brute force attack works against 163 bits.

    • Actually, you're almost right. But so very wrong. There is one cryptosystem that is IMPOSSIBLE(!!) to break: the One Time Pad. With that exception, it just becomes very hard. Another thing to realize about these codes is that *none* of them are provably hard. They are thought to be hard, but some mathematical genius might come out tomorrow with a fast method of computing discrete logs, or factoring primes, or figuring out elliptic curves. For now, it is practically impossible, but it might very well be trivial should such a breakthrough occur.
    • There is no such thing as a crypto key that is impossibile to crack. What it comes down to is how improbably it is to crack it. In this example, it took 10,000 computers 549 days to crack it and it's only 109 bits. At 163 bits, that's a doubling in difficulty for ever (sic) additional bit.

      Just add a bit, and suddenly you've pushed off the efficiencies gained by moore's law for another 18 months. By going to 163 bits, you've got a good 80 years before the that key can be broken in the same time as this 109 bit key. Frankly I wouldn't be too worried about that problem.

      As long as your crypto is good enough to make it too expensive to crack for those who might want to crack it, you've got no worries. And I don't see a lot of people out there able to throw together the 10K computers to crack a key who also don't mind wasting almost two years on the effort.

      There are lots of organizations with 10,000 computers, or more. There are distributed systems like SETI which could put a million computers on this problem. People can improve the algorithms used to attack the problem.

      I doubt it'll be 80 years before 163 bit is brute forced.

  • by binaryDigit ( 557647 ) on Wednesday November 06, 2002 @07:14PM (#4612613)
    The time is the most significant factor here. If this was military use, the 500+ days it took to break wouldn't worry anyone since any message more than a few days/hours old is pretty much worthless. If someone where more concerned about long term security, they could setup a system to refresh the keys on any encrypted data, say every year or every quarter.
    • "If someone where more concerned about long term security, they could setup a system to refresh the keys on any encrypted data, say every year or every quarter."

      It seems to me that encryption has little value for long term security. Encryption won't stop a thief from breaking in and absconding with one's files. It may deter them electronically but not physically. At that point, it doesn't matter how many times you've refreshed the keys on your files since you won't have another opportunity do so. The thief could have all the time they want to crack the code.

      If you want to get your data from point A to point B and have some assurance that no one has peeked at it or modified it, then encryption is a wonderous thing. If you want to keep something a secret for many years, then you need a concrete bunker!

      My $0.02. Your milage may vary.

      • The thief could have all the time they want to crack the code.

        True, but you can have as much physical security as you think you need (or can afford). Plus, if it takes someone a year and a half to decode your data, you have a fair bit of time to do whatever damage control is necessary. Also, if you did something like say cut up all the bytes of your data and seperate them into eight files and then encrypted each file individually, it would take that much longer to crack, esp if all those files where stored in different locations (one can of course dream of multiple ways to make the problem near impossible to deal with).
    • That doesn't work. If you did encrypt it in the first place, it's because you anticipate the message will be intercepted. You just can't call up the bad guy a day later and say "hey, here's yesterday's message, but encrypted with a new key -- please throw away the old one and start from scratch".
    • OK, I didn't explain very well. The thought was that if I use the same key to encrypt all my data, doing the key refresh would prevent someone who got a hold of a piece of my data from cracking it, discovering my key, and then being able to subsequently decode all my data. This was assuming that they wouldn't get their grubby hands on all the data at once anyway, more that they might capture some data as it was being transmitted.
    • Err...no. If something is a few days old...well, knowing old information about where submarines were planning to rendezvous in WWII made quite a difference, hearkening to Cryptonomicon.
  • Duplicate article... (Score:5, Informative)

    by camusflage ( 65105 ) on Wednesday November 06, 2002 @07:14PM (#4612614)
    We already covered this on slashdot [slashdot.org]. This is just Yahoo picking up on it now.
  • What about their 163-bit encryption makes it harder to brute force than any lesser bit encryption? Why is is "impossible" to break whereas the 109-bit encryption is only difficult?
    • the extra 54 bits
    • Assuming that there will be no additional reduction of strength from attacks, it's another 54 bits.

      Assuming Moore's Law roughly holds, that's about lg(54) * 1.5 = 11.5 years before systems can break this thing in four years.

      Now, that's actually a little shorter than one might like, and more importantly, it doesn't leave as much breathing room as one might like if more holes are found, but...
      • A common mistake I've seen is people assuming that key size == keyspace size. For nearly all cyphers this isn't true. Suppose, for example, that your key requires a large prime number. The Prime Number Theorem says that the fraction of numbers up to N that are prime is approximately 1/lg(N) (that's base e, not base 2). So if we are using a k-bit prime number as the key, the keyspace size would be 2^k/(k*lg(2)), not 2^k. This isn't a huge reduction in keyspace size, but then again most codes have much stronger restrictions on valid keys.

        The point is, a code with, say, 1024-bit keys may only give you, say, a 700-bit keyspace.
  • Encryption is not a permanent thing; encrypted data is *always* vulnerable after a time. The question is how long the data is protected for, and this is a functino of time. Either an elegant method will be revealed, or a system (software and/or hardware) will be powerful enough to break it using a brute-force method. Note that for the brute-force method to matter, it has to be within a given time frame. (e.g. decoding a VISA number sent over the web within microseconds is useful; within days it is not)
  • Arms race (Score:4, Insightful)

    by coryboehne ( 244614 ) on Wednesday November 06, 2002 @07:18PM (#4612642)
    Cryptography is (and I assume will likely always be) an arms race of sorts... You create a new cryptographic cypher and instantly there are people out there whom are willing (some for the potential prize money, most simply for the pleasure) to spend a great deal of time and effort to crack the encryption. The advent of quantium computers however is an interesting problem for cryptographers, as a cypher that now takes years to break will only take seconds/minutes with a quantium computer, once again the arms race is on, and I don't beleve that one side will ever prevail as the absolute end-all solution. As computers get more powerful and people become more savvy there will always be a new way to encrypt data, and a new way to break the encryption. As for me? I enjoy it, and I hope you do too!
    • Hmm. Quantum computers are often granted remarkable properties that actually go beyond what we know is actually possible. While a quantum computer is provably 'faster' than a classical computer, this doesn't mean that you can just take a normal program that would run on a classical computer, compile it with your quantum compiler and observe an exponential improvement in performance.

      While it might be possible that a certain algorithm can be cracked exponentially faster with a quantum computer, you still have to find that algorithm. RSA is dependent on factoring large numbers, and is weak against quantum computers due to Shor's algorithm, but that doesn't imply all public key cryptography is.

      As far as I'm aware nobody has conclusively determined whether or not quantum computers will be able to break elliptic curve cryptography any faster than classical computers, but there are algorithms (based on coding theory) which have been proven to be just as secure against quantum computers as they are against classical computers.

      • but there are algorithms (based on coding theory) which have been proven to be just as secure against quantum computers as they are against classical computers

        I am a bit curious as to how they proved this exactly since AFAIK no quantium computer (to date) has ever achevied stability.

        Otherwise though great comment, and thank you for pointing out the fact that quantum computers are not the end all point, as your conclusions and speculations prove my point wonderfully- cryptography is nothing more than an arms race, there will always be someone, somewhere that will take the next step forward, be it creating a nifty new algorithm or figuring out how to break the latest nifty algorithm.
  • 4 years? (Score:5, Funny)

    by CySurflex ( 564206 ) on Wednesday November 06, 2002 @07:19PM (#4612659)
    4 years?? My bird broke all 104 keys [steinitz.com] on my keyboard in just one day when I mistakenly left the cage door open.
  • by Da VinMan ( 7669 ) on Wednesday November 06, 2002 @07:20PM (#4612669)
    ...because no system is uncrackable or unbreakable, given enough time. The question isn't "will anyone ever be able to see my data?". The question a user should ask "how long would it take someone to get into my data and will it matter if they finally do get into it?".

    Purists will argue against that idea, but I am being realistic here.
  • 64-bit computing with very large RAM (and possibly bandwidth) becomes as commom as the current PC configurations, IMHO
  • by jukal ( 523582 ) on Wednesday November 06, 2002 @07:22PM (#4612683) Journal
    (or unfeasible to be exact) The study of elliptic curves - as a branch of mathematics is not very old one. And as Elliptic Curve Cryptography originates from this theory .... I think this is one of the main reasons why it has not yet been commonly approved for mission critical tasks. Currently, yes, we do know that it is pretty(very) strong against brute-force attacks - but there is still a significant chance that a fundamenta flaws or new discoveries are achieved in ECC theory - leading to easy compromise of previous implementations based on it.
  • More info (Score:2, Redundant)

    by blu3b3rry ( 612385 )
    http://www.nd.edu/~prinfo/news/2002/10-29c.html http://www.nd.edu/~cmonico/eccp109/ This thing was solve on 10-15.. Kinda old news
  • I haven't done calc in such a long time ...
    assuming the key is 54 bits longer and therefor 2^54 times harder to brutforce. How long would it take to solve if you started now and included moore's law?

    even with moores law... if computing capacity doubles every 1.5 years.... then the equation for it would be something like 0,x integral (4 years * 2 ^ 54)/ (x/1.5)^2
    where x= time taken to brut force this based on current standard
    I think

    anyone know if that is right and if so is has anyone taken calc in the last 10 years to help me figure that one out? :)

    sorry for the terrible notation but it has been a while
  • by wirelessbuzzers ( 552513 ) on Wednesday November 06, 2002 @07:45PM (#4612875)
    Elliptic encryption is not broken. FEE is still secure, as are all the other well-implemented versions of the encryption out there (unless the NSA has some big news they're not telling us...). Geez.

    What happened is they brute-forced a 109-bit key. That's a small key. The minimum used in this company's product is 163 bits. While I wouldn't call this "impossible," it certainly is computationally secure for several years, and that's the minimum size.

    When distributed.net cracked the 64-bit RC4 key, you didn't hear anyone saying "Oh no! OFB stream ciphers are broken!" That's about what this article amounts to: they brute-forced a small key, and /. claims the algorithm is broken.
  • A little math (Score:2, Redundant)

    by Pedrito ( 94783 )
    Okay, let's do some math here. The guy used 10,000 computers and he won $10,000. It took 549 days to crack it. Okay, well, that's $1.00 per computer, so that works out to a little under 0.2 cents per day per computer. Now subtract the cost of electricity, and how much did he make? Hmmm, that was worthwhile.

    I mean, it's one thing if you don't know if it can be done, then you get the thrill of proving it can be done, but if you're just brute-forcing the damn thing, which it sounds like what happened here, then all I can say is, what a waste.

  • This is the first and only person to break their 109-bit key. They took over 500 days with 10,000 computers worth of power. This is by no means an average time or even the upper limit of the time necessary.

    You *could* crack the 109-bit key tomorrow if you started in the morning and your 10th inputs were somehow lucky enough to be the right ones. Or, you could start tomorrow and have it take 10 years instead of 2. The more important thing is: of the 109-bit possibilities (2^109?), how many did the 10,000 computers have to go through in 500+ days to finally reach the correct inputs?

    Until we truly do have *impossible*-to-beat encryption, we still have to rely on making higher and higher improbabilities to reduce the chance that someone could stumble onto the correct input to break even 1024-bit encryption in a day.
    • We do have perfect (i.e., impossible to break) encryption. It's called the one time pad, and is a very old idea.
      • Sorry, I don't have time to walk a new secured pad to everyone I want to have access to my encrypted data every time I have something to send.

        Off course, that also doesn't take into account the non-randomness of the created pad (I misplaced my quantum event counter...).

        Maybe it'd be better if I said "until we have a truly impossible to break encryption system that is worth using for realistic situations...".

        "As a practical person, I've observed that one-time pads are theoretically unbreakable, but practically very weak. By contrast, conventional ciphers are theoretically breakable, but practically strong." - Steve Bellovin (taken from http://www.ranum.com/pubs/otpfaq/index.htm )
  • Here's an idea: (Score:4, Interesting)

    by Anonymous Coward on Wednesday November 06, 2002 @07:52PM (#4612927)
    So now we know distributed efforts can solve great big math problems. Don't get me wrong, that's good to know and all, but.. aren't there any math problems that would be of more use than giving people with 210 IQs something else to bicker over during Star Trek conventions? Really, I'm an engineer, and sometimes I actually have to use math to do things like MAKE A FRIGGIN CAR OR SOMETHING.

    There are plenty of nontrivial engineering problems out there, especially when you take a trip into thermodynamics and fluid flow. Let's solve those. Or sequence the human genome to grow an extra arm or something. Or better yet, let's put the computing power of mankind to work to randomly generate a script for Episode 3 that won't make us want to beat Lucas senseless with our plastic lightsabers. Why can people scrape together all these prizes for pointless pseudo-intellectual drivel but nobody can get some money behind something worthwhile, or at least interesting?

    Here's an idea: Instead of using distributed computing for all this junk science, let's start a central distributed network. This network would have a basic interface element for all the major OS configurations, and would be able to update from the web with whatever mathematic formula and trial space it was supposed to run at a given time. Everyone everywhere could download the client, and set it up to run with whatever processor load they wanted, update on a schedule, maybe vary processor load on a schedule so it works extra hard when you're not using the system. Not much of an interface really. Then some organization, say the NSF or better yet an international science conglomerate, could alot portions of the system load to projects they deemed worthy, depending on complexity and value. The cost is basically nothing, in fact since you could get somebody on the planet to write the code for free one weekend, and the bandwidth would likely be rather low, you would most likely not be talking about the cost of funding a minor research project. Users could still run other distributed clients if they wanted, and the system would be completely voluntary. But it would attract a lot of attention and users, do some good for mankind, and direct our computing power in positive directions.
  • by Dunark ( 621237 ) on Wednesday November 06, 2002 @08:06PM (#4613018)
    I have a question about brute-force attacks on encryption: How do you know when you've found the right key? Suppose I encrypted my data twice. A brute-force attacker could test *every* possible key (to the outer encryption) and get trash every time.
    • "...assuming the algorithm is known...". Isn't this a great weakness of all codebreaking efforts? I think another weakness is the need for a quick way to recognize properly-decoded data. It doesn't matter how fast you can do test decryptions with candidate keys if you don't have a near-equally-fast way to test the results and recognize a success. If you have no idea what the decrypted data is supposed to look like, you're pretty much screwed.
  • by gelfling ( 6534 ) on Wednesday November 06, 2002 @08:16PM (#4613092) Homepage Journal
    Back in the day when we worked on EMP shielding, no matter the elegance of the solution it all came down to raw force. If you wanted to shield to 100 MEV then all your opponent has to do is create 110 MEV. *Poof*

    "Give me a big enough hammer and a place to stand and I can break practically anything"

    -Archimediocrates
    • "Give me a big enough hammer and a place to stand and I can break practically anything"

      -Archimediocrates

      "Give me a big enough hammer and a place to stand and I can break practically anything while making a mess and getting laughs for it."

      -Gallagher [gallaghersmash.com]

  • So? (Score:3, Insightful)

    by Simulant ( 528590 ) on Wednesday November 06, 2002 @08:25PM (#4613166) Journal
    Just change keys every three years and you'll be fine.
  • so it TOOK 4 years to break a 109 bit key. does this mean that it will take less than 2 years if we start now considering the increases in computer speed?

    and should we be using 218 bit keys for data that should be secure for more than 4 years?

    <HUMOR>maybe we should have the cia encrypt and submit to public the domain all of thier classified information. said info would be encrypted with key lengths appropriate for the amount of time they wish the data to be hidden. that would ensure that we all get to know what really happened, safely after those who are at fault have retired and entered hiding somewhere us courts can not punish (like winona ryder's [go.com] house.

    Though the charges can carry a prison term of up to three years, it is unlikely that Ryder will be sentenced to jail time.)</HUMOR>
    • mistaken math (Score:4, Informative)

      by Indy1 ( 99447 ) on Wednesday November 06, 2002 @08:52PM (#4613333)
      IANAC (I am not a Cryptographer)
      every time you increase the bit length by 1, it doubles the brute processing time it takes to crack it. A 219 bit key is 109 bits longer then a 109 bit key, therefore it would take 2^109 = 6.4903710731685345356631204115251e+32 times as long to crack it. If I recall correctly, the reason why you sometimes see huge keys that are 1024 or 2048 bits long is the possibility that a weakness is found in the encryption technique that makes it a lot faster to brute force the key.
  • The article cites 132 million CPU hours over 18 months. At one time my computer center used to charge $30 a CPU hour.
  • I don't know much about encryption and am curious to know why we don't just choose some arbitrarily high key-length like 500 bits. What is the rational for slowly increasing key size every year? Is there some kind of computational limitation that makes longer lengths undesirable?
  • "[...] but the contest sponsors (who provide encryption products for Cisco, Nortel and Palm among others) believe it's still impossible to break their 163 bit keys."

    'Impossible' is the wrong word to use when it comes to cryptography.

    Perhaps that's why that word is nowhere in the text linked to.

    It's exactly the attitude not to have, if you care about security.

He has not acquired a fortune; the fortune has acquired him. -- Bion

Working...