Preview of New Block Cipher 232
flaws writes "Secure Science Corp. is offering a preview of one of the 3 ciphers they will be publishing througout the year. The CS2-128 cipher is a 128-bit block cipher with a 128 bit key. This cipher is proposed as a hardware alternative to AES, being that it is more efficient in hardware, simpler to implement, and comparably secure to AES-128.
The preview of the CS2-128 cipher proposed is in html form and will be available in a published format at the end of April. At this time, requests are made for casual peer review and implementation. Secure Science will be offering a challenge at the end of April, introducing the cipher to the public. This ciphers implementation and usage will be offered in multiple hardware devices, such as wireless routers, cell-phones, and storage management hardware."
does this mean (Score:3, Funny)
Re:does this mean (Score:2, Funny)
Re:does this mean (Score:2, Interesting)
Author? Rationale? Trustability? (Score:4, Insightful)
But it doesn't say who wrote the algorithm (just the reference code) - is it someone known to the community? It's written by the anonymous academic "we" - it references a couple of papers by Tom St. Denis, but has the feel of somebody who doesn't natively speak English, and the web version has spelling problems. The paper's about 8 months old - has some version of it been submitted to any of the academic journals, and have any of the published it? fl@ws says later they're working on getting some professionals to look at it, which is a good start (realistically, if the academic community doesn't generate its own buzz, you're going to have to hire credible people to vet it to start to get some attention so that more people will start trying to attack it.) The posting mentions a "challenge", which is usually a bad, bad sign, though this looks better than the usual snake oil that does that.
Things I'd hoped to see that are missing include
Re:Author? Rationale? Trustability? (Score:5, Insightful)
Why should we care? There are lots of crypto algorithms out there, some of which, like the AES candidates, have been thoroughly beaten up by the community. Is there some weakness (esp. with Rijndael) that this addresses?
The only "weakness" in AES is that the transform is incomplete. Nobody has turned this into an attack and it's unlikely to become a source of attack.I couldn't really tell which block modes were useful - CBC, counter-mode, etc. Is there anything different here than AES?
No, modes of operation are independent of the underlying block cipher.How well does it parallelize - if you're trying to pump out maximum speed on something other than a discrete 8-bit chip, such as an array of cells in an FPGA or ASIC, does that work ok? Or is the answer simply "go use whichever standard operations mode you like, just as you would with AES or 3DES?
I've not read the details of the spec to be able to answer this question. Sorry :(
Is 128 bits long enough for both the key and the block? There was some discussions about originally trying to design for 256-bit keys, but cutting back to 128 for efficiency reasons. If making it fit onto an 8051 is part of your design criteria, that may be necessary, but many algorithms have some encryption modes that aren't as useful because of birthday attacks because the keys are too short.
This isn't really a concern. In order for birthday attacks to come about using CBC, or some other chaining mode, you'd have to encrypt around 2^64 blocks. The block is 128-bit long, which gives 2^4 * 2^64 = 2^68 bytes of encryption before the probabilities become an issue. If you're encrypting that much with a single key, you're insane.
You might think counter mode would help you avoid that problem, but alas, it does not. In a random stream you'd expect each group of 128-bits to be equally probable. With CTR, however, we know that each 128-bit block of the keystream will only be repeated after 2^128 encryptions. This fact allows you to distinquish CTR from random after around, you guessed it, 2^64 encryptions.
Oh btw, donate to Tom St Denis he writes a cool cryptolib.
Simon.
In case of Slashdotting... (Score:5, Funny)
PGP: A Dangerous Program for a Dangerous Time (Score:5, Funny)
Recently I noticed that my teenage son Ezekiel had begun to encrypt
his emails with a program called PGP. I was concerned because I'd
always covertly monitored their email for any hints of illegal
activity, drug use or interest in the occult - some of his classmates
have begun playing Dungeons and Dragons and listening to KISS. Since
Ezekiel was now using PGP, his activites were hidden from me!
Additionally, I also overheard him talking of using a program called
Stegasaurus to embed secret information into normal-looking pictures.
Terrified that my son might be speaking in some sort of sinful code, I
immediately grounded him for a month. He was only allowed to go to
school and Bible study.
Anyways, I've done several days worth of research on this and
discovered a few things about PGP that I'd like to share with the
readers of these newsgroups. To begin with, I realized that many of
the claims made by the creators of PGP are blatently false. Although I
do not have a background in mathematics (I have an AA in Photography)
I was easily able to rebuild Ezekiel's private key via his public key
and one of his encrypted messages.
Of course I am above-average in intelligence, but PGP is supposedly
unbreakable! Perhaps crytogrophers aren't as smart as they believe?
Fortunately in this case Ezekiel was just discussing a girl he met in
school - a situation I harshly reprimanded him for. However, while PGP
may be a program with flaws, it got me thinking about other programs.
Perhaps someone will construct a PGP-like program that cannot be so
easily broken; one that would take days of computer time to hack!
My concern with a program like this is that people who use
cryptography always do so because they have something to hide. A sense
of guilt and shame seems to drive them. They know that they are doing
something wrong and desperately want to hide it from the eyes of the
world (although hiding it from the eyes of God is another matter!
LOL!)
A study recently released by the Institute for Family Computing
revealed that the top three uses of cryptography were for 1)
"terrorist-related activity" 2) pedophillia and 3) drug abuse. In fact
as far as I can tell, no legitimate use was on the top ten at all!
What scares me about this is that law-enforcement agencies will be
unable to sift through email to find people who are breaking the law,
or otherwise engaged in suspicious activity. At a time when our nation
is under siege, I find it disturbing that people are working on
developing cryptography that cannot be broken, even by our protectors
in the FBI and CIA! Only those with something to hide truly need
cryptography.
Thus I urge cryptogrophers world wide to refrain from working on such
programs, until our nation is no longer at war. I would ask those of
other countries to respect our right to self-defense and aid us in our
time of trouble. Your cryptographic skills can be better put to use
trying to find terrorists than to assist them.
Re:PGP: A Dangerous Program for a Dangerous Time (Score:4, Funny)
...im quite sorry a site like the one my link points to exists but its hilarious none the less
Re:PGP: A Dangerous Program for a Dangerous Time (Score:3, Informative)
Re:PGP: A Dangerous Program for a Dangerous Time (Score:2, Informative)
and realized it was meant to be funny. I hope.
Re:PGP: A Dangerous Program for a Dangerous Time (Score:2, Insightful)
Can you people who are responding not tell it's a joke? Unless this was written 30 years ago or so!
Re:PGP: A Dangerous Program for a Dangerous Time (Score:2)
Don't act like you didn't know.
Re:PGP: A Dangerous Program for a Dangerous Time (Score:2, Funny)
Recently I noticed that my teenage son Ezekiel had begun to encrypt
his emails with a program called PGP.
If my parents named me Ezekiel, I'd try to hide that fact too.
Re:PGP: A Dangerous Program for a Dangerous Time (Score:2, Funny)
No-one is perfect... except God. (Score:3, Funny)
As the United States has known since its founding, all cryptographic algorithms (even the one-time pad) are vulnerable to attack via divine revelation, even in the absense of the ciphertext itself. Those able to take advantage of this regularly
Re:PGP: A Dangerous Program for a Dangerous Time (Score:2)
> cryptography always do so because they have something to hide.
> A sense of guilt and shame seems to drive them.
> They know that they are doing something wrong and desperately
> want to hide it from the eyes of the world (although hiding
> it from the eyes of God is another matter! LOL!)
Dear Mr. Ashcroft,
My concern with a post like yours is that people who use
"Anonymous Coward" always do so because they have something to hide.
A s
Re:PGP: A Dangerous Program for a Dangerous Time (Score:3, Funny)
Your truly,
Fog Horn Leghorn
Review Expertise. (Score:1, Insightful)
And how many people will have the expertise to provide a "review" that'll satisfy everyone?
Re:Review Expertise. (Score:2)
If the algorithm is openly available and openly reviewed it may well be a viable alternative, though my understanding was that one of the reasons Rijndael was selected as the AES algorithm was it's ease of implementation in hardware and low memory footprint as compared to several of the other contenders.
If it's not? Snake oil, or at leas
Re:Review Expertise. (Score:3, Informative)
Origin of Cryptography (Score:2, Funny)
Re:Review Expertise. (Score:3, Informative)
Not in my book or anyone else's. It is a block cipher with a key size and a block size of 128 bits, but it is designed to be used in chaining mode which a one time pad ain't.
Now I'm assuming this isnt a o
Re:Review Expertise. (Score:3, Informative)
Well....maybe (Score:2, Insightful)
Is it really immune? I don't know enough about the subject to understand the paper but that struck me as a bold statement
Re:Well....maybe (Score:5, Informative)
Re:Well....maybe (Score:2)
Time again for One Time Pads? (Score:2)
the amount of resources poured into various
3 letter alphabet soup government organizations,
any reliance upon the "next big thing" in ciphers,
like ellipse curve encryption, is likely to end
badly. AES-1 was supposed to have been the hot
new encryption, but has been found vulnerable.
I don't expect much better long term security
with a number of other encryption methods,
particularly with the "seal of approval" of those
same 3 letter alphabet soup organizations.
A CD-R ch
Re:Time again for One Time Pads? (Score:2, Funny)
Re:Time again for One Time Pads? (Score:2)
or even PDF format could easily provide the basis
for a lifetime's worth of OTP (One Time Pad)
encryption.
Completely unusable. An one-time pad with a structure is insecure. One that is actually text can be broken automatically today, we wrote such a programm in a crypto-lab during my CS studies. Required not much encrypted text either. Some kBs or less.
Re:Time again for One Time Pads? (Score:2)
Re:Time again for One Time Pads? (Score:2)
Incidentlially thi
Re:Time again for One Time Pads? (Score:2)
Nope. You do not base OTP on blocks of known words. That can be deciphered rather easily. The OTP needs to be random characters. You'd be better off using binary files (but still not as good as a truly random pad). I think you may have confused concepts from a book cipher and OTP.
"provably just as secure as AES-128"? Bah. (Score:5, Informative)
I wonder... (Score:2)
Re:I wonder... (Score:3, Informative)
Re:I wonder... (Score:2)
You're doing better than me. The only one I could write an implementation for is ROT-13.
Go with what is widely used (Score:5, Insightful)
The moral of the story: stick to the standards people.
Re:Go with what is widely used (Score:2)
Re:Go with what is widely used (Score:2)
Standards have their own share of problems, if one major standard like 3DES is broken and is published, it will take a lot of effort to protect all the systems that use it.
I am not saying that what is said is the correct view, I am saying
Re:Go with what is widely used (Score:5, Interesting)
Whenever a 40 bit cipher turns up the most likely reason is the export restrictions. When TI was doing its work they could not stick to the standard.
Plus 3DES is not exactly a great cipher, the small block size means that certain attacks become possible after 2^32 blocks of ciphertext, that is only 32 Gb of data which is not a lot of data.
The TI problem was due to using the same cipher for 15 years without periodic security reviews.
Re:40 bits! (Score:2)
Obviously the system being discussed here isn't using 40-bit keys. I don't know if they are doing something else that is stupid. That is why heavily reviewed ciphers are a good thing.
I stand corrected! (Score:5, Funny)
Re:I stand corrected! (Score:2, Informative)
Re:I stand corrected! (Score:3, Informative)
Re:Go with what is widely used (Score:3, Informative)
The attack on it finds two messages that hash to the same value. (Strong collision resistance) The attack does not work when trying to find a message the matches a specified hash value. (Weak collision resistance).
I don't think the attack on SHA-1 gives anyone a warm fuzzy feeling. But the current attack isn't a huge attack and it still is large
Re:Go with what is widely used (Score:2)
The numbers are made up but more or less accurate.
Re:Go with what is widely used (Score:3, Interesting)
Re:Go with what is widely used (Score:2)
I would look at breaking a SHA-1 as building a wall. The brute-force method (acting as if it's unbroken) is like building a wall as high as the moon (about 382,000 km). Using the attack that reduces SHA-1 to 2^69, is like building a wall 186 km high.
Building a 186 km wall is a lot easier than building a 382,000 km wall. However, neither of them are really feasable. Someone with the right abilities and fina
Already cracked ! (Score:4, Funny)
Oh well off to the next
Nothing to see here already been cracked...move along....
Snake Oil? (Score:5, Insightful)
1. Is this a proprietary or patented algorithm?
2. Has this algorithm gone through the usual rounds of analysis among the nations top cryptographers?
3. Has it been implemented in a FIPS 140-2 certified cryptographic module?
That should keep them busy.
Re:Snake Oil? (Score:5, Informative)
Re:Snake Oil? (Score:3, Insightful)
I'm not sure that having it FIPS-140 certified buys a vast amount from a technical perspective above and beyond the first two. It's a necessary step for getting the Federal government to use it, but I'd trust the external peer review prior to that.
However -- there's the two points addressed: open standard and accepted for review. Given some time to analyse and review it, this sounds like a decent addition to the arsenal, IF it passes said
open source != public domain (Score:2)
Of course some companies make the mistake you made... and when they're caught they're usually act surprised to learn that 1) somebody cares and 2) that somebody has enforceable legal rights.
As for the second comment, that's all anyone serious about se
Crypto Law Public Domain vs. Copyright P.D. (Score:3, Informative)
Re:Snake Oil? (Score:3, Informative)
Domain Name: SECURESCIENCE.NET
Registered through: GoDaddy.com
Created on: 24-Oct-03
A quick search through the sci.crypt archives suggests that they employ at least one cryptographer who ought to be qualified to tell if it's clearly clearly.
But my own inexperienced mind tells me that a 4x4 sbox seems awfully small, and that they've put an awful lot of effort into making it efficient in hardware requiring a minimal number of gates. It's not hard to just make a secure cipher, but
Re:Snake Oil? (Score:2)
Which in my view equates to "easier to brute-force." [eff.org] Am I missing something?
It seems to me that the easier it is to implement in hardware, the more implementations will fit in a single FPGA/ASIC, the smaller/cheaper/faster a hardware-based brute-force attack would be...
Recommendation: stick with AES. We don't need YAWEA (Yet Another Weak Encryption Algorithm)...
Re:Snake Oil? (Score:2)
Maybe there's something I'm not getting here, (Score:5, Insightful)
but what is "casual peer review" and why would it be desired (over perhaps more in depth peer review) for an encryption technology?
Hardware acceleration (Score:2, Insightful)
Re:Hardware acceleration (Score:3, Informative)
Snake-oil... (Score:4, Insightful)
See Bruce Schneier's "Snake Oil" [schneier.com], Warning Sign #8: Security proofs.
"Secure Science will be offering a challenge at the end of April, introducing the cipher to the public."
See: Warning Sign #9: "Cracking contests" and "The Fallacy of Cracking Contests" [schneier.com]
All of this may be well and good, but I don't any real engineers are going to be choosing this over AES anytime soon. AES was a competition backed by NIST to replace the current encryption standard (3DES). Most of the world's top cryptographers submitted thier algorithm. Only after a very long and very thourogh peer review process did the NIST declare Rijandel's submission to be the winner, and therefore the new AES standard.
Re:Snake-oil... (Score:2, Interesting)
Re:Snake-oil... (Score:3, Insightful)
Re:Snake-oil... (Score:5, Funny)
From: bruce@schneier.com
Subject: Peer Review
Flaws,
Peer review some algorithm you just made up? Wow. Definitely not Snake-oil. Gimme a break.
Bruce
>Bruce,
>We just came up with a 1337 crypto algo. You wanna peer review it for us?
>Peace,
>flaws
Re:Snake-oil... (Score:2)
Re:Snake-oil... (Score:2)
Re:Snake-oil... (Score:5, Insightful)
See Bruce Schneier's "Snake Oil", Warning Sign #8: Security proofs.
Two things: number one, you can prove immunity to these two kinds of attacks, in a formal, rigorous way. That doesn't mean there are no attacks, but it's decent evidence of security.
Number two, proofs of security are a very good thing. Just because snake-oil salesmen claim to have "proofs of unbreakability" does not mean that security proofs are bad. A rigorous proof of security against a well-specified, formal attack model should inspire lots of confidence. Without security proofs, cryptography would still just be mostly ad-hoc-ery.
Re:Snake-oil... (Score:3, Informative)
Re:Snake-oil... (Score:3, Interesting)
Re:Snake-oil... (Score:2)
No, you can't. Doing this requires proving that P is not equal to NP, which nobody has done. You can prove security against all known attacks, but not against all possible attacks.
What you probably meant to say is that we can easily build provably secure systems under reasonable number-theoretic assumptions such as hardness of integer factorization or hardne
Re:Snake-oil... (Score:2)
I wonder... (Score:3, Interesting)
...how badly patent-encumbered these ciphers are going to end up being?
Re:I wonder... (Score:2, Informative)
Ugh (Score:3, Insightful)
1) No decrypt specified. So it doesn't work with many modes.
2) Complete ambiguity in the endianess of the test vectors. Which end is which?
3) Optimized for HW complexity. We have AES for that. We want new ciphers optimized for security.
Re:Ugh (Score:3, Interesting)
1) You don't have a one-to-one mapping of inputs to outputs, which makes this more like the compression function of a hash function, but will certainly be weaker than optimal for the intended purpose (we could then talk about how much weaker, but at the very least we no longer have a pseudo-random permutation, and it's not even a proper pseudo-random function, which means none of our traditional block cipher proofs will hold as is).
2) The
Re:Ugh (Score:2)
Re:Ugh (Score:2)
Easy killer... (Score:5, Insightful)
"You keep using this word. I don't think it means what you think it means."
Re:Easy killer... (Score:2)
1. Nobody has broken AES-128 yet.
2. Nobody has broken our algorithm yet.
3. Therefore, the two are comparable in terms of security.
Re:Easy killer... (Score:2)
Re:Easy killer... (Score:2)
Comment removed (Score:3, Interesting)
Re: (Score:2)
I don't get it... (Score:5, Insightful)
Given that 8-round Rijndael is broken, it seems highly optimistic to think that this new cipher will not be broken.
Compared to... (Score:2, Informative)
Company link:
http://www.whitenoiselabs.com/
Cryptographic analysis link:
http://www.whitenoiselabs.com/papers/Wagne r %20Secu rity%20Analysis.pdf
Performance anaylysis link:
http://www.whitenoiselabs.com/papers/UVIC%2 0Perfor mance%20Analysis.pdf
So whitenoise encryption offers a cheaper solution that is mathematically stronger, and computationally order log n complexity where n is filesize (therefore faster too)
and please tell me w
Re:Compared to... (Score:2, Informative)
Look here: http://eprint.iacr.org/2003/250 [iacr.org]
tsk...tsk...tsk..
Not readily extensible to larger keys? (Score:2)
Our original 256-bit key designs were designed to use the round function to lower the design, implementation and cryptanalysis time. However, all of our attempts were either weak against reduced round related keys attacks or were too inefficient for on-the-fly computation. As a result for this design we reduced the key size to 128-bits.
In general (not just in cryptography, which is certainly not my field), it's a good thing to have an idea how to extend an algorithm when designing it. Here, how
More hardware-efficient than Rijndael? (Score:5, Insightful)
You need some registers, some shifters, and some very minimal control logic. Doing the sbox algorithmically isn't terribly fast and requires a fair amount of logic, so generally you just use a 256 byte ROM for the sbox. With die space being as expensive as it was when DES was being designed, it's understandable that they did some weird things to make it fit on the chip. These days, nobody blinks at 10k transistors, even on embedded devices.
Sure, their 4x4 sbox is going to take a lot less space on the chip, but does that really buy anything? Their design document shows that 32 of them are necessary to do a whole round in a single step, while only 4 are needed for Rijndael. That's 2048 bits of ROM on CS2 and 8192 bits of ROM for Rijndael, but CS2 takes 33 rounds while the 128-bit version of Rijndael takes only 10. The amount of hardware required for comparable throughput is about the same, though Rijndael's pipeline is an order of magnitude shorter, due to fewer rounds and the rounds not having to go through that barrel-shifter network.
Re:More hardware-efficient than Rijndael? (Score:2)
Now make a pipeline with 32 stages... load key then load plaintext.
So effectively you have a 2 cycle encrypt operation, you can encrypt to 16 DIFFERENT keys simultaneously, and a "cycle period" is roughly as long as one layer of FPHT.
Gonna encrypt all to one key? Then precompute the key schedule and load one block per cycle...
Tom [t
Re:More hardware-efficient than Rijndael? (Score:2)
you only have to read the first paragraph of TFA (Score:2)
Brilliant! (Score:2)
Re:Worse than previewing non-existant products... (Score:3, Informative)
Re:Worse than previewing non-existant products... (Score:4, Insightful)
No, they don't - not if they're GOOD security.
The intention is that with good encryption techniques, the "bad guys" can know all about how the system works...and it will work anyway. What's the point in making sure nobody sees you hiding your key under the doormat (security-through-obscurity) if the key doesn't work for anyone but you anyway?
Re:Hardware based? (Score:2, Informative)
Software based standards are not practical for large scale deployment, the time to encrypt can often become a serious bottleneck. It's a major reason why public key cryptography, implemented in software, is frequently used only for the initial key excha
Re:Hardware based? (Score:2)
And it's not that difficult to peer review crypto accelerators. For a given input you get a given output. Since you are free to choose your input, the possibility that somebody could try and recognise test vectors and encrypt those correctly, while faking on non-test vectors becomes vanishingly small for a reasonably large set of pseudo-random test inputs, if you verify the output
Re:Great news for DRM (Score:2)
Re:Alternates to AES (Score:2)
Lea
Re:Alternates to AES (Score:2)
You might want to reread my post. I was not implying you would possibly ever want to use a PK cryptosystem to construct a block cipher. I was responding to the parent who was talking about using ECC for block ciphers. As I'm not aware of any such work, I asked for a reference. I do in fact understand what eliptic curves are, and how people use them in the realm of cryptography.
Lea
Re:128 bits is only 16 bytes. (Score:2)
That being said, I kinda have the feeling that you're also thinking of asymmetric algorithms like RSA etc. where keysizes of 1024 or 2048 bits are common; it's important to realize that these cannot directly be compared to the keysizes of symmetric algorithms (like AES).