RE: debunking snake oil

2007-09-01 Thread Dave Korn
On 31 August 2007 02:44, travis+ml-cryptography wrote:

 I think it might be fun to start up a collection of snake oil
 cryptographic methods and cryptanalytic attacks against them.

  I was going to post about crypto done wrong after reading this item[*]:
http://www.f-secure.com/weblog/archives/archive-082007.html#1263

  I can't tell exactly what, but they have to be doing *something* wrong if
they think it's necessary to use file-hiding hooks to conceal... well,
anything really.  The hash of the fingerprint should be the symmetric key used
to encrypt either files and folders directly on the thumbdrive, or perhaps a
keyring file containing ADKs of some description, but if you do crypto right,
you shouldn't have to conceal or obfuscate anything at all.


cheers,
  DaveK
[*] - See also 
http://www.f-secure.com/weblog/archives/archive-082007.html#1264
http://www.f-secure.com/weblog/archives/archive-082007.html#1266 
-- 
Can't think of a witty .sigline today

-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]


Re: World's most powerful supercomputer goes online

2007-09-01 Thread Peter Gutmann
I feel I should add a followup to the earlier post, this was implied by the
rhetorical question about what the LINPACK performance of a botnet is, but
I'll make it explicit here:

The standard benchmark for supercomputers is the LINPACK linear-algebra
mathematical benchmark.  Now in practice the LINPACK performance of a botnet
is likely to be nowhere near that of a specially-designed supercomputer, since
it's more a distributed grid than a monolithic system.  On the other hand bot-
herders are unlikely to care much about the linear algebra performance of
their botnet since it doesn't represent the workload of any of the tasks that
such a system would be used for.

Where Storm leaves every conventional supercomputer in the dust is in terms of
the sheer hardware resources (number of CPUs, amount of memory, and network
bandwidth) at its disposal.

Peter.

-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]


Re: debunking snake oil

2007-09-01 Thread Marcos el Ruptor

 I'd like to start with the really simple stuff; classical
 cryptography, systems with clean and obvious breaks.

You can start with RSA SecurID, Texas Instruments DST40, Microchip  
Technologies KeeLoq, Philips/NXP Hitag2, WEP RC4, Bluetooth E0, GSM  
A5... It's much harder to find a product or technology that  
implements proper ciphers, proper hashes, proper RNGs or proper  
protocols. And I don't mean small mistakes like in SSH1 or SSL. I  
mean look at all those proprietary weak ciphers sold for millions!  
Will they ever learn?


Ruptor
http://defectoscopy.com/ - There is no need to design weak ciphers.

-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]


Neal Koblitz critiques modern cryptography.

2007-09-01 Thread Perry E. Metzger

A critique of modern cryptography by Neal Koblitz in Notices of the AMS:

http://www.ams.org/notices/200708/tx070800972p.pdf

-- 
Perry E. Metzger[EMAIL PROTECTED]

-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]


Re: debunking snake oil

2007-09-01 Thread Jim Youll

Crossroads is an undergraduate journal.

We'd do well to single out more worth targets for public ridicule  
than CS undergrads.


If you want to help the author, why not educate, rather than  
mocking?  He's obviously been motivated to think about the subject  
matter and to even take the bold step up publishing something.


If you must scold, aim at the advisor, then. But I don't see much to  
be gained by scolding in this case.  Pick someone who's asking for it  
- the vendors of all the products that don't do what their buyers  
hope and wish they would do...


On Aug 31, 2007, at 11:35 PM, Ben Pfaff wrote:


[EMAIL PROTECTED] writes:


So, when you find a particularly obnoxious dilettante going on about
his bone-headed unbreakable scheme, please forward it to me and I'll
see about breaking it, and then publish the schemes and the  
results on

a web site for publicly educating them.  Honestly, there's probably
no better way to educate people than to see schemes submitted and
broken, and I'm not sure there's a good site for it, although there
are plenty of books.  Unfortunately, these types won't be bothered to
buy books since they already know everything.


Here's a particularly moronic scheme:
   http://www.acm.org/crossroads/xrds11-3/xorencrypt.html
--
If a person keeps faithfully busy each hour of the working day, he
 can count on waking up some morning to find himself one of the
 competent ones of his generation.
--William James

-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to  
[EMAIL PROTECTED]


-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]


Re: debunking snake oil

2007-09-01 Thread Nash Foster
I don't think fingerprint scanners work in a way that's obviously
amenable to hashing with well-known algorithms. Fingerprint scanners
produce an image, from which some features can be identified. But, not
all the same features can be extracted identically every time an image
is obtained.  I know there's been research into fuzzy hashing schemes,
but are they sufficiently secure, fast, and easy to code that they
would be workable for this?

--nash

On 8/31/07, Dave Korn [EMAIL PROTECTED] wrote:
 On 31 August 2007 02:44, travis+ml-cryptography wrote:

  I think it might be fun to start up a collection of snake oil
  cryptographic methods and cryptanalytic attacks against them.

   I was going to post about crypto done wrong after reading this item[*]:
 http://www.f-secure.com/weblog/archives/archive-082007.html#1263

   I can't tell exactly what, but they have to be doing *something* wrong if
 they think it's necessary to use file-hiding hooks to conceal... well,
 anything really.  The hash of the fingerprint should be the symmetric key used
 to encrypt either files and folders directly on the thumbdrive, or perhaps a
 keyring file containing ADKs of some description, but if you do crypto right,
 you shouldn't have to conceal or obfuscate anything at all.


 cheers,
   DaveK
 [*] - See also
 http://www.f-secure.com/weblog/archives/archive-082007.html#1264
 http://www.f-secure.com/weblog/archives/archive-082007.html#1266
 --
 Can't think of a witty .sigline today

 -
 The Cryptography Mailing List
 Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]


-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]


RE: debunking snake oil

2007-09-01 Thread Dave Korn
On 02 September 2007 01:13, Nash Foster wrote:

 I don't think fingerprint scanners work in a way that's obviously
 amenable to hashing with well-known algorithms. Fingerprint scanners
 produce an image, from which some features can be identified. But, not
 all the same features can be extracted identically every time an image
 is obtained.  I know there's been research into fuzzy hashing schemes,
 but are they sufficiently secure, fast, and easy to code that they
 would be workable for this?

  Well, if fingerprint scanners aren't reliable enough to identify the same
person accurately twice, it's even moreso snake oil to suggest they're
suitable for crypto... or even biometric authentication, for that.

  (I wonder if the level of variability is manageable enough that you could
generate a set of the most-probable variations of the trace of a given
fingerprint and then use a multiple key/N-out-of-M technique.)


cheers,
  DaveK
-- 
Can't think of a witty .sigline today

-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]