Re: debunking snake oil

2007-09-02 Thread Paul Walker
On Sat, Sep 01, 2007 at 02:39:49PM +0200, Marcos el Ruptor wrote: You can start with RSA SecurID, Texas Instruments DST40, Microchip Technologies KeeLoq, Philips/NXP Hitag2, WEP RC4, Bluetooth E0, GSM A5... I didn't realise the current SecurID tokens had been broken. A quick Google doesn't

A quick question...

2003-09-28 Thread Paul Walker
Hi, Apologies in advance for the vagueness of the question... Talking to a friend the other day, he was telling me about a potential loophole with SHA-1 hashes protected by an RSA signature. Basically, he seemed to think that with an SHA hash of a suitable length (say, 2^20), the hash could be

Re: A quick question...

2003-09-28 Thread Paul Walker
On Mon, Sep 29, 2003 at 08:33:59AM +1000, Greg Rose wrote: common values. It also relies on using some rawly implemented RSA, so that all that is in the RSA payload is the hash, and nothing else. This violates all the standards that specify that the payload should be padded The code which