Re: CSPRNG algorithms

2009-05-01 Thread William Soley
On Mar 13, 2009, at 12:16 PM, Travis wrote: [...] would people like to help me create one by emailing me references to extant PRNG definitions? This paper describes the architecture of a prototype I built at Sun back in 1995 for a random number generating service that ran in user land. It

Re: SHA-1 collisions now at 2^{52}?

2009-05-01 Thread Victor Duchovni
On Thu, Apr 30, 2009 at 11:07:31PM -0400, Perry E. Metzger wrote: Greg Rose g...@qualcomm.com writes: This is a very important result. The need to transition from SHA-1 is no longer theoretical. It already wasn't theoretical... if you know what I mean. The writing has been on the

Re: CSPRNG algorithms

2009-05-01 Thread John Levine
I have never seen a good catalog of computationally-strong pseudo-random number generators. Chapter 3 of Knuth's TAOCP is all about pseudo-random number generators, starting with a fine example of the wrong way to do it. My copy is several thousand miles away but my recollection is that his main

Re: full-disk subversion standards released

2009-05-01 Thread Darren J Moffat
Thor Lancelot Simon wrote: No, no there's not. In fact, I solicited information here about crypto accellerators with onboard persistent key memory (secure key storage) about two years ago and got basically no responses except pointers to the same old, discontinued or obsolete products I was

Re: full-disk subversion standards released

2009-05-01 Thread Darren J Moffat
Thor Lancelot Simon wrote: To the extent of my knowledge there are currently _no_ generally available, general-purpose crypto accellerator chip-level products with onboard key storage or key wrapping support, with the exception of parts first sold more than 5 years ago and being shipped now from

Re: full-disk subversion standards released

2009-05-01 Thread Darren J Moffat
Peter Gutmann wrote: (Does anyone know of any studies that have been done to find out how prevalent this is for servers? I can see why you'd need to do it for software-only implementations in order to survive restarts, but what about hardware-assisted TLS? Is there anything like a study

Re: CSPRNG algorithms

2009-05-01 Thread Jonathan Thornburg
On Sat, Mar 14, 2009 at 3:16 AM, Travis travis+ml-cryptogra...@subspacefield.org wrote: I have never seen a good catalog of computationally-strong pseudo-random number generators.  It seems that everyone tries to roll their own in whatever application they are using, and I bet there's a lot of

Response to The Strange Rise and Fall of Hardware Disk Encryption

2009-05-01 Thread Ali, Saqib
Here is a response to Jon Callas'  The Strange Rise and Fall of Hardware Disk Encryption[1]: http://security-basics.blogspot.com/2009/04/re-fde-mgiebelpgpcom-has-shared-strange_6682.html 1. http://blog.pgp.com/index.php/2009/04/the-strange-rise-and-fall-of-hardware-disk-encryption/

Re: Fully Homomorphic Encryption Using Ideal Lattices

2009-05-01 Thread Taral
On Tue, Mar 17, 2009 at 5:06 PM, R.A. Hettinga r...@shipwright.com wrote: Title: Fully Homomorphic Encryption Using Ideal Lattices Speaker: Craig Gentry, Stanford University Time/Place: 11 am, 18 March, Wozniak Lounge [Ed. note: 4th floor, Soda Hall, UC Berkeley] This looks fascinating, but

Re: [tahoe-dev] SHA-1 broken! (was: Request for hash-dependency in Tahoe security.)

2009-05-01 Thread Ray Dillinger
On Thu, 2009-04-30 at 13:56 +0200, Eugen Leitl wrote: http://eurocrypt2009rump.cr.yp.to/837a0a8086fa6ca714249409ddfae43d.pdf Wow! These slides say that they discovered a way to find collisions in SHA-1 at a cost of only 2^52 computations. If this turns out to be right (and the authors

Re: [tahoe-dev] SHA-1 broken!

2009-05-01 Thread Perry E. Metzger
Ray Dillinger b...@sonic.net writes: I cannot derive a realistic threat model from the very general statements in the slides. (BTW, you mean threat, not threat *model*, in this instance.) As just one obvious example of a realistic threat, consider that there are CAs that will happily sell

Re: [tahoe-dev] SHA-1 broken!

2009-05-01 Thread Perry E. Metzger
Perry E. Metzger pe...@piermont.com writes: For example, Verisign has lots of cert infrastructure right now that uses SHA-1. Imagine if I now use the above described attack and start forging certs that look to all the world like they're from Verisign and claim that I'm a major bank, or to