Re: [Cryptography] Google's Public Key Size (was Re: NSA and cryptanalysis)

2013-09-04 Thread Andy Steingruebl
On Mon, Sep 2, 2013 at 3:04 PM, Jeffrey I. Schiller wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > On Mon, Sep 02, 2013 at 03:09:31PM -0400, Jerry Leichter wrote: > > Google recently switched to 2048 bit keys; hardly any other sites > > have done so, and some older software even has

Re: [Cryptography] FIPS, NIST and ITAR questions

2013-09-04 Thread Bill Stewart
At 03:06 PM 9/3/2013, Jerry Leichter wrote: On Sep 3, 2013, at 3:16 PM, Faré wrote: > Can't you trivially transform a hash into a PRNG, a PRNG into a > cypher, and vice versa? No. [...] I don't actually know if there exists a construction of a PRNG from a cryptographically secure hash function

Re: [Cryptography] Hashes into Ciphers (was Re: FIPS, NIST and ITAR questions)

2013-09-04 Thread Stephan Neuhaus
On 2013-09-04 16:37, Perry E. Metzger wrote: Phil Karn described a construction for turning any hash function into the core of a Feistel cipher in 1991. So far as I can tell, such ciphers are actually quite secure, though impractically slow. Pointers to his original sci.crypt posting would be ap

Re: [Cryptography] Hashes into Ciphers

2013-09-04 Thread Perry E. Metzger
On Wed, 4 Sep 2013 10:37:12 -0400 "Perry E. Metzger" wrote: > Phil Karn described a construction for turning any hash function > into the core of a Feistel cipher in 1991. So far as I can tell, > such ciphers are actually quite secure, though impractically slow. > > Pointers to his original sci.c

Re: [Cryptography] IPv6 and IPSEC

2013-09-04 Thread Perry E. Metzger
On Wed, 4 Sep 2013 09:14:36 +0200 Lucky Green wrote: > I *have* PTR records for my IPv6 addresses. What I don't know is > which PTR records will make Gmail happy. SPF PTR records clearly do > not do the trick. I think this conversation has, at this point, gone well beyond the scope of the list. T

Re: [Cryptography] IPv6 and IPSEC

2013-09-04 Thread Lucky Green
On Tue, Sep 03, 2013 at 10:27:14PM -0700, Taral wrote: > On Tue, Sep 3, 2013 at 8:54 PM, Lucky Green wrote: > > In its cryptic explanation of the bounces, Google makes one thing clear: > > whatever > > reason they have to bounce the email, that reason only applies to IPv6. I > > believe > > this

Re: [Cryptography] IPv6 and IPSEC

2013-09-04 Thread Taral
On Sep 4, 2013 12:14 AM, "Lucky Green" wrote: > I *have* PTR records for my IPv6 addresses. What I don't know is which PTR records will make Gmail happy. SPF PTR records clearly do not do the trick. SPF uses TXT records, not PTR ones. Can you share your IPv6 address? I'll take a look. - JP _

Re: [Cryptography] FIPS, NIST and ITAR questions

2013-09-04 Thread Jerry Leichter
On Sep 4, 2013, at 10:45 AM, Faré wrote: >>> Can't you trivially transform a hash into a PRNG, a PRNG into a >>> cypher, and vice versa? >> No. >> > >> Let H(X) = SHA-512(X) || SHA-512(X) >> where '||' is concatenation. Assuming SHA-512 is a cryptographically secure >> hash H trivially is as w

Re: [Cryptography] Hashes into Ciphers

2013-09-04 Thread Jerry Leichter
This first publication of differential cryptanalysis was at CRYPTO'90. I highly doubt Karn analyzed his construction relative to DC. (His post certainly makes no mention of it.) At first glance - I certainly haven't worked this through - it should be straightforward to construct a hash will a

Re: [Cryptography] Popular curves (was: NSA and cryptanalysis)

2013-09-04 Thread Jose Luis Gomez Pardo
At 08:20 04/09/2013, ianG wrote: On 3/09/13 18:13 PM, Phillip Hallam-Baker wrote: Do we have an ECC curve that is (1) secure and (2) has a written description prior to 1 Sept 1993? (Not answering your direct question.) Personally, I was happy to plan on using DJB's Curve25519. He's do

Re: [Cryptography] Hashes into Ciphers

2013-09-04 Thread Phillip Hallam-Baker
On a more theoretical basis, Phil Rogaway gave a presentation at MIT many years ago where he showed the use of a one-way function as the construction primitive for every other type of symmetric algorithm. -- Website: http://hallambaker.com/ ___ The cryp

Re: [Cryptography] Three kinds of hash: Two are still under ITAR.

2013-09-04 Thread Phillip Hallam-Baker
While doing some research on the history of hashing for a client I discovered that it is described in the very first edition of the ACM journal and the paper is a translation of a Russian paper. One of the many problems with the ITAR mindset is the assumption that all real ideas are invented insid

Re: [Cryptography] FIPS, NIST and ITAR questions

2013-09-04 Thread Faré
On Wed, Sep 4, 2013 at 11:26 AM, Jerry Leichter wrote: >> Just because it's trivial to produce bogus crypto doesn't mean it's >> non-trivial to produce good crypto, given a few universal recipes. > Look, if you want to play around a produce things that look secure to you and > a few of your buddi

Re: [Cryptography] FIPS, NIST and ITAR questions

2013-09-04 Thread Faré
On Tue, Sep 3, 2013 at 6:06 PM, Jerry Leichter wrote: > On Sep 3, 2013, at 3:16 PM, Faré wrote: >> Can't you trivially transform a hash into a PRNG, a PRNG into a >> cypher, and vice versa? > No. > > Let H(X) = SHA-512(X) || SHA-512(X) > where '||' is concatenation. Assuming SHA-512 is a crypto

Re: [Cryptography] Hashes into Ciphers

2013-09-04 Thread Ben Laurie
On 4 September 2013 15:49, Perry E. Metzger wrote: > On Wed, 4 Sep 2013 10:37:12 -0400 "Perry E. Metzger" > wrote: > > Phil Karn described a construction for turning any hash function > > into the core of a Feistel cipher in 1991. So far as I can tell, > > such ciphers are actually quite secure,

[Cryptography] Hashes into Ciphers (was Re: FIPS, NIST and ITAR questions)

2013-09-04 Thread Perry E. Metzger
As a pure aside... On Tue, 3 Sep 2013 15:16:14 -0400 Faré wrote: > Can't you trivially transform a hash into a PRNG, a PRNG into a > cypher, and vice versa? Phil Karn described a construction for turning any hash function into the core of a Feistel cipher in 1991. So far as I can tell, such ciph