[cryptography] Functional encryption, or "Computer scientists develop 'mathematical jigsaw puzzles' to encrypt software"

2013-07-31 Thread Noon Silk
aracteristics of that particular receiver. In another example, a hospital could share the outcomes of treatment with researchers without revealing details such as identifying patient information. "Through functional encryption, you only get the specific answer, you don't learn anything e

Re: [cryptography] Grover's Algo Beaten?

2013-07-27 Thread Noon Silk
On Sun, Jul 28, 2013 at 3:49 PM, Russell Leidich wrote: > Thanks, Noon. It's good to know that some searches are still "hard" in the > sense of square root as opposed to log of classical. > > So based on his actual claims in the papers you cited, when the EE Times > article says: > > "And he clai

Re: [cryptography] Grover's Algo Beaten?

2013-07-27 Thread Noon Silk
On Sun, Jul 28, 2013 at 1:29 PM, Russell Leidich wrote: > Is this to be taken seriously... > > Massachusetts Institute of Technology professor Seth Lloyd claims to have > developed a quantum search algo which can search 2^N (presumably unsorted) > records in O(N) time. (This is the subtext of thi

Re: [cryptography] [liberationtech] Heml.is - "The Beautiful & Secure Messenger"

2013-07-12 Thread Noon Silk
. A good point, of course. So what should everyone do? > Peter. -- Noon Silk ___ cryptography mailing list cryptography@randombit.net http://lists.randombit.net/mailman/listinfo/cryptography

Re: [cryptography] NSA "breakthrough"

2013-06-14 Thread Noon Silk
er.org > http://arbornet.org (ravage) > > Adapt, Adopt, Improvise > -- -- -- -- > ___ > cryptography mailing list > cryptography@randombit.net > http://lists.randombit.net/mailman/listinfo/cryptography > -- Noon Silk Fancy a quantum lunch? https://sites.google.com/s

Re: [cryptography] keyserver

2013-06-12 Thread Noon Silk
On Thu, Jun 13, 2013 at 10:53 AM, Jeremy Stanley wrote: > > On 2013-06-13 10:49:25 +1000 (+1000), Noon Silk wrote: > > so what's the go-to keyserver to look people up these days? > [...] > > I use hkps://hkps.pool.sks-keyservers.net quite happily. I generally > point

[cryptography] keyserver

2013-06-12 Thread Noon Silk
so what's the go-to keyserver to look people up these days? i've tried http://keyserver.rayservers.com/, it times out upon searching, so does http://pgp.mit.edu/ am i missing some obvious places? -- Noon Silk ___ cryptography ma

[cryptography] Key extraction from tokens (RSA SecurID, etc) via padding attacks on PKCS#1v1.5

2012-06-30 Thread Noon Silk
his is the last warning you're going to get." Direct link to the paper: http://hal.inria.fr/docs/00/70/47/90/PDF/RR-7944.pdf - Efficient Padding Oracle Attacks on Cryptographic Hardware by Bardou, Focardi, Kawamoto, Simionato, Steel and Tsay -- Noon Silk Fancy a quantum lunch? http

Re: [cryptography] Well, that's depressing. Now what?

2012-01-30 Thread Noon Silk
cally about the definition of snake oil. I just do think it's appropriate that legitimate research is bundled into the same attacks that are lobbied against perhaps somewhat less legitimate products and marketing promises. > I hope this helps

Re: [cryptography] Well, that's depressing. Now what?

2012-01-28 Thread Noon Silk
mentally valid field. QKD also seems this way. Can you explain why you don't think QKD is valid, at a fundamental level? Some fact that will hold forever? It doesn't seem obvious to me that there is such a fundamental issue (of course, the very paper that sparked this discussion presents a

Re: [cryptography] Well, that's depressing. Now what?

2012-01-28 Thread Noon Silk
On Sun, Jan 29, 2012 at 11:31 AM, ianG wrote: > On 29/01/12 10:45 AM, Noon Silk wrote: >>  ... it's not sensible to say "QKD is snake >> >> oil", without direct reference to something. > > > Well, if you don't like the conclusion, there are books

Re: [cryptography] Well, that's depressing. Now what?

2012-01-28 Thread Noon Silk
On Sun, Jan 29, 2012 at 4:22 AM, Nico Williams wrote: > On Sat, Jan 28, 2012 at 2:33 AM, Noon Silk wrote: >> On Sat, Jan 28, 2012 at 6:55 PM, Nico Williams wrote: >>> Until we see scalable quantum authenticated quantum secrecy / key >>> distribution, QKD is

Re: [cryptography] Well, that's depressing. Now what?

2012-01-28 Thread Noon Silk
On Sun, Jan 29, 2012 at 1:23 AM, Steven Bellovin wrote: > > On Jan 27, 2012, at 8:22 PM, Noon Silk wrote: > >> On Sat, Jan 28, 2012 at 6:01 AM, Steven Bellovin >> wrote: >>>> >>>> Or at least that's what everyone thought. More recently, various

Re: [cryptography] Well, that's depressing. Now what?

2012-01-28 Thread Noon Silk
cant disagreement.] > > On Fri, Jan 27, 2012 at 8:43 PM, Noon Silk wrote: >> I think it's important to note that it's obviously completely wrong to >> say "QKD is snake-oil", what you *can* say is that someone *selling* >> *any* demonstratably-insecure crypt

Re: [cryptography] Well, that's depressing. Now what?

2012-01-27 Thread Noon Silk
On Sat, Jan 28, 2012 at 3:23 PM, Paul Hoffman wrote: > On Jan 27, 2012, at 6:43 PM, Noon Silk wrote: > >> I think it's important to note that it's obviously completely wrong to >> say "QKD is snake-oil", > > Some of us would disagree with that statement

Re: [cryptography] Well, that's depressing. Now what?

2012-01-27 Thread Noon Silk
yes, but that's a lesser concern), or the military using > QKD is an enemy of the cause of liberty (in which case never mind and > keep at it boys!). > > Nico > -- -- Noon Silk Fancy a quantum lunch? https://sites.google.com/site/quantumlunch/ "Every morning when I wake up

Re: [cryptography] Well, that's depressing. Now what?

2012-01-27 Thread Noon Silk
too easy to claim something as obvious when someone just told you. >                --Steve Bellovin, https://www.cs.columbia.edu/~smb -- Noon Silk Fancy a quantum lunch? https://sites.google.com/site/quantumlunch/ "Every morning when I wake up, I experience an exquisite joy — the joy of being this

[cryptography] Fwd: [ECCC] New Paper published

2011-08-09 Thread Noon Silk
bed to the ECCC-Newsletter. To unsubscribe visit http://eccc.hpi-web.de/newsletter/9bbe4a2c267ee4a1b4290639726cfc04. -- Noon Silk Fancy a quantum lunch? http://groups.google.com/group/quantum-lunch?hl=en "Every morning when I wake up, I experience an exquisite jo

Re: [cryptography] obfuscating symbols without increasing their size

2011-01-19 Thread Noon Silk
On Thu, Jan 20, 2011 at 2:30 PM, wrote: > On Thu, Jan 20, 2011 at 01:36:55PM +1100, Noon Silk wrote: >> Hah. I'm not sure how to take that; if you knew people wouldn't get >> the idea from your original message why wouldn't you clarify it up >> front? >

Re: [cryptography] obfuscating symbols without increasing their size

2011-01-19 Thread Noon Silk
On Thu, Jan 20, 2011 at 1:31 PM, wrote: > On Thu, Jan 20, 2011 at 12:49:26PM +1100, Noon Silk wrote: >> Sounds to me like the simplist solution is just a one-time pad[1]. It >> won't increase the size, and from the sounds of your environment, you >> can just keep the

Re: [cryptography] obfuscating symbols without increasing their size

2011-01-19 Thread Noon Silk
I'm misunderstanding your question. [...] > -- > Effing the ineffable since 1997. | http://www.subspacefield.org/~travis/ > My emails do not usually have attachments; it's a digital signature > that your mail program doesn't understand. > If you are a spammer, p