Re: [cryptography] Tigerspike claims world first with Karacell for mobile security

2012-12-27 Thread Russell Leidich
One correction: The Karacell table is 2^16, not 2^64 bits long. Sorry about that. And as to the weak knapsack problem (Remember trapdoor knapsacks) are you referring to: https://en.wikipedia.org/wiki/Merkle%E2%80%93Hellman_knapsack_cryptosystem I'll shut up now and let others post. Russell

Re: [cryptography] Tigerspike claims world first with Karacell for mobile security

2012-12-27 Thread Ben Laurie
On Wed, Dec 26, 2012 at 9:38 PM, Jon Callas j...@callas.org wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I took a look at it. Amusing. I didn't spend a lot of time on it. Probably not more than twice what it took me to write this. It has an obvious problem with known plaintext. You

Re: [cryptography] Tigerspike claims world first with Karacell for mobile security

2012-12-27 Thread Russell Leidich
Yes, you can work backward from a known xor mask (due to a known plaintext) to the master key. You just have to solve the Subset Sum problem several times, serially: https://en.wikipedia.org/wiki/Subset_sum In particular as applies to Karacell, the Horowitz and Sahni approach (essentially,

Re: [cryptography] Tigerspike claims world first with Karacell for mobile security

2012-12-27 Thread Ben Laurie
On Thu, Dec 27, 2012 at 9:18 AM, Russell Leidich pke...@gmail.com wrote: there are plenty of Googleable papers showing the Counter Mode is weak relative to (conventional) cipher-block-chaining (CBC) AES. Really? For example? ___ cryptography mailing

Re: [cryptography] Tigerspike claims world first with Karacell for mobile security

2012-12-27 Thread Jeffrey Walton
On Thu, Dec 27, 2012 at 1:35 PM, Ben Laurie b...@links.org wrote: On Thu, Dec 27, 2012 at 9:18 AM, Russell Leidich pke...@gmail.com wrote: there are plenty of Googleable papers showing the Counter Mode is weak relative to (conventional) cipher-block-chaining (CBC) AES. Really? For example? I

Re: [cryptography] Tigerspike claims world first with Karacell for mobile security

2012-12-26 Thread Jon Callas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I took a look at it. Amusing. I didn't spend a lot of time on it. Probably not more than twice what it took me to write this. It has an obvious problem with known plaintext. You can work backward from known plaintext to get a piece of their tumbler

Re: [cryptography] Tigerspike claims world first with Karacell for mobile security

2012-12-25 Thread jd.cypherpunks
25.12.2012 05:15 Steven Bellovin s...@cs.columbia.edu:. Maybe this is a good algorithm, but I'm not holding my breath. me neither --Michael ___ cryptography mailing list cryptography@randombit.net

Re: [cryptography] Tigerspike claims world first with Karacell for mobile security

2012-12-24 Thread ianG
On 24/12/12 15:22 PM, Jeffrey Walton wrote: Has anyone had the privilege of looking at the stronger than military grade [encryption] scheme? There is no such thing, really. Military grade is a term invented by the civilian crypto marketeers to cash in on the secrecy of classified schemes.

Re: [cryptography] Tigerspike claims world first with Karacell for mobile security

2012-12-24 Thread Ben Laurie
On Mon, Dec 24, 2012 at 12:22 PM, Jeffrey Walton noloa...@gmail.com wrote: Has anyone had the privilege of looking at the stronger than military grade [encryption] scheme? http://innovblogdotcom.files.wordpress.com/2012/06/the-karacell-encryption-system-tech-paper1.pdf Enjoy.

Re: [cryptography] Tigerspike claims world first with Karacell for mobile security

2012-12-24 Thread Steven Bellovin
On Dec 24, 2012, at 8:19 AM, Jeffrey Walton noloa...@gmail.com wrote: On Mon, Dec 24, 2012 at 8:03 AM, Ben Laurie b...@links.org wrote: On Mon, Dec 24, 2012 at 12:22 PM, Jeffrey Walton noloa...@gmail.com wrote: Has anyone had the privilege of looking at the stronger than military grade