Re: Issues while decrypting

2013-10-30 Thread Werner Koch
On Tue, 29 Oct 2013 14:05, tahirind...@yahoo.com said: I am facing a strange issue while decrypting a file in GPG,. I get an error from command line,,, as gpg: [dont know]: Invalid packet (ctb=6b). I didnt find any reference to this issue in the past. Please help The input data is corrupt

Quotes from GPG users

2013-10-30 Thread Sam Tuke
Hi all, I'm working with Werner to promote GnuPG and raise awareness. To that end we're collecting quotes from users - endorsements from people who know and trust GPG, people like you. If you want to help us, send your own statement about why GPG is important to you. Please keep it less than or

Re: Quotes from GPG users

2013-10-30 Thread Hauke Laging
Am Mi 30.10.2013, 11:58:56 schrieb Sam Tuke: I'm working with Werner to promote GnuPG and raise awareness. I don't understand what that is supposed to be good for. Is there any serious competition between GnuPG and whatever other product? Nearly everyone who uses OpenPGP in a private

Re: The symmetric ciphers

2013-10-30 Thread Philipp Klaus Krause
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Am 10.09.2013 15:30, schrieb Robert J. Hansen: On 9/10/2013 6:35 AM, Philipp Klaus Krause wrote: I wonder if it would be a good idea to have an option to combine symmetric ciphers, e.g. users could state a preference list like this: No. This

Re: Quotes from GPG users

2013-10-30 Thread Sam Tuke
On 30/10/13 16:34, Hauke Laging wrote: I don't understand what that is supposed to be good for Promoting GPG is also promoting crypto. People need a particular tool to use. GnuPG also needs resources and support - especially for major new features in future, so promoting its reputation is

Re: 2048 or 4096 for new keys? aka defaults vs. Debian

2013-10-30 Thread Philipp Klaus Krause
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Am 27.10.2013 19:47, schrieb Peter Lebbing: On 27/10/13 19:09, Filip M. Nowak wrote: 1) Specialized microcontrollers with crypto capabilities are available and used for years now (AVR XMEGA which is 8 bit for example) AVR XMEGA has DES and AES,

Re: The symmetric ciphers

2013-10-30 Thread Robert J. Hansen
Well, here's a (rough, and maybe naive) explanation of why I assumed that the effort is at least max(a, b): If you first encrypt with ROT10 and then with ROT16, the final strength is not the maximum of (ROT10, ROT16). You may think that's a silly example, and I grant that it is, but it

Re: The symmetric ciphers

2013-10-30 Thread Philipp Klaus Krause
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Am 10.09.2013 13:45, schrieb Werner Koch: You would also need a second public keypair to protect the second symmetric key. If you don't, the attacker would target the public key scheme directly - ah well that is in any case the lower hanging

Re: The symmetric ciphers

2013-10-30 Thread Philipp Klaus Krause
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Am 30.10.2013 18:39, schrieb Robert J. Hansen: Well, here's a (rough, and maybe naive) explanation of why I assumed that the effort is at least max(a, b): If you first encrypt with ROT10 and then with ROT16, the final strength is not the maximum

Re: The symmetric ciphers

2013-10-30 Thread Robert J. Hansen
Quoting Philipp Klaus Krause p...@spth.de: But ROT10 and ROT16 fail the condition that breaking them should be substancially harder than applying them. Arguing that but that's not a real example! is a nonstarter. It wasn't presented as a real example. It was presented as a way to

Re: The symmetric ciphers

2013-10-30 Thread Philipp Klaus Krause
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Am 10.09.2013 12:35, schrieb Philipp Klaus Krause: I wonder if it would be a good idea to have an option to combine symmetric ciphers, e.g. users could state a preference list like this: TWOFISH+AES256 3DES+BLOWFISH+AES AES 3DES The meaning

Re: The symmetric ciphers

2013-10-30 Thread Peter Lebbing
On 30/10/13 20:25, Philipp Klaus Krause wrote: If we have plenty of randomness available, we could do this a different way: XOR the message M with a random one-time pad P to obtain N. Encrypt P with A, and N with B. Why are you inventing new crypto primitives? Symmetric crypto is already good

Re: Quotes from GPG users

2013-10-30 Thread Martin Gollowitzer
* Sam Tuke samt...@gnupg.org [131030 13:18, mID 5270e670.3070...@gnupg.org]: Hi all, I'm working with Werner to promote GnuPG and raise awareness. To that end we're collecting quotes from users - endorsements from people who know and trust GPG, people like you. If you want to help

Re: The symmetric ciphers

2013-10-30 Thread Robert J. Hansen
If we have plenty of randomness available, we could do this a different way: Dangerously naive. Meet-in-the-middle and/or miss-in-the-middle attacks could be devastating. ___ Gnupg-users mailing list Gnupg-users@gnupg.org

Re: The symmetric ciphers

2013-10-30 Thread Werner Koch
On Wed, 30 Oct 2013 20:25, p...@spth.de said: If we have plenty of randomness available, we could do this a Entropy (which should be at the core of every CRNG) is a scarce resource. Thus a one time pad is not going to work because you need true random at the same size of the message. XOR the

Re: The symmetric ciphers

2013-10-30 Thread Werner Koch
On Wed, 30 Oct 2013 18:06, p...@spth.de said: I wouldn't assme that: RSA is something taught in typical maths and computer science curriculums at universities. Factorization is a well-known problem. Using RSA in a safe way is a not easy - it took more than 20 years until most cryptographers

Re: The symmetric ciphers

2013-10-30 Thread Philipp Klaus Krause
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Is there a known good way to combine multiple symmetric ciphers into something that is at least as strong as the weakest of them? Philipp -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.15 (GNU/Linux) Comment: Using GnuPG with Icedove -

RE: The symmetric ciphers

2013-10-30 Thread Bob (Robert) Cavanaugh
I guess I lost track of the initial purpose of this thread. Why do you want this if you can only achieve the same cryptographic strength as one of the ciphers? What problem are you solving? Thanks, Bob Cavanaugh Broadcom Corporation 16340 West Bernardo Drive San Diego CA 92127 Work:

Re: The symmetric ciphers

2013-10-30 Thread Philipp Klaus Krause
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Am 30.10.2013 23:33, schrieb Philipp Klaus Krause: Is there a known good way to combine multiple symmetric ciphers into something that is at least as strong as the weakest of them? Philipp This should have been ... as the strongest of them?.

Re: The symmetric ciphers

2013-10-30 Thread Philipp Klaus Krause
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Am 30.10.2013 23:51, schrieb Bob (Robert) Cavanaugh: I guess I lost track of the initial purpose of this thread. Why do you want this if you can only achieve the same cryptographic strength as one of the ciphers? What problem are you solving?

Re: The symmetric ciphers

2013-10-30 Thread Robert J. Hansen
Is there a known good way to combine multiple symmetric ciphers into something that is at least as strong as the weakest of them? Not one that generalizes to all ciphers. signature.asc Description: OpenPGP digital signature ___ Gnupg-users mailing

Re: The symmetric ciphers

2013-10-30 Thread Robert J. Hansen
So, if I have ciphers A, B and C, and a way to combine them into one symmetric cpher that is at least as strong as the strongest among them, I could use this combined cipher for somewhat secure communication as long as at least one of A, B, C is not broken, even if I do not know which

Re: The symmetric ciphers

2013-10-30 Thread Johan Wevers
On 30-10-2013 18:39, Robert J. Hansen wrote: If you first encrypt with ROT10 and then with ROT16, the final strength is not the maximum of (ROT10, ROT16). You may think that's a silly example, and I grant that it is, but it illuminates the point pretty well and avoids a lot of difficult

Re: The symmetric ciphers

2013-10-30 Thread Robert J. Hansen
On 10/30/2013 7:20 PM, Johan Wevers wrote: That's because ROT(N) is a group. Yes, but good luck answering the inevitable next two questions: what's a group? and how do we know if something's a group? You very quickly run into some complicated higher-level maths, and that's something best