Cryptography-Digest Digest #431, Volume #14      Fri, 25 May 01 12:13:00 EDT

Contents:
  Re: Is Rijandael = AES ? (SCOTT19U.ZIP_GUY)
  Re: Best, Strongest Algorithm (SCOTT19U.ZIP_GUY)
  Re: Is Rijandael = AES ? ("Brian Gladman")
  Re: RSA's new Factoring Challenges: $200,000 prize. (Steve Lord)
  Cryptography FAQ (01/10: Overview) ([EMAIL PROTECTED])
  Cryptography FAQ (02/10: Net Etiquette) ([EMAIL PROTECTED])

----------------------------------------------------------------------------

From: [EMAIL PROTECTED] (SCOTT19U.ZIP_GUY)
Subject: Re: Is Rijandael = AES ?
Date: 25 May 2001 15:03:27 GMT

[EMAIL PROTECTED] (John Savard) wrote in 
<[EMAIL PROTECTED]>:

>On Fri, 25 May 2001 16:10:13 +0200, "Christian Schindler"
><[EMAIL PROTECTED]> wrote, in part:
>
>>Is the Rijandael-algorythmus the same as AES??
>
>Yes.
>
>Just about.
>
>Several algorithms were submitted to NIST, and of them, Rijndael was
>chosen for the standard.
>
>However, Rijndael _as submitted_ is not the standard itself, but the
>basis for the standard. The official Advanced Encryption Standard has
>not yet been issued.
>
>One difference that is currently anticipated to exist between Rijndael
>as submitted and the standard as eventually issued is that Rijndael as
>submitted included provision for block sizes of 128, 160, 192, 224 and
>256 bits, and key sizes of 128, 160, 192, 224, and 256 bits, it is
>likely that the official standard will only provide for a block size
>of 128 bits and key sizes of 128, 192, and 256 bits.
>

  and don't forget there will be version longer than 256 bits
for RIJNDEAL I think gladman even has a few test vectors for it,

  Also when its part of the standard they will try to also limit
the chaining modes. So that the NSA does not need to many options
to choose from when decoding the unlassifed stuff encrypted with it.


David A. Scott
-- 
SCOTT19U.ZIP NOW AVAILABLE WORLD WIDE "OLD VERSIOM"
        http://www.jim.com/jamesd/Kong/scott19u.zip
My website http://members.nbci.com/ecil/index.htm
My crypto code http://radiusnet.net/crypto/archive/scott/
MY Compression Page http://members.nbci.com/ecil/compress.htm
**NOTE FOR EMAIL drop the roman "five" ***
Disclaimer:I am in no way responsible for any of the statements
 made in the above text. For all I know I might be drugged or
 something..
 No I'm not paranoid. You all think I'm paranoid, don't you!


------------------------------

From: [EMAIL PROTECTED] (SCOTT19U.ZIP_GUY)
Subject: Re: Best, Strongest Algorithm
Date: 25 May 2001 14:58:23 GMT

[EMAIL PROTECTED] (Mark Wooding) wrote in
<[EMAIL PROTECTED]>: 

>Tim Tyler <[EMAIL PROTECTED]> wrote:
>
>> It certainly has some different properties - here is some of the
>> upside: 
>> 
>> * Use of the same key on different messages is much better with BICOM,
>> due 
>>   to the whitening.
>
>> * Bitflipping produces a huge error extension in BICOM - but none in
>>   counter mode.
>
>Useless.  If you want to detect tampering, use a MAC.  If you don't, you
>probably want minimal error extension.

   Actaully I submitted batch streams that also allow the use of BICOM
with authentication. So its really no problem if one wants to
add it.

>
>> * BICOM compresses - files should be smaller, so there's less
>> cyphertext 
>>   for the attacker to look at and messages are brought closer to the
>>   unicity distance, so the likelihood of multiple correct-looking
>>   decrypts is increased.
>
>So do gzip, bzip2 and so on.  Using a cipher with a compression
>algorithm is common practice.

   But gzip and bzip2 add information to a cypher that can eleavate
a cipher only attack to that of a plaintext attack becasue of the
structure of the compress only certain files possible. So most keys
can be imediately rules as not possible during an attack.

>
>Your problem is that you're actually using a really strange attack
>model.  You're assuming that the best attack against the cipher is
>actually brute-force search of the keyspace, with unknown plaintext.
>This smells unreasonably optimistic to me.

   I don't think his assuming that at all. He may describe in terms
of a brute force only to show weather or not the informatio to
break the cipher is present. He is not suggusting do a brute force
attack.

  And it has not been proved safe. Yes in limited cases uder
certain restrictions they show some proof of safety based
on assuming certain things about RIJNDEAL which is open to question.
but they did not show for exanple if one has lets say
a long file encrypted in CTR mode and for sake of arument
say you know what the first few block of the message are.
 Did they show  the fact that having a dozen or so consectutive
blocks. Is any safer than a simalar number of random plaintext
cipher text blocks of data. No they didn't since that would
depend a whole hell of a lot on RIJNDAEL itself which has not
been full analyzed.


David A. Scott
-- 
SCOTT19U.ZIP NOW AVAILABLE WORLD WIDE "OLD VERSIOM"
        http://www.jim.com/jamesd/Kong/scott19u.zip
My website http://members.nbci.com/ecil/index.htm
My crypto code http://radiusnet.net/crypto/archive/scott/
MY Compression Page http://members.nbci.com/ecil/compress.htm
**NOTE FOR EMAIL drop the roman "five" ***
Disclaimer:I am in no way responsible for any of the statements
 made in the above text. For all I know I might be drugged or
 something..
 No I'm not paranoid. You all think I'm paranoid, don't you!


------------------------------

From: "Brian Gladman" <[EMAIL PROTECTED]>
Subject: Re: Is Rijandael = AES ?
Date: Fri, 25 May 2001 16:13:06 +0100


"Christian Schindler" <[EMAIL PROTECTED]> wrote in message
news:9elp2l$29lg$[EMAIL PROTECTED]...
> Hello,
> Is the Rijandael-algorythmus the same as AES??

No.  Rijndael will almost certainly be a superset of AES.

Unless NIST's plans change, which is very unlikely, AES will initially only
allow a block size of 128 bits whereas Rijndael allows block sizes of 192
and 256 bits as well (both allow key sizes of 128, 192 and 256 bits).

There is also an extension of Rijndael that allows any block and key sizes
from the set: 128, 160, 192, 224 and 256 bits.

While NIST has said that they might extend the FIPS standard at some point
to include other block sizes, it seems very unlikely that this will happen
quickly.

  Brian Gladman




------------------------------

From: Steve Lord <[EMAIL PROTECTED]>
Crossposted-To: sci.math
Subject: Re: RSA's new Factoring Challenges: $200,000 prize.
Date: Fri, 25 May 2001 10:55:15 -0400


On 24 May 2001, SCOTT19U.ZIP_GUY wrote:

> [EMAIL PROTECTED] (Peter Trei) wrote in
> <[EMAIL PROTECTED]>:
>
> >RSA Security, has revamped its Factoring Challenges.
> >
> >Prizes now start at US$10,000 (factorization of a 576 bit modulus) to
> >US$200,000 (factorization of a 2048 modulus).
>
>   It would be interesting if the someone in the NSA sent the
> anwser to some so they could claim the prise money. Or do
> the RSA people expect to know exactly how you got the anwser.

>From what I've heard about the NSA's policies (which may be incorrect, but
it sounds plausible enough) the NDA that you have to sign before beginning
work there prevents this sort of thing.  Also, looking at the RSA Labs
requirements for submitting a factorization:

http://www.rsasecurity.com/go/factorization.html

They request a "Description of Effort".  I think it would be possible to
submit a factorization without mentioning how you obtained it, but they
would be curious.  In addition, if someone in the NSA _did_ violate their
NDA, then as soon as the name of the winner was released, they would be in
DEEP trouble and would most likely lose their job.  I don't quite think
it's worth it.

        Steve L



------------------------------

Crossposted-To: talk.politics.crypto,sci.answers,news.answers,talk.answers
Subject: Cryptography FAQ (01/10: Overview)
From: [EMAIL PROTECTED]
Reply-To: [EMAIL PROTECTED]
Date: 25 May 2001 15:45:25 GMT

Archive-name: cryptography-faq/part01
Last-modified: 1999/06/27


This is the first of ten parts of the sci.crypt FAQ. The parts are
mostly independent, but you should read this part before the rest. We
don't have the time to send out missing parts by mail, so don't ask.
Notes such as ``[KAH67]'' refer to the reference list in the last part.

Disclaimer: This document is the product of the Crypt Cabal, a secret
society which serves the National Secu---uh, no. Seriously, we're the
good guys, and we've done what we can to ensure the completeness and
accuracy of this document, but in a field of military and commercial
importance like cryptography you have to expect that some people and
organizations consider their interests more important than open
scientific discussion. Trust only what you can verify firsthand.
And don't sue us.

Many people have contributed to this FAQ. In alphabetical order:
Eric Bach, Steve Bellovin, Dan Bernstein, Nelson Bolyard, Carl Ellison,
Jim Gillogly, Mike Gleason, Doug Gwyn, Luke O'Connor, Tony Patti,
William Setzer. We apologize for any omissions.

Archives: sci.crypt has been archived since October 1991 on
ripem.msu.edu, though these archives are available only to U.S. and
Canadian users. Another site is rpub.cl.msu.edu in /pub/crypt/sci.crypt/ 
from Jan 1992.

The sections of this FAQ are available via anonymous FTP to rtfm.mit.edu 
as /pub/usenet/news.answers/cryptography-faq/part[xx]. The Cryptography 
FAQ is posted to the newsgroups sci.crypt, talk.politics.crypto, 
sci.answers, and news.answers every 21 days.

The fields `Last-modified' and `Version' at the top of each part track
revisions.


1999: There is a project underway to reorganize, expand, and update the
sci.crypt FAQ, pending the resolution of some minor legal issues. The
new FAQ will have two pieces. The first piece will be a series of web
pages. The second piece will be a short posting, focusing on the
questions that really are frequently asked.

In the meantime, if you need to know something that isn't covered in the
current FAQ, you can probably find it starting from Ron Rivest's links
at <http://theory.lcs.mit.edu/~rivest/crypto-security.html>.

If you have comments on the current FAQ, please post them to sci.crypt
under the subject line Crypt FAQ Comments. (The crypt-comments email
address is out of date.)



Table of Contents
=================

1. Overview

2. Net Etiquette
2.1. What groups are around? What's a FAQ? Who am I? Why am I here?
2.2. Do political discussions belong in sci.crypt?
2.3. How do I present a new encryption scheme in sci.crypt?

3. Basic Cryptology
3.1. What is cryptology? Cryptography? Plaintext? Ciphertext? Encryption? Key?
3.2. What references can I start with to learn cryptology?
3.3. How does one go about cryptanalysis?
3.4. What is a brute-force search and what is its cryptographic relevance?
3.5. What are some properties satisfied by every strong cryptosystem?
3.6. If a cryptosystem is theoretically unbreakable, then is it
  guaranteed analysis-proof in practice?
3.7. Why are many people still using cryptosystems that are
  relatively easy to break?
3.8. What are the basic types of cryptanalytic `attacks'?

4. Mathematical Cryptology
4.1. In mathematical terms, what is a private-key cryptosystem?
4.2. What is an attack?
4.3. What's the advantage of formulating all this mathematically?
4.4. Why is the one-time pad secure?
4.5. What's a ciphertext-only attack?
4.6. What's a known-plaintext attack?
4.7. What's a chosen-plaintext attack?
4.8. In mathematical terms, what can you say about brute-force attacks?
4.9. What's a key-guessing attack? What's entropy?

5. Product Ciphers
5.1. What is a product cipher?
5.2. What makes a product cipher secure?
5.3. What are some group-theoretic properties of product ciphers?
5.4. What can be proven about the security of a product cipher?
5.5. How are block ciphers used to encrypt data longer than the block size?
5.6. Can symmetric block ciphers be used for message authentication?
5.7. What exactly is DES?
5.8. What is triple DES?
5.9. What is differential cryptanalysis?
5.10. How was NSA involved in the design of DES?
5.11. Is DES available in software?
5.12. Is DES available in hardware?
5.13. Can DES be used to protect classified information?
5.14. What are ECB, CBC, CFB, and OFB encryption?

6. Public-Key Cryptography
6.1. What is public-key cryptography?
6.2. How does public-key cryptography solve cryptography's Catch-22?
6.3. What is the role of the `trapdoor function' in public key schemes?
6.4. What is the role of the `session key' in public key schemes?
6.5. What's RSA?
6.6. Is RSA secure?
6.7. What's the difference between the RSA and Diffie-Hellman schemes?
6.8. What is `authentication' and the `key distribution problem'?
6.9. How fast can people factor numbers?
6.10. What about other public-key cryptosystems?
6.11. What is the `RSA Factoring Challenge?'

7. Digital Signatures
7.1. What is a one-way hash function?
7.2. What is the difference between public, private, secret, shared, etc.?
7.3. What are MD4 and MD5?
7.4. What is Snefru?

8. Technical Miscellany
8.1. How do I recover from lost passwords in WordPerfect?
8.2. How do I break a Vigenere (repeated-key) cipher?
8.3. How do I send encrypted mail under UNIX? [PGP, RIPEM, PEM, ...]
8.4. Is the UNIX crypt command secure?
8.5. How do I use compression with encryption?
8.6. Is there an unbreakable cipher?
8.7. What does ``random'' mean in cryptography?
8.8. What is the unicity point (a.k.a. unicity distance)?
8.9. What is key management and why is it important?
8.10. Can I use pseudo-random or chaotic numbers as a key stream?
8.11. What is the correct frequency list for English letters?
8.12. What is the Enigma?
8.13. How do I shuffle cards?
8.14. Can I foil S/W pirates by encrypting my CD-ROM?
8.15. Can you do automatic cryptanalysis of simple ciphers?
8.16. What is the coding system used by VCR+?

9. Other Miscellany
9.1. What is the National Security Agency (NSA)?
9.2. What are the US export regulations?
9.3. What is TEMPEST?
9.4. What are the Beale Ciphers, and are they a hoax?
9.5. What is the American Cryptogram Association, and how do I get in touch?
9.6. Is RSA patented?
9.7. What about the Voynich manuscript?

10. References
10.1. Books on history and classical methods
10.2. Books on modern methods
10.3. Survey articles
10.4. Reference articles
10.5. Journals, conference proceedings
10.6. Other
10.7. How may one obtain copies of FIPS and ANSI standards cited herein?
10.8. Electronic sources
10.9. RFCs (available from [FTPRF])
10.10. Related newsgroups

------------------------------

Crossposted-To: talk.politics.crypto,sci.answers,news.answers,talk.answers
Subject: Cryptography FAQ (02/10: Net Etiquette)
From: [EMAIL PROTECTED]
Reply-To: [EMAIL PROTECTED]
Date: 25 May 2001 15:45:26 GMT

Archive-name: cryptography-faq/part02
Last-modified: 94/06/13


This is the second of ten parts of the sci.crypt FAQ. The parts are
mostly independent, but you should read the first part before the rest.
We don't have the time to send out missing parts by mail, so don't ask.
Notes such as ``[KAH67]'' refer to the reference list in the last part.

The sections of this FAQ are available via anonymous FTP to rtfm.mit.edu 
as /pub/usenet/news.answers/cryptography-faq/part[xx]. The Cryptography 
FAQ is posted to the newsgroups sci.crypt, talk.politics.crypto, 
sci.answers, and news.answers every 21 days.



Contents:

2.1. What groups are around? What's a FAQ? Who am I? Why am I here?
2.2. Do political discussions belong in sci.crypt?
2.3. How do I present a new encryption scheme in sci.crypt?


2.1. What groups are around? What's a FAQ? Who am I? Why am I here?

  Read news.announce.newusers and news.answers for a few weeks. Always
  make sure to read a newsgroup for some time before you post to it.
  You'll be amazed how often the same question can be asked in the same
  newsgroup. After a month you'll have a much better sense of what the
  readers want to see.

2.2. Do political discussions belong in sci.crypt?

  No. In fact some newsgroups (notably misc.legal.computing) were
  created exactly so that political questions like ``Should RSA be
  patented?'' don't get in the way of technical discussions. Many
  sci.crypt readers also read misc.legal.computing, comp.org.eff.talk,
  comp.patents, sci.math, comp.compression, talk.politics.crypto,
  et al.; for the benefit of people who don't care about those other
  topics, try to put your postings in the right group.

  Questions about microfilm and smuggling and other non-cryptographic
  ``spy stuff'' don't belong in sci.crypt either.

2.3. How do I present a new encryption scheme in sci.crypt?

  ``I just came up with this neat method of encryption. Here's some
  ciphertext: FHDSIJOYW^&%$*#@OGBUJHKFSYUIRE. Is it strong?'' Without a
  doubt questions like this are the most annoying traffic on sci.crypt.

  If you have come up with an encryption scheme, providing some
  ciphertext from it is not adequate. Nobody has ever been impressed by
  random gibberish. Any new algorithm should be secure even if the
  opponent knows the full algorithm (including how any message key is
  distributed) and only the private key is kept secret. There are some
  systematic and unsystematic ways to take reasonably long ciphertexts
  and decrypt them even without prior knowledge of the algorithm, but
  this is a time-consuming and possibly fruitless exercise which most
  sci.crypt readers won't bother with.

  So what do you do if you have a new encryption scheme? First of all,
  find out if it's really new. Look through this FAQ for references and
  related methods. Familiarize yourself with the literature and the
  introductory textbooks.

  When you can appreciate how your cryptosystem fits into the world at
  large, try to break it yourself! You shouldn't waste the time of tens
  of thousands of readers asking a question which you could have easily
  answered on your own.

  If you really think your system is secure, and you want to get some
  reassurance from experts, you might try posting full details of your
  system, including working code and a solid theoretical explanation, to
  sci.crypt. (Keep in mind that the export of cryptography is regulated
  in some areas.)

  If you're lucky an expert might take some interest in what you posted.
  You can encourage this by offering cash rewards---for instance, noted
  cryptographer Ralph Merkle is offering $1000 to anyone who can break
  Snefru-4---but there are no guarantees. If you don't have enough
  experience, then most likely any experts who look at your system will
  be able to find a flaw. If this happens, it's your responsibility to
  consider the flaw and learn from it, rather than just add one more
  layer of complication and come back for another round.

  A different way to get your cryptosystem reviewed is to have the NSA
  look at it. A full discussion of this procedure is outside the scope
  of this FAQ.

  Among professionals, a common rule of thumb is that if you want to
  design a cryptosystem, you have to have experience as a cryptanalyst.

------------------------------


** FOR YOUR REFERENCE **

The service address, to which questions about the list itself and requests
to be added to or deleted from it should be directed, is:

    Internet: [EMAIL PROTECTED]

You can send mail to the entire list by posting to sci.crypt.

End of Cryptography-Digest Digest
******************************

Reply via email to