Re: Your secrets are safe with quasar encryption

2006-03-30 Thread Adam Back
How many suitable quasars are there?  You'd be damn lucky if its a
cryptograhic strength number.

Now you might think there are limits to how many signals you can
listen to and that would be some protection, however you still have
brute force guess a signal, and probability of guessing the right key
would be rather high compared to eg 2^-256 per guess with AES.

Also they offer the strange comment The method does not require a
large radio antenna or that the communicating parties be located in
the same hemisphere, as radio signals can be broadcast over the
internet at high speed.  So if we are talking only about enough
signals such that they can be continuosly monitored or a trusted
server which monitors your subset for you... well then how do you
secure the stream (ie if you send it over the internet AES encrypted,
you'd just as well AES encrypt your data).

Sounds more than a bit dubious overall.

Adam

On Wed, Mar 29, 2006 at 06:20:33PM -0800, Sean McGrath wrote:
 http://www.newscientisttech.com/article.ns?id=dn8913print=true
 
 Your secrets are safe with quasar encryption
 
 * 16:00 29 March 2006
 * NewScientist.com news service
 * Will Knight
 
 Intergalactic radio signals from quasars could emerge as an exotic but 
 effective new tool for securing terrestrial communications against 
 eavesdropping.

-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]


Re: Your secrets are safe with quasar encryption

2006-03-30 Thread Alexander Klimov
On Wed, 29 Mar 2006, Sean McGrath wrote:
 He adds that the method does not require a large radio antenna or
 that the communicating parties be located in the same hemisphere, as
 radio signals can be broadcast over the internet at high speed.

It sounds like encrypting $P$ by xoring it with random $K$ and
sending both $P \Xor K$ and $K$ -- no very secure :-)

-- 
Regards,
ASK

-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]


webcam encryption beats quasar encryption

2006-03-30 Thread Heyman, Michael
Internet webcam signals from webcams could emerge as an 
exotic but effective new tool for securing terrestrial 
communications against eavesdropping.

Scientists have come up with a method for encrypting 
messages using the internet objects, which emit signals 
and are thought to be powered by DC voltage.

Scientists at the National Institute of Cool Security 
Ideas (NICSI) propose using the signals emitted by 
webcams to lock and unlock digital communications in 
a secure fashion.
 
The researchers believe webcams could make an ideal 
cryptographic tool because the signals they emit are 
impossible to predict. Webcam-based cryptography is 
based on a physical fact that such a webcam signal 
is random and has a very broad frequency spectrum. 

NICSI scientists suggest using an agreed webcam signal 
to add randomness to a stream cipher.

Each communicating party would only need to know which 
webcam to monitor and when to start in order to encrypt 
and decrypt a message. Without knowing the target webcam
and time an eavesdropper should be unable to decrypt 
the message.

NICSI scientists believes voyeur-cryptography could 
appeal to anyone who requires high-security communications.
He adds that the method does not require a large radio 
antenna like quasar encryption because the signals exist 
already on the internet. Plus quasar signals are really 
boring compared to many webcam signals.

-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]


Re: [Cfrg] HMAC-MD5

2006-03-30 Thread Hal Finney
I (Hal Finney) wrote:
 A couple of (rather uninformed) thoughts regarding HMAC-MD5:  First,
 how could collision attacks be extended to preimage attacks?  And second,
 how would preimage attacks affect HMAC-MD5?

I have to apologize for that message; I was totally confused particularly
in the second part where I discussed the impact of an MD5 preimage break
on HMAC-MD5.  What I described was completely wrong and had nothing to do
with an attack on HMAC-MD5.  Luckily the message was so long and poorly
written that hopefully few people were able to follow it well enough to
be misled.  Again, apologies.

Hal Finney

-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]


Re: [Cfrg] HMAC-MD5

2006-03-30 Thread vlastimil . klima
I think that we have the evidence. The security MD5 depends
heavily on a lot of nonlinearities in functions F,G,I and on
carries in arithmetic additions. Nonlinearities in F,G,I are
bitwise and very weak. Carries are much stronger, but the collision
attacks showed that it is possible to controll them also. New
differential schemes (paths) could be proposed, new ways of
controlling the interior variables of MD5 could be discovered. It
could lead to the second preimage attacks and maybe further. 
Vlastimil Klima
 

- PŮVODNÍ ZPRÁVA -
Od: Victor Duchovni [EMAIL PROTECTED]
Komu: cryptography@metzdowd.com
Předmět: Re: [Cfrg] HMAC-MD5
Datum: 29.3.2006 - 21:14:06

 On Wed, Mar 29, 2006 at 10:51:08AM +0200,
 [EMAIL PROTECTED] wrote:
 
  In am nearly sure that a preimage attack (MD5) will be found
  in the
  next two or three years.
 
 Is there already evidence of progress in that direction?
 
 -- 
 Viktor.
 

-
 The Cryptography Mailing List
 Unsubscribe by sending unsubscribe cryptography to
 [EMAIL PROTECTED]
 


-- 
! NOVINKA ! Vybruslete z jarni unavy!
Inline  brusle Nike za fantasticke ceny od 1999 Kc!
http://www.sportobchod.cz/Prehled.php?kat1=10


-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]


Re: webcam encryption beats quasar encryption

2006-03-30 Thread James Muir

Heyman, Michael wrote:
Internet webcam signals from webcams could emerge as an 
exotic but effective new tool for securing terrestrial 
communications against eavesdropping.


 snip

Kidding aside, there are some interesting theoretical results about 
ciphers that utilize a plentiful, publicly available source of random 
bits.  See:


http://citeseer.ist.psu.edu/context/238746/0

I think the Rip Van Winkle cipher was mentioned in Schneier's Applied 
Cryptography.  Also, I vaguely recall another news story (1999?) that 
reported on an encryption technique that hypothesized a stream of random 
bits generated by an orbiting satellite.


Quasar encryption is likely impractical, but there could be more to it 
than you think.  However, I did think web cam encryption was funny. :-)


-James

--
James Muir, [EMAIL PROTECTED]
School of Computer Science, Carleton University
http://www.ccsl.carleton.ca/~jamuir

-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]