Re: [Cryptography] [cryptography] RSA equivalent key length/strength

2013-09-19 Thread Joachim Strömbergson
ately ECRYPY II has come to an end and I'm not certain the report will be updated anymore. Would be a loss since having updated estimates on keys and what algorithms to use is really helpful (IMHO). - -- Med vänlig hälsning, Yours Joachim Strömbergso

Re: [Cryptography] real random numbers

2013-09-16 Thread Joachim Strömbergson
ography (where Fortuna is described in good detail) [1]: "Fortuna solves the problem of having to define entropy estimators by getting rid of them." [1] https://www.schneier.com/book-practical.html - -- Med vänlig hälsning, Yours Joachim Strömbergson - Alltid i harmonisk svängning. ==

Re: [Cryptography] Seed values for NIST curves

2013-09-10 Thread Joachim Strömbergson
stand DJB correctly EC as such is sound and provides clear benefits compared to RSA. We just need curves that have completely open, traceable and varifiable specifications. - -- Med vänlig hälsning, Yours Joachim Strömbergson - Alltid i harmonisk

Re: [Cryptography] NSA and cryptanalysis

2013-09-05 Thread Joachim Strömbergson
ge about differential attacks at least as far back as 1977. - -- Med vänlig hälsning, Yours Joachim Strömbergson - Alltid i harmonisk svängning. -BEGIN PGP SIGNATURE- Version: GnuPG/MacGPG2 v2.0.18 (Darwin) Comment: G

Re: [Cryptography] Hashes into Ciphers (was Re: FIPS, NIST and ITAR questions)

2013-09-05 Thread Joachim Strömbergson
family of functions including ChaCha are compression functions in counter mode to generate a keystream. - -- Med vänlig hälsning, Yours Joachim Strömbergson - Alltid i harmonisk svängning. -BEGIN PGP SIGNATURE- V

Attempts at finding a new TCP sequence generator for uIP

2010-07-09 Thread Joachim Strömbergson
Aloha! uIP [1] is a very compact TCP/IP stack for small, networked connected, embedded devices. (The code size for uIP including TCP and ICMP on the AVR processor is about 5 kBytes.) Unfortunately, the TCP sequence number generator in uIP is a bit simplistic - basically a monotonically increasing

Re: SHA-3 Round 1: Buffer Overflows

2009-02-24 Thread Joachim Strömbergson
tprint and thus its applicability for embedded platforms was (somewhat) effected. That is, secure implementations might have different requirements than what mighty have been stated, and we want to select an algorithm based on the requirements for a secure implementation, right? -- Med vänlig häls

Re: CPRNGs are still an issue.

2008-12-16 Thread Joachim Strömbergson
ed feature? -- Med vänlig hälsning, Yours Joachim Strömbergson - Alltid i harmonisk svängning. Kryptoblog - IT-säkerhet på sven

Re: 307 digit number factored

2007-10-11 Thread Joachim Strömbergson
doing an efficient implementation in HW of ECC and not stepping on Certicom patent toes. SW implementations are probably ok though. -- Med vänlig hälsning, Yours Joachim Strömbergson - Alltid i harmonisk svängning

Re: using SRAM state as a source of randomness

2007-09-25 Thread Joachim Strömbergson
t I wouldn't trust it as the sole source of entropy." Device aging, changes is the manufacturing process, electrical and environmental changes (accidental or deliberately) will all affect the RNG, and there is no easy way for the (low cost) device to know how good or bad quality

Re: using SRAM state as a source of randomness

2007-09-24 Thread Joachim Strömbergson
bits (or similar ID length)? I give the paper plus marks for novelty, but can't see how to use this in a secure, practical and cost efficient way. -- Med vänlig hälsning, Yours Joachim Strömbergson - Alltid i harmonisk svängning. =

Re: using SRAM state as a source of randomness

2007-09-16 Thread Joachim Strömbergson
numbers. One could add test functionality that checks the randomness of the initial SRAM state after power on. But somehow I don't think a good test suite and extremely low cost devices (for example RFID chips) are very compatible concepts. -- Med vänlig hälsning, Yours Joachim Strömber

Re: using SRAM state as a source of randomness

2007-09-15 Thread Joachim Strömbergson
(3) in the opposite situation to (2), how should the RFID unit avoid the fixed bits when generating a key based on the random bits? Would it be ok to simply run the power on memory state through a cryptographic hash function, ignoring the fixed bits? -- Med vänlig hälsning, Yours Joachim Str

Re: AMDs new instructions for parallelism and support för side-channel attacks?

2007-08-14 Thread Joachim Strömbergson
Aloha! Joachim Strömbergson skrev: Aloha! I just saw om EE Times that AMD will start to extend their x86 CPUs with instructions to support/help developers take advantage of the increasing (potential) parallelism in their processors. First out are two instructions that allows the developer

AMDs new instructions for parallelism and support för side-channel attacks?

2007-08-14 Thread Joachim Strömbergson
countermeasures against access driven cache attacks on AES http://eprint.iacr.org/2007/282.pdf -- Med vänlig hälsning, Yours Joachim Strömbergson - Alltid i harmonisk svängning. Kryptoblog - IT-säkerhet på svenska http

Re: DESCHALL Classic Client Source Code Released

2007-02-17 Thread Joachim Strömbergson
er, is also available. All of the goodies are at http://www.interhack.net/projects/deschall/. Very cool, but the webserver seems to be down. -- Med vänlig hälsning, Yours Joachim Strömbergson - Alltid i harmonisk svängning. Kryp