Re: [cryptography] [Cryptography] RSA equivalent key length/strength

2013-09-18 Thread Lucky Green
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 2013-09-14 08:53, Peter Fairbrother wrote: > I get that 1024 bits is about on the edge, about equivalent to 80 > bits or a little less, and may be crackable either now or sometime > soon. Moti Young and others wrote a book back in the 90's (or per

Re: [cryptography] Asynchronous forward secrecy encryption

2013-09-18 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 18/09/13 18:56, Trevor Perrin wrote: > Sorry, mis-send... I meant: > > A quick glance at Briar makes it looks like it already uses local > storage: > > """ Neither endpoint can send more than 2^32 connections to the > other during a given rotation

Re: [cryptography] Asynchronous forward secrecy encryption

2013-09-18 Thread Trevor Perrin
On Wed, Sep 18, 2013 at 10:22 AM, Michael Rogers wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > On 18/09/13 17:27, Trevor Perrin wrote: >> Hmm, I would've thought clocks are *less* reliable than storage on >> most devices. > > That may be true, but this isn't a choice between relying

Re: [cryptography] Asynchronous forward secrecy encryption

2013-09-18 Thread Trevor Perrin
On Wed, Sep 18, 2013 at 10:22 AM, Michael Rogers wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > On 18/09/13 17:27, Trevor Perrin wrote: >> Hmm, I would've thought clocks are *less* reliable than storage on >> most devices. > > That may be true, but this isn't a choice between relying

Re: [cryptography] Asynchronous forward secrecy encryption

2013-09-18 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 18/09/13 17:27, Trevor Perrin wrote: > Hmm, I would've thought clocks are *less* reliable than storage on > most devices. That may be true, but this isn't a choice between relying on the clock or relying on storage. It's a choice between relying on

[cryptography] [liberationtech] "Ibis: An Overlay Mix Network for Microblogging" by Ian Goldberg

2013-09-18 Thread Eugen Leitl
- Forwarded message from Steve Weis - Date: Wed, 18 Sep 2013 08:50:09 -0700 From: Steve Weis To: "liberationt...@lists.stanford.edu" Subject: [liberationtech] "Ibis: An Overlay Mix Network for Microblogging" by Ian Goldberg Reply-To: liberationtech Ian Goldberg is speaking about "Ibi

Re: [cryptography] Asynchronous forward secrecy encryption

2013-09-18 Thread Trevor Perrin
On Wed, Sep 18, 2013 at 12:12 AM, Adam Back wrote: > Thats a good approach but note it does assume your messages are delivered in > the same order they are sent (even though they are delivered > asynchronously). That is generally the case but does not have to be - > neither email nor UDP for exam

Re: [cryptography] Asynchronous forward secrecy encryption

2013-09-18 Thread Trevor Perrin
On Wed, Sep 18, 2013 at 7:35 AM, Michael Rogers wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > On 18/09/13 08:12, Adam Back wrote: >> Or better the actual key used could be derived to fix that. eg >> k_{i+1}=H(k_i) delete k_i; but also sk_i=H(1||k_i) then use sk_i >> values. In tha

Re: [cryptography] Asynchronous forward secrecy encryption

2013-09-18 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 18/09/13 08:23, ianG wrote: > If I compromise your first shared secret, does that mean every > shared secret thereafter is compromised? Yes. (Improvements are possible here, by sending and acking fresh key material inside the encrypted envelopes, b

Re: [cryptography] Asynchronous forward secrecy encryption

2013-09-18 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 18/09/13 08:12, Adam Back wrote: > Or better the actual key used could be derived to fix that. eg > k_{i+1}=H(k_i) delete k_i; but also sk_i=H(1||k_i) then use sk_i > values. In that way you can keep keys for a gap with no security > implicatio

Re: [cryptography] Asynchronous forward secrecy encryption

2013-09-18 Thread Michael Rogers
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 18/09/13 00:14, Trevor Perrin wrote: > Why not have separate symmetric keys for each direction of > communication (Alice -> Bob, Bob->Alice). We derive separate keys for each direction from the shared secret. > Then whenever a party encrypts or d

Re: [cryptography] Asynchronous forward secrecy encryption

2013-09-18 Thread ianG
On 18/09/13 00:01 AM, Michael Rogers wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi Marco, This is a problem we're working on as part of the Briar project. Our approach is pretty simple: establish a shared secret when you first communicate, periodically run that secret through a one-wa

Re: [cryptography] Asynchronous forward secrecy encryption

2013-09-18 Thread Adam Back
Thats a good approach but note it does assume your messages are delivered in the same order they are sent (even though they are delivered asynchronously). That is generally the case but does not have to be - neither email nor UDP for example guarantee that. Maybe you would want to include an