Re: FUD about CGD and GBDE

2005-03-07 Thread Perry E. Metzger
David Schultz [EMAIL PROTECTED] writes: On Thu, Mar 03, 2005, Perry E. Metzger wrote: No, I am not. PHK invented new cryptographic modes for his work. The fact that he does not understand this is part of the problem. Hi Perry, You've brought up this claim at several points in this thread

Re: FUD about CGD and GBDE

2005-03-05 Thread Perry E. Metzger
Poul-Henning Kamp [EMAIL PROTECTED] writes: In message [EMAIL PROTECTED], Perry E. Metzger writes: The best I can say, however, is that the US government has approved the use of AES with 256 bit keys for very highly secure communications, and they have a very demanding user community

Re: FUD about CGD and GBDE

2005-03-04 Thread Perry E. Metzger
Poul-Henning Kamp [EMAIL PROTECTED] writes: We need more ideas and more people trying out ideas. There is a profession called cryptographer out there. They are the folks who try out these new ideas, and they fill lots of conference proceedings with their new ideas, including things like crypto

Re: FUD about CGD and GBDE

2005-03-04 Thread Perry E. Metzger
Poul-Henning Kamp [EMAIL PROTECTED] writes: In message [EMAIL PROTECTED], Perry E. Metzger writes: There is a profession called cryptographer out there. They are the folks who try out these new ideas, and they fill lots of conference proceedings with their new ideas, including things like crypto

Re: FUD about CGD and GBDE

2005-03-04 Thread Perry E. Metzger
Poul-Henning Kamp [EMAIL PROTECTED] writes: Don't let peole like Thor scare you away, progress happens when people try to follow their ideas, even if told that they are fools by people who (think they) know better. They laughed at Fulton. They also laughed at Bozo the Clown. There is

Re: FUD about CGD and GBDE

2005-03-04 Thread Perry E. Metzger
ALeine [EMAIL PROTECTED] writes: There is a profession called cryptographer out there. They are the folks who try out these new ideas, and they fill lots of conference proceedings with their new ideas, including things like crypto modes designed specifically for disk encryption. You are

Re: FUD about CGD and GBDE

2005-03-04 Thread Perry E. Metzger
Poul-Henning Kamp [EMAIL PROTECTED] writes: In message [EMAIL PROTECTED], Todd Vierling writes: On Thu, 3 Mar 2005, Poul-Henning Kamp wrote: At the time where I wrote GBDE, the best that was offered was CGD (and similar) and users (not cryptographers!) didn't trust it Could you back up this

Re: FUD about CGD and GBDE

2005-03-04 Thread Perry E. Metzger
is a good idea or similar things. It means listening to the experts, and if you don't understand something, learning what they know so you have an informed basis for comment. -- Perry E. Metzger[EMAIL PROTECTED] ___ freebsd-hackers

Re: FUD about CGD and GBDE

2005-03-04 Thread Perry E. Metzger
a decent shuffle would be acceptable. (Well, not quite *any*. For various reasons you may want the hamming distance between successive IVs to be large on average, but this achieves that.) -- Perry E. Metzger[EMAIL PROTECTED] ___ freebsd

Re: FUD about CGD and GBDE

2005-03-04 Thread Perry E. Metzger
ALeine [EMAIL PROTECTED] writes: [EMAIL PROTECTED] wrote: You are mistaking people who design cryptographic algorithms and those who design cryptographic systems which integrate those algorithms into functional systems. No, I am not. PHK invented new cryptographic modes for his work.

Re: FUD about CGD and GBDE

2005-03-04 Thread Perry E. Metzger
pretty much have the plaintext nailed. -- Perry E. Metzger[EMAIL PROTECTED] ___ freebsd-hackers@freebsd.org mailing list http://lists.freebsd.org/mailman/listinfo/freebsd-hackers To unsubscribe, send any mail to [EMAIL PROTECTED]

Re: FUD about CGD and GBDE

2005-03-04 Thread Perry E. Metzger
) be anything you like. Not having it public at very, very best denies one block from the ciphertext to the attacker -- ultimately not very useful in this application to prevent cracking given the low unicity distance. -- Perry E. Metzger[EMAIL PROTECTED

Re: FUD about CGD and GBDE

2005-03-04 Thread Perry E. Metzger
Thor Lancelot Simon [EMAIL PROTECTED] writes: On Wed, Mar 02, 2005 at 05:55:50PM -0800, ALeine wrote: He designed GBDE to always be harder than and never easier to break than the cryptographic algorithms it relies on. Some very well-intentioned (and plenty smart) people at MIT designed

Re: FUD about CGD and GBDE

2005-03-04 Thread Perry E. Metzger
Poul-Henning Kamp [EMAIL PROTECTED] writes: If the component (well respected etc etc) algorithms I have used in GBDE contains flaws so that they become individually less intrinsicly safe because their input is the output of another such algorithm, then the crypto-world has problems they need

Re: FUD about CGD and GBDE

2005-03-04 Thread Perry E. Metzger
. I don't see why I should assume your construction is any better. What do you know that the NIST/NSA review of AES did not know? -- Perry E. Metzger[EMAIL PROTECTED] ___ freebsd-hackers@freebsd.org mailing list http://lists.freebsd.org

Re: FUD about CGD and GBDE

2005-03-04 Thread Perry E. Metzger
Poul-Henning Kamp [EMAIL PROTECTED] writes: In message [EMAIL PROTECTED], Perry E. Metzger writes: MD5 was believed to be heavily understood in literature. It was well established. Look at what happened to it. Yup. And Roland made the algorithm you use for encrypting your disk *pluggable

Re: FUD about CGD and GBDE

2005-03-04 Thread Perry E. Metzger
Poul-Henning Kamp [EMAIL PROTECTED] writes: In message [EMAIL PROTECTED], Perry E. Metzger writes: My strong suggestion for you is that you adopt a similar approach -- build a good framework that, given good algorithms, will provide security, and make it easy for users to change over