Re: Best Practices

2010-12-14 Thread Faramir
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 El 13-12-2010 22:30, Robert J. Hansen escribió: > On 12/13/2010 5:48 PM, Faramir wrote: >> But supposedly, even with all these botnets, RSA-1024 has not been >> broken yet. I don't know if there is some r...@home > > The Berkeley BOINC framework can

Re: best practices

2010-12-14 Thread David Shaw
On Dec 14, 2010, at 6:43 PM, Faramir wrote: > I know I asked before, but I can't remember if I saw an answer. Is > TwoFish implementation the 256 bit key version? Yes it is. David ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg

Re: best practices

2010-12-14 Thread Faramir
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 El 14-12-2010 15:23, David Shaw escribió: ... > There is a weak safety factor argument, too. If it turns out that (for > example) AES-256 isn't as strong as expected, it may well be that AES-256 is > actually a good match to RSA-2048, and you were

Re: best practices

2010-12-14 Thread Robert J. Hansen
On 12/14/2010 6:43 PM, Faramir wrote: > I know I asked before, but I can't remember if I saw an answer. Is > TwoFish implementation the 256 bit key version? Yes. smime.p7s Description: S/MIME Cryptographic Signature ___ Gnupg-users mailing list Gnup

Re: best practices

2010-12-14 Thread Robert J. Hansen
On 12/14/2010 6:37 PM, Faramir wrote: > Well, somebody could think "if they made a 256 bits symmetric algo, > there should be a reason for that. And since if the asymmetric key is > broken, the message is decrypted, no matter how strong is the symmetric > algo, then it makes sense to use somethin

Re: best practices

2010-12-14 Thread Faramir
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 El 14-12-2010 15:12, Robert J. Hansen escribió: > On 12/14/10 12:42 PM, Ben McGinnes wrote: >> They could be a result of using the old Cyber Knights Templar versions >> of PGP that cropped up in the mid-'90s which allowed creating 16Kb keys. > > Wha

Re: Best Practices

2010-12-14 Thread John Clizbe
Ingo Klöcker wrote: > On Tuesday 14 December 2010, Robert J. Hansen wrote: >> Off by about a factor of 100 there. RSA-2048 is roughly equivalent >> to a 112-bit symmetric key; RSA-1024 is roughly equivalent to an >> 80-bit key. 32 bits of difference equals a factor of four billion. >> It's way ha

Some questions from a new opengpg card v. 2 user

2010-12-14 Thread Nick ALice
Hi, I just bought a few OpenPGP cards V2.0 0005 xxx. I was hoping that I could use them within minutes. That is not the case. I'm running Windows 7 - 64Bit combined with Thunderbird/Enigmail (latest versions) combined with gpg4win 2.0.4. (GnuPG 2.0.14). Info about proper usage of card with

Re: best practices

2010-12-14 Thread Grant Olson
On 12/14/10 1:12 PM, Robert J. Hansen wrote: > On 12/14/10 12:42 PM, Ben McGinnes wrote: >> They could be a result of using the old Cyber Knights Templar versions >> of PGP that cropped up in the mid-'90s which allowed creating 16Kb keys. > > What tool was used really doesn't interest me very much

Re: best practices

2010-12-14 Thread Robert J. Hansen
On 12/14/10 1:23 PM, David Shaw wrote: > You sort of need a crystal ball to make that argument though... To underline and agree with what David said -- the entire field of communications security requires crystal balls. It sounds neat and simple to say, "the weakest part of the system must be str

Re: best practices

2010-12-14 Thread Ben McGinnes
On 15/12/10 5:12 AM, Robert J. Hansen wrote: > > What tool was used really doesn't interest me very much -- you can > create them with GnuPG, too, if you're willing to tweak the source a > little bit. True, that one just made it a lot easier for people who did not realise how easy it is to tweak

Re: best practices

2010-12-14 Thread David Shaw
On Dec 14, 2010, at 10:08 AM, ved...@nym.hush.com wrote: > Robert J. Hansen rjh at sixdemonbag.org wrote on > Tue Dec 14 15:47:08 CET 2010 : > >> > http://csrc.nist.gov/publications/nistpubs/800-57/sp800-57-Part1- > revised2_Mar08-2007.pdf > > Page 63. >> > > Thanks. > > Always wondered abou

Re: best practices

2010-12-14 Thread Robert J. Hansen
On 12/14/10 12:42 PM, Ben McGinnes wrote: > They could be a result of using the old Cyber Knights Templar versions > of PGP that cropped up in the mid-'90s which allowed creating 16Kb keys. What tool was used really doesn't interest me very much -- you can create them with GnuPG, too, if you're wi

Re: best practices

2010-12-14 Thread Ben McGinnes
On 15/12/10 4:11 AM, Robert J. Hansen wrote: > > There are a few of them on the keyservers, IIRC. Whether this is the > result of a deliberate and carefully chosen policy, or rampant paranoid > schizophrenia, is an open question... They could be a result of using the old Cyber Knights Templar ve

Re: best practices

2010-12-14 Thread Robert J. Hansen
On 12/14/10 10:08 AM, ved...@nym.hush.com wrote: > Does anybody who is careful about using a 256 symmetric cipher > actually use a 15k rsa key?? There are a few of them on the keyservers, IIRC. Whether this is the result of a deliberate and carefully chosen policy, or rampant paranoid schizophre

best practices

2010-12-14 Thread vedaal
Robert J. Hansen rjh at sixdemonbag.org wrote on Tue Dec 14 15:47:08 CET 2010 : > http://csrc.nist.gov/publications/nistpubs/800-57/sp800-57-Part1- revised2_Mar08-2007.pdf Page 63. > Thanks. Always wondered about that. The table says: AES-256 ... RSA k = 15360 Does anybody who is careful abou

Re: Best Practices

2010-12-14 Thread Robert J. Hansen
On 12/14/2010 4:11 AM, Ingo Klöcker wrote: > Those equivalences have been mentioned a few times. Is there a good > (freely available) reference for this? Thanks in advance! http://csrc.nist.gov/publications/nistpubs/800-57/sp800-57-Part1-revised2_Mar08-2007.pdf Page 63. smime.p7s Description

Best Practices

2010-12-14 Thread vedaal
Ingo Klöcker kloecker at kde.org wrote on Tue Dec 14 10:11:54 CET 2010 : >>RSA-2048 is roughly equivalent >> to a 112-bit symmetric key; RSA-1024 is roughly equivalent to an >> 80-bit key. >Those equivalences have been mentioned a few times. Is there a good >(freely available) reference for th

Re: Best Practices

2010-12-14 Thread Ingo Klöcker
On Tuesday 14 December 2010, Robert J. Hansen wrote: > Off by about a factor of 100 there. RSA-2048 is roughly equivalent > to a 112-bit symmetric key; RSA-1024 is roughly equivalent to an > 80-bit key. 32 bits of difference equals a factor of four billion. > It's way harder than you think. Thos