Re: [Cfrg] Crystalline Cipher

Nico Williams <nico@cryptonector.com> Wed, 20 May 2015 23:55 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8ABA91ACD15 for <cfrg@ietfa.amsl.com>; Wed, 20 May 2015 16:55:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.034
X-Spam-Level: *
X-Spam-Status: No, score=1.034 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D3sOerr8tewM for <cfrg@ietfa.amsl.com>; Wed, 20 May 2015 16:55:01 -0700 (PDT)
Received: from homiemail-a97.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id D86841ACD13 for <cfrg@irtf.org>; Wed, 20 May 2015 16:55:01 -0700 (PDT)
Received: from homiemail-a97.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a97.g.dreamhost.com (Postfix) with ESMTP id 9D3322860B3; Wed, 20 May 2015 16:55:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=BX0aeXTCYmE8+j mGR2w5GESCHNI=; b=YibSUIVBgS9pgCaF0EXByUnTEFV6doWs+sw6wLIrlnNa6j BaMrLLP6Ew3Z1gkQu/OrxTcKU/47XLpPiAkI6yjEWuvPiVQ4GSyKRT8IaIDzeFe+ WrSK9TAf6ATZ7fPH10ERukkv9lr13TkzyhpjB7UqJCM6oW2T98lnzTMv+a2xI=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a97.g.dreamhost.com (Postfix) with ESMTPA id 2D7FF286078; Wed, 20 May 2015 16:55:01 -0700 (PDT)
Date: Wed, 20 May 2015 18:55:00 -0500
From: Nico Williams <nico@cryptonector.com>
To: Mark McCarron <mark.mccarron@eclipso.eu>
Message-ID: <20150520235459.GJ19183@localhost>
References: <78c28854a0cbb9ab7930141285059c6c@mail.eclipso.de> <2F4CC1DD-32CE-4D0A-B8F6-7BCEAD39F931@shiftleft.org> <55433468cb391822b334aa3363962202@mail.eclipso.de> <3636d4bb271a49b3aa1639fb60d1eff9@ustx2ex-dag1mb2.msg.corp.akamai.com> <26eb1f34d6df100bcce8c756c5cd0515@mail.eclipso.de>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <26eb1f34d6df100bcce8c756c5cd0515@mail.eclipso.de>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/-qUGtqAjgWWzfP9lvdU_dWTyvrI>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Crystalline Cipher
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 May 2015 23:55:02 -0000

On Thu, May 21, 2015 at 01:22:44AM +0200, Mark McCarron wrote:
> The cipher uses random noise to move bits/bytes whilst XORing the
> [...]

If they are random then you have to send them (and they won't compress).

So now you have two problems: how to encrypt data, and how to encrypt
the one-time pad (so you can send it, so the recipient can use it to
decrypt the plaintext).

Not to mention the lack of integrity protection.

> The claims are not drawn from thin air, they are accurate statements
> of the process.  [...]

Your claims show lack of experience.

One-time pads are perfect if never reused and if you hand-wave away the
problem of how to securely distribute the pads in the first place.

But it's difficult to ensure that pads are never reused.

And it's difficult to securely exchange/distribute one-time pads.

In short, one-time pads are not practical.

(Stream ciphers generate a pad for XORing, but by using small keys to
generate the pad, their key management problems are reduced to the same
sort of problem as for block ciphers.)

Nico
--