Re: [Cfrg] Crystalline Cipher

"Mark McCarron" <mark.mccarron@eclipso.eu> Wed, 20 May 2015 23:22 UTC

Return-Path: <mark.mccarron@eclipso.eu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 38A5D1AC40B for <cfrg@ietfa.amsl.com>; Wed, 20 May 2015 16:22:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.149
X-Spam-Level: *
X-Spam-Status: No, score=1.149 tagged_above=-999 required=5 tests=[BAYES_50=0.8, HELO_EQ_DE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FESi7oDJEt3m for <cfrg@ietfa.amsl.com>; Wed, 20 May 2015 16:22:48 -0700 (PDT)
Received: from mail.eclipso.de (mail.eclipso.de [217.69.254.104]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0FB241AC408 for <cfrg@irtf.org>; Wed, 20 May 2015 16:22:47 -0700 (PDT)
Received: from mail.eclipso.de (www1.eclipso.de [217.69.254.102]) by mail.eclipso.de with ESMTP id 1A3E0406 for <cfrg@irtf.org>; Thu, 21 May 2015 01:22:45 +0200 (CEST)
Date: Thu, 21 May 2015 01:22:44 +0200
MIME-Version: 1.0
Message-ID: <26eb1f34d6df100bcce8c756c5cd0515@mail.eclipso.de>
X-Mailer: eclipso.eu/7.3.0
X-Sender-IP: 81.152.140.34
From: Mark McCarron <mark.mccarron@eclipso.eu>
To: "Salz, Rich" <rsalz@akamai.com>
In-Reply-To: <3636d4bb271a49b3aa1639fb60d1eff9@ustx2ex-dag1mb2.msg.corp.akamai.com>
References: <78c28854a0cbb9ab7930141285059c6c@mail.eclipso.de> <2F4CC1DD-32CE-4D0A-B8F6-7BCEAD39F931@shiftleft.org> <55433468cb391822b334aa3363962202@mail.eclipso.de> <3636d4bb271a49b3aa1639fb60d1eff9@ustx2ex-dag1mb2.msg.corp.akamai.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/BArNKY3VScL-kitLp5TalTcYZeM>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Crystalline Cipher
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: Mark McCarron <mark.mccarron@eclipso.eu>
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 May 2015 23:22:49 -0000

Hi Rich,

The cipher uses random noise to move bits/bytes whilst XORing the values.  This results in a chain-like encryption process that overlaps with itself as it moves through the file.  This approach is repeated across the plaintext between 10 and 27 times.  Each repetition (round), completely erases the history of the previous round of movements.  By the end of the process the information left in the ciphertext is from the last round of movements, which is based upon random values drawn from a TRNG.

In short, the final ciphertext contains no mathematical relationships and is impractical to attack by brute-force.  This is effectively the same as a one-time pad.

The claims are not drawn from thin air, they are accurate statements of the process.  Please download a copy, step through the algorithm and tell me if you come to a different conclusion.  I would be extremely interested in any data that suggests otherwise.

Regards,

Mark McCarron


--- original message ---
From: "Salz, Rich" <rsalz@akamai.com>
Date: 21.05.2015 01:06:01
To: Mark McCarron <mark.mccarron@eclipso.eu>
Subject: RE: [Cfrg] Crystalline Cipher

> The web-page you posted says it is "designed to be as secure as a one-time
> pad."
> 
> This statement cannot possibly be true, and therefore everything else you
> say about it is now treated with great skepticism.  Pointing to a website
> as a recommended source of random bytes adds to the lack of credibility.
> 
>