Re: [Cfrg] Crystalline Cipher

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Thu, 21 May 2015 01:00 UTC

Return-Path: <prvs=25835a2448=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AFA0C1ACDFA for <cfrg@ietfa.amsl.com>; Wed, 20 May 2015 18:00:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.809
X-Spam-Level:
X-Spam-Status: No, score=-2.809 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QNZkdALELkJD for <cfrg@ietfa.amsl.com>; Wed, 20 May 2015 18:00:19 -0700 (PDT)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by ietfa.amsl.com (Postfix) with ESMTP id 6C8241ACDCF for <cfrg@irtf.org>; Wed, 20 May 2015 18:00:19 -0700 (PDT)
Received: from LLE2K10-HUB02.mitll.ad.local (LLE2K10-HUB02.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id t4L10A3Y018827; Wed, 20 May 2015 21:00:10 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "'mark.mccarron@eclipso.eu'" <mark.mccarron@eclipso.eu>, "'nico@cryptonector.com'" <nico@cryptonector.com>
Thread-Topic: [Cfrg] Crystalline Cipher
Thread-Index: AQHQkzWO9RBw6IOBO0Ox/BE3GgocKJ2FpK2AgAAZKwCAAAHegIAABKwAgAAJBACAAASQAP//ypY3
Date: Thu, 21 May 2015 01:00:09 +0000
Message-ID: <65D2FD736B6B2B48B2EAD2BD189DC9CC271C8573@LLE2K10-MBX01.mitll.ad.local>
In-Reply-To: <e09cc34b93321ef317a0c7e04b619220@mail.eclipso.de>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [155.34.14.22]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.14.151, 1.0.33, 0.0.0000 definitions=2015-05-20_05:2015-05-19,2015-05-20,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1402240000 definitions=main-1505210012
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/EKQzf_V93Vo3vyPi4y1nrRwZaU4>
Cc: "'cfrg@irtf.org'" <cfrg@irtf.org>
Subject: Re: [Cfrg] Crystalline Cipher
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 May 2015 01:00:21 -0000

Did you study how security of your design varies with the key size?

Also, some of us haven't heard of RStudio, and don't care to program in C#.



----- Original Message -----
From: Mark McCarron [mailto:mark.mccarron@eclipso.eu]
Sent: Wednesday, May 20, 2015 08:11 PM
To: Nico Williams <nico@cryptonector.com>
Cc: cfrg@irtf.org <cfrg@irtf.org>
Subject: Re: [Cfrg] Crystalline Cipher

Hi Nico,

Key distribution is an issue with symmetric ciphers in general, not just Crystalline.  I feel this is outside the scope of the discussion and does not pertain to the strength of the cipher itself or its methodologies.  I will say one thing though, Crystalline does not make use of one-time pads that are the length of the plaintext.  They can be much smaller, the reference implementation is using 16KB files but they can be any size you want.  Reuse is not really an issue because the ciphertext lacks any references from which to make comparisons.  That is, reusing the same key/salt in a different plaintext will not generate the same ciphertext or similar detectable patterns in the output.

Try it.  I have an RStudio project linked at CodePlex which has functions that can project the byte stream to an image.  Below I have linked images of just such a scenario.  These two files have been encrypted with the same salt/key.  Crystalline does not share the same weakness as a one-time pad:


File A 

Byte Position - Grey scale version
http://i.imgur.com/EH99nr8.jpg

Byte Position - Colourised version
http://i.imgur.com/3DLWNTc.jpg


File B

Byte Position - Grey scale version
http://i.imgur.com/MWmMc0J.png

Byte Position - Colourised Version
http://i.imgur.com/SQWkbfW.png

Regards,

Mark McCarron



--- original message ---
From: Nico Williams <nico@cryptonector.com>
Date: 21.05.2015 01:55:00
To: Mark McCarron <mark.mccarron@eclipso.eu>
Subject: Re: [Cfrg] Crystalline Cipher

> On Thu, May 21, 2015 at 01:22:44AM +0200, Mark McCarron wrote:
> > The cipher uses random noise to move bits/bytes whilst XORing the
> > [...]
> 
> If they are random then you have to send them (and they won't compress).
> 
> 
> So now you have two problems: how to encrypt data, and how to encrypt
> the one-time pad (so you can send it, so the recipient can use it to
> decrypt the plaintext).
> 
> Not to mention the lack of integrity protection.
> 
> > The claims are not drawn from thin air, they are accurate statements
> 
> > of the process.  [...]
> 
> Your claims show lack of experience.
> 
> One-time pads are perfect if never reused and if you hand-wave away the
> problem of how to securely distribute the pads in the first place.
> 
> But it's difficult to ensure that pads are never reused.
> 
> And it's difficult to securely exchange/distribute one-time pads.
> 
> In short, one-time pads are not practical.
> 
> (Stream ciphers generate a pad for XORing, but by using small keys to
> generate the pad, their key management problems are reduced to the same
> 
> sort of problem as for block ciphers.)
> 
> Nico
> -- 
> 


_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
http://www.irtf.org/mailman/listinfo/cfrg