Re: [Cfrg] Crystalline Cipher

"Mark McCarron" <mark.mccarron@eclipso.eu> Thu, 21 May 2015 16:56 UTC

Return-Path: <mark.mccarron@eclipso.eu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 67C431A0029 for <cfrg@ietfa.amsl.com>; Thu, 21 May 2015 09:56:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.873
X-Spam-Level: *
X-Spam-Status: No, score=1.873 tagged_above=-999 required=5 tests=[BAYES_50=0.8, HELO_EQ_DE=0.35, HTML_MESSAGE=0.001, MIME_HTML_ONLY=0.723, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zSiN2r8QOVQ6 for <cfrg@ietfa.amsl.com>; Thu, 21 May 2015 09:56:21 -0700 (PDT)
Received: from mail.eclipso.de (mail.eclipso.de [217.69.254.104]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0E4351A0021 for <cfrg@irtf.org>; Thu, 21 May 2015 09:56:20 -0700 (PDT)
Received: from mail.eclipso.de (www1.eclipso.de [217.69.254.102]) by mail.eclipso.de with ESMTP id 60D7D502 for <cfrg@irtf.org>; Thu, 21 May 2015 18:56:18 +0200 (CEST)
Date: Thu, 21 May 2015 18:56:17 +0200
MIME-Version: 1.0
Message-ID: <c92a2fab65be0cba08d0e8bc6cc52b93@mail.eclipso.de>
X-Mailer: eclipso.eu/7.3.0
X-Sender-IP: 23.102.0.162
From: Mark McCarron <mark.mccarron@eclipso.eu>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
In-Reply-To: <212C5C96-B757-4774-9CCA-F991949C8446@rhul.ac.uk>
References: <78c28854a0cbb9ab7930141285059c6c@mail.eclipso.de> <2F4CC1DD-32CE-4D0A-B8F6-7BCEAD39F931@shiftleft.org> <55433468cb391822b334aa3363962202@mail.eclipso.de> <CAHOTMVJa64otGeoRYrQVRTwt53_0Dpa_s8Hgg5PVMLo8eWeXLg@mail.gmail.com> <385e922556bc3cabb98f7bb3f7faa47b@mail.eclipso.de> <555D7E95.9080500@shiftleft.org> <8e7ec9ae7082fac7061fe60faaa00106@mail.eclipso.de> <555DF1B7.4010500@shiftleft.org> <212C5C96-B757-4774-9CCA-F991949C8446@rhul.ac.uk>
Content-Type: text/html; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/MbX2XcJCZcLW97Zn7kvW-2q3xl4>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Crystalline Cipher
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: Mark McCarron <mark.mccarron@eclipso.eu>
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 May 2015 16:56:24 -0000

Kenny,

Posting an official position of the chairs on-list would probably be more appropriate.  I think a full and clear explantion of why the CFRG is not living living up to its stated remit is important.  Further, I would like to gain an insight as to your personal opinion in regards to some of the fud that has been posted to this group in regards to what is, or is not, a break in a cipher.

I'm not claiming that anyone is suppressing anything, as we both know it doesn't take a genius to make an unbreakable cipher.  It does, however, take some skill to develop one that is practical.  But 'practical' means different things to different people and I would like to understand why the list has become dedicated to the likes of AES and Eliptic curve cryptography.  Coincidently, the same techniques and ciphers being pushed by the NSA.  Many people, including myself, don't trust these techniques and feel that there is a certain dollar amount in hardware before weaknesses emerge.

Regards,

Mark McCarron
--- original message ---
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
Date: 21.05.2015 17:03:03
To: Mike Hamburg <mike@shiftleft.org>
Subject: Re: [Cfrg] Crystalline Cipher

Please do desist. 
 
Mark: I can expand on the reasons why offline if you wish. 
 
Regards,
 
Kenny (for the chairs)

Sent from my iPhone

On 21 May 2015, at 15:55, Mike Hamburg <mike@shiftleft.org> wrote:
I agree that this was a waste of time.  I'm not learning anything from this discussion, and apparently neither are you.  I don't think anyone else on this list is learning anything either.  So maybe it's best to just end things here.

-- Mike

On 05/20/2015 11:51 PM, Mark McCarron wrote:
Mike,

I see a lot of talking and not a lot of doing.  If you think this can be used to recover the plaintext, then I am sure you can provide a worked example.  But I can tell you now that you are wasting your time.

Regards,

Mark McCarron
--- Ursprüngliche Nachricht ---
Von: Mike Hamburg <mike@shiftleft.org>
Datum: 21.05.2015 08:43:33
An: Mark McCarron <mark.mccarron@eclipso.eu>, Tony Arcieri <bascule@gmail.com>
Betreff: Re: [Cfrg] Crystalline Cipher

But you see Mark, he did break it.

This is why I wrote to you (off-list) about why cryptographers don't like this sort of interaction, and why I tried to brush you off originally.  We'll spend some effort and break your code, but you won't agree that it's broken and nobody will be happy.  It's just a waste of time all around.

We cryptographers want to build things on our ciphers, not just use them to send compressed files around.  To do that with confidence, the ciphers must be a firm foundation, not something that itself needs to be protected by compression or whatever your next excuse will be.  If you need to protect the cipher in this way, it is already broken.

-- Mike

On 5/20/2015 11:36 PM, Mark McCarron wrote:
Hi Tony,

I have examined this issue in depth.  The repeated pattern that you pointed out does not lead to a break in the cipher.  That image is drawn from a file filled with 0x00 which is a junk test in the context of Crystalline.  Due to the way in which Crystalline encrypts, such patterns are unobservable in files that contain data.  Further, that pattern is the result of using a limited set of colours to represent the entire range of values.  When you examine the byte stream, it is chaotic and the salt/key/plaintext are mathematically unrecoverable.  Basically, what you are seeing is a bias introduced by long runs of the same initial value.  It is easily resolved through the use of compression as can be seen in this image:

http://i.imgur.com/3DLWNTc.jpg" rel="nofollow">http://i.imgur.com/3DLWNTc.jpg

So, its a bit of a red herring in any practical sense.  Try to use it to break the cipher, it doesn't work.

Regards,

Mark McCarron

--- Ursprüngliche Nachricht ---
Von: Tony Arcieri <bascule@gmail.com>
Datum: 21.05.2015 02:34:45
An: Mark McCarron <mark.mccarron@eclipso.eu>
Betreff: Re: [Cfrg] Crystalline Cipher

On Wed, May 20, 2015 at 3:59 PM, Mark McCarron <mark.mccarron@eclipso.eu> wrote:
I'm somewhat disappointed in your reply, as I presumed that someone with a stated interest in ciphers would be eager to investigate anything new to pop up that didn't have obvious holes in it.
 
Hi Mark,
 
I did investigate your scheme, and I'm afraid to say it's obviously broken. It appears to be an implementation of a Knuth Shuffle with a few added bells and whistles.
 
This image, which I believe you produced, shows repeated patterns in the ciphertext:
 
 
Likewise, there are severe failures on Chi Squared tests:
 
 
Specifically:
 
Overall Chi Squared value is 7474.808 (threshold 18.4753)
Overall likely non-uniform (>99%)
Overall Chi Squared value is 13485.34 (threshold 30.5779)
Overall likely non-uniform (>99%)
Overall Chi Squared value is 20607.94 (threshold 52.1914)
Overall likely non-uniform (>99%)
Overall Chi Squared value is 45699.52 (threshold 91.81917)
Overall likely non-uniform (>99%)
I think the biggest problem though is all of this has already been pointed out to you repeatedly in other forums and you completely refuse to acknowledge that your cipher fails to meet the absolute most minimum criteria for a secure cipher.
 
If your cipher were secure, this image would not contain obvious repeating patterns:
 
 
If your cipher were secure, it would pass all randomness tests.
 
There are many more requirements for a secure cipher, but your cipher fails to meet the baseline requirements.
 
--
Tony Arcieri

---
Free, fast and secure email: https://www.eclipso.eu

---
Free, fast and secure email: https://www.eclipso.eu

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
http://www.irtf.org/mailman/listinfo/cfrg" rel="nofollow">http://www.irtf.org/mailman/listinfo/cfrg
_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
http://www.irtf.org/mailman/listinfo/cfrg" rel="nofollow">http://www.irtf.org/mailman/listinfo/cfrg

---
Free, fast and secure email: https://www.eclipso.eu" rel="nofollow">https://www.eclipso.eu