Re: [Cfrg] Crystalline Cipher

"Salz, Rich" <rsalz@akamai.com> Wed, 20 May 2015 23:06 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9A9B41AC3E1 for <cfrg@ietfa.amsl.com>; Wed, 20 May 2015 16:06:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.712
X-Spam-Level:
X-Spam-Status: No, score=-0.712 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WQZREkT430UY for <cfrg@ietfa.amsl.com>; Wed, 20 May 2015 16:06:03 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (prod-mail-xrelay08.akamai.com [96.6.114.112]) by ietfa.amsl.com (Postfix) with ESMTP id 2BE7E1AC3E0 for <cfrg@irtf.org>; Wed, 20 May 2015 16:06:02 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 001C148D77; Wed, 20 May 2015 23:06:02 +0000 (GMT)
Received: from prod-mail-relay09.akamai.com (prod-mail-relay09.akamai.com [172.27.22.68]) by prod-mail-xrelay08.akamai.com (Postfix) with ESMTP id E8C8A48D76; Wed, 20 May 2015 23:06:01 +0000 (GMT)
Received: from email.msg.corp.akamai.com (ustx2ex-cas3.msg.corp.akamai.com [172.27.25.32]) by prod-mail-relay09.akamai.com (Postfix) with ESMTP id C5CE01E07C; Wed, 20 May 2015 23:06:01 +0000 (GMT)
Received: from USTX2EX-DAG1MB2.msg.corp.akamai.com (172.27.27.102) by ustx2ex-dag1mb1.msg.corp.akamai.com (172.27.27.101) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Wed, 20 May 2015 18:06:01 -0500
Received: from USTX2EX-DAG1MB2.msg.corp.akamai.com ([172.27.6.132]) by ustx2ex-dag1mb2.msg.corp.akamai.com ([172.27.6.132]) with mapi id 15.00.1076.000; Wed, 20 May 2015 18:06:01 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Mark McCarron <mark.mccarron@eclipso.eu>
Thread-Topic: [Cfrg] Crystalline Cipher
Thread-Index: AQHQkzMs2fyuf8k1S0GaXTVYSn0OP52FtXWAgAAZLAD//6z+oA==
Date: Wed, 20 May 2015 23:06:01 +0000
Message-ID: <3636d4bb271a49b3aa1639fb60d1eff9@ustx2ex-dag1mb2.msg.corp.akamai.com>
References: <78c28854a0cbb9ab7930141285059c6c@mail.eclipso.de> <2F4CC1DD-32CE-4D0A-B8F6-7BCEAD39F931@shiftleft.org> <55433468cb391822b334aa3363962202@mail.eclipso.de>
In-Reply-To: <55433468cb391822b334aa3363962202@mail.eclipso.de>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.146.221]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/SHdj_7pDHzFnX43iGrb8RZ1gMQk>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Crystalline Cipher
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 May 2015 23:06:04 -0000

The web-page you posted says it is "designed to be as secure as a one-time pad."

This statement cannot possibly be true, and therefore everything else you say about it is now treated with great skepticism.  Pointing to a website as a recommended source of random bytes adds to the lack of credibility.