Re: [Cfrg] Crystalline Cipher

Michael Hamburg <mike@shiftleft.org> Thu, 21 May 2015 21:16 UTC

Return-Path: <mike@shiftleft.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7AA7C1A9076 for <cfrg@ietfa.amsl.com>; Thu, 21 May 2015 14:16:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 4.256
X-Spam-Level: ****
X-Spam-Status: No, score=4.256 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_ORG=0.611, HOST_MISMATCH_NET=0.311, HTML_MESSAGE=0.001, RDNS_DYNAMIC=0.982, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Em8VIa9HKSZP for <cfrg@ietfa.amsl.com>; Thu, 21 May 2015 14:16:13 -0700 (PDT)
Received: from aspartame.shiftleft.org (199-116-74-168-v301.PUBLIC.monkeybrains.net [199.116.74.168]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6C7161A907E for <cfrg@irtf.org>; Thu, 21 May 2015 14:16:12 -0700 (PDT)
Received: from [10.184.148.249] (unknown [209.36.6.242]) by aspartame.shiftleft.org (Postfix) with ESMTPSA id B221B3A9C4; Thu, 21 May 2015 14:15:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=shiftleft.org; s=sldo; t=1432242916; bh=XwenS0iT6EKUwtls9dnoygHQb5k1qJS3KlzBNMNkS0g=; h=Subject:From:In-Reply-To:Date:Cc:References:To:From; b=Lj9g7nRaiI5M7A46vSQRTrI5Rqi8uafmRdc4xNFXk/uZgwHy23XvngyXjVbA3O2gz MkJ8PAGhUzoJe9HW7AkACFf24jA+NG9haAU/4gQyl4tm7gKP7oKNqKceHeF6V/DhvH bOZUrEbWcxLZ555i4UGPsR4tE4opQ8oggx0bauOw=
Content-Type: multipart/alternative; boundary="Apple-Mail=_DCF208CB-D726-4573-B636-E4756CF6E784"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2100\))
From: Michael Hamburg <mike@shiftleft.org>
In-Reply-To: <f379a784e71278606440efeffa564cfd@mail.eclipso.de>
Date: Thu, 21 May 2015 14:16:10 -0700
Message-Id: <228CFE61-9D8A-4602-826F-9A0ACE07E599@shiftleft.org>
References: <55433468cb391822b334aa3363962202@mail.eclipso.de> <CAHOTMVJa64otGeoRYrQVRTwt53_0Dpa_s8Hgg5PVMLo8eWeXLg@mail.gmail.com> <385e922556bc3cabb98f7bb3f7faa47b@mail.eclipso.de> <555D7E95.9080500@shiftleft.org> <8e7ec9ae7082fac7061fe60faaa00106@mail.eclipso.de> <555DF1B7.4010500@shiftleft.org> <b5451ad486d461a38a6d19655322cfd3@mail.eclipso.de> <264518D0-89EE-427C-B011-B1582B9C98E2@shiftleft.org> <aa8324752ab4c6ec26650852318766f4@mail.eclipso.de> <D1838768.68607%paul@marvell.com> <f379a784e71278606440efeffa564cfd@mail.eclipso.de>
To: Mark McCarron <mark.mccarron@eclipso.eu>
X-Mailer: Apple Mail (2.2100)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/XGGXauDyPwp88xBjPhvlPpzWCtE>
Cc: IRTF Crypto Forum Research Group <cfrg@irtf.org>
Subject: Re: [Cfrg] Crystalline Cipher
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 May 2015 21:16:14 -0000

> On May 21, 2015, at 2:02 PM, Mark McCarron <mark.mccarron@eclipso.eu> wrote:

> As to your comments in regards to Crystalline, I am afraid you cannot make such a determination without in-depth study.  As Mike clearly stated, he probably could not break the cipher given only the ciphertext and that it would takes weeks-to-months to analyse properly.  Even though you have not performed such an analysis, nor have any data to support your claims, you are confident enough to proclaim that it is a bad cipher.  Apparently, more than your wireless devices are receiving information out of thin air.

Please be careful in how you paraphrase me.  This is not what I stated.  If you wish to argue about what I wrote to you off-list, please argue with me off-list.

— Mike