Re: [Cfrg] Crystalline Cipher

Paul Lambert <paul@marvell.com> Wed, 20 May 2015 23:57 UTC

Return-Path: <paul@marvell.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7C2C51ACD23 for <cfrg@ietfa.amsl.com>; Wed, 20 May 2015 16:57:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.267
X-Spam-Level:
X-Spam-Status: No, score=-2.267 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LQ6O8nSIGooz for <cfrg@ietfa.amsl.com>; Wed, 20 May 2015 16:57:43 -0700 (PDT)
Received: from mx0b-0016f401.pphosted.com (mx0b-0016f401.pphosted.com [67.231.156.173]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BBC781ACD16 for <cfrg@irtf.org>; Wed, 20 May 2015 16:57:43 -0700 (PDT)
Received: from pps.filterd (m0045851.ppops.net [127.0.0.1]) by mx0b-0016f401.pphosted.com (8.14.5/8.14.5) with SMTP id t4KNtUlg025072; Wed, 20 May 2015 16:57:37 -0700
Received: from sc-exch03.marvell.com ([199.233.58.183]) by mx0b-0016f401.pphosted.com with ESMTP id 1ugyccgr3h-1 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NOT); Wed, 20 May 2015 16:57:37 -0700
Received: from SC-EXCH03.marvell.com (10.93.176.83) by SC-EXCH03.marvell.com (10.93.176.83) with Microsoft SMTP Server (TLS) id 15.0.1044.25; Wed, 20 May 2015 16:57:35 -0700
Received: from SC-EXCH03.marvell.com ([fe80::6cb0:4dfa:f3f3:b8b6]) by SC-EXCH03.marvell.com ([fe80::6cb0:4dfa:f3f3:b8b6%24]) with mapi id 15.00.1044.021; Wed, 20 May 2015 16:57:35 -0700
From: Paul Lambert <paul@marvell.com>
To: Mark McCarron <mark.mccarron@eclipso.eu>
Thread-Topic: [Cfrg] Crystalline Cipher
Thread-Index: AQHQkzMsGtFW1AbVMkOrSYCVJMo6Qp2F1v2AgAAZKwCAAAHegIAABKsAgAAJBAD//4tfAA==
Date: Wed, 20 May 2015 23:57:35 +0000
Message-ID: <D1826D12.683A4%paul@marvell.com>
References: <78c28854a0cbb9ab7930141285059c6c@mail.eclipso.de> <2F4CC1DD-32CE-4D0A-B8F6-7BCEAD39F931@shiftleft.org> <55433468cb391822b334aa3363962202@mail.eclipso.de> <3636d4bb271a49b3aa1639fb60d1eff9@ustx2ex-dag1mb2.msg.corp.akamai.com> <26eb1f34d6df100bcce8c756c5cd0515@mail.eclipso.de> <20150520235459.GJ19183@localhost>
In-Reply-To: <20150520235459.GJ19183@localhost>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.5.0.150423
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.94.250.30]
Content-Type: text/plain; charset="us-ascii"
Content-ID: <E9D4D77087B05841AB27E2EF04EEC7F6@marvell.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.14.151, 1.0.33, 0.0.0000 definitions=2015-05-20_05:2015-05-19,2015-05-20,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1402240000 definitions=main-1505200314
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Z_selVTbQ2LUqkRTIRc8sPrathY>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Crystalline Cipher
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 May 2015 23:57:45 -0000


See Schneier on the topic ...
	https://www.schneier.com/crypto-gram/archives/1998/1015.html#cipherdesign





Paul




On 5/20/15, 4:55 PM, "Nico Williams" <nico@cryptonector.com> wrote:

>On Thu, May 21, 2015 at 01:22:44AM +0200, Mark McCarron wrote:
>> The cipher uses random noise to move bits/bytes whilst XORing the
>> [...]
>
>If they are random then you have to send them (and they won't compress).
>
>So now you have two problems: how to encrypt data, and how to encrypt
>the one-time pad (so you can send it, so the recipient can use it to
>decrypt the plaintext).
>
>Not to mention the lack of integrity protection.
>
>> The claims are not drawn from thin air, they are accurate statements
>> of the process.  [...]
>
>Your claims show lack of experience.
>
>One-time pads are perfect if never reused and if you hand-wave away the
>problem of how to securely distribute the pads in the first place.
>
>But it's difficult to ensure that pads are never reused.
>
>And it's difficult to securely exchange/distribute one-time pads.
>
>In short, one-time pads are not practical.
>
>(Stream ciphers generate a pad for XORing, but by using small keys to
>generate the pad, their key management problems are reduced to the same
>sort of problem as for block ciphers.)
>
>Nico
>-- 
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>http://www.irtf.org/mailman/listinfo/cfrg