lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Fri, 25 Mar 2005 18:16:03 +0100
From: "Jerrold Leichter" <jerrold.leichter@...rts.com>
To: <kbo@....tiscali.de>
Cc: <bugtraq@...urityfocus.com>,
	"BugTraq" <bugtraq@...urescience.net>, <cryptography@...zdowd.com>
Subject: Re: Secure Science issues preview of their upcoming block cipher


| Really?  How does one go about proving the security of a block cipher?
They don't claim that:

	This cipher is ... provably just as secure as AES-128.

I can come up with a cipher provably just as secure as AES-128 very quickly....

(Actually, based on the paper a while back on many alternative ways to
formulate AES - it had a catchy title something like "How Many Ways Can You
Spell AES?", except that I can't find one like that now - one could even
come up with a formulation that is (a) probably as secure as AES-128; (b)
actually faster in hardware or simpler to implement or whatever...)

							-- Jerry :-) 

| My understanding is that you, and others, perform attacks against it,
| and see how it holds up.  Many of the very best minds out there
| attacked AES, so for your new CS2 cipher to be "provably just as
| secure as AES-128," all those people would have had to have spent as
| much time and energy as they did on AES.  That strikes me as unlikely,
| there's a lot more interest in hash functions today.
| 
| Adam
| 
| PS: I've added the cryptography mail list to this.  Some of the folks
| over there may be interested in your claims.
| 
| On Wed, Mar 23, 2005 at 05:00:25PM -0800, BugTraq wrote:
| | Secure Science is offering a preview of one of the 3 ciphers they will 
| | be publishing througout the year. The CS2-128 cipher is a 128-bit block 
| | cipher with a 128 bit key. This cipher is proposed as an alternative 
| | hardware-based cipher to AES, being that it is more efficient in 
| | hardware, simpler to implement, and provably just as secure as AES-128.
| | 
| | http://www.securescience.net/ciphers/csc2/
| | 
| | -- 
| | Best Regards,
| | Secure Science Corporation
| | [Have Phishers stolen your customers' logins? Find out with DIA]
| | https://slam.securescience.com/signup.cgi - it's free!
| | 
| 
| ---------------------------------------------------------------------
| The Cryptography Mailing List
| Unsubscribe by sending "unsubscribe cryptography" to majordomo@...zdowd.com
| 



---------------------------------------------------------------------
The Cryptography Mailing List
Unsubscribe by sending "unsubscribe cryptography" to majordomo@...zdowd.com


Powered by blists - more mailing lists