« first day (2712 days earlier)      last day (1959 days later) » 

12:38 AM
On the note of blatant falsehoods being taught: I see signatures being explained as "encrypt with the private key to sign and decrypt with the public key to verify" very frequently. Even in places that I would have expected them to know better.
 
12:53 AM
@EllaRose I feel ya. Big thread on Sec.SE where everyone was saying that.
28
A: What does "signing" a file really mean?

forestUnfortunately, the answers here which claim that signing is equivalent to encryption of the message digest are not entirely correct. Signing does not involve encrypting a digest of the message. While it is correct that a cryptographic operation is applied on a digest of the message created by a c...

 
@EllaRose There are a number of textbook teaching that. It's quite sad really.
 
My answer to the question.
Thankfully I bitched long enough to get the accepted answer improved... a little.
-1 This is completely incorrect. Signing a hash is not the same as encrypting a hash. — forest Nov 27 at 0:28
Like look at this shit. This should not be a controversial comment!
@EllaRose I think people get confused because both signing and encryption (for RSA at least) involve modular exponentiation, i.e. a^b mod c.
But they forget that where the exponent comes from matters.
And they forget that padding is important.
PSS vs OAEP etc
 
@forest The issue already starts with teaching that RSA by itself is an encryption scheme. It's not. It's merely a trapdoor-permutation.
2
 
^^^
Exactly.
It's no more an encryption scheme than a lone PRP is a symmetric block cipher.
 
@forest Tell that to the person who thought it was a good idea to call a PRP a "block cipher" and a PRG a "stream cipher".
 
1:01 AM
Who said that? O_o
 
Well that's what they are
 
But they aren't on their own.
 
block cipher is just a name people in practice use for a PRP
 
But on its own it would be woefully insecure (ECB mode, etc).
 
of course
which is why the "Advanced Encryption Standard" is horribly named.
 
1:03 AM
Well to be fair, that's bureaucracy.
 
Yes but I know for a fact that NIST has enough people who should have known better when choosing the name... at least they do now, AES standardization was a few years before my time.
 
They wanted a name similar to DES, which was even older.
 
but whatever, it's late and I need to stop ranting and go to bed
 
I honestly think the name is fine, since it was standardized for encryption, even if it's naturally just a single block cipher on its own. It's useful to call it AES because it's a standard when e.g. government agencies need to choose a cipher.
Easier to say "Well this block cipher is permitted to protect info up to top secret".
 
1:39 AM
The abbreviation for "Advanced Block Cipher Standard" (ABCS) sounds like it would be pronounced "Abscess", which would not be very appealing!
Alternatively, that could be read like "ABC's" (e.g. the alphabet), which doesn't sound like anything advanced and technical
@forest I did see that Q/A when it was happening, and just rage-quit instead of joining the fray
The "encrypt with the private key" mantra completely ignores that many public-key scheme do not offer any way to encrypt anything with either the public or private key
3
e.g. most discrete log based signatures
the "encrypt with the private key" thing only happens to be tangentially close to the truth in the case of RSA, and there are way, way more public-key cryptosystems than just RSA
 
^
 
2:06 AM
Beat you by 5 seconds @forest
Oh. I forgot what the actual question was. I thought it was asking about block cipher modes but the actual question is a huge mess.
Wait. I think that is the question he asked. By "OTP would be its key" I think he means that every bit of key material is statistically independent and each bit of key material is used to encrypt only one block.
@forest @Maeher I'm still a little angry that they didn't rename the PHC winner to "PBKDF3".
It would take a lot less work to convince people to upgrade.
That initialism and generic-ness makes it sound more official. I don't like that a lot of people think PBKDF2 is better than bcrypt, argon, scrypt.
 
2:24 AM
@FutureSecurity Yeah the question is a mess. I took the liberty to answer for any cipher and not limit it to block cipher modes, since I have a feeling OP doesn't know that modes are not used to do this.
I took "OTP" to mean keystream in the context.
Since if you don't know that an OTP requires information theoretic randomness, you could easily conclude that a keystream is just one big pad.
 
I think that's really common. People believe they've discovered something big before they even learn what a stream cipher is. Things like "deterministically generated OTP". Even worse when they say "Mersenne Twister generated pad".
 
heh
 
2:45 AM
In cryptography, RC2 (also known as ARC2) is a symmetric-key block cipher designed by Ron Rivest in 1987. "RC" stands for "Ron's Code" or "Rivest Cipher"; other ciphers designed by Rivest include RC4, RC5, and RC6. The development of RC2 was sponsored by Lotus, who were seeking a custom cipher that, after evaluation by the NSA, could be exported as part of their Lotus Notes software. The NSA suggested a couple of changes, which Rivest incorporated. After further negotiations, the cipher was approved for export in 1989. Along with RC4, RC2 with a 40-bit key size was treated favourably under US...
> Its 18 rounds are arranged as a source-heavy unbalanced Feistel network
What is a "source-heavy" unbalanced Feistel network?
I know what an unbalanced Feistel network is.
 
3:11 AM
> One round of a s-on-t, or s:t, UFN is:

X_{i+1} = (F(msb_s(X_i),k_i) ⊕ lsb_t(X_i)) || msb_s(X_i).

The msb_s(X_i) is called the source block. The lsb_t(X_i) is called the target block. UFNs where s > t are called source heavy, and UFNs where s < t are called target heavy.
 
 
2 hours later…
5:10 AM
Never heard the term "source heavy" before. I'm guessing that it refers to the ratio between the number of bits on each side. A 1:1 ratio would be balanced. The source and destination both have the same 'weight'.
Oh. Didn't read the math. That's exactly it.
 
5:31 AM
Does a target heavy cipher even make sense? Like 127 source bits and 1 target bit seems way better than 1 source bit and 127 target bits.
 
 
5 hours later…
10:05 AM
@EllaRose But the (misleading) descriptive names are terrible anyway. At some point they may want to standardize a new PRP, what's it going to be Even More Advanced Encryption Standard?
 
EES: Epic Encryption Standard
 
For hashes they at least chose a generic name and numbered them. But putting "secure" in the name is also stupid as the fate of SHA-1 shows.
 
Well it was intended to be secure.
 
It's very unfortunate when the "Secure Hash Algorithm" is insecure.
 
I've always taken the naming of the SHS to differentiate it from, say, Fletcher128.
 
11:04 AM
OMG2
0
Q: AES-ECB(key,SHA1(data+key)) vs HMAC-SHA1(key, msg);

Nayan KaranSimilar comparison: HMAC-SHA1(key, msg) vs sha-1(data+key) Which is more secure? Which is faster?

 
11:15 AM
I'm pretty sure that's a duplicate of something.
 
2. part off-topic. Go on find code to compare.
 
@forest but not a duplicate of the question you linked.
Note that the actual question is not in the body.
 
I don't like it when the title is a question and body contains another question, list all of them in the body.
 
11:31 AM
The body does not contain a question at all in this case. Just a pointless link to a "similar" question.
The actual question should be moved into the body.
But I'm on mobile and editing on that is a pain.
 
Done
 
If I'm not mistaken, their construction would be a secure Mac, if Sha-1 were collision resistant and had an output length of 128 bits. Neither of which is true.
 
@Maeher Fair enough. I misread it. Then this is the dupe:
15
Q: Is the encryption of a hash a good MAC?

DanielAt university we were told that it is a bad idea to implement a MAC by simply concatenating a key with the data to sign and to run it through a hash function (e.g. $s = \mathrm{hash}(k||\mathrm{data})$ or $s = \mathrm{hash}(\mathrm{data}||k)$). The next ideas that were presented then were HMAC an...

 
It's related. Not actually the same. (They don't really encrypt anything securely. They just use aes as a prp.) But D.W.'s answer send to answer the question nevertheless.
 
11:49 AM
Wait then what key is he using? Just a null key?
 
No, a prp always takes a key as input.
But I just noticed that he's also hashing the key. That actually breaks the security proof in the standard model.-.-
This is why you need to understand security proofs before you start "designing" stuff.
 
@Maeher Sure, but in a comment he said AES was not keyed.
Specifically that the key is given to the hash as an input.
Which leaves AES as a PRP keyed with... something.
 
Huh ... Yeah either he needs two keys. ( Which makes the proof work again but doesn't help) out reuses the key which breaks the security proof.
 
I'm not the only one who has the feeling that he's just throwing primitives together?
 
That's exactly what they're doing. With no understanding whatsoever.
 
12:43 PM
Excellent answer on the question of Nayan anyway.
Shall we have a small bet on the next scheme with SHA-1 for authentication that he thinks of?
Oh, and hi :)
@Maeher Do you mind if I vote for it to be a dupe of crypto.stackexchange.com/q/3229/54184 ? I don't see too many significant changes from that question, but maybe you do.
(that's the encryption of the hash question, not the sha1(message + key) of course.
Hmm, seems 4that everybody is asleep :)
How the heck did I manage to hit the "4" key?
 
12:58 PM
half asleep?
 
@kelalaka Ah, I managed to wake somebody :)
 
I wasn't asleep, but mostly silent. Try to read and understand some old post, again..
Do you wanna use your hammer?
0
Q: How to encrypt form data or prevent it to be unseen in Network resources of Browser?

Bhargav Above picture has form data of facebook So I wanted this data to be encrypted in my website

 
Too late, I already voted to close it. My only hammer is the dupe hammer - the other hammers were never handed down. I may have had something to do with that unfortunately.
I voiced against it because on SO there were people with a language tag incorrectly closing cryptography related questions.
And since I didn't have a gold medal for crypto at that time I could not simply reopen them. Currently I'm the only one active anyway, and I'm only half-active nowadays.
 
Yes, multiple tag is a problem.
 
(the only gold medal I mean)
 
1:09 PM
But, it was hard to get.
 
Extremely. You get two or three upvotes max on crypto answers. I've answered more that 10% of all questions related to it :P
 
cryptography tag, mostly, doesn't give good points
someone from here has unsung hero
 
It's much better here. And otherwise I'll just float onwards on this Q/A
 
on Stackoerflow, mostly by answering only cryptography.
 
Is it you? It's definitely me too :)
 
1:12 PM
Me, not yet :)
very close
 
I'll stop voting on your answers then ;)
 
:P
Sure, but the question are same after some time as you note in your profile.
 
yeah, mainly encoding issues and porting questions.
 
Encoding, not knowing the padding,
 
Yeah, but it is not even close to be as stupid as the "new questions" for a specific language queue. That's more like a game show than a Q/A site with dupes.
 
1:16 PM
In old days we spend hours to solve this kind of problems. That was the better way.
 
Agreed. This way you don't learn all that much.
 
Actually, I answered some of them to learn the libraries.
 
Yup, that works. Or creating some simple solutions. I wrote a Sudoku solver to learn the collections framework on Java once :)
 
Microsoft is the worst on the documentation. IMHO
 
No, Apple with their CCCrypt is worse. And they created the pages in unreadable grey with their fucked up Arial font as well. Google will not even find the pages if you search for the keywords.
Oh, yeah, they still do. Funny that.
Nowadays Mickeysoft is actually changing the pages if you make remarks. BartonJS works there, you can find them on Github. They made some changes :)
 
1:22 PM
I don't have MAC, so I skipped that question :)
@Nick_Craver @StackStatus Suddenly my programming knowledge dropped to 0 :D
 
Tried Swift. OK-ish language, but not even quite as good as the fanboys think it is. All those high level languages were shit as long as Objective-C was out (most unreadable code I've ever witnessed) and then the great god Apple created swift. But if you cannot even create a hex encoder without halting the runtime then there is something seriously wrong.
 
Tweet during this small maintenance
 
I'm off getting some bread and stuff
 
1:46 PM
@MaartenBodewes As an undergrad, Objective-C on the NeXT was pretty nice compared to writing for XWindow. Things always improve. C# fixed all of the things that I hated about Java. Typescript addressed the chaos of Javascript. I usually find that code is terrible looking because people are lazy. The Doom source for NeXTStep was in Objective C and was not terrible to look at.
I'm sorry, it was the world builder tools for Doom that I've seen the source for.
 
C# is pretty nice language. I still slightly prefer Java, but that's just me. They are very similar though, I'd call C# a Java dialect almost.
The only thing I hate about C# is the dev. environment. Sorry, but Visual Studio cannot even hold a candle to Intellij or Eclipse
The amount of O/S tooling for Java is staggering as well.
 
I completely agree regarding the dev side of things.
 
And C# has things like differences wrt big endian / little endian. Sure, it only actually runs on little endian machines, but what the F?
Have you tried Kotlin? I use it now and then. Java is growing towards it.
 
2:08 PM
No I have not, but it looks interesting. I generally do everything in Java because I write tools to support my semiconductor work and I'm unsure of my target. Or C because I need to be close to the hardware. Everything else is just interest so I can keep up with how people are actually using hardware. I once made a processor with 8-bit instructions that had 1024-bit registers. Couldn't figure out how to write a compiler for it. :/
 
2:21 PM
does this question fit into history tag?
3
Q: In the RSA DES challenges, how did the contestants know they had found the right key considering they weren't given any plaintext?

BastienIf the contestants were given both the plaintext and ciphertext, it's straightforward. Just bruteforce all 56-bit keys until you find one that maps the given plaintext to the given ciphertext. But from what I understand, the contestants were given only the ciphertext and the initialization vecto...

 
I would say it would as well. If you have to get your information from archive.org, it's history.
 
Couldn't find the information from the RSA. I'm glad the archive has it.
 
@kelalaka I fixed the link
(to the paper on the IND- q in the comment)
 
Nice
So you can edit comments, too. Such power :)
 
2:41 PM
@kelalaka I can edit and delete comments of anybody without timelimit. It is indeed quite convenient :)
 
At least one has to.
 
2:55 PM
Cool, I was wondering if one could edit comments with mod powers. Very handy, some comments are there to stay.
 
Hmm. this sentence some comments are there to stay. indicates a big clean-up
 
3:06 PM
@kelalaka If you think that I'm going over all questions and remove all unnecessary comments, you've got another thing coming :)
But as mod, I guess you'd remove or change to chat the comments that are unnecessary if you run into them.
 
Clean up is necessary. No doubt. hmm, Another, give some time to guess
 
3:21 PM
@forest @FutureSecurity You might be interested in this paper on Feistel networks
@Maeher Maybe they could just keep prepending As to the front. Next iteration would be AAES! :D
 
or AES2?
or NES? :p
 
@MaartenBodewes That would have been fine. But e-sushi now decided to put his foot down.
 
(new encryption standard)
 
@sejpm I think some would rather have SNES
 
@EllaRose A²ES. Can then be generalized for n.
 
3:29 PM
All kidding aside, I think potato's suggestions actually sound plausible
 
YAES = Yet Another Encryption Standard :P
 
++AES
 
ohh, nice, AES++
 
3:49 PM
WES
DES -> AES -> WES
rot3 on the first letter :D
 
 
2 hours later…
Anonymous
5:29 PM
Hey! So, I'm working on a challenge right now which appears to be using a SSS. However, I'm a little stuck.
 
Anonymous
What I have is 10 different pieces of CT, all the same length. I also have a line titled "public" which is exactly the same for all 10 entries of CT.
 
Anonymous
I honestly don't know what I'm doing from here, I obviously need to decrypt the shares but how I achieve that I do not know.
 
6:53 PM
When you spend 10 minutes writing an answer and the author deletes it just when you want to post it. -.-
 
I don't think those practitioners will like my answer :D
 
I can :)
But I think he doesn't know the subject. He changes his mind on the way.
> I asked why the built-in scrypt function doesn't behave the same way as the module it was derived from.
 
does stack overflow have mathjax?
ah... no it does not
 
No
 
7:03 PM
@forest Advanced Encryption Standard
Better Encryption Standard
Can we all update to this new Encryption Standard
Don't use CES Encryption Standard
Encryption Encryption Standard
Final Encryption Standard
Great Encryption Standard
 
Better Encryption Standard => BES

I see the pattern.
Cutting-Edge Encryption standard => CES
Distinguished Encryption Standard => DES.... oh no
 
High Encryption Standard
 
Anonymous
MES.
 
Anonymous
Military Encryption Standard.
 
Initial Encryption Standard
 
Anonymous
7:09 PM
Seen as every fucker thinks they have some next level super crypto, haah.
 
Anonymous
Plus, I know that pisses @forest off when people say such nonsense :p
 
Joker Encryption Standard
 
Kryptonite Encryption Standard?
 
I just caught up with the chat logs. Everyone is joking about algorithm names.
 
Lost Encryption Standard
 
7:12 PM
JP Aumasson tweeted that the first 1 star Amazon for his book complained there were "too many acronyms". lol
 
But B must be Broken Encryption Standard
 
once it rolls over to A we get

Advanced Befuddlement Standard
 
Be careful. Befuddlement may catch on and we'll have a bajillion questions about "befuddling algorithms" and asking if various constructs are pseudorandom befuddlers.
AI quantum block chain proof befuddlement
 
Asymmetric befuddlement, where you have a befuddle and a defuddle key.
 
Ha. That's a pretty good one. (I'm going offline now though)
 
7:20 PM
@J.J the public thingy is probably the field prime (is it a prime?)
 
Anonymous
Sorry. I should've been more clear @SEJPM
 
Anonymous
It cannot be prime.
 
Anonymous
27UsFJseRREXu6wjZRugHhKxwLD6jWbY9J5w2tTHp8ody1yvjp1phFXwPBerAYArE9BijQnaVqLXXPM‌​a5LnVzJ3zTrwu4zLWb8nBfuBYqUmiynf5zne6X4uGu3hiWHGKwjnWJwDaSUsJspTqX6wNEGC1FmUHyK5w‌​ENojHFPNNuSFmGptLGEkjMki3kUki3m6SCFCDjPNMG8X56TfF4TZgfS
 
Anonymous
That is why.
 
Anonymous
Unless letters can be prime numbers now lol
 
7:22 PM
@J.J it could be a base64 encoding of a prime
 
Anonymous
Negative.
 
Anonymous
Already checked, sorry :p
 
Anonymous
Should've added that.
 
Anonymous
Well, I got this back "No printable characters found, try another source charset, or upload your data as a file for binary decoding."
 
@J.J well, if you base64 encode a prime, you'd probably use base256 representation of the prime, so you wouldn't neccessarily expect printable characters...
 
7:26 PM
what is the number under the avatars?
 
@kelalaka network-wide summed reputation
 
Ah, ok
 
eg JJ has 1202 reputation summed across all his SE sites (right now)
 
different from flair
 
flair?
 
Anonymous
7:31 PM
@SEJPM Oh.
 
@J.J oh?
 
@SEJPM you don't have one. Since you only use Crypto, I think
 
@kelalaka I have accounts on quite a few SE sites
 
Ah, others not visible to me.
as long as you are not shared
or used the location bar :P
 
Anonymous
7:49 PM
@SEJPM Nevermind. I'm still confused >.<
 
Anonymous
This challenge is hard.
 
9:14 PM
When I try to edit one of my post on chat, the text font color becomes white . Is this normal on chrome+Linux
@bdegnan I definitely want to see the paper.
 
9:30 PM
@kelalaka I'll have a "public" approved version out soon. I'm waiting for everyone who it affects to be happy with it before I pass it around. I've presented it as some semiconductor conferences thought; however, no one really cares there outside of "make it asynchronous and there's spread spectrum power consumption". In the semiconductor world, we are more worried about ground bounce than security, generally speaking.
@kelalaka FYI, this is the architecture that I attack: ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=8103887
 
Cryptography comes last to mind, when the problem started they wants you solve the problem in the final product.
thanks
 
You wouldn't believe what a hassle it was to get the spooks to agree to let me publish anything and made it open access. Most of my stuff just went into a hole; however, it was a good time and I learned a bunch.
I have silicon for SIMON128/256, and for SIMON32/64, it's made out off 74xx parts so anyone can try the attack.
 
I fall in love in with the side-channel, my first project was stooped ( I had to leave the lab) and I don't have a good oscilloscope with me to finish it :(
Maybe, it seems more realistic to me, I don't know.
Bernstein: I'll be back.
 
10:05 PM
@bdegnan I'll delete my the comments under post as they become unrelated
Yours is fine...
 
10:36 PM
@EllaRose I actually already linked to that paper. :D
 
That doesn't seem like that bad of a question.
I mean not compared to some of the ones we had yesterday.
 
Has anybody ever worked with AVX-512 extensions (intel extensions for carryless large float / integer arithmetic)?
Are they any good?
 
Yes. They are good but honestly not a huge improvement.
I've used XMM and YMM registers and vectored instructions (from SSE2), and ZMM only briefly. It's really just a wider register, and a xmmword is usually big enough for me.
@MaartenBodewes I have heard anecdotally that they stress out the processor enough that the first systems would overheat using it, but even without that, the performance improvement is not nearly as much as advertised (it doesn't work at the maximum clock speed so calculating the instruction latency isn't an effective way to know its speed). But then again, I've only used it for crypto. It's probably great for, say, video encoding/decoding and the like.
 
What kind of speedups are we talking about? I don't care if the processor slows down if it still manages the job...
I mean, that's what it is for, I don't care about GHz in themselves :)
 
The speedups between YMM and ZMM registers is pretty minor from my experience. For operations on 512-bit blocks, it's probably noticeable, but really not nearly as much as going from x87 FPU to even 128-bit XMM.
 
11:00 PM
@forest If it was as bad as yesterday I would not have answered...
 
Is this for crypto acceleration? What algo?
 
Oh, alright, that's a shame though. Otherwise Java could have used them for the BigInteger intrinsics (replacing byte code by native code at the JVM level).
 
Oh yeah, it's probably not good to use automatically.
Looking through Wikipedia, it looks like it's only really used for video encoding.
Yeah AVX512 is worse than I thought. It forces the clock frequency down and heats up.
 
Yeah, I read about that, but if the speedup is enough it could be worth it.
Anyway, it is on a limiited nr of processors anyway, maybe it will become better in a next processor design, for more processors. They need to do something with the silicon but just add cores anyway.
 
They really need to figure out how to secure their damn chips.
I mean performance is nice and all, but not if it gives you Spectre.
What I'd really like to see is a user-programmable FPGA in the silicon.
I think they're doing that for next gen chips, but only for OEM programming.
But if they did that, and let the user adjust the microcode sequencer...
That would be so awesome.
 
11:12 PM
Wouldn't messing with the sequencer also provide a vector of attack?
 
Well naturally it'd have to be denied when CPL > 0. Otherwise yeah it would.
 

« first day (2712 days earlier)      last day (1959 days later) »