Author Topic: NSA: Encryption? Hah!  (Read 8813 times)

AZRedhawk44

  • friends
  • Senior Member
  • ***
  • Posts: 13,966
NSA: Encryption? Hah!
« on: September 06, 2013, 01:13:12 PM »
http://www.nytimes.com/2013/09/06/us/nsa-foils-much-internet-encryption.html?_r=0

They've brow-beaten key ISP and tech providers for master encryption keys.

They've put plants in software firms to influence weak code that they can break.


And the intent of the NSA, and Brit equivalent (CGHQ) is patently obvious by the codenames chosen for these programs:  Manassas, Bullrun and Edgehill.

The first two are NSA-originated and are named after US Civil War battles, while the last is CGHQ-originated and named after a 17th century British Civil War battle.

With names like these, it's clear that the intent is domestic suppression, rather than international security.
"But whether the Constitution really be one thing, or another, this much is certain - that it has either authorized such a government as we have had, or has been powerless to prevent it. In either case, it is unfit to exist."
--Lysander Spooner

I reject your authoritah!

RevDisk

  • friend
  • Senior Member
  • ***
  • Posts: 12,633
    • RevDisk.net
Re: NSA: Encryption? Hah!
« Reply #1 on: September 06, 2013, 01:48:16 PM »

I wouldn't say they are geared towards domestic suppression, per se. Just a happy bonus, so to speak.
"Rev, your picture is in my King James Bible, where Paul talks about "inventors of evil."  Yes, I know you'll take that as a compliment."  - Fistful, possibly highest compliment I've ever received.

drewtam

  • friend
  • Senior Member
  • ***
  • Posts: 1,985
Re: NSA: Encryption? Hah!
« Reply #2 on: September 06, 2013, 03:08:37 PM »
The Guardian version of the latest release is a little more useful. Here is a good blog with all the details and good links to laymens articles (which is what I need).
http://www.schneier.com/blog/archives/2013/09/the_nsa_is_brea.html#comments


It seems end to end encryption with strong passwords/keys are still secure. But if the user device is infected, that is the next weak point the NSA goes after.
But any closed source software, corporate software, and ISP are all wittingly or unwittingly partnering with the NSA and is providing backdoors.
I’m not saying I invented the turtleneck. But I was the first person to realize its potential as a tactical garment. The tactical turtleneck! The… tactleneck!

Tallpine

  • friends
  • Senior Member
  • ***
  • Posts: 23,172
  • Grumpy Old Grandpa
Re: NSA: Encryption? Hah!
« Reply #3 on: September 06, 2013, 03:12:38 PM »
The cat had three kittens.

The apple tree is ready to bloom.

Don't forget to flush.

 =)
Freedom is a heavy load, a great and strange burden for the spirit to undertake. It is not easy. It is not a gift given, but a choice made, and the choice may be a hard one. The road goes upward toward the light; but the laden traveller may never reach the end of it.  - Ursula Le Guin

lupinus

  • Southern Mod Trimutive Emeritus
  • friends
  • Senior Member
  • ***
  • Posts: 9,178
Re: NSA: Encryption? Hah!
« Reply #4 on: September 06, 2013, 03:26:38 PM »
The salmon are swimming upstream. I repeat, the salmon are swimming upstream.
That is all. *expletive deleted*ck you all, eat *expletive deleted*it, and die in a fire. I have considered writing here a long parting section dedicated to each poster, but I have decided, at length, against it. *expletive deleted*ck you all and Hail Satan.

Tallpine

  • friends
  • Senior Member
  • ***
  • Posts: 23,172
  • Grumpy Old Grandpa
Re: NSA: Encryption? Hah!
« Reply #5 on: September 06, 2013, 03:36:25 PM »
From under certain kitchens, new species appear!

 :P   =D
Freedom is a heavy load, a great and strange burden for the spirit to undertake. It is not easy. It is not a gift given, but a choice made, and the choice may be a hard one. The road goes upward toward the light; but the laden traveller may never reach the end of it.  - Ursula Le Guin

AZRedhawk44

  • friends
  • Senior Member
  • ***
  • Posts: 13,966
Re: NSA: Encryption? Hah!
« Reply #6 on: September 06, 2013, 03:57:47 PM »
I c wot u did ther. :laugh:
"But whether the Constitution really be one thing, or another, this much is certain - that it has either authorized such a government as we have had, or has been powerless to prevent it. In either case, it is unfit to exist."
--Lysander Spooner

I reject your authoritah!

Tallpine

  • friends
  • Senior Member
  • ***
  • Posts: 23,172
  • Grumpy Old Grandpa
Re: NSA: Encryption? Hah!
« Reply #7 on: September 06, 2013, 04:20:25 PM »
Freedom is a heavy load, a great and strange burden for the spirit to undertake. It is not easy. It is not a gift given, but a choice made, and the choice may be a hard one. The road goes upward toward the light; but the laden traveller may never reach the end of it.  - Ursula Le Guin

bedlamite

  • Hold my beer and watch this!
  • friend
  • Senior Member
  • ***
  • Posts: 9,790
  • Ack! PLBTTPHBT!
Re: NSA: Encryption? Hah!
« Reply #8 on: September 06, 2013, 08:01:28 PM »


A plan is just a list of things that doesn't happen.
Is defenestration possible through the overton window?

Levant

  • friend
  • Senior Member
  • ***
  • Posts: 561
Re: NSA: Encryption? Hah!
« Reply #9 on: September 07, 2013, 12:17:01 PM »
It seems end to end encryption with strong passwords/keys are still secure.

I wouldn't count on it.  The government has much more capability than you can imagine.  When I got out of the Navy in 1982 they had more capability then than what you hear on the news today.  Knowing what I knew in 1982 I can't even begin to put together the pieces in my mind of what they must have developed with the miniaturization of technology that has come since - and I don't mean radios in olives - I saw those in 1982.  I mean billions of processor cores that can execute in hours what the Internet says will take eons to calculate.  Think your most powerful video processor packed in densities that 100 such chips are in the space of your video card.  Think of 100 of these cards in the space of your smallest desktop.  Think of cryogenic cooling that allows those to be packed in millions together yielding billions of chips with thousands of cores per chip.  That's just for brute force attacks.  But if you apply that same processor power in analyzing algorithms to crack weak points you'd get even faster results.

And remember that the NSA led the industry competition to replace DES (which in 1992 was supposed to take billions of years to crack but was completely cracked a few years later) with something better as a civilian encryption algorithm.  Of all the best minds in industry who created candidates for AES, it was the NSA that evaluated and chose Reijndal.  Not that I have any knowledge that Reijndal is weak but why did this very same NSA choose an algorithm that they couldn't crack and then spend years trying to crack it?  Or did they choose one that they either had already cracked or that they saw the best chance to crack?

Assume the NSA can crack your encryption.  They won't admit it so you won't see that used to trap a child pornographer but you will see, as we saw in other threads, them leaking other tips based on their findings to local LEO but hiding the initial indicator - their cracking codes.
NEOKShooter on GRM
Republicans: The other Democratic Party

RevDisk

  • friend
  • Senior Member
  • ***
  • Posts: 12,633
    • RevDisk.net
Re: NSA: Encryption? Hah!
« Reply #10 on: September 10, 2013, 10:28:45 PM »

I'll go into more detail when I am not on a phone. But I'll refute several of Levant's claims now.

- DES was certified around 1977 by NIST, after being strengthened against differential crypto attacks by the NSA. It was in no way geared towards being secure for billions of years, but rather decades. Also, it had to pass ITAR. For what it was, it was and is quite successful. 3DES is not that bad even today.
- Changes in export control allowed the creation of AES, around 2001.
- NIST ran the AES competition, not the NSA. Lifetime is expected to be less than a hundred years.
- NSA certified AES for government usage, up to TS under certain circumstances.
- The Rijndael cipher was selected at the AES2 and AES3 conf, by vote. Security was a high factor, but so was performance and ease of implementation.
- Bruce Schneier endorsed AES, which alone invalidates any tin foil theories. If anyone disagrees, they know nothing about crypto.


"Rev, your picture is in my King James Bible, where Paul talks about "inventors of evil."  Yes, I know you'll take that as a compliment."  - Fistful, possibly highest compliment I've ever received.

roo_ster

  • Kakistocracy--It's What's For Dinner.
  • friend
  • Senior Member
  • ***
  • Posts: 21,225
  • Hoist the black flag, and begin slitting throats
Re: NSA: Encryption? Hah!
« Reply #11 on: September 11, 2013, 12:00:25 AM »
I wouldn't say they are geared towards domestic suppression, per se. Just a happy bonus, so to speak.

The NSA is doing to the American citizenry what one would do to an enemy.  So, I assume the NSA thinks the citizenry is its enemy. 
Regards,

roo_ster

“Fallacies do not cease to be fallacies because they become fashions.”
----G.K. Chesterton

CNYCacher

  • friend
  • Senior Member
  • ***
  • Posts: 4,438
Re: NSA: Encryption? Hah!
« Reply #12 on: September 11, 2013, 09:22:45 AM »
I wouldn't count on it.  The government has much more capability than you can imagine.  When I got out of the Navy in 1982 they had more capability then than what you hear on the news today.  Knowing what I knew in 1982 I can't even begin to put together the pieces in my mind of what they must have developed with the miniaturization of technology that has come since - and I don't mean radios in olives - I saw those in 1982.  I mean billions of processor cores that can execute in hours what the Internet says will take eons to calculate.  Think your most powerful video processor packed in densities that 100 such chips are in the space of your video card.  Think of 100 of these cards in the space of your smallest desktop.  Think of cryogenic cooling that allows those to be packed in millions together yielding billions of chips with thousands of cores per chip.  That's just for brute force attacks.  But if you apply that same processor power in analyzing algorithms to crack weak points you'd get even faster results.

And remember that the NSA led the industry competition to replace DES (which in 1992 was supposed to take billions of years to crack but was completely cracked a few years later) with something better as a civilian encryption algorithm.  Of all the best minds in industry who created candidates for AES, it was the NSA that evaluated and chose Reijndal.  Not that I have any knowledge that Reijndal is weak but why did this very same NSA choose an algorithm that they couldn't crack and then spend years trying to crack it?  Or did they choose one that they either had already cracked or that they saw the best chance to crack?

Assume the NSA can crack your encryption.  They won't admit it so you won't see that used to trap a child pornographer but you will see, as we saw in other threads, them leaking other tips based on their findings to local LEO but hiding the initial indicator - their cracking codes.

The brute force to crack even simple encryption doesn't exist. It's just simple math: the numbers are too large for anything short of a computer the size of a galaxy. A pre-shared set of public keys that match private keys of sufficient bitlength can simply not be faked or broken by computational power that exists or will ever exist.
On two occasions, I have been asked [by members of Parliament], "Pray, Mr. Babbage, if you put into the machine wrong figures, will the right answers come out?" I am not able to rightly apprehend the kind of confusion of ideas that could provoke such a question.
Charles Babbage

RevDisk

  • friend
  • Senior Member
  • ***
  • Posts: 12,633
    • RevDisk.net
Re: NSA: Encryption? Hah!
« Reply #13 on: September 11, 2013, 10:18:33 AM »
I wouldn't count on it.  The government has much more capability than you can imagine.  When I got out of the Navy in 1982 they had more capability then than what you hear on the news today.  Knowing what I knew in 1982 I can't even begin to put together the pieces in my mind of what they must have developed with the miniaturization of technology that has come since - and I don't mean radios in olives - I saw those in 1982.  I mean billions of processor cores that can execute in hours what the Internet says will take eons to calculate.  Think your most powerful video processor packed in densities that 100 such chips are in the space of your video card.  Think of 100 of these cards in the space of your smallest desktop.  Think of cryogenic cooling that allows those to be packed in millions together yielding billions of chips with thousands of cores per chip.  That's just for brute force attacks.  But if you apply that same processor power in analyzing algorithms to crack weak points you'd get even faster results.

Actually, the most important part is that the NSA manufacturers their own chips for specific optimized purposes. Most CPUs are designed for a range of activities. A custom designed chip for say, one particular action, will be inherently much faster. Also, using good ol' fashion math, the NSA could have found shortcuts in elliptic-curve crypto. It's actually exceedingly likely. They knew about differential cryptoanalysis long before the academic world did. Linear cryptanalysis, that is finding affine approximations to the action of a cipher, is another.

Each attack may essentially only shave off a couple bits worth of protection. But, those bits are exponential.

So, say a key is 2^56 bits. 72,057,594,037,927,936 different keys. 72 quadrillion keys to brute force.
If an attack shaves off say, 12 bits, you get 70,368,744,177,664.  That's only 70 trillion keys. That's 1024 times as easy to crack.
If an attack shaves off say, 16 bits, you get 1,099,511,627,776.  That's only 1 trillion keys. Or 65,536 times easier to crack than raw brute forcing. Or rather, you can crack

EFF's DES cracker (Deep Crack) breaks a DES key in 56 hours in 1998. 1999, Deep Crack and distributed.net break a DES key in 22 hours and 15 minutes.  2008, FPGA based COPACOBANA breaks DES in 9 days at $10,000 hardware cost. 2009, it's down to 6.4 days. FPGA is the cheap, semi inefficient way of making your own custom chips for specialized calculations. As I recall, those were near raw brute force with little to minor cryptoanalytic attacks built in to reduce key length. So divide 6.4 days by how good you think NSA math geeks are. Let's be conservative and say they can chop off 12 bits. 552960 / 1024 = 553 seconds per DES message assuming a $10,000 hardware limit, with inefficient hardware.

You might say, "But the NSA has near unlimited black budget!"

It's not unlimited, just very high. I'd know, I ran the mainframe at DISA that clunked their annual financial and budget stuff, an IBM mainframe running zOS with mostly COBOL programs.

And all other things being equal, the more bits your key is, the harder it is to defeat. Chopping 12, 16, maybe 26 bits off DES is amazing cryptoanalysis. Chopping 26 bits off 4096 bit RSA, even a thousand bits?  Er. Good luck. Now, it's not all exactly parallel. Crypto geeks don't beat me up too much, I'm trying to keep it very very simplified and giving up some accuracy in the process. But to give an example, AES-256 is quite a bit more secure than the same number of bit crypto using RSA public key encryption. Heck, it's a lot more secure than 4096 bit RSA encryption.


Simple version: Even the best cryptoanalysis, custom hardware and near unlimited black budget, good crypto that is properly implemented and appropriately strong will still protect you from the NSA. That segways neatly into the next subject. That truth is why the NSA sabotages commercial crypto products and does some black bag jobs to endrun crunching numbers by stealing the keys directly. Use open source crypto, and algorithms that need to be widely supported by multiple vendors. BitLocker would be trivial for the NSA to sabotage. TLS would not.


And remember that the NSA led the industry competition to replace DES (which in 1992 was supposed to take billions of years to crack but was completely cracked a few years later) with something better as a civilian encryption algorithm.  Of all the best minds in industry who created candidates for AES, it was the NSA that evaluated and chose Reijndal.  Not that I have any knowledge that Reijndal is weak but why did this very same NSA choose an algorithm that they couldn't crack and then spend years trying to crack it?  Or did they choose one that they either had already cracked or that they saw the best chance to crack?

This is very inaccurate, which I mostly already addressed. NIST ran the competition. DES was never considered more than trivially secure. AES wasn't an industry competition and most algorithms were not corporate or government. NIST chose AES in a very open and transparent manner, so sayeth Bruce Schneier. AES is a modified version of the Rijndael cipher and very secure, so sayeth Bruce Schneier.

Implementations on the other hand...  Yea, NOT so secure as the latest NSA papers have told us. The best crypto algorithms in the world doesn't protect you if the manufacturer cripples their own product.


Assume the NSA can crack your encryption.  They won't admit it so you won't see that used to trap a child pornographer but you will see, as we saw in other threads, them leaking other tips based on their findings to local LEO but hiding the initial indicator - their cracking codes.

Wrong assumptions, per se.  See: http://www.theguardian.com/world/2013/sep/05/nsa-how-to-remain-secure-surveillance

As Mr Schneier says, the goal is not to defeat the NSA. That is impossible, as the US govt won't allow it. Your job is just to make them pay for every inch they take from both US citizens and the rest of the world. Think Stalingrad. Street by street. Building by building. The harder each individual person makes it for the NSA, the less damage they can inflict on America.

http://www.theguardian.com/commentisfree/2013/sep/05/government-betrayed-internet-nsa-spying

Again, now comes the long hard war to fix what the NSA broke. Building an NSA-resistant internet. If successful, we honestly should thank the NSA for their crimes against the US population, because the new internet would prevent worse abuses of power. If unsuccessful, then yea, the US citizenry pretty much screwed. No pressure on the IETF or whatnot.




The NSA is doing to the American citizenry what one would do to an enemy.  So, I assume the NSA thinks the citizenry is its enemy. 

Last time I visited, they didn't treat me like an enemy. Just blockaded the exits with unmarked white Suburbans with full disco lights going, pulled the slowest high speed pursuit in NSA police history and eventually let me on my way while trailing me for a while.

Completely different.  ;)
"Rev, your picture is in my King James Bible, where Paul talks about "inventors of evil."  Yes, I know you'll take that as a compliment."  - Fistful, possibly highest compliment I've ever received.

Balog

  • Unrepentant race traitor
  • friends
  • Senior Member
  • ***
  • Posts: 17,774
  • What if we tried more?
Re: NSA: Encryption? Hah!
« Reply #14 on: September 11, 2013, 04:35:05 PM »
Quote from: French G.
I was always pleasant, friendly and within arm's reach of a gun.

Quote from: Standing Wolf
If government is the answer, it must have been a really, really, really stupid question.

Levant

  • friend
  • Senior Member
  • ***
  • Posts: 561
Re: NSA: Encryption? Hah!
« Reply #15 on: September 11, 2013, 08:44:28 PM »
Quote
This is very inaccurate, which I mostly already addressed. NIST ran the competition. DES was never considered more than trivially secure. AES wasn't an industry competition and most algorithms were not corporate or government. NIST chose AES in a very open and transparent manner, so sayeth Bruce Schneier. AES is a modified version of the Rijndael cipher and very secure, so sayeth Bruce Schneier.

It isn't inaccurate.  There are a lot of things wrong with what you're saying.  I'll try to address most or all but it's been a long day.  It will take a lot of posts and I'll have to back it up with facts even though you're only backing up yours with your resume.

Just one example of DES cracked by brute force:

http://www.sciengines.com/company/news-a-events/74-des-in-1-day.html

Quote
In general, the Data Encryption Standard (DES) is known to be broken since the first a custom hardware attack in 1998 and has been replaced by more modern standards like Triple-DES, AES, RSA. Nevertheless DES is still in use. Providing the first known affordable solution for non government customers attacking crypt-algorithms using a attack brute force in 2006, SciEngines COPACOBANA has an important role in cryptographic research as a reference system.

Oh, here's another brute force attack: http://arstechnica.com/security/2012/12/25-gpu-cluster-cracks-every-standard-windows-password-in-6-hours/

So now, before you say, Yeah, but.... we've established that your arguments and statements of fact without backup are less than perfect.  So when you respond, include links or the assumption must be that your facts are still in question.

Next, NIST is required by law to consult with NSA when dealing with encryption.  There is not a pool of encryption experts in NIST.  Those experts  are in the NSA.

http://www.pcworld.com/article/2048510/nist-denies-nsa-tampering-with-encryption-standards.html
Quote
NIST led development of many of the algorithms used to encrypt data on the Internet, such as AES (Advanced Encryption Standard) and the now largely defunct DES (Digital Encryption Standard). Both AES and DES are used in SSL (Secure Socket Layer), the protocol used by browsers to secure sensitive data.

In addition to issuing the statement, NIST has also reopened public comments for a number of proposed encryption related standards, namely Special Publication 800-90A and draft Special Publications 800-90B and 800-90C, which cover the random bit generators that provide random numbers to seed encryption keys.

NIST noted that it has worked closely with the NSA to help develop encryption standards, due to the NSA’s expertise in this area. NIST is also required to consult with the NSA by U.S. legal statute. But the agency noted that its process for vetting encryption algorithms is an open one, in which anyone can review and comment on the work being done.

NIST denies that the NSA drove the decision and Obama denies the NSA is spying on Americans.  But the law, history, and technical focus of the NSA all say differently. 

By the way, I've worked in encryption technologies from the early 1970's to current.  In the Navy I worked in the Naval Security Group and I travelled and deployed and worked alongside NSA folks all the time.  I've written plenty of encryption software, key sharing systems, and more.  I've spent many years of reading and studying about encryption technologies as well.  I'm not a mathematician so I can't deep dive into algorithms but I do have some knowledge in implementations and the technology.

For instance, I've been a follower of Bruce Schneier's work for many, many years.  I've had telephone discussions with Phil Zimmermann about encryption as well.  Neither make me an encryption expert.  Bruce is a very smart man and is the creator of the Blowfish encryption algorithm.  He doesn't recommend using it any more yet you speak of him as an encryption God.

Bruce's own replacement for Blowfish, Twofish, was submitted to NIST/NSA for review for the AES competition.  It lost.  So what does that say about Bruce?  Perhaps that Joan Daemen and Vincent Rijmen, creators of Rijndael, created a better algorithm making Bruce 3rd best, at best?  Or maybe Twofish was more difficult for NSA to crack than Rijndael and Bruce really is the best.  Either way supports my argument and challenges your argument.  But neither idea proves a thing about the security of Rijndael or Twofish.  I think what makes Bruce unique is that he is definitely among the best - in the top 10 outside of NSA at least, and still has great personal and communications skills that makes him interesting when reading what he writes about encryption or about security issues having nothing to do with data or information security.  There are, almost certainly, smarter folks than Bruce Schneier in the NSA and in academia but they're boring scientists and no one outside of the science want to talk to them.

Governments have been using encryption since the beginning of history.  No governments use encryption they know to be weak.  Over time, and under the pressure of all their enemies attempts to crack it, many encryption algorithms in history have been broken. 

By the way, no encryption is intended or expected to be secure forever.  The idea is to simply prevent access to information in the period of time that the information is useful to the enemy or harmful to the owner.  Tactical systems require much less security, for instance, than do strategic systems.  I don't care if you break the code tomorrow that had the message that I was going to bomb you yesterday.  I do care if you break the code tomorrow that has the message that I am going to bomb you the next day.  The value of breaking a code diminishes directly in proportion to the cost of breaking it.  No one will spend the computer time to break a code to gain a tank of gas from a gas pump but they might spend millions if they thought they could steal billions.  So, for the NSA, what's the value of breaking civilian codes?  Apparently, with the way government is spending money spying on you and me, they think there is immense value in knowing what we're doing.  What would be the point of breaking the little things if you could simply update your encryption and get around it?

I'll talk about what Bruce Schneier really said about Rijndael in the next post.

NEOKShooter on GRM
Republicans: The other Democratic Party

Levant

  • friend
  • Senior Member
  • ***
  • Posts: 561
What Bruce Schneier really said about Rijndael
« Reply #16 on: September 11, 2013, 09:26:21 PM »
Quote from: RevDisk
- Bruce Schneier endorsed AES, which alone invalidates any tin foil theories. If anyone disagrees, they know nothing about crypto.

Actually, this statement shows how little you know about crypto.  Not that you know nothing; you obviously know a little.  Let's look at what Bruce Schneier really said:

https://www.schneier.com/paper-rijndael.pdf

Quote
3.1 Partial Key Guessing
The Rijndael submission document states that the key schedule was designed
with the requirement that “Knowledge of a part of the Cipher Key or Round Key
bits shall not allow to calculate many other Round Key bits” [DR98, section 7.5].
The key schedule does not seem to achieve that goal.

Quote
3.2 Key Splitting
Another interesting property is that the key can be “split” into two halves. The
two topmost rows interact with the two bottommost rows through only 14 bytes
(in the case of 128-bit block size and 256-bit key). If we guess (or know) those 14
bytes, then the rest of the key has been split into two independent halves, each
of which controls half of the expanded key bytes. There are many ways to split
the key. By rows is the easiest way, but it is also possible to split it by column
(at least for a few cycles).
This immediately suggests some kind of meet-in-the-middle attack to a cryptanalyst. However, as the expanded key bytes of the two halves are mixed very
thoroughly in the non-linear cipher, we have not found a way to exploit this
property. Note that the DES key schedule allows the key bits to be split into 56
independent parts, but no attack is known that uses this property.
3.3 Summary
The fact that these properties are present in spite of the stated design goal is
unsettling. Some of our attacks make use of the relations between expanded key
bytes and would have a higher complexity if these relations did not exist.

Quote
5 Conclusions
We examined the security of the AES candidate Rijndael, and described several
new attacks and unexpected properties of the cipher. Up to now we have only
looked at the Rijndael versions with a 128-bit block size. Although similar in
structure, Rijndael with larger block sizes is different enough—the byte alignments that are so crucial to some of our attacks are different—that it will have
to be analyzed separately.
We introduced the “partial sum” technique, which substantially reduces the
workfactor of the dedicated Square attack. We also showed how one may trade
texts for time, to penetrate through more rounds of Rijndael when many known
texts are available. These techniques allowed us to find attacks that break as
many as 7 (of 10) rounds for 128-bit keys, 8 (of 12) rounds for 192-bit keys, and
8 (of 14) rounds for 256-bit keys. Many of these attacks require virtually the
entire codebook of texts and hence are not very practical.
The key schedule does not achieve its stated design goals, especially for 192-
bit and 256-bit keys. Although we have not found a large-scale exploit of the key
schedule properties described in section 3, we find them worrisome.

So, during a relatively light-weight competitive analysis of Rijndael, Schneier found significant "worrisome" and "troubling" imperfections in Rijndael.  After losing the AES competition to the Rijndael team, Schneier has, correctly, stated that Rijndael is basically secure.  If you use it to encrypt your taxes on your hard drive so your computer tech doesn't get it, Rijndael will be perfectly secure.  If you are securing your business intelligence against your business competitor, you should probably weigh the value of your business intelligence.  If it's valued in millions, you're probably secure.  If it's valued in billions, don't rely on encryption of any type by itself. 

But if you're trying to secure your plot to overthrow the government using Rijndael, and the government otherwise becomes suspicious or aware of your intent, don't expect Rijndael to protect you from the NSA.

Editing to add:  Post AES competition, like any responsible losing competitor, Schneier doesn't spend time badmouthing the winner - and, indeed, there's little or no reason to.  Rijndael was created by brilliant people who did a good job.  But it's not perfect, as Schneier says.  If you're smart, you'll assume the NSA can crack it. 

Those who take the public statements of one expert as gospel that any algorithm is secure know little about cryptography.  If you think government encryption algorithms and keys are highly protected, you should imagine how highly protected it is when they crack the algorithms or get the keys of those they see as enemies.

Next, we'll cover what Schneier says about the recent disclosure of NSA capabilities.
« Last Edit: September 11, 2013, 09:30:53 PM by Levant »
NEOKShooter on GRM
Republicans: The other Democratic Party

TechMan

  • Administrator
  • Senior Member
  • *****
  • Posts: 10,562
  • Yes, your moderation has been outsourced.
Re: NSA: Encryption? Hah!
« Reply #17 on: September 11, 2013, 09:39:40 PM »
 [popcorn] [popcorn] [popcorn] [popcorn]
Quote
Hawkmoon - Never underestimate another person's capacity for stupidity. Any time you think someone can't possibly be that dumb ... they'll prove you wrong.

Bacon and Eggs - A day's work for a chicken; A lifetime commitment for a pig.
Stupidity will always be its own reward.
Bad decisions make good stories.

Quote
Viking - The problem with the modern world is that there aren't really any predators eating stupid people.

Levant

  • friend
  • Senior Member
  • ***
  • Posts: 561
Re: NSA: Encryption? Hah!
« Reply #18 on: September 11, 2013, 09:41:38 PM »
http://www.theguardian.com/world/2013/sep/05/nsa-how-to-remain-secure-surveillance

Quote
As was revealed today, the NSA also works with security product vendors to ensure that commercial encryption products are broken in secret ways that only it knows about. We know this has happened historically: CryptoAG and Lotus Notes are the most public examples, and there is evidence of a back door in Windows. A few people have told me some recent stories about their experiences, and I plan to write about them soon. Basically, the NSA asks companies to subtly change their products in undetectable ways: making the random number generator less random, leaking the key somehow, adding a common exponent to a public-key exchange protocol, and so on. If the back door is discovered, it's explained away as a mistake. And as we now know, the NSA has enjoyed enormous success from this program.

Schneier's comments linked to this article about the back door in Windows:  http://www.heise.de/tp/artikel/5/5263/1.html

He doesn't say that he believes it or doesn't believe it.  But he doesn't dismiss it as an impossibility.  Though the article is years old - pre 9/11/2001, do you think that the NSA has begun to work less at breaking private encryption systems after the World Trade Center attack?  Of course not.

RevDisk, you've made some interesting points and  discussion but mostly you're incorrect or incomplete in your presentation and, apparently, your knowledge.  Spend a few thousand hours reading technical documents such as the one I linked from Schneier on Rijndael and you'll have a much better understanding of the general nature of cryptography and you'll understand that  you can never say an algorithm is not broken and you can always say an algorithm will be broken.  The assumption is that there are two kinds of encryption algorithms, those that are broken and those that are going to be broken.  It's just a question of time.  Thousands of years from now, we may learn that some are truly unbreakable other than by brute force but, by then, the brute force will break today's algorithms in seconds.

NEOKShooter on GRM
Republicans: The other Democratic Party

CNYCacher

  • friend
  • Senior Member
  • ***
  • Posts: 4,438
Re: NSA: Encryption? Hah!
« Reply #19 on: September 12, 2013, 10:13:07 AM »
Levant, do prevailing winds from your location happen to drift into the Upstate NY area?
On two occasions, I have been asked [by members of Parliament], "Pray, Mr. Babbage, if you put into the machine wrong figures, will the right answers come out?" I am not able to rightly apprehend the kind of confusion of ideas that could provoke such a question.
Charles Babbage

AmbulanceDriver

  • Junior Rocketeer
  • friends
  • Senior Member
  • ***
  • Posts: 5,931
Re: NSA: Encryption? Hah!
« Reply #20 on: September 12, 2013, 12:07:13 PM »
I'm with adively.......

 [popcorn] [popcorn] [popcorn] [popcorn]

With a little  :O

And I couldn't help myself:




« Last Edit: September 12, 2013, 12:14:29 PM by AmbulanceDriver »
Are you a cook, or a RIFLEMAN?  Find out at Appleseed!

http://www.appleseedinfo.org

"For some many people, attempting to process a logical line of thought brings up the blue screen of death." -Blakenzy

Gewehr98

  • friend
  • Senior Member
  • ***
  • Posts: 11,010
  • Yee-haa!
    • Neural Misfires (Blog)
Re: NSA: Encryption? Hah!
« Reply #21 on: September 12, 2013, 01:23:08 PM »
A subtle administrative reminder to ALL:

Let's keep this out of the personal, ad-hominem part of forum thread posting, mmm'kay? 

Thank you, and please continue the crypto geek nerdfest.  It's fun to watch.  [popcorn]
"Bother", said Pooh, as he chambered another round...

http://neuralmisfires.blogspot.com

"Never squat with your spurs on!"

Jamisjockey

  • Booze-fueled paragon of pointless cruelty and wanton sadism
  • friend
  • Senior Member
  • ***
  • Posts: 26,580
  • Your mom sends me care packages
Re: NSA: Encryption? Hah!
« Reply #22 on: September 12, 2013, 03:00:10 PM »
Nerd fight!
JD

 The price of a lottery ticket seems to be the maximum most folks are willing to risk toward the dream of becoming a one-percenter. “Robert Hollis”

RevDisk

  • friend
  • Senior Member
  • ***
  • Posts: 12,633
    • RevDisk.net
Re: NSA: Encryption? Hah!
« Reply #23 on: September 12, 2013, 03:32:05 PM »
Sigh, fluffy Buddha on an import crotch rocket.

I suppose now is when I say, as one person has already, "Let the 74th CryptoNerd Games begin!" or whatnot.

Alright. There are apparently a lot of things wrong with what I am saying. I mentioned a bunch of examples of DES being cracked, which you refute with an example I already cited, which is COPACOBANA. It's in the quote IMMEDIATELY BELOW YOUR LINK. And then declare victory, stating that my arguments and statements are without fact. By citing my example.  :facepalm:

I'm not going to play the "pick apart every line" game.

NIST, which is part of the Department of Commerce, was who ran the AES competition. The certification of who won the competition was the Secretary of Commerce. The NSA reviewed all of the finalists, and declared all of them passed muster.

This is all in FIPS PUB 197, which *IS* AES. You can say Rijndael cipher all you wish, but AES is a variation based on Rijndael. If it's not based on FIPS PUB 197, it's not AES. So, there's the entire specs. Nothing is hidden, obviously, as folks bloody well need all of the information to implement it.  I certainly have when I've made libraries based off it.

Quote
4. Approving Authority. Secretary of Commerce.
5. Maintenance Agency. Department of Commerce, National Institute of Standards and
Technology, Information Technology Laboratory (ITL).
6. Applicability. This standard may be used by Federal departments and agencies when an
agency determines that sensitive (unclassified) information (as defined in P. L. 100-235) requires
cryptographic protection.

Other FIPS-approved cryptographic algorithms may be used in addition to, or in lieu of, this
standard. Federal agencies or departments that use cryptographic devices for protecting classified
information can use those devices for protecting sensitive (unclassified) information in lieu of
this standard.


The NSA also approved usage of AES for government functions, which is entirely independent of AES selection process. This is laid out in CNSS Policy No. 15, FS-1, clear as day. NSA has many cryptographic related authority, WITHIN THE GOVERNMENT. In general, Commerce controls public related crypto within the US and exporting, and NSA advises both and controls government related crypto. See Executive order 13026


If the NSA was driving the decision, you're arguing that either they stuffed the ballots at AES2 conference or blackmailed some percentage of hundred different crypto experts. Which would be odd, because the entire AES process was very open.

http://csrc.nist.gov/archive/aes/round1/conf2/feedback-summary.pdf

There's the raw numbers. There is no way to prove that the NSA did not stuff the ballot and/or coerce folks leaving feedback forms. There is no proof that the Illuminati, space aliens, Council on Foreign Relations and ZOG did or did not manipulate the numbers. There have been no reports from conference attendees or NIST personnel on NSA, Illuminati, space aliens, CFR, or ZOG involvement. Which is kinda moot because all finalists are pretty good ciphers, open source and unencumbered by patents.


NIST did ask NSA to review the finalists.

http://csrc.nist.gov/archive/aes/round2/NSA-AESfinalreport.pdf
http://csrc.nist.gov/archive/aes/round2/NSA-AESvhdlmodels.tar.gz
http://csrc.nist.gov/archive/aes/round2/conf3/presentations/weeks.pdf

There's the provided data, which was at the AES3 conference, if memory serves. Basically, the NSA did fancy benchmarking.


I'm very partial to twofish myself, and often use it in place of AES for certain applications. None of the AES Finalists, including twofish, were bad and any of them would likely have been fine for AES. Security was not the only criteria. As I recall, some of the folks voting for Rijndael believed it was better for low performance environments. But ask 104 math and crypto geeks a question, you'll get at least 105 opinions. If you look at the top five ciphers from the conference, you'll see a sharp decline after Serpent. Anyone that developed an AES finalist cipher is an extremely good cryptologist. Better depends on what definitions you are grading on. If you are basing "better" on Joan Daemen and Vincent Rijmen are better at developing ciphers for government sponsored competitions, obviously yes.

In my opinion, I think twofish is a more secure cipher, but my own benchmarks have shown twofish to have performance issues. This is opinion based, but I believe it's based on evidence specific to my circumstances.


Your argument that the value of a decrypted message is directly proportional to the cost of decryption is ... confusing at best. The value of decrypted message is the value of the information it either contains, or information it potentially could contain. That metric is measured against cost.

"Why would the NSA want to break civvie encryption?"
Because they want information that is encrypted by civilian encryption. Yes, it is that obvious. They could be solely using it to spy on random US citizens, or they could be using it to spy on enemies of the US that use civilian encryption because it's the easiest to obtain. My personal assumption would be the hardware and systems were developed for the latter, and since it already existed, why not use for the former. There's no evidence yet proving that it was geared initially towards US citizenry, only that it is now being used against US citizenry. We don't know the history or logic flow, only the end results.

Birdman and I got into arguments on this point. He, quite correctly argued, you essentially needed to hoover up everything, break it in part or whole to cleartext, and then sort. I concured, but maintained that illegal wiretapping of US citizens was still illegal even your end goal was only to listen to a small fraction of the collected information.

Breaking little things is how you break big things. You break LOTS of little things, which in total add up to big things.


« Last Edit: September 12, 2013, 03:53:45 PM by RevDisk »
"Rev, your picture is in my King James Bible, where Paul talks about "inventors of evil."  Yes, I know you'll take that as a compliment."  - Fistful, possibly highest compliment I've ever received.

RevDisk

  • friend
  • Senior Member
  • ***
  • Posts: 12,633
    • RevDisk.net
Re: NSA: Encryption? Hah!
« Reply #24 on: September 12, 2013, 03:46:16 PM »
I specifically said I was intentionally being less accurate because I was trying to generally explain a point. You missed that part, or did not reference it. Intentionally or not, like the NSA, we have no way to prove your intentions and I personally don't care. I'll be the better man and skip the rest of the personal... "comments" you had to say about my general or specific competence on this subject, except for one remark.

 If you believe I am error on a objective subject, show me decent proof, and I'll usually acknowledge the err of my ways. Subjective or unprovable subjects are likely to be a bit more nebulous. Basically calling someone an idiot when you haven't really been able to prove that you are right and they are wrong is not exactly the optimal way of going about things.
« Last Edit: September 12, 2013, 03:50:00 PM by RevDisk »
"Rev, your picture is in my King James Bible, where Paul talks about "inventors of evil."  Yes, I know you'll take that as a compliment."  - Fistful, possibly highest compliment I've ever received.