The Unbreakable Cipher (2)

coderman coderman at gmail.com
Thu Sep 26 03:32:18 PDT 2013


On Thu, Sep 26, 2013 at 2:34 AM, brian carroll
<electromagnetize at gmail.com> wrote:
> coderman wrote:
>
>> you're wrong.
>
>  perfect. thank you

brian: you're a verbose individual. but you respond usefully *grin*




>  i think i grasp a fundamental concept of crypto
>  that relates size of message (message length)
>  with design of algorithmic structure needed to
>  successfully embed or hide the message else
>  hidden order may be easily visible/discovered

it is interesting how these fundamentals change across public key
systems, and the ideal one time pad.

symmetric ciphers are a particular beast... (and combined
authentication and encryption modes even more particular ;)



>  i still contend this is different for set theory and
>  models of noise ...
>
>  in that 'keys' could function differently in bit set
>  approach though perhaps rekeying is universal
>  as a security principle yet potentially flawed if
>  it could reveal a particular structure leading
>  to its compromise...

in a poor implementation or protocol, re-keying can provide an
opportunity for cipher suite downgrade or other privacy destroying
attacks.

effective frequent re-keying requires the other INFOSEC/OPSEC
dependencies be met!


> whereas reusing an 'infinity
>  key' (regenerating keys or using same key in
>  new instantiations, accessing different arbitrary
>  structure as keychain multitool) may function
>  in a different context than existing approaches,

note that for all intents and purposes, you should use a fresh,
absolutely random key for each re-keying.  key "stretching" or
derivation methods suffer the same types of vulnerabilities over large
enough output that the original cipher does.

instead of spending your time trying to securely "stretch" a few keys,
just generate a large number of perfectly random keys instead!



More information about the cypherpunks mailing list