1994-02-28 - Re: DES Question

Header Data

From: Matthew J Ghio <mg5n+@andrew.cmu.edu>
To: Phil Karn <karn@qualcomm.com>
Message Hash: 6846eaa3419089118242d6bd1f2382427d461f75b8740316f2dc51ac7f1c7feb
Message ID: <ohQbBx200awU4oAUk3@andrew.cmu.edu>
Reply To: <199402282149.NAA00940@servo.qualcomm.com>
UTC Datetime: 1994-02-28 22:44:32 UTC
Raw Date: Mon, 28 Feb 94 14:44:32 PST

Raw message

From: Matthew J Ghio <mg5n+@andrew.cmu.edu>
Date: Mon, 28 Feb 94 14:44:32 PST
To: Phil Karn <karn@qualcomm.com>
Subject: Re: DES Question
In-Reply-To: <199402282149.NAA00940@servo.qualcomm.com>
Message-ID: <ohQbBx200awU4oAUk3@andrew.cmu.edu>
MIME-Version: 1.0
Content-Type: text/plain


Phil Karn wrote:

> That sounds like my code.

Yup. :)

> That feature seemed like a good thing to do at the time. Then I
> learned about differential cryptanalysis.

Seven years is a virtual eternity in cyberspace.

> No, you cannot strengthen DES in this way, and in fact you
> could actually weaken it unless you are sure to use 128
> completely random bytes for your key.

Okay...  It would prevent brute-force attacks though, wouldn't it?  It
may not prevent differential cryptanalysis, but it would be difficult to
obtain the large amount of data required for differential cryptanalysis
from just a few encrypted email addresses.  Random numbers aren't really
a problem; I have a RNG running here, continuously generating random
numbers from system usage statistics and incoming email.

P.S. What's KA9Q?





Thread