1997-06-19 - Re: HACKERS SMASH U.S. GOVERNMENT ENCRYPTION

Header Data

From: Dave Emery <die@pig.die.com>
To: stewarts@ix.netcom.com
Message Hash: 5e74a71211764a88cd7f40b3e3d1491e9236f442ad0db00f4697f2f27eee4b8e
Message ID: <199706192209.SAA25466@pig.die.com>
Reply To: <3.0.2.32.19970619093902.00759df0@popd.ix.netcom.com>
UTC Datetime: 1997-06-19 22:22:05 UTC
Raw Date: Fri, 20 Jun 1997 06:22:05 +0800

Raw message

From: Dave Emery <die@pig.die.com>
Date: Fri, 20 Jun 1997 06:22:05 +0800
To: stewarts@ix.netcom.com
Subject: Re: HACKERS SMASH U.S. GOVERNMENT ENCRYPTION
In-Reply-To: <3.0.2.32.19970619093902.00759df0@popd.ix.netcom.com>
Message-ID: <199706192209.SAA25466@pig.die.com>
MIME-Version: 1.0
Content-Type: text



Bill Stewart wrote :

> On the other hand, DES really is _much_ weaker than the DESCHALL
> project indicates - Intel CPUs aren't at all tuned for DES cracking,
> whereas a custom DES-cracker with similar horsepower could have
> done the job a lot faster.  If I remember right, Wiener's design
> used 64,000 chips, about as many as there were PCs working DESCHALL,
> for a crack that would take hours instead of months.

	The way I like to look at it, it should be easy these days to do
a  compiled custom chip deeply pipelined enough to try one key per
clock.  And ASICs running at 200 mhz aren't that uncommon these days.  
That is one key every 5 nanoseconds, or .2 billion keys a second, thus
only aout 40  of these chips ( a medium size board's worth which could
sit in a single  PC slot) could equal the maximum rate the huge
distributed cracked attained as documented in  Sameer's press release.


							Dave Emery
							die@die.com






Thread