1997-05-14 - Re: The War is Underway (fwd)

Header Data

From: daw@cs.berkeley.edu (David Wagner)
To: cypherpunks@cyberpass.net
Message Hash: b5c6948e0d74438d142c0def3b985b0aaa761cb284e0c43d348c010ad3d46d9e
Message ID: <5ldel6$1gv@joseph.cs.berkeley.edu>
Reply To: <3.0.32.19970513223226.0074e2bc@netcom13.netcom.com>
UTC Datetime: 1997-05-14 22:49:40 UTC
Raw Date: Thu, 15 May 1997 06:49:40 +0800

Raw message

From: daw@cs.berkeley.edu (David Wagner)
Date: Thu, 15 May 1997 06:49:40 +0800
To: cypherpunks@cyberpass.net
Subject: Re: The War is Underway (fwd)
In-Reply-To: <3.0.32.19970513223226.0074e2bc@netcom13.netcom.com>
Message-ID: <5ldel6$1gv@joseph.cs.berkeley.edu>
MIME-Version: 1.0
Content-Type: text/plain


In article <3.0.32.19970513223226.0074e2bc@netcom13.netcom.com>,
Lucky Green  <shamrock@netcom.com> wrote:
> Contrast this with DESX, which has been
> proven to be twice as hard as DES, therefore having an effective keylength
> of 112 bits.

Actually, that's not true.  Check out the Rogaway/Kilian paper.

It says that, if you've got 2^p known plaintexts, DESX has an effective
keylength of at least 118-p bits.  So, for instance, if you've got 2^32
known plaintexts, DESX only has an effective keylength of 86 bits.

In short, 3DES is (roughly speaking) stronger than DESX.






Thread