From owner-freebsd-hackers Sat Jun 21 14:23:59 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.5/8.8.5) id OAA20134 for hackers-outgoing; Sat, 21 Jun 1997 14:23:59 -0700 (PDT) Received: from cypher.net (black@zen.pratt.edu [205.232.115.155]) by hub.freebsd.org (8.8.5/8.8.5) with ESMTP id OAA20128 for ; Sat, 21 Jun 1997 14:23:56 -0700 (PDT) Received: (from black@localhost) by cypher.net (8.8.5/8.7.1) id RAA14413; Sat, 21 Jun 1997 17:24:13 -0400 Date: Sat, 21 Jun 1997 17:24:11 -0400 (EDT) From: Ben Black To: "Serge A. Babkin" cc: msanders@aros.net, hudginsj@smtp.dancooks.com, hackers@FreeBSD.ORG Subject: Re: RSA5 Encryption Cracked.. In-Reply-To: <199706210835.OAA00684@hq.icb.chel.su> Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-hackers@FreeBSD.ORG X-Loop: FreeBSD.org Precedence: bulk i think you mean differential cryptanalysis which under certain circumstances can reduce the effective keyspace. it is not broadly applicable and is rather constrained. 3DES (triple DES) will be an actual gov't standard shortly. NSA is also releasing a new gov't encryption standard (i forget the name, starts with A...AES?) b3n On Sat, 21 Jun 1997, Serge A. Babkin wrote: > > > > yes, i suspected it was the DES crack effort, and yes it is even cooler. > > this is excellent ammunition for lifting export restrictions (assuming > > the clinton administration doesn't shove kerrey's bill through). > > I have read some short article about cracking of DES. They said that > there exists for about 10 years the possibility to crack DES in > analythincal way (I think with enough amount of enciphered data). > They recommended to use DES three times on the data to get real > security. > > -SB > > > > > On Wed, 18 Jun 1997, Michael K. Sanders wrote: > > > > > In message <11F12637A8E@smtp.dancooks.com>, "Jason Hudgins" writes: > > > > > > > > I just thought some of you might be happy to know that the > > > >Deschall project just successfully cracked an RC5 encrypted message > > > >with a 56 bit key. The really cool thing is that it was one of the > > > >1-2% machines that was running FreeBSD! The majority of the > > > >machines hacking away cpu cylces were running windows and solaris. > > > > They found the key after searching through only 25% of the > > > >keyspace. Even though it was really just a matter of luck, I still > > > >that it was pretty cool. > > > > > > Just to clarify, it was a 56-bit _DES_ encrypted message [1]. > > > > > > ...and I think it's even cooler. > > > > > > [1]: "Strong cryptography makes the world a safer place." > > > > > >