Rave Radio: Offline (0/0)
Email: Password:
Page: 1 2 3 4 5 6 Next »»Rating: Unrated [0]
Did You Know This About Facebook?
Good [+1]Toggle ReplyLink» cutterhead replied on Thu Feb 12, 2009 @ 8:01pm
cutterhead
Coolness: 132270
in the future you can forget pirate radio, voices will get so silenced , we will all regret to have spoken our words when the time made it possible.

for all there's left
I'm feeling 4hz even if you dont right now..
Good [+2]Toggle ReplyLink» databoy replied on Thu Feb 12, 2009 @ 8:11pm
databoy
Coolness: 106790
Yeah well with the internet, pirate radio has become quite useless. A novelty at best.

In the future you can forget about humans on earth, if we dont do anything about our addiction to fossil fuels.

Privacy will be the least of our concerns. Finding drinkable water might be an other story.
I'm feeling love right now..
Good [+1]Toggle ReplyLink» cutterhead replied on Thu Feb 12, 2009 @ 8:22pm
cutterhead
Coolness: 132270
yea , looking at how they serve themselves freely on us, that war of water will be dirty.

this can be resolved , but thoses minds need to be opened. chances are they think they can get away, exposure could be a cure.
Update » cutterhead wrote on Thu Feb 12, 2009 @ 8:23pm
> open -not- with axes, maul or any medieval object of destruction.
Update » cutterhead wrote on Thu Feb 12, 2009 @ 8:26pm
i feel the airwaves were the last resort in case of war to get people restablished,

i think its a bad move that were leaving rf signals to packet only.

nothing is retro-compatible anymore , I KNOW I design electronic, and their trash/buy/trash designs are an insult to my art. i aim longterm
I'm feeling 4hz even if you dont right now..
Good [+2]Toggle ReplyLink» databoy replied on Thu Feb 12, 2009 @ 8:30pm
databoy
Coolness: 106790
Capitalism as a way of life has gotta stop. Its a dangerous trend that may just be fatal for us and many other species.

For now, the internet is probaly the best way to appeal to the critical mass most able to make a difference.
At least its not coercive...
Update » databoy wrote on Thu Feb 12, 2009 @ 8:33pm
Carrier pigeons!, cant get any more analog than that.
I'm feeling love right now..
Good [+1]Toggle ReplyLink» cutterhead replied on Thu Feb 12, 2009 @ 9:37pm
cutterhead
Coolness: 132270
i would always diliver a message myslef :P

still , i know you , i think your aware of lot of consipracy theory by the elite : im shure its taken out in order to gain a grain of power more. little things will eventually draw a bigger image.

i heard somewhere the consipracy theory leeks were made to explore how the message traveled , and
i also heard they did it this time with "words" that we can relate or mean something to us, i heard next time wont be like that, it will be steathy-er with no chance of an adept to pickup anything from a higher class unless it was given by them.

its a D,O,D, procdedure too, higher rank cant discuss of matter with whats "under" .

to be thats the problem, no issue. (from eyesight)
I'm feeling 4hz even if you dont right now..
Good [+2]Toggle ReplyLink» databoy replied on Thu Feb 12, 2009 @ 9:59pm
databoy
Coolness: 106790
I dont know man...

Conspiracy theories are ... distracting from the real work that needs to be done. Helping others and being kind and truly respectful of each other and making a difference one day at a time, little thing done repeatedly to achieve a grater goal, and spreading the word by all means possible cus ideas do travel fast and mentality's can change.
They must if humans are to adapt.

Gloom wont light up the room.
I'm feeling love right now..
Neutral [0]Toggle ReplyLink» neoform replied on Thu Feb 12, 2009 @ 10:00pm
neoform
Coolness: 340340
You guys are way too pessimistic.




This is what it's all about.

You think the government is spying on you while using industrial grade encryption?




256bit encryption would take a super computer more than a million years to crack through brute-force attacks.. and that's assuming they care that much about your surfing habits.

The info you give out online is up to you. No one is forcing you to post your school, job, political beliefs, religious beliefs, favorite books, movies and music.. you choose to give that out and shouldn't be shocked if people spread that info around.

When it comes to being spied on.. USE SITES THAT HAVE ENCRYPTION and that don't share your info!

The end.
I'm feeling pompous right now..
Good [+1]Toggle ReplyLink» cutterhead replied on Thu Feb 12, 2009 @ 10:16pm
cutterhead
Coolness: 132270
by the way backtrack 4 beta is out

BT4 Beta Release
To members of BackTrack Linux

XXXX XXXX
February 10 at X:XXpm
Reply
[ backtrack4.blogspot.com ]

[ www.remote-exploit.org ]

it works wonders, you should take a look at the toolbox install on that live cd.
Update » cutterhead wrote on Thu Feb 12, 2009 @ 10:17pm
256 bit is sissy encription
I'm feeling 4hz even if you dont right now..
Neutral [0]Toggle ReplyLink» neoform replied on Thu Feb 12, 2009 @ 10:22pm
neoform
Coolness: 340340
Originally Posted By CUTTERHEAD

256 bit is sissy encription


2^(255) = 10,000,000,000,000,000,000,000,000,000,000,000,000,000,000,000,000,000,000,000,000,000,000,000,000,000 different combinations. Most computers would take a few weeks to add an integer to that level, nevermind running AES hashes on a block of encrypted data. 256bit encryption is quite sufficient.
I'm feeling pompous right now..
Good [+1]Toggle ReplyLink» cutterhead replied on Thu Feb 12, 2009 @ 10:42pm
cutterhead
Coolness: 132270
see my previous links
Update » cutterhead wrote on Thu Feb 12, 2009 @ 10:46pm
are you aware that there known tables of numbers that decipher it in hours ?
Update » cutterhead wrote on Thu Feb 12, 2009 @ 10:46pm
you pay your wifii ?
Update » cutterhead wrote on Thu Feb 12, 2009 @ 10:55pm
[ en.wikipedia.org ]
[ en.wikipedia.org ]

Advanced Encryption Standard
From Wikipedia, the free encyclopedia
Jump to: navigation, search
AES

The SubBytes step, one of four stages in a round of AES
General
Designers Vincent Rijmen, Joan Daemen
First published 1998
Derived from Square
Successors Anubis, Grand Cru
Certification AES winner, CRYPTREC, NESSIE, NSA
Cipher detail
Key sizes 128, 192 or 256 bits[1]
Block sizes 128 bits[2]
Structure Substitution-permutation network
Rounds 10, 12 or 14 (depending on key size)
Best public cryptanalysis
A related-key attack can break up to 9 rounds of 256-bit AES. A chosen-plaintext attack can break 8 rounds of 192- and 256-bit AES, and 7 rounds of 128-bit AES. (Ferguson et al, 2000).

In cryptography, the Advanced Encryption Standard (AES) is an encryption standard adopted by the U.S. government. The standard comprises three block ciphers, AES-128, AES-192 and AES-256, adopted from a larger collection originally published as Rijndael. Each AES cipher has a 128 bit block size, with key sizes of 128, 192 and 256 bits, respectively. The AES ciphers have been analyzed extensively and are now used worldwide, as was the case with its predecessor,[3] the Data Encryption Standard (DES).

AES was announced by National Institute of Standards and Technology (NIST) as U.S. FIPS PUB 197 (FIPS 197) on November 26, 2001 after a 5-year standardization process in which fifteen competing designs were presented and evaluated before Rijndael was selected as the most suitable (see Advanced Encryption Standard process for more details). It became effective as a standard May 26, 2002. As of 2009[update], AES is one of the most popular algorithms used in symmetric key cryptography. It is available in many different encryption packages. AES is the first publicly accessible and open cipher approved by the NSA for top secret information (see Security of AES, below).

The Rijndael cipher was developed by two Belgian cryptographers, Joan Daemen and Vincent Rijmen, and submitted by them to the AES selection process. Rijndael is a portmanteau of the names of the two inventors and is pronounced [rɛindaːl].[4]
Contents

* 1 Description of the cipher
o 1.1 High-level description of the algorithm
o 1.2 The SubBytes step
o 1.3 The ShiftRows step
o 1.4 The MixColumns step
o 1.5 The AddRoundKey step
o 1.6 Optimization of the cipher
* 2 Security
o 2.1 Side-channel attacks
* 3 FIPS validation
* 4 Test vectors
* 5 Implementations
o 5.1 Libraries
+ 5.1.1 C/ASM library
+ 5.1.2 C++ library
+ 5.1.3 C# [ ]
+ 5.1.4 Java
+ 5.1.5 JavaScript
+ 5.1.6 Delphi
+ 5.1.7 LISP
+ 5.1.8 Other languages
o 5.2 Applications
+ 5.2.1 Archive and compression tools
+ 5.2.2 Disk encryption
+ 5.2.3 Misc
* 6 See also
* 7 Notes
* 8 References
* 9 External links

[edit] Description of the cipher

AES is fast in both software and hardware[5], is relatively easy to implement, and requires little memory. Unlike its predecessor DES, which used a Feistel network, the AES cipher is a substitution-permutation network.

AES has a fixed block size of 128 bits and a key size of 128, 192, or 256 bits, whereas Rijndael can be specified with block and key sizes in any multiple of 32 bits, with a minimum of 128 bits and a maximum of 256 bits.

Assuming one byte equals 8 bits, the fixed block size of 128 bits is 128 ÷ 8 = 16 bytes. AES operates on a 4×4 array of bytes, termed the state (versions of Rijndael with a larger block size have additional columns in the state). Most AES calculations are done in a special finite field.

The AES cipher is specified as a number of repetitions of transformations rounds that convert the input plain-text into the final output of cipher-text. Each round consists of several processing steps, including one that depends on the encryption key. A set of reverse rounds are applied to transform cipher-text back into the original plain-text using the same encryption key.

[edit] High-level description of the algorithm

* KeyExpansion using Rijndael's key schedule
* Initial Round

1. AddRoundKey

* Rounds

1. SubBytes—a non-linear substitution step where each byte is replaced with another according to a lookup table.
2. ShiftRows—a transposition step where each row of the state is shifted cyclically a certain number of steps.
3. MixColumns—a mixing operation which operates on the columns of the state, combining the four bytes in each column
4. AddRoundKey—each byte of the state is combined with the round key; each round key is derived from the cipher key using a key schedule.

* Final Round (no MixColumns)

1. SubBytes
2. ShiftRows
3. AddRoundKey

[edit] The SubBytes step
In the SubBytes step, each byte in the state is replaced with its entry in a fixed 8-bit lookup table, S; bij = S(aij).

In the SubBytes step, each byte in the array is updated using an 8-bit substitution box, the Rijndael S-box. This operation provides the non-linearity in the cipher. The S-box used is derived from the multiplicative inverse over GF(28), known to have good non-linearity properties. To avoid attacks based on simple algebraic properties, the S-box is constructed by combining the inverse function with an invertible affine transformation. The S-box is also chosen to avoid any fixed points (and so is a derangement), and also any opposite fixed points.

[edit] The ShiftRows step
In the ShiftRows step, bytes in each row of the state are shifted cyclically to the left. The number of places each byte is shifted differs for each row.

The ShiftRows step operates on the rows of the state; it cyclically shifts the bytes in each row by a certain offset. For AES, the first row is left unchanged. Each byte of the second row is shifted one to the left. Similarly, the third and fourth rows are shifted by offsets of two and three respectively. For the block of size 128 bits and 192 bits the shifting pattern is the same. In this way, each column of the output state of the ShiftRows step is composed of bytes from each column of the input state. (Rijndael variants with a larger block size have slightly different offsets). In the case of the 256-bit block, the first row is unchanged and the shifting for second, third and fourth row is 1 byte, 3 bytes and 4 bytes respectively - although this change only applies for the Rijndael cipher when used with a 256-bit block, which is not used for AES.

[edit] The MixColumns step
In the MixColumns step, each column of the state is multiplied with a fixed polynomial c(x).

In the MixColumns step, the four bytes of each column of the state are combined using an invertible linear transformation. The MixColumns function takes four bytes as input and outputs four bytes, where each input byte affects all four output bytes. Together with ShiftRows, MixColumns provides diffusion in the cipher. Each column is treated as a polynomial over GF(28) and is then multiplied modulo x4 + 1 with a fixed polynomial c(x) = 3x3 + x2 + x + 2. The MixColumns step can also be viewed as a multiplication by a particular MDS matrix in Finite field. This process is described further in the article Rijndael mix columns.

[edit] The AddRoundKey step
In the AddRoundKey step, each byte of the state is combined with a byte of the round subkey using the XOR operation (⊕).

In the AddRoundKey step, the subkey is combined with the state. For each round, a subkey is derived from the main key using Rijndael's key schedule; each subkey is the same size as the state. The subkey is added by combining each byte of the state with the corresponding byte of the subkey using bitwise XOR.

[edit] Optimization of the cipher
This section does not cite any references or sources.
Please help improve this section by adding citations to reliable sources. Unverifiable material may be challenged and removed. (December 2008)

On systems with 32-bit or larger words, it is possible to speed up execution of this cipher by combining SubBytes and ShiftRows with MixColumns, and transforming them into a sequence of table lookups. This requires four 256-entry 32-bit tables, which utilizes a total of four kilobytes (4096 bytes) of memory—one kilobyte for each table. A round can now be done with 16 table lookups and 12 32-bit exclusive-or operations, followed by four 32-bit exclusive-or operations in the AddRoundKey step.

If the resulting four kilobyte table size is too large for a given target platform, the table lookup operation can be performed with a single 256-entry 32-bit table by the use of circular rotates.

Using a byte-oriented approach it is possible to combine the SubBytes, ShiftRows, and MixColumns steps into a single round operation.

[edit] Security

As of 2006, the only successful attacks against AES implementations have been side-channel attacks. The National Security Agency (NSA) reviewed all the AES finalists, including Rijndael, and stated that all of them were secure enough for US Government non-classified data. In June 2003, the US Government announced that AES may be used to protect classified information:

The design and strength of all key lengths of the AES algorithm (i.e., 128, 192 and 256) are sufficient to protect classified information up to the SECRET level. TOP SECRET information will require use of either the 192 or 256 key lengths. The implementation of AES in products intended to protect national security systems and/or information must be reviewed and certified by NSA prior to their acquisition and use."[6]

Many public products use 128-bit secret keys by default; it is possible that NSA suspects a fundamental weakness in keys this short, or they may simply prefer a safety margin for top secret documents (which may require security decades into the future).[citation needed]

The most common way to attack block ciphers is to try various attacks on versions of the cipher with a reduced number of rounds. AES has 10 rounds for 128-bit keys, 12 rounds for 192-bit keys, and 14 rounds for 256-bit keys. By 2006, the best known attacks were on 7 rounds for 128-bit keys, 8 rounds for 192-bit keys, and 9 rounds for 256-bit keys.[7]

Some cryptographers[who?] worry about the security of AES. They feel that the margin between the number of rounds specified in the cipher and the best known attacks is too small for comfort. There is a risk that some way to improve such attacks might be found and then the cipher could be broken. In this meaning, a cryptographic "break" is anything faster than an exhaustive search, thus an attack against a 128-bit-key AES requiring 'only' 2120 operations (compared to 2128 possible keys) would be considered a break even though it would be, at present, quite infeasible. In practical application, any break of AES which is only that "good" would be irrelevant. At present, such concerns can be ignored. The largest successful publicly-known brute force attack has been against a 64-bit RC5 key by [ distributed.net ]

Other debates center around the mathematical structure of AES. Unlike most other block ciphers, AES has a very neat algebraic description.[8] This has not yet led to any attacks. Ferguson, Schroeppel, and Whiting (who developed competing AES candidates) wrote during the AES process, "...we are concerned about the use of Rijndael [which later became AES] in security-critical applications."[9]

In 2002, a theoretical attack, termed the "XSL attack", was announced by Nicolas Courtois and Josef Pieprzyk, showing a potential weakness in the AES algorithm.[10] Several cryptography experts have found problems in the underlying mathematics of the proposed attack, suggesting that the authors may have made a mistake in their estimates. Whether this line of attack can be made to work against AES remains an open question. At present, the XSL attack against AES appears speculative; it is unlikely that the current attack could be carried out in practice.

[edit] Side-channel attacks

Side-channel attacks do not attack the underlying cipher and so have nothing to do with its security as described here, but attack implementations of the cipher on systems which inadvertently leak data. There are several such known attacks on certain implementations of AES.

In April 2005, D.J. Bernstein announced a cache-timing attack that he used to break a custom server that used OpenSSL's AES encryption.[11] The custom server was designed to give out as much timing information as possible (the server reports back the number of machine cycles taken by the encryption operation), and the attack required over 200 million chosen plaintexts. Some say the attack is not practical over the internet with a distance of one or more hops;[12] Bruce Schneier called the research a "nice timing attack."[13]

In October 2005, Dag Arne Osvik, Adi Shamir and Eran Tromer presented a paper demonstrating several cache-timing attacks against AES.[14] One attack was able to obtain an entire AES key after only 800 operations triggering encryptions, in a total of 65 milliseconds. This attack requires the attacker to be able to run programs on the same system that is performing AES.

Tadayoshi Kohno wrote a paper entitled "Attacking and Repairing the WinZip Encryption Scheme"[15] showing possible attacks against the WinZip implementation (the zip archive's metadata isn't encrypted).

[edit] FIPS validation
AES-CBC vs AES-CFB in time trials with a 128-bit block.

The Cryptographic Module Validation Program (CMVP) is operated jointly by the United States Government's National Institute of Standards and Technology (NIST) Computer Security Division and the Communications Security Establishment (CSE) of the Government of Canada. The use of validated cryptographic modules is required by the United States Government for all unclassified uses of cryptography. The Government of Canada also recommends the use of FIPS 140 validated cryptographic modules in unclassified applications of its departments.

Although NIST publication 197 ("FIPS 197") is the unique document that covers the AES algorithm, vendors typically approach the CMVP under FIPS 140 and ask to have several algorithms (such as Triple DES or SHA1) validated at the same time. Therefore, it is rare to find cryptographic modules that are uniquely FIPS 197 validated and NIST itself does not generally take the time to list FIPS 197 validated modules separately on its public web site. Instead, FIPS 197 validation is typically just listed as an "FIPS approved: AES" notation (with a specific FIPS 197 certificate number) in the current list of FIPS 140 validated cryptographic modules.

FIPS validation is challenging to achieve both technically and fiscally. There is a standardized battery of tests as well as an element of source code review that must be passed over a period of several days. The cost to perform these tests through an approved laboratory can be significant (e.g., well over $10,000 US) and does not include the time it takes to write, test, document and prepare a module for validation. After validation, modules must be resubmitted and reevaluated if they are changed in any way.

[edit] Test vectors

Test vectors are a set of known ciphers for a given input and key. For example, for the 128-bit key "00010203050607080A0B0C0D0F101112" (16 bytes represented as two hexadecimal characters per byte), and an input "506812A45F08C889B97F5980038B8359" the AES-128 cipher output should be "D8F532538289EF7D06B506A4FD5BE9C9".

[edit] Implementations

[edit] Libraries
AES speed at 128, 192 and 256-bit key sizes.

Rijndael is free for any use public or private, commercial or non-commercial. The authors of Rijndael used to provide a homepage[16] for the algorithm. Care should be taken when implementing AES in software. Like most encryption algorithms, Rijndael was designed on big-endian systems. For this reason, little-endian systems return correct test vector results only through considerable byte-swapping, with efficiency reduced as a result.[citation needed]

The algorithm operates on plaintext blocks of 16 bytes. Encryption of shorter blocks is possible only by padding the source bytes, usually with null bytes. This can be accomplished via several methods, the simplest of which assumes that the final byte of the cipher identifies the number of Null bytes of padding added.

Careful choice must be made in selecting the mode of operation of the cipher. The simplest mode encrypts and decrypts each 128-bit block separately. In this mode, called "electronic code book (ECB)", blocks that are identical will be encrypted identically. This will make some of the plaintext structure visible in the ciphertext. Selecting other modes, such as empressing a sequential counter over the block prior to encryption (CTR mode) and removing it after decryption avoids this problem.

* Current list of FIPS 197 validated cryptographic modules (hosted by NIST)
* Current list of FIPS 140 validated cryptographic modules with validated AES implementations (hosted by NIST) - Most of these involve a commercial implementation of AES algorithms. Look for "FIPS-approved algorithms" entry in the "Level / Description" column followed by "AES" and then a specific certificate number.

[edit] C/ASM library

* GPL-licensed Nettle library also includes an AES implementation
* LGPL-licensed written in C
* A compact byte-oriented AES-256 implementation (C, OpenBSD license)
* A byte-oriented public domain in C
* BSD licensed from Brian Gladman
* Public-domain from D.J. Bernstein
* Public domain C from Philip J. Erdelsky
* Cryptographic Application Programming Interface or CAPI, Microsoft's Cryptography API
* A simple commented implementation in C/C++ aimed at beginners

[edit] C++ library

* Botan has implemented Rijndael since its very first release in 2001
* Crypto++ A comprehensive C++ semi-public-domain implementation of encryption and hash algorithms. FIPS validated
* Chris Lomont's version of AES under the zlib License

[edit] C# [ ]

* "Keep Your Data Secure with the New Advanced Encryption Standard" A detailed explanation with C# implementation by James D. McCaffrey.
* As of version 3.5 of the [ .NET ] Framework, the System.Security.Cryptography namespace contains both a fully managed implementation of AES and a managed wrapper around the CAPI AES implementation.
* Bouncy Castle Crypto Library

[edit] Java

* Java Cryptography Extension, integrated in the Java Runtime Environment since version 1.4.2 (see example code)
* Bouncy Castle Crypto Library

[edit] JavaScript

* Clipperz Crypto Library, includes an efficient implementation.
* Direct implementation of standard transparently coded, with counter mode of operation
* Calculator showing intermediate values
* Simple 128/192/256-bit AES with hexadecimal inputs
* Gibberish Library, OpenSSL compatible with CBC operation, and very efficient. MIT Licensed
* SlowAES, JavaScript and Python implementation. Apache 2.0 Licensed

[edit] Delphi

* Martin Offenwanger's GPL-licensed AES source code written in Delphi
* Arnaud Bouchez's another AES source code written in Delphi and i386 assembler
* David Barton's implementation in Delphi, as part of a suite of hashes and ciphers called DCPcrypt: OIS-Certified open source

[edit] LISP

* ironclad, Common Lisp cryptography library.
* Common Lisp AES implementations using 8 and 32 bits arithmetic.
* Emacs Lisp

[edit] Other languages

* LGPL 128bit Implementation in PHP (Registration required)
* Rijndael Inspector Program made in Flash to encrypt/decrypt using AES-128.
* AES CryptText A VB5/6 Source-Code (cls) implementation of the AES-Rijndael Block Cipher.
* Crypt::Rijndael for Perl
* Crypto for Erlang implements AES (binding for Openssl)

[edit] Applications

[edit] Archive and compression tools

* 7z
* WinZip
* PKZIP
* RAR

[edit] Disk encryption

* DiskCryptor
* FileVault
* FreeOTFE
* LUKS
* TrueCrypt
* Many disk drives incorporate AES encryption in firmware.

[edit] Misc

* OpenSSL includes AES cipher support as of version 0.9.7 (released in 2002) and is dual-licensed under the terms of the OpenSSL License and the original SSLeay license. FIPS validated via IBM
* Peter Selingers ccrypt file encryption utility for UNIX, GPL-licensed
* GPG, GPL-licensed, includes AES, AES-192, and AES-256 as options.
* The Wizard's Toolkit, ImageMagick license
* SmartFTP's AES CTR Encryption Tool, Free
* IronKey Uses AES Encryption
* Pidgin (software) Has a plugin that allows for AES Encryption: Pidgin-Encryption

[edit] See also

* Full Disk Encryption
* Data Encryption Standard (DES) - AES has replaced this standard
* Triple DES - AES has replaced this standard
* Advanced Encryption Standard process
* Whirlpool - hash function also co-created by Vincent Rijmen

[edit] Notes

1. ^ Key sizes of 128, 160, 192, 224, and 256 bits are supported by the Rijndael algorithm, but only the 128, 192, and 256-bit key sizes are specified in the AES standard.
2. ^ Block sizes of 128, 160, 192, 224, and 256 bits are supported by the Rijndael algorithm, but only the 128-bit block size is specified in the AES standard.
3. ^ "NIST reports measurable success of Advanced Encryption Standard". [ www.findarticles.com ]
4. ^ "'Rijndael' pronunciation". [ rijndael.info ]
5. ^ Bruce Schneier, John Kelseyy, Doug Whitingz, David Wagnerx, Chris Hall, Niels Fergusonk, Tadayoshi Kohno, Mike Stayyy (May 2000). "The Twofish Team’s Final Comments on AES Selection". [ www.schneier.com ]
6. ^ Lynn Hathaway (June 2003). "National Policy on the Use of the Advanced Encryption Standard (AES) to Protect National Security Systems and National Se" (PDF). [ www.cnss.gov ] Retrieved on 2008-11-02.
7. ^ John Kelsey, Stefan Lucks, Bruce Schneier, Mike Stay, David Wagner, and Doug Whiting, Improved Cryptanalysis of Rijndael, Fast Software Encryption, 2000 pp213–230 [1]
8. ^ "Sean Murphy". University of London. [ www.isg.rhul.ac.uk ] Retrieved on 2008-11-02.
9. ^ Niels Ferguson, Richard Schroeppel, Doug Whiting (2001). "A simple algebraic representation of Rijndael" (PDF/PostScript). Proceedings of Selected Areas in Cryptography, 2001, Lecture Notes in Computer Science: pp. 103–111, Springer-Verlag. Retrieved on 2006-10-06.
10. ^ Bruce Schneier. "AES News, Crypto-Gram Newsletter, September 15, 2002". [ www.schneier.com ] Retrieved on 2007-07-27.
11. ^ "Index of formal scientific papers". Cr.yp.to. [ cr.yp.to ] Retrieved on 2008-11-02.
12. ^ Louis Scheffer (2005-04-16). "Re: Successful remote AES key extraction". sci.crypt. (Web link).
13. ^ Bruce Schneier. "AES Timing Attack". [ www.schneier.com ] Retrieved on 2007-03-17.
14. ^ Dag Arne Osvik1 (2005-11-20). "Cache Attacks and Countermeasures: the Case of AES" (PDF). Retrieved on 2008-11-02.
15. ^ Tadayoshi Kohno. "Attacking and Repairing the WinZip Encryption Scheme" (PDF). Retrieved on 2008-11-02.
16. ^ Original homepage and archived copy

[edit] References

* Nicolas Courtois, Josef Pieprzyk, "Cryptanalysis of Block Ciphers with Overdefined Systems of Equations". pp267–287, ASIACRYPT 2002.
* Joan Daemen and Vincent Rijmen, "The Design of Rijndael: AES - The Advanced Encryption Standard." Springer-Verlag, 2002. ISBN 3-540-42580-2.

[edit] External links

* The Rijndael Page (old version)
* Literature survey on AES
* Survey on 78 different implementations of AES in FPGA and ASIC hardware technologies
* Recordings of the pronunciation of "Rijndael" (85 KB wav file)
* The archive of the old official AES website
* FIPS PUB 197: the official AES standard (PDF file)
* John Savard's description of the AES algorithm
* Animation of the 128-bit AES encryption process AES animation v.4
* Very detailed AES tutorial with implementation in C
* AES Algorithm (Rijndael) Information and Test Vectors
* Implementation for a small 8-bit processor (Picoblaze)

v • d • e

Block ciphers

Common algorithms: AES | Blowfish | DES | Triple DES | Serpent | Twofish

Other algorithms: 3-Way | ABC | Akelarre | Anubis | ARIA | BaseKing | BassOmatic | BATON | BEAR and LION | C2 | Camellia | CAST-128 | CAST-256 | CIKS-1 | CIPHERUNICORN-A | CIPHERUNICORN-E | CLEFIA | CMEA | Cobra | COCONUT98 | Crab | CRYPTON | CS-Cipher | DEAL | DES-X | DFC | E2 | FEAL | FEA-M | FROG | G-DES | GOST | Grand Cru | Hasty Pudding cipher | Hierocrypt | ICE | IDEA | IDEA NXT | Intel Cascade Cipher | Iraqi | KASUMI | KeeLoq | KHAZAD | Khufu and Khafre | KN-Cipher | Ladder-DES | Libelle | LOKI97 | LOKI89/91 | Lucifer | M6 | M8 | MacGuffin | Madryga | MAGENTA | MARS | Mercy | MESH | MISTY1 | MMB | MULTI2 | MultiSwap | New Data Seal | NewDES | Nimbus | NOEKEON | NUSH | Q | RC2 | RC5 | RC6 | REDOC | Red Pike | S-1 | SAFER | SAVILLE | SC2000 | SEED | SHACAL | SHARK | Skipjack | SMS4 | Spectr-H64 | Square | SXAL/MBAL | Threefish | TEA | Treyfer | UES | Xenon | xmx | XTEA | XXTEA | Zodiac

Design: Feistel network | Key schedule | Product cipher | S-box | P-box | SPN

Attacks: Brute force | Linear / Differential / Integral cryptanalysis | Mod n | Related-key | Slide | XSL

Standardization: AES process | CRYPTREC | NESSIE

Misc: Avalanche effect | Block size | IV | Key size | Modes of operation | Piling-up lemma | Weak key | Key whitening
v • d • e

Cryptography
History of cryptography · Cryptanalysis · Cryptography portal · Topics in cryptography
Symmetric-key algorithm · Block cipher · Stream cipher · Public-key cryptography · Cryptographic hash function · Message authentication code · Random numbers · Steganography
Retrieved from [ en.wikipedia.org ]
Categories: Block ciphers | Advanced Encryption Standard
Update » cutterhead wrote on Thu Feb 12, 2009 @ 11:01pm
and this is the page that show you how to decript it

[ en.wikipedia.org ]
[ en.wikipedia.org ]

and break the 10 to 14 rounds necessary you see posted on top of my wiki/paste
Update » cutterhead wrote on Thu Feb 12, 2009 @ 11:02pm
so all these ppl on top of the page are aware that its not fool proof
I'm feeling 4hz even if you dont right now..
Neutral [0]Toggle ReplyLink» neoform replied on Thu Feb 12, 2009 @ 11:32pm
neoform
Coolness: 340340
I've read that page before.. why are you reposting it verbatim?

Some cryptographers[who?] worry about the security of AES. They feel that the margin between the number of rounds specified in the cipher and the best known attacks is too small for comfort. There is a risk that some way to improve such attacks might be found and then the cipher could be broken. In this meaning, a cryptographic "break" is anything faster than an exhaustive search, thus an attack against a 128-bit-key AES requiring 'only' 2120 operations (compared to 2128 possible keys) would be considered a break even though it would be, at present, quite infeasible. In practical application, any break of AES which is only that "good" would be irrelevant. At present, such concerns can be ignored. The largest successful publicly-known brute force attack has been against a 64-bit RC5 key by [ distributed.net ]

You should read what you posted. It clearly says that even the best known attacks are useless and makes very small gains in terms of cracking the cipher.

It took a massive distributed supercomputer years to crack AES-64bit, which is 10^(192) times weaker than AES-256bit...

AES-256 is basically as secure as you're going to need for a long time.
Update » neoform wrote on Fri Feb 13, 2009 @ 12:08am
I made a typo.

2^(192) times, not 10^(192)
I'm feeling pompous right now..
Good [+2]Toggle ReplyLink» Nuclear replied on Thu Feb 12, 2009 @ 11:55pm
nuclear
Coolness: 2749315
I was part of that... For a couple of days only...
I'm feeling nuclear right now..
Good [+1]Toggle ReplyLink» cutterhead replied on Fri Feb 13, 2009 @ 2:53pm
cutterhead
Coolness: 132270
buffer confusion on my copy paste i had a 20+ round rainbow table website, the table weights about 100gb and chew anycode in 2 to 3 days.

have you went and poke at the installed toolbox on the backtrack cd from the remote exploit website i just posted ?

air crack and all thoses wep breaking tools, (256 bit too) they dont take weeks to succed in an attack.

as for the verbatim copy paste i pasted the wrong buffer, didnt keyed ctrl-c enought , and since we can not edit an update ... we have to deal with wall ... sorry again for that. but if you can dig you way to the rainbow table link , this is the public information , if you browse the nets long enough you find larger and more efficients "tables".
Update » cutterhead wrote on Fri Feb 13, 2009 @ 3:07pm
another thing , if you start thinking out of a puny micro box youll get the picture :

if you load share pvm or whatever on 10 machnine right there you get things done even faster.

you could even use a multiple entry point encryption and that thing will still be smashable.

rallying with the customers of cryptography wont let your praises true ; there is a security , no way entirely secure.
Update » cutterhead wrote on Fri Feb 13, 2009 @ 3:13pm
in security its not because you can't do smething , that others can't.

anyways the otherday you asked for mac virus i posted 3 examples and you never acknowledge it so i dont expect you to understand this time again..
I'm feeling 4hz even if you dont right now..
Neutral [0]Toggle ReplyLink» neoform replied on Fri Feb 13, 2009 @ 4:12pm
neoform
Coolness: 340340
BahahahahahahahahahahahhahahaHAHAhAhhaha

You have access to rainbow tables that crack AES-256? That's hilarious.

Dude, you're retarded.

(2^255) * 256 bits = 1.72543659 × 10^69 gigabytes

You would need a hard drive the size of the sun to store a rainbow table big enough to crack AES-256.
Update » neoform wrote on Fri Feb 13, 2009 @ 4:13pm
And that's just for the table data, nevermind the index.

Generating a table that size, as well as indexing it would take a million years on the fastest available supercomputer.
I'm feeling pompous right now..
Good [+2]Toggle ReplyLink» Nuclear replied on Fri Feb 13, 2009 @ 4:33pm
nuclear
Coolness: 2749315
If we all made our own certificates that would be alright, but whatever "legal" entity produced your certificate have a copy of it with the key that produced it... So anyone who really wants to get the information for your site just has to go to one of those companies and demand the key... That's why they don't allow you to make your own certificate. They claim that it's not safe, but it would actually be WAY more safe if we could make our own and use it without a stupid warning...
I'm feeling nuclear right now..
Good [+1]Toggle ReplyLink» cutterhead replied on Fri Feb 13, 2009 @ 7:06pm
cutterhead
Coolness: 132270
the index ? and table data ? your out of your mind yourself




i dont like you starting to call names
Update » cutterhead wrote on Fri Feb 13, 2009 @ 7:40pm
if you can take your head out of your nubie ass for a second and think that other peope research withe you sleep or jerk off :

The Ophcrack tool isn't very flexible. It doesn't allow you to generate your own rainbow tables. For that, you'll need to use the Project Rainbow Crack tools, which can be used to attack almost any character set and any hashing algorithm. But beware. There's a reason rainbow table attacks have only emerged recently, as the price of 2 to 4 gigabytes of memory in a desktop machine have approached realistic levels. When I said massive, I meant it. Here are some generated rainbow table sizes for the more secure NT hash:

Character Set Length Table Size
ABCDEFGHIJKLMNOPQRSTUVWXYZ 14 0.6 GB
ABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 14 3 GB
ABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789!@#$%^&*()-_+= 14 24 GB
ABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789!@#$%^&*()-_+=~`[]{}|:;"'<>,.?/ 14 64 GB

GO READ HERE : [ www.codinghorror.com ]

and here is a forum of ppl talking about breaking large encryption : [ www.freerainbowtables.com ]

or are you going to trol it out like the virus thing. your like thoses old mans that complaint and yap to everybody their car's more secure or can do more mph or gallon a mile...
Update » cutterhead wrote on Fri Feb 13, 2009 @ 7:43pm
and im not going to give the like away but there is a 3 terabyte available.

even higher ...
I'm feeling 4hz even if you dont right now..
Neutral [0]Toggle ReplyLink» neoform replied on Fri Feb 13, 2009 @ 10:36pm
neoform
Coolness: 340340
I'm going to repeat this one last time.

You cannot brute force AES-256 encryption with anything less than every computer in the world working together to crack it.

If you think you can, you're an idiot.
I'm feeling pompous right now..
Good [+1]Toggle ReplyLink» cutterhead replied on Sat Feb 14, 2009 @ 1:01am
cutterhead
Coolness: 132270
right back at you limpbizkit
I'm feeling 4hz even if you dont right now..
Good [+2]Toggle ReplyLink» DynV replied on Sat Feb 14, 2009 @ 1:27am
dynv
Coolness: 109480
I'm sure one of those mathematics project BOINC is running ( GET IT AND RUN IT : [ boinc.berkeley.edu ] ) is geared for this matter. Mathematics is like physics, it's scary when you think about it.
I'm feeling lucky that my countr right now..
Good [+1]Toggle ReplyLink» cutterhead replied on Sat Feb 14, 2009 @ 2:42am
cutterhead
Coolness: 132270
troll , i mean thread, doesnt know ...

thanks for the link dynv , will jump soon after this :

[ securite.reseaux-telecoms.net ]

Un « crack virtuel » d’AES

Edition du 19/05/2005 - par Marc Olanié

Démonstration scientifique plus que véritable risque: Dan Bernstein, rapporte Bruce Schneier, démontre la faisabilité d'une attaque par mesure des temps de réponse (timing attack) à l'encontre d'un cryptage d'une session SSL AES. L'auteur précise que cette attaque, reposant sur l'examen des temps de réaction d'un échange SSL traité par un Pentium III, peut parfaitement être reproduite sur des architectures Sun UltraSparc, AMD Athlon ou PowerPC RS64 IV. Le mathématicien ajoute que ce qui lui a permis de conduire à bien cette étude, c'est qu'il est excessivement difficile de concevoir un mécanisme de cryptage grand public, présentant des temps de réponse constants et de surcroît rapides. Le reste est constitué de 37 pages de considérations mathématiques qui seront certainement très instructives pour un nombre limité de distingués savants. Insistons sur le fait que les « timing attacks » sont souvent des vues de l'esprit qui ne peuvent, physiquement, êtres conduites dans le monde réel. La seule interposition d'un routeur ou d'un switch sur le trajet de l'échange fausse considérablement les mesures. Alors, une liaison IP sur Wan, où le routage est tout sauf constant et immuable...

that ws the theory a few years ago, today things have changed and some are more aware than others.

rig a mini / mainframe pvm the load(s) and it wont bottle neck line your micro computer.

want a fujitsu mainframe ? i can get you one .
I'm feeling 4hz even if you dont right now..
Did You Know This About Facebook?
Page: 1 2 3 4 5 6 Next »»
Post A Reply
You must be logged in to post a reply.