Comments

James August 17, 2010 1:09 PM

Yeah. Thanks for the heads up.

Unfortunately too many conferences nowadays are simply cash machines that have forgotten that the important thing is to share information for the common good.

I’m happy to seethat they’re actually posting the conference proceedings. This might actually mean people like me will attend since we might want to get even more involved.

James August 17, 2010 1:12 PM

I just noticed they say: Attendees of the conference may download the electronic proceedings

Is this a security failure 😀 ?

It seems I might have been wrong on assuming altruistic objectives.

Mahrud August 17, 2010 2:23 PM

Thanks for the heads up.
I’m not so aware of copyright law, is it against the law to put a copy of the book on a public domain on the web?

Bogwitch August 17, 2010 3:40 PM

@Mahrud – Yes, unless you’re the copyright holder,have the copyright holders permission or you’re Google 😉

Thanks for the link Bruce.

Dr. Jason Alan Graves August 17, 2010 7:18 PM

Just wondering if anybody could answer a question I have. What is the best password length to use with Twofish and Blowfish?

Anonymoose August 17, 2010 8:22 PM

Dr. Jason Alan Graves:
At least 20.

I’d recommend looking into TrueCrypt
( truecrypt.org )

Clive Robinson August 17, 2010 8:56 PM

@ Dr. Jason Allan Graves,

“What is the best password length to use with Twofish and Blowfish?”

The simple but unhelpfull answer is “one that gives you the required entropy for your use”.

That is first of all determine how many bits of entropy are required for your specific application, which might not be the full number of key bits. Also be realistic on your expectations of what humans are capable of…

Then determine how the “password” to “key bits” algorthm works and make an appropriate length “password” (ignore any use of “hash functions” as these do not add entropy only obscurity).

As a rough rule of thumb each alpha char is worth between 1.5 and 4 bits of entropy in a plain text string such as “the cat sat on the mat”.

The low side estimate (1.5 bits/char) is due to the inability of a human to remember a random password, or even a random sentance of any length and is therefore is very likley to use a generally known plain text (like “to be or not to be that is…”)

You can immediatly see from this that there are other problems relating to the human mind. For 128bits of entropy you will need a plaintext of at least 32chars and more than 86 chars to be sure of getting the required entropy. You need to ask yourself just how many errors will be made on simple typos changes in the use of punctuation and white space etc are going to occur…

Realisticaly the human mind cannot reliably remember such long plain texts 100% accurately (for example think about word concatanation issues such as the use of “may be” or “maybe”, or “can not / can’t”).

Thus counter intuativly you may be better of using a real random string of characters and writing it down on a piece of paper and keeping it in your wallet.

However again due to human weakness a real random string of characters being read and typed in is liable to suffer transcribing errors.

Thus again you maybe better off using a real sentance or two of simple vocabulary words, written down with no punctuation.

What ever you do you end up realising that in reality you are going to be lucky to get 20-30bits of entropy with “jo average” due to their limitations…

Which is why you need to limit your expectations or use another method to generate the key.

nobodySpecial August 17, 2010 9:08 PM

Clive
thanks for that – it always annoys me with sites that insist on a certain password length.
As if “password” (8chars) is better than “w5.r%B”

Good reasonably memorable high entropy keys include car registration numbers or postal codes with symbols used to separate the groups.

RF August 18, 2010 12:24 AM

Will, James, lurkers — where’s the .torrent?

(Really, from the public list of papers, a lot of this is either theorems or deep public-key stuff that wouldn’t change my world if I had it. Stuff of short-term practical note:

Related-key attack on KASUMI (A5/3, used in phones):
http://eprint.iacr.org/2010/013.pdf

Improved attack on Echo, and distinguishing attack on the full Grostl compression function: http://eprint.iacr.org/2010/223.pdf

RSA-768 factored:
http://eprint.iacr.org/2010/006.pdf

I guess it’s called Advances in Cryptology, and not Advances in Everyday Information Security, for a reason.

The list of papers is:
http://www.iacr.org/conferences/crypto2010/accepted.html )

foreigner August 18, 2010 6:20 AM

You don’t have permission to access /conferences/crypto2010/978-3-642-14622-0_Book_PrintPDF.pdf on this server.

Who said something about censorship in China?

Mike August 18, 2010 8:51 AM

Well, it seems that they have closed the hole. I can’t get at the free download and I am in the US.

quel August 18, 2010 11:39 PM

Hal,

Yes IACR members already have access via https://secure.iacr.org/membership/members/springer.html to the entire crypto 2010 publications. ($88/yr for regular registrations and $44/yr for students.) “Springer is pleased to offer all IACR members free access to the Journal of Cryptology and to the Lecture Notes in Computer Science proceedings volumes in CRYPTO, EUROCRYPT, ASIACRYPT, FSE, CHES, PKC, and TCC.” The eprint.iacr.org archives tend to have the short versions of papers that appear in the journals and conference papers.

Jason T. Miller August 19, 2010 1:06 PM

It appears proceedings for 2010 and prior years are available on SpringerLink,

http://www.springerlink.com/

While not at all free, most decent-sized research university libraries, at least, will have a subscription. It is not uncommon for these libraries to be open to the public, to at least some degree (such access is even a statutory right in the case of public institutions in some jurisductions), and SpringerLink, providing unrestricted PDF chapter downloads, is rather conducive to fair use.

Anyone really interested in this sort of thing might look into some sort of “affiliation” with such an institution: faculty, students, and staff tend to be eligible for remote access through a proxy and/or VPN. If they have SpringerLink, they’ll almost certainly also have access to the ACM and IEEE digital libraries, to JSTOR, along with the various journals and proceedings of the AMS, London Mathematical Society, and so on, not to mention my particular favorite “overpriced pay wall” resource, the online version of the OED (great for starting fights in Scrabble games). SpringerLink is also a great resource for math texts, mostly but not exclusively at the graduate or research level. Based on the breadth and depth of results, this can be quite handy for those wishing to understand something of the proceedings who aren’t already specialists in the field.

Note, in particular, that “part-time” student status is often sufficient for unrestricted access to these resources, so, depending on your locality and in-state tuition rates, this can be a very good deal: modulo subscriptions, you effectively get the course(s) you enroll in “for free.”

For what it’s worth, I believe Springer’s model pretty much assumes that nearly all the revenue from these projects will come from institutional purchases; the assumption is that most individuals will obtain the material through a research library, so these “techniques” are very much in the spirit of the publisher’s intentions (or, at worst, their reluctant acceptance of reality).

Cheers,
Jason

Clive Robinson August 19, 2010 2:10 PM

@ Jason T. Miller,

“It appears proceedings for 2010 and prior years are available on SpringerLink”

Springer host them for IACR (look at the IACR’s website) and IIRC the cost of joining the IACR (which gives you full access0 is for Sept 09-Aug 10 $88 considerably less for a student.

I don’t know what the student fees for an affiliated college/university part time course is around where you live but in the UK it’s way way more than the 50GBP equivalent.

For those students who realy don’t have much in the way of a personal PC and don’t have a bang uptodate OS or cannot run the VPN software or it kills their computer performance. Sometimes changing your web browser settings to use the University Web Cache will get you access to online Citation DB’s and other resources from your personal Internet connection without having to have the VPN software on the PC.

And to be quite honest I know quite a few students who have had their PC’s effecivly “bricked” when the VPN software has epired or does not play nicely with the latest AV software and they have tried to remove it.

Marticus August 20, 2010 1:11 PM

I unfortunately missed the download by a day.

Tried accessing the file directly, no dice on permissions, but it’s still up it seems.

J. Jacob August 20, 2010 11:10 PM

You didn’t miss the download. The link was intentionally taken down after Bruce decided to post it. It was meant as a courtesy for attendees to download the proceedings. It was known full well that it could potentially be accessed by anyone. Of course the organizers also said that they would take it down if it got abused, which they apparently did quite swiftly.

Clive Robinson August 21, 2010 4:40 AM

@ J.Jacob,

Hmm let me reverse two of your statments,

“…the organizers also said that they would take it down if it got abused

“The link was intentionally taken down after Bruce decided to post it…”

Ugh ha so your saying “Bruce wilfully caused abuse” 8)

I wonder how the organizers put it…

And did Bruce’s ears go red 😉

Leave a comment

Login

Allowed HTML <a href="URL"> • <em> <cite> <i> • <strong> <b> • <sub> <sup> • <ul> <ol> <li> • <blockquote> <pre> Markdown Extra syntax via https://michelf.ca/projects/php-markdown/extra/

Sidebar photo of Bruce Schneier by Joe MacInnis.