• Sc chevron_right

      New Lattice Cryptanalytic Technique

      news.movim.eu / Schneier · 6 days ago - 07:38

    A new paper presents a polynomial-time quantum algorithm for solving certain hard lattice problems. This could be a big deal for post-quantum cryptographic algorithms, since many of them base their security on hard lattice problems.

    A few things to note. One, this paper has not yet been peer reviewed. As this comment points out: “We had already some cases where efficient quantum algorithms for lattice problems were discovered, but they turned out not being correct or only worked for simple special cases .”

    Two, this is a quantum algorithm, which means that it has not been tested. There is a wide gulf between quantum algorithms in theory and in practice. And until we can actually code and test these algorithms, we should be suspicious of their speed and complexity claims.

    And three, I am not surprised at all. We don’t have nearly enough analysis of lattice-based cryptosystems to be confident in their security.

    • Sc chevron_right

      In Memoriam: Ross Anderson, 1956-2024

      news.movim.eu / Schneier · Thursday, 11 April - 17:21

    Last week I posted a short memorial of Ross Anderson. The Communications of the ACM asked me to expand it. Here’s the longer version .

    EDITED TO ADD (4/11): Two weeks before he passed away, Ross gave an 80-minute interview where he told his life story.

    • Sc chevron_right

      Ross Anderson

      news.movim.eu / Schneier · Wednesday, 10 April - 07:36 · 2 minutes

    Ross Anderson unexpectedly passed away Thursday night in, I believe, his home in Cambridge.

    I can’t remember when I first met Ross. Of course it was before 2008, when we created the Security and Human Behavior workshop. It was well before 2001, when we created the Workshop on Economics and Information Security . (Okay, he created both—I helped.) It was before 1998, when we wrote about the problems with key escrow systems. I was one of the people he brought to the Newton Institute, at Cambridge University, for the six-month cryptography residency program he ran (I mistakenly didn’t stay the whole time)—that was in 1996.

    I know I was at the first Fast Software Encryption workshop in December 1993, another conference he created. There I presented the Blowfish encryption algorithm. Pulling an old first-edition of Applied Cryptography (the one with the blue cover) down from the shelf, I see his name in the acknowledgments. Which means that sometime in early 1993—probably at Eurocrypt in Lofthus, Norway—I, as an unpublished book author who had only written a couple of crypto articles for Dr. Dobb’s Journal , asked him to read and comment on my book manuscript. And he said yes. Which means I mailed him a paper copy. And he read it. And mailed his handwritten comments back to me. In an envelope with stamps. Because that’s how we did it back then.

    I have known Ross for over thirty years, as both a colleague and a friend. He was enthusiastic, brilliant, opinionated, articulate, curmudgeonly, and kind. Pick up any of his academic papers—there are many —and odds are that you will find a least one unexpected insight. He was a cryptographer and security engineer, but also very much a generalist. He published on block cipher cryptanalysis in the 1990s, and the security of large-language models last year. He started conferences like nobody’s business. His masterwork book, Security Engineering —now in its third edition—is as comprehensive a tome on cybersecurity and related topics as you could imagine. (Also note his fifteen-lecture video series on that same page. If you have never heard Ross lecture, you’re in for a treat.) He was the first person to understand that security problems are often actually economic problems . He was the first person to make a lot of those sorts of connections. He fought against surveillance and backdoors, and for academic freedom. He didn’t suffer fools in either government or the corporate world.

    He’s listed in the acknowledgments as a reader of every one of my books from Beyond Fear on. Recently, we’d see each other a couple of times a year: at this or that workshop or event. The last time I saw him was last June, at SHB 2023 , in Pittsburgh. We were having dinner on Alessandro Acquisti ‘s rooftop patio, celebrating another successful workshop. He was going to attend my Workshop on Reimagining Democracy in December, but he had to cancel at the last minute. (He sent me the talk he was going to give. I will see about posting it.) The day before he died, we were discussing how to accommodate everyone who registered for this year’s SHB workshop . I learned something from him every single time we talked. And I am not the only one.

    My heart goes out to his wife Shireen and his family. We lost him much too soon.

    EDITED TO ADD (4/10): I wrote a longer version for Communications of the ACM .

    • Sc chevron_right

      Bounty to Recover NIST’s Elliptic Curve Seeds

      news.movim.eu / Schneier · Tuesday, 10 October, 2023 - 20:18 · 1 minute

    This is a fun challenge:

    The NIST elliptic curves that power much of modern cryptography were generated in the late ’90s by hashing seeds provided by the NSA. How were the seeds generated? Rumor has it that they are in turn hashes of English sentences, but the person who picked them, Dr. Jerry Solinas, passed away in early 2023 leaving behind a cryptographic mystery, some conspiracy theories, and an historical password cracking challenge.

    So there’s a $12K prize to recover the hash seeds.

    Some backstory :

    Some of the backstory here (it’s the funniest fucking backstory ever): it’s lately been circulating—though I think this may have been somewhat common knowledge among practitioners, though definitely not to me—that the “random” seeds for the NIST P-curves, generated in the 1990s by Jerry Solinas at NSA, were simply SHA1 hashes of some variation of the string “Give Jerry a raise”.

    At the time, the “pass a string through SHA1” thing was meant to increase confidence in the curve seeds; the idea was that SHA1 would destroy any possible structure in the seed, so NSA couldn’t have selected a deliberately weak seed. Of course, NIST/NSA then set about destroying its reputation in the 2000’s, and this explanation wasn’t nearly enough to quell conspiracy theories.

    But when Jerry Solinas went back to reconstruct the seeds, so NIST could demonstrate that the seeds really were benign, he found that he’d forgotten the string he used!

    If you’re a true conspiracist, you’re certain nobody is going to find a string that generates any of these seeds. On the flip side, if anyone does find them, that’ll be a pretty devastating blow to the theory that the NIST P-curves were maliciously generated—even for people totally unfamiliar with basic curve math.

    Note that this is not the constants used in the Dual_EC_PRNG random-number generator that the NSA backdoored . This is something different.

    • Sc chevron_right

      Backdoor in TETRA Police Radios

      news.movim.eu / Schneier · Tuesday, 25 July, 2023 - 15:51 · 1 minute

    Seems that there is a deliberate backdoor in the twenty-year-old TErrestrial Trunked RAdio (TETRA) standard used by police forces around the world.

    The European Telecommunications Standards Institute (ETSI), an organization that standardizes technologies across the industry, first created TETRA in 1995. Since then, TETRA has been used in products, including radios, sold by Motorola, Airbus, and more. Crucially, TETRA is not open-source. Instead, it relies on what the researchers describe in their presentation slides as “secret, proprietary cryptography,” meaning it is typically difficult for outside experts to verify how secure the standard really is.

    The researchers said they worked around this limitation by purchasing a TETRA-powered radio from eBay. In order to then access the cryptographic component of the radio itself, Wetzels said the team found a vulnerability in an interface of the radio.

    […]

    Most interestingly is the researchers’ findings of what they describe as the backdoor in TEA1. Ordinarily, radios using TEA1 used a key of 80-bits. But Wetzels said the team found a “secret reduction step” which dramatically lowers the amount of entropy the initial key offered. An attacker who followed this step would then be able to decrypt intercepted traffic with consumer-level hardware and a cheap software defined radio dongle.

    Looks like the encryption algorithm was intentionally weakened by intelligence agencies to facilitate easy eavesdropping.

    Specifically on the researchers’ claims of a backdoor in TEA1, Boyer added “At this time, we would like to point out that the research findings do not relate to any backdoors. The TETRA security standards have been specified together with national security agencies and are designed for and subject to export control regulations which determine the strength of the encryption.”

    And I would like to point out that that’s the very definition of a backdoor.

    Why aren’t we done with secret, proprietary cryptography? It’s just not a good idea.

    Details of the security analysis. Another news article .

    • Dh chevron_right

      Asymmetric Cryptographic Commitments

      pubsub.slavino.sk / dholecrypto · Monday, 3 April, 2023 - 15:43 edit

    Recently, it occurred to me that there wasn’t a good, focused resource that covers commitments in the context of asymmetric cryptography. I had covered confused deputy attacks in my very short (don’t look at the scroll bar) blog post on database cryptography., and that’s definitely relevant. I had also touched on the subject of commitment […]

    Značky: #Cryptography, #Network, #cryptography, #AEAD, #commitments

    • chevron_right

      Lost and found: Codebreakers decipher 50+ letters of Mary, Queen of Scots

      news.movim.eu / ArsTechnica · Wednesday, 8 February, 2023 - 00:01 · 1 minute

    Sample ciphertext (F38) found in the archives of the Bibliothèque Nationale de France, now attributed to Mary, Queen of Scots.

    Enlarge / Sample ciphertext (F38) found in the archives of the Bibliothèque Nationale de France, now attributed to Mary, Queen of Scots. (credit: Bibliothèque nationale de France)

    An international team of code-breakers has successfully cracked the cipher of over 50 mysterious letters unearthed in French archives. The team discovered that the letters had been written by Mary, Queen of Scots, to trusted allies during her imprisonment in England by Queen Elizabeth I (her cousin)—and most were previously unknown to historians. The team described in a new paper published in the journal Cryptologia how they broke Mary's cipher, then decoded and translated several of the letters. The publication coincides with the anniversary of Mary's execution on February 8, 1587.

    "This is a truly exciting discovery," said co-author George Lasry , a computer scientist and cryptographer in Israel. "Mary, Queen of Scots, has left an extensive corpus of letters held in various archives. There was prior evidence, however, that other letters from Mary Stuart were missing from those collections, such as those referenced in other sources but not found elsewhere. The letters we have deciphered are most likely part of this lost secret correspondence.” Lasry is part of the multi-disciplinary DECRYPT Project devoted to mapping, digitizing, transcribing, and deciphering historical ciphers.

    Mary sought to protect her most private letters from being intercepted and read by hostile parties. For instance, she engaged in what's known as " letter-locking ," a common practice at the time to protect private letters from prying eyes. As we've reported previously , Jana Dambrogio, a conservator at MIT Libraries, coined the term "letter-locking" after discovering such letters while a fellow at the Vatican Secret Archives in 2000.

    Read 14 remaining paragraphs | Comments

    • Sc chevron_right

      Breaking RSA with a Quantum Computer

      news.movim.eu / Schneier · Thursday, 12 January, 2023 - 18:51 · 4 minutes

    A group of Chinese researchers have just published a paper claiming that they can—although they have not yet done so—break 2048-bit RSA. This is something to take seriously. It might not be correct, but it’s not obviously wrong.

    We have long known from Shor’s algorithm that factoring with a quantum computer is easy. But it takes a big quantum computer, on the orders of millions of qbits, to factor anything resembling the key sizes we use today. What the researchers have done is combine classical lattice reduction factoring techniques with a quantum approximate optimization algorithm. This means that they only need a quantum computer with 372 qbits, which is well within what’s possible today. (The IBM Osprey is a 433-qbit quantum computer, for example. Others are on their way as well.)

    The Chinese group didn’t have that large a quantum computer to work with. They were able to factor 48-bit numbers using a 10-qbit quantum computer. And while there are always potential problems when scaling something like this up by a factor of 50, there are no obvious barriers.

    Honestly, most of the paper is over my head—both the lattice-reduction math and the quantum physics. And there’s the nagging question of why the Chinese government didn’t classify this research. But…wow…maybe…and yikes! Or not.

    Factoring integers with sublinear resources on a superconducting quantum processor

    Abstract: Shor’s algorithm has seriously challenged information security based on public key cryptosystems. However, to break the widely used RSA-2048 scheme, one needs millions of physical qubits, which is far beyond current technical capabilities. Here, we report a universal quantum algorithm for integer factorization by combining the classical lattice reduction with a quantum approximate optimization algorithm (QAOA). The number of qubits required is O(logN/loglogN ), which is sublinear in the bit length of the integer N , making it the most qubit-saving factorization algorithm to date. We demonstrate the algorithm experimentally by factoring integers up to 48 bits with 10 superconducting qubits, the largest integer factored on a quantum device. We estimate that a quantum circuit with 372 physical qubits and a depth of thousands is necessary to challenge RSA-2048 using our algorithm. Our study shows great promise in expediting the application of current noisy quantum computers, and paves the way to factor large integers of realistic cryptographic significance.

    In email, Roger Grimes told me: “Apparently what happened is another guy who had previously announced he was able to break traditional asymmetric encryption using classical computers…but reviewers found a flaw in his algorithm and that guy had to retract his paper. But this Chinese team realized that the step that killed the whole thing could be solved by small quantum computers. So they tested and it worked.”

    EDITED TO ADD: One of the issues with the algorithm is that it relies on a recent factoring paper by Claus Schnorr. It’s a controversial paper; and despite the “this destroys the RSA cryptosystem” claim in the abstract, it does nothing of the sort. Schnorr’s algorithm works well with smaller moduli—around the same order as ones the Chinese group has tested—but falls apart at larger sizes. At this point, nobody understands why. The Chinese paper claims that their quantum techniques get around this limitation (I think that’s what’s behind Grimes’s comment) but don’t give any details—and they haven’t tested it with larger moduli. So if it’s true that the Chinese paper depends on this Schnorr technique that doesn’t scale, the techniques in this Chinese paper won’t scale, either. (On the other hand, if it does scale then I think it also breaks a bunch of lattice-based public-key cryptosystems.)

    I am much less worried that this technique will work now. But this is something the IBM quantum computing people can test right now.

    EDITED TO ADD (1/4): A reporter just asked me my gut feel about this. I replied that I don’t think this will break RSA. Several times a year the cryptography community received “breakthroughs” from people outside the community. That’s why we created the RSA Factoring Challenge: to force people to provide proofs of their claims. In general, the smart bet is on the new techniques not working. But someday, that bet will be wrong. Is it today? Probably not. But it could be. We’re in the worst possible position right now: we don’t have the facts to know. Someone needs to implement the quantum algorithm and see.

    EDITED TO ADD (1/5): Scott Aaronson’s take is a “no”:

    In the new paper, the authors spend page after page saying-without-saying that it might soon become possible to break RSA-2048, using a NISQ (i.e., non-fault-tolerant) quantum computer. They do so via two time-tested strategems:

    1. the detailed exploration of irrelevancies (mostly, optimization of the number of qubits, while ignoring the number of gates), and
    2. complete silence about the one crucial point.

    Then, finally, they come clean about the one crucial point in a single sentence of the Conclusion section:

    It should be pointed out that the quantum speedup of the algorithm is unclear due to the ambiguous convergence of QAOA.

    “Unclear” is an understatement here. It seems to me that a miracle would be required for the approach here to yield any benefit at all, compared to just running the classical Schnorr’s algorithm on your laptop. And if the latter were able to break RSA, it would’ve already done so.

    All told, this is one of the most actively misleading quantum computing papers I’ve seen in 25 years, and I’ve seen … many.

    EDITED TO ADD (1/7): More commentary . Again: no need to panic.

    EDITED TO ADD (1/12): Peter Shor has suspicions .