Pages:
Author

Topic: A basic question - page 2. (Read 5593 times)

legendary
Activity: 2254
Merit: 1290
May 02, 2015, 03:34:33 AM
#91
I'm not saying anything is wrong with sha.

Just saying something doesn't look kosher.

It may well not ”look kosher“ but that's primarily because your own reasoning is being spared the standard of rigour that you insist should be applied to cryptography.

The unanimous rejection of your argument by those from whom you sought an opinion in the first place should be a cue for you to re-examine your underlying assumptions. It's likely that your conclusions are flawed because an incorrect assumption is resulting in false premises, an instance of GIGO. OTOH, you may be experiencing a cognitive illusion (PDF, sry) which I've observed to be particularly prevalent in cryptography.


Cheers

Graham

hero member
Activity: 955
Merit: 500
May 01, 2015, 07:45:57 PM
#90
A quote from http://web.archive.org/web/20140912134430/https://cdt.org/blog/what-the-heck-is-going-on-with-nist%e2%80%99s-cryptographic-standard-sha-3/

"In 2005, researchers developed an attack that called into question the security guarantees of an earlier secure hash algorithm, SHA-1. The characteristics of this 2005 attack seemed to hint that it could be refined to attack many of the secure hash functions at the time, including SHA-0, MD4, MD5 and even SHA-2. At the time, for many cryptographers, the message was clear: a new hash algorithm is needed and it should be based on completely different underlying mathematics that are not susceptible to the attacks threatening known hash functions."

I'm not saying anything is wrong with sha.

Just saying something doesn't look kosher.

Plenty of time for developers to move to SHA512 or whatever hash they wish, whenever they deem it's necessary. Bitcoin is not carved in stone

I am not trying to be rude, but doesn't the above quoted paragraph indicate that there might have been an indication of some developing problem in 2005.

Some posts on another thread from 2011:

Interesting discussion, hate to see it stopped there. Having 2 levels of hashing with different algorithms will be much safer.

In the New to BitCoin thread (http://forum.bitcoin.org/?topic=7269.0) it says

The cryptography used in BitCoin is so strong that all the world's online banking would be compromised before BitCoin would be, and it can even be upgraded if that were to start to happen.  It's like if each banknote in your pocket had a 100-digit combination lock on it that couldn't be removed without destroying the bill itself.  BitCoin is that secure.

I sensed a lot of complacency here. What it didn't mention is bitcoin network is much more accessible than online banking systems, which usually are monitored by security staff.  

If SHA256 is suddenly broken -- however a remote possibility it is -- very likely the fully automated Bitcoin network will suffer the most, as SHA256 is THE cornerstone bitcoin is built on, and all the eggs are in one basket. The banking industry on the other hand has many ways to make human intervention under similar circumstance. If all online banking service is  shut down, they still can run computers on their private network and physically secure the communication lines.

Please excuse my paranoia but unfortunately with the appreciation of btc, a single private/public key pair can now hold millions dollar of value, the incentive for finding and hacking any weakness has increased exponentially too

The cryptography used in BitCoin is so strong that all the world's online banking would be compromised before BitCoin would be, and it can even be upgraded if that were to start to happen.  It's like if each banknote in your pocket had a 100-digit combination lock on it that couldn't be removed without destroying the bill itself.  BitCoin is that secure.

this is just false, and it's unfortunate that people often claim this. it applies to the public-key encryption that bitcoin uses but to no other feature of the system. 'all the world's online banking' does not depend fully on sha-2 for its security, for example.

sha-2 is likely secure for the foreseeable future (although there's too much complacency around certain features of its use in bitcoin), so it may not make much difference in practice. i just hate to see the repetition of the false comparison between bitcoin and the security of unnamed 'banks' when it's patently false.

No disrespect to mr Andreson but his comment seems to recall that reply:
As you can see, this tries to be more secure by hashing twice. However, this actually reduces security. To break pure SHA256, an attacker needs to find a d' such that SHA256(d') == SHA256(d), for a known d. This is also sufficient to break Hash(). However the attacker can also attack the outer layer of the hash, finding a d' such that SHA256(SHA256(d')) == SHA256(SHA256(d)), even though SHA256(d') != SHA256(d). As you can see, the double hashing here makes it _easier_ to break the hash!

If I understand correctly, you've got two chances to find a collision instead of one.

So this decreases the security of SHA256 by a factor of 2... which is just Not a Big Deal.  Bitcoin is using, essentially SHA255 instead of SHA256.  It'll still take longer than forever to find a collision...

Shor's Algorithm.  A quantum algorithm which can evidently be used to break RSA encryption.  $10M for a quantum computer is not a lot of money to many corporations or even individuals.

http://en.wikipedia.org/wiki/Shor's_algorithm

Just when you thought it was safe to go back into the water.

Amazing that the amount $10 million was chosen.

http://www.infosecurity-magazine.com/news/rsa-received-10-million-from-the-nsa-to-make/


hero member
Activity: 899
Merit: 1002
May 01, 2015, 06:33:51 PM
#89
A quote from http://web.archive.org/web/20140912134430/https://cdt.org/blog/what-the-heck-is-going-on-with-nist%e2%80%99s-cryptographic-standard-sha-3/

"In 2005, researchers developed an attack that called into question the security guarantees of an earlier secure hash algorithm, SHA-1. The characteristics of this 2005 attack seemed to hint that it could be refined to attack many of the secure hash functions at the time, including SHA-0, MD4, MD5 and even SHA-2. At the time, for many cryptographers, the message was clear: a new hash algorithm is needed and it should be based on completely different underlying mathematics that are not susceptible to the attacks threatening known hash functions."

I'm not saying anything is wrong with sha.

Just saying something doesn't look kosher.

Plenty of time for developers to move to SHA512 or whatever hash they wish, whenever they deem it's necessary. Bitcoin is not carved in stone
hero member
Activity: 955
Merit: 500
May 01, 2015, 06:00:38 PM
#88
A quote from http://web.archive.org/web/20140912134430/https://cdt.org/blog/what-the-heck-is-going-on-with-nist%e2%80%99s-cryptographic-standard-sha-3/

"In 2005, researchers developed an attack that called into question the security guarantees of an earlier secure hash algorithm, SHA-1. The characteristics of this 2005 attack seemed to hint that it could be refined to attack many of the secure hash functions at the time, including SHA-0, MD4, MD5 and even SHA-2. At the time, for many cryptographers, the message was clear: a new hash algorithm is needed and it should be based on completely different underlying mathematics that are not susceptible to the attacks threatening known hash functions."

I'm not saying anything is wrong with sha.

Just saying something doesn't look kosher.
hero member
Activity: 955
Merit: 500
newbie
Activity: 14
Merit: 0
April 23, 2015, 05:35:06 PM
#86

Any person can follow the links and research a bit and most people will come to the conclusion that the NSA is deliberately giving a defective product to the public so they can derive short term benefits.
 


Yes, any person can follow the links but I honestly haven't seen anyone come to that conclusion specifically about SHA-256 or SHA-2.

I think this quote sums it up:

SHA-2 is an open algorithm and it uses as its constants the sequential prime cube roots as a form of "nothing up my sleeve numbers".  For someone to find a weakness or backdoor in SHA would be the equivalent of the nobel prize in cryptography.   Everyone who is anyone in the cryptography community has looked at SHA-2.  Not just everyone with a higher degree in mathematics, computer science, or cryptography in the last 20 years but foreign intelligence agencies and major financial institutions.    Nobody has found a flaw, not even an theoretical one (a faster than brute force solution which requires so much energy/time as to be have no real world value).

To believe the the NSA has broken SHA-2 would be to believe that the NSA found something the entire rest of the world combined hasn't found for twenty years.  Also NIST still considers SHA-2 secure and prohibits the use of any other hashing algorithm (to include SHA-3 so far) in classified networks.  So that would mean the NSA is keeping a flaw/exploit from NIST compromising US national security. 

Anything is possible but occam's razor and all that.


Anyway, you seem to have made up your own mind about the matter, so I guess that's the end of the discussion.  Grin cheers.

Cheers.

http://arstechnica.com/security/2014/01/how-the-nsa-may-have-put-a-backdoor-in-rsas-cryptography-a-technical-primer/

https://bitcointalksearch.org/topic/sha-256-is-designed-by-the-nsa-do-they-have-a-backdoor-291217

http://searchsecurity.techtarget.com/video/NSA-encryption-backdoor-How-likely-is-it

http://www.wired.com/2013/09/nsa-backdoor/

...
legendary
Activity: 1302
Merit: 1008
Core dev leaves me neg feedback #abuse #political
April 23, 2015, 01:59:15 PM
#85

Any person can follow the links and research a bit and most people will come to the conclusion that the NSA is deliberately giving a defective product to the public so they can derive short term benefits.
 


Yes, any person can follow the links but I honestly haven't seen anyone come to that conclusion specifically about SHA-256 or SHA-2.

I think this quote sums it up:

SHA-2 is an open algorithm and it uses as its constants the sequential prime cube roots as a form of "nothing up my sleeve numbers".  For someone to find a weakness or backdoor in SHA would be the equivalent of the nobel prize in cryptography.   Everyone who is anyone in the cryptography community has looked at SHA-2.  Not just everyone with a higher degree in mathematics, computer science, or cryptography in the last 20 years but foreign intelligence agencies and major financial institutions.    Nobody has found a flaw, not even an theoretical one (a faster than brute force solution which requires so much energy/time as to be have no real world value).

To believe the the NSA has broken SHA-2 would be to believe that the NSA found something the entire rest of the world combined hasn't found for twenty years.  Also NIST still considers SHA-2 secure and prohibits the use of any other hashing algorithm (to include SHA-3 so far) in classified networks.  So that would mean the NSA is keeping a flaw/exploit from NIST compromising US national security. 

Anything is possible but occam's razor and all that.


Anyway, you seem to have made up your own mind about the matter, so I guess that's the end of the discussion.  Grin cheers.
newbie
Activity: 14
Merit: 0
April 23, 2015, 12:56:46 PM
#84

Now it is easy to predict that someone will again try to divert the discussion or distract attention from evidence that the NSA has subverted sha2


The coins can not be deleted in the normal way. You just need to lose or destroy the private key. I am not sure if this has not happened already. It is very strange that a such huge amount of value has not been moved and exchanges in any way so far.

http://www.bangkokmafia.com/wp-content/uploads/2009/07/retard.jpg
tyz
legendary
Activity: 3360
Merit: 1533
April 23, 2015, 12:38:27 PM
#83
The coins can not be deleted in the normal way. You just need to lose or destroy the private key. I am not sure if this has not happened already. It is very strange that a such huge amount of value has not been moved and exchanges in any way so far.
newbie
Activity: 14
Merit: 0
April 23, 2015, 12:21:49 PM
#82
I wonder if YOU are reading it, or comprehend what you are reading.
 
The link you posted says:
"there hasn’t been any result that calls into question the soundness of SHA-2 at all."

Stuff like:  "hacked into target computers to snare messages before they were encrypted"
or "build entry points into their products." have nothing to do with the hash function.

No doubt the NSA are bunch of vipers that should not be trusted on any level,
but I don't think they have a preimage attack on SHA-256.

Saying that they might is just baseless speculation, and none of the articles
are suggesting that.
Lots of mental masturbation posted, but no proof of a single collision with SHA-256 has been posted yet.

From the nytimes article above

"The agency has circumvented or cracked much of the encryption, or digital scrambling, that guards..."

"And the agency used its influence as the world’s most experienced code maker to covertly introduce weaknesses into the encryption standards followed by hardware and software developers around the world."

"“For the past decade, N.S.A. has led an aggressive, multipronged effort to break widely used Internet encryption technologies,” said a 2010 memo describing a briefing about N.S.A. accomplishments for employees of its British counterpart... When the British analysts, who often work side by side with N.S.A. officers, were first told about the program, another memo said, “those not already briefed were gobsmacked!”

And that is really the milder stuff.

Any person can follow the links and research a bit and most people will come to the conclusion that the NSA is deliberately giving a defective product to the public so they can derive short term benefits.

I'm not going to spend a lot of time arguing this. My interest is in not losing the little that I have because of some overly ambitious jackass bureaucrats who have zero integrity. Why some people online seems to work so hard to cover the misconduct of crooked nsa vermin, anyone can speculate.

If someone wants to research the subject further here are the first few links that come up on a search. I have not read any of them yet.

http://arstechnica.com/security/2014/01/how-the-nsa-may-have-put-a-backdoor-in-rsas-cryptography-a-technical-primer/

https://bitcointalksearch.org/topic/sha-256-is-designed-by-the-nsa-do-they-have-a-backdoor-291217

http://searchsecurity.techtarget.com/video/NSA-encryption-backdoor-How-likely-is-it

http://www.wired.com/2013/09/nsa-backdoor/

Now it is easy to predict that someone will again try to divert the discussion or distract attention from evidence that the NSA has subverted sha2
hero member
Activity: 926
Merit: 1001
weaving spiders come not here
April 23, 2015, 12:17:19 AM
#81
Lots of mental masturbation posted, but no proof of a single collision with SHA-256 has been posted yet.
legendary
Activity: 1302
Merit: 1008
Core dev leaves me neg feedback #abuse #political
April 22, 2015, 10:37:25 PM
#80
I wonder if YOU are reading it, or comprehend what you are reading.
 
The link you posted says:
"there hasn’t been any result that calls into question the soundness of SHA-2 at all."

Stuff like:  "hacked into target computers to snare messages before they were encrypted"
or "build entry points into their products." have nothing to do with the hash function.

No doubt the NSA are bunch of vipers that should not be trusted on any level,
but I don't think they have a preimage attack on SHA-256.

Saying that they might is just baseless speculation, and none of the articles
are suggesting that.
newbie
Activity: 14
Merit: 0
April 22, 2015, 10:34:14 PM
#79
The article minus links.

Despite the fact that the website www.cryptobang.com is no longer on the web we have strong intentions for this information to spread further across the internet. Knowledge must be available to everyone. Neither NSA, nor CIA, nor any government must influence the information flow.

We sincerely hope and believe that the information will not just vanish from this website. We would like to extend our invitation to an open dialogue.

http://web.archive.org/web/20141106091836/http://www.cryptobang.com/2014/10/05/what-nsa-created-cryptonote-for/

A few months have gone by since Edward Snowden started telling the world about the National Security Agency’s mass surveillance of global communications. A mass hysteria that ensued in the wake of his revelations had brought a justified wrath by users on such high-tech giants as Facebook and Apple. There is a point of view that cryptocurrency Bitcoin, which has experienced sudden growth in terms of usage and value, is a project run by the US National Security Agency. It’s hard to believe but apparently NSA possesses groundbreaking capabilities in terms of obtaining any kind of information in any point in time. So the idea may not seem as farfetched as it sounds.

Given its alleged use in drug trafficking, money laundering, terrorist financing and other anti-social activities, a number of countries across the world strongly suggest against using or relying on the decentralized money. But where the underlying idea of cryptocurrencies comes from and who’s the true inventor of blockchain based coins? The first efforts at ecash algorithms started as far back as 1998 and not without funding from the US government. Also, Tor (software for enabling online anonymity) is a product of collaboration by NSA and DARPA intended initially for protecting government communications. It was sometime later that NSA begun tapping into traffic to and from the directory servers used by Tor to scoop up the IP addresses of people who visited it. Some experts suggest that Bitcoin was intended to be the same kind of Trojan horse that Tor had turned out to be. The two of them would have made a perfect combination of eavesdropping tools. But since the collapse of Silk Road (online market operated as a Tor hidden service) where Bitcoin has become the preferred payment method for much of the online underground, the ensuing arrests of its users became a clear evidence of blockchain analysis being a perfect tool for identifying Bitcoin wallet holders.

Some renowned cybercrime experts began to suspect the existence of backdoors in Bitcoin as far as 2012. For instance, Dorit Ron and Adi Shamir published their famous paper ‘Quantitative analysis of the full bitcoin transaction graph’ in 2012 causing quite a turmoil in the Bitcoin community. If we look at the charts from https://blockchain.info/ focusing on the time frame within which the paper got published we will see a rapid increase in number of transactions with transaction volume remaining unchanged i.e. the average size of a transaction became smaller. This can only indicate one thing; the users carrying out transactions with substantial amounts of bitcoins for questionable purposes became disillusioned with the currency and moved on to more sophisticated schemes that would allow them to avoid government agencies oversight. Meanwhile tech-savvy community members set about making new anonymous cryptocurrencies like AnonCoin or ZeroCash along with mixing services (sharedcoin and coinjoin).

Obviously NSA was able to grasp the repercussions of losing control over the digital currencies. To tighten grip over illicit financial flows they had to come up with an alternative to discredited Bitcoin. That is when CryptoNote enters the picture.

CryptoNote technology employs an extremely sophisticated cryptology that boggles the minds of everyone but the brightest scientist like Adam Back and Greg Maxwell. The founders of CN prefer to keep their names secret and that constitutes another mystery. Don’t they want recognition for their achievement? Or maybe they simply are not allowed to name themselves. After all, all the top notch cryptographers, to whom CN team could easily be attributed to, are either on the NSA watch list or have graduated from their IA programs.

Perhaps the name of the CN whitepaper author was supposed to tell us something. Nicolas van Saberhagen is a rare name that is hardly ever mentioned anywhere on the Internet. An attentive reader could pick out letters NSA in the name but that as well could be mere wishful thinking.

Having been completely mystified with CryptoNote and its first implementation Bytecoin, me and a few of my fellow researchers looked at the technical aspects of the CN technology and were able to identify a number of puzzling clues.

To begin with, a renowned cryptographer and mathematician Daniel J. Bernstein in his observation of elliptic curve, which is the core concept of the CN technology, states that signature generation algorithm should use a deterministic random (http://ed25519.cr.yp.to/ ). This method eliminates the dependency on random generation derived from external events. Also external libraries become unnecessary. But for some inexplicable reason, CryptoNote employs the same elliptic curve and matches it with nondeterministic random through the random_scalar function. random_scalar is used for signature generation within the code whereby the random function becomes linked with external libraries which in turn leads to possible vulnerabilities.

(http://ed25519.cr.yp.to/) Bernstein writes: “Foolproof session keys. Signatures are generated deterministically; key generation consumes new randomness but new signatures do not. This is not only a speed feature but also a security feature, directly relevant to the recent collapse of the Sony PlayStation 3 security system.” — The abovementioned clearly states the necessity of deterministic random; however CryptoNote opted in a potentially unsound scheme.

It’s been reported that one of the most frequently used randomization libraries Dual_EC_DRBG was implanted with a backdoor. This particular insight was provided by Edward Snowden. But whether there are more libraries with NSA implanted vulnerabilities remains unknown.

It is likely that CN developers deliberately neglected the Bernstein’s rationale in order to make the backdoor possible. By inferring malice aforethought on the CN developer’s part we may as well call them crooks. The vulnerability is exploited by allowing to whoever has the knowledge to recover users’ private keys thereby de-anonymizing them through ring signature and key image compromisation. Since the core user base of anonymous cryptocurrencies is likely to be individuals or entities aiming to hide, launder or transfer illicit funds, the abovementioned vulnerability may provide NSA with a tool to uncover their identities. According to some indisputable evidence, at least one CryptoNote based currency had been in circulation on deeb web before certain events made it go public. CryptoNote reappeared on Clearnet some time before Snowden’s shocking revelations got published in The Guardian newspaper. Exactly what use CryptoNote had been put to on deep web is not that hard to guess. Since NSA is able to tap into its network, the illicit transactions made with CN based currencies yielded all the necessary information on the parties involved.

According to Snowden’s disclosures, NSA has been purposely implanting backdoors in cryptographic protocols in order to gain access to users’ private data: link

We have also found one confounding detail about Keccak.

NIST (National Institute of Standards and Technology) has selected Keccak as the winner of the SHA-3 hash function competition: link

NIST is a long-standing partner of NSA and the chances are that Keccak has intentionally been made defective. Experts suggest that Keccak based systems are susceptible to NSA attacks: link

CryptoNote has adopted a significant part of its cryptography from Keccak. Moreover, every single candidate in SHA-3 hash function competition who made it to the final round (link) had been used as building blocks of CryptoNote hash function. What made us wonder is that Keccak was the last on that list. Now if you look at this chronologically, CryptoNote was officially announced in july 2012 and the competition winner became known in october of the same year which makes us assume that CN (or whoever controls it) somehow knew the results before they were even announced. And that may be seen as clear indication of NSA involvement in CN project.

The NSA goal, from a February 2012 document, as confirmed by Snowden, released on November 22, 2013, is to extract all data on “anyone, anytime, anywhere” by influencing (corrupting) the “global encryption market. – link

1996 NSA report surfaced, ‘predicting’ a crypto-cyber unit eerily close to Bitcoin (link) However, upon closer inspection it turns out that the crypto-cyber unit described by NSA is more akin to CryptoNote than Bitcoin. Section 2.3 (3 Untraceable Electronic Payments) outlines the necessity of using blind signatures in order to achieve anonymity. But this feature wasn’t implemented in Bitcoin. The CryptoNote technology, on the other hand, presupposes the use of ring signatures which are analogue of blind signatures in p2p currencies.

Besides, initially itcoin was supposed to maintain the egalitarian principle where 1 CPU = 1 Vote. As the user base grew it became obvious that Bitcoin could be mined with GPUs and ASICs that are capable of substantially higher hash power. Subsequent wide-scale proliferation of ASICs rendered NSA incapable of controlling the vast network of Bitcoin. CryptoNote, as opposed to Bitcoin, doesn’t give an edge to GPU mining therefore NSA can be in control of the network at any time. Moreover, NSA is capable of crashing any CN coin’s network at almost negligible cost.

We spent quite some time recovering all these pieces of data. Having weaved together enough technical proofs arguing in favor of NSA theory of CN origination we leave it up to you to make sense out of it. Meanwhile lets turn to more trivial things. For starters, there are scores of CN based coins but what purpose do they serve since there is hardly any service that accommodates them apart from exchanges? It’s very likely that these coins are being used on deep web chiefly for purchases of illegal articles. Another option would be money laundering and sponsoring of illicit activities. Bytecoin in that respect is the most likely candidate. It is by far the oldest CN based coin with proven track record of deep web exposure. Since CN coins are easily converted in fiat they can be put to any use imaginable, starting with financing the US-supported insurgency groups scattered across the world or even legalizing profits from international drug trade. One way or another, deep web is routinely monitored by NSA and it has been proved by multiple backdoors in Tor.

Whatever the case with CryptoNote, the Heartbleed bug that caused the disruption in the Tor network for several days along with loss of users private keys should not be forgotten. The possible involvement of NSA in creation of CN and collaboration with its developers leaves the door open for all sorts of security vulnerabilities. So if you are a CN user, be vigilant and keep track of your transactions, however secured and anonymous they are, because you never know who might be watching.
newbie
Activity: 14
Merit: 0
April 22, 2015, 10:27:29 PM
#78
link?

The original page disappeared. The following might or might no be a faithful copy, I have not checked it.

https://criticl.me/post/what-nsa-created-cryptonote-2292

edit to add
I looked at the page enough to know that it contains much of the same material as the original but is not the exact page that was on cryptobang.

this is talking about "cryptonote" http://en.wikipedia.org/wiki/CryptoNote

It is used in some alt coins.  Interesting, but irrelevant to the point you're trying to make, IMO.

Did you read any of the links? There are quite a few.

Two of them.

http://web.archive.org/web/20140912134430/https://cdt.org/blog/what-the-heck-is-going-on-with-nist%e2%80%99s-cryptographic-standard-sha-3/

http://web.archive.org/web/20141110221312/http://www.nytimes.com/2013/09/06/us/nsa-foils-much-internet-encryption.html



N.S.A. Able to Foil Basic Safeguards of Privacy on Web
By NICOLE PERLROTH, JEFF LARSON and SCOTT SHANE
Published: September 5, 2013

The National Security Agency is winning its long-running secret war on encryption, using supercomputers, technical trickery, court orders and behind-the-scenes persuasion to undermine the major tools protecting the privacy of everyday communications in the Internet age, according to newly disclosed documents.
Enlarge This Image
Associated Press

This undated photo released by the United States government shows the National Security Agency campus in Fort Meade, Md.

This article has been reported in partnership among The New York Times, The Guardian and ProPublica based on documents obtained by The Guardian. For The Guardian: James Ball, Julian Borger, Glenn Greenwald. For The New York Times: Nicole Perlroth, Scott Shane. For ProPublica: Jeff Larson.
Multimedia
Document
Secret Documents Reveal N.S.A. Campaign Against Encryption
Graphic
Unlocking Private Communications
National Twitter Logo.
Connect With Us on Twitter

Follow @NYTNational for breaking news and headlines.

Twitter List: Reporters and Editors
Enlarge This Image
Susan Walsh/Associated Press

CITING EFFORTS TO EXPLOIT WEB James R. Clapper Jr., the director of national intelligence.

The agency has circumvented or cracked much of the encryption, or digital scrambling, that guards global commerce and banking systems, protects sensitive data like trade secrets and medical records, and automatically secures the e-mails, Web searches, Internet chats and phone calls of Americans and others around the world, the documents show.

Many users assume — or have been assured by Internet companies — that their data is safe from prying eyes, including those of the government, and the N.S.A. wants to keep it that way. The agency treats its recent successes in deciphering protected information as among its most closely guarded secrets, restricted to those cleared for a highly classified program code-named Bullrun, according to the documents, provided by Edward J. Snowden, the former N.S.A. contractor.

Beginning in 2000, as encryption tools were gradually blanketing the Web, the N.S.A. invested billions of dollars in a clandestine campaign to preserve its ability to eavesdrop. Having lost a public battle in the 1990s to insert its own “back door” in all encryption, it set out to accomplish the same goal by stealth.

The agency, according to the documents and interviews with industry officials, deployed custom-built, superfast computers to break codes, and began collaborating with technology companies in the United States and abroad to build entry points into their products. The documents do not identify which companies have participated.

The N.S.A. hacked into target computers to snare messages before they were encrypted. In some cases, companies say they were coerced by the government into handing over their master encryption keys or building in a back door. And the agency used its influence as the world’s most experienced code maker to covertly introduce weaknesses into the encryption standards followed by hardware and software developers around the world.

“For the past decade, N.S.A. has led an aggressive, multipronged effort to break widely used Internet encryption technologies,” said a 2010 memo describing a briefing about N.S.A. accomplishments for employees of its British counterpart, Government Communications Headquarters, or GCHQ. “Cryptanalytic capabilities are now coming online. Vast amounts of encrypted Internet data which have up till now been discarded are now exploitable.”

When the British analysts, who often work side by side with N.S.A. officers, were first told about the program, another memo said, “those not already briefed were gobsmacked!”

An intelligence budget document makes clear that the effort is still going strong. “We are investing in groundbreaking cryptanalytic capabilities to defeat adversarial cryptography and exploit Internet traffic,” the director of national intelligence, James R. Clapper Jr., wrote in his budget request for the current year.

In recent months, the documents disclosed by Mr. Snowden have described the N.S.A.’s reach in scooping up vast amounts of communications around the world. The encryption documents now show, in striking detail, how the agency works to ensure that it is actually able to read the information it collects."
legendary
Activity: 1302
Merit: 1008
Core dev leaves me neg feedback #abuse #political
April 22, 2015, 10:19:39 PM
#77
link?

The original page disappeared. The following might or might no be a faithful copy, I have not checked it.

https://criticl.me/post/what-nsa-created-cryptonote-2292

edit to add
I looked at the page enough to know that it contains much of the same material as the original but is not the exact page that was on cryptobang.

This is talking about "cryptonote" http://en.wikipedia.org/wiki/CryptoNote

It is used in some altcoins.  Interesting (it uses ring signatures for greater anonymity) but irrelevant to the point you're trying to make, IMO.
newbie
Activity: 14
Merit: 0
April 22, 2015, 10:06:49 PM
#76
link?

The original page disappeared. The following might or might no be a faithful copy, I have not checked it.

https://criticl.me/post/what-nsa-created-cryptonote-2292

edit to add
I looked at the page enough to know that it contains much of the same material as the original but is not the exact page that was on cryptobang.
legendary
Activity: 1302
Merit: 1008
Core dev leaves me neg feedback #abuse #political
April 22, 2015, 09:57:15 PM
#75
link?
newbie
Activity: 14
Merit: 0
April 22, 2015, 09:54:03 PM
#74
I understand what you're saying but disagree with your conclusions.  Cryptography is a widely studied field.  While somewhat technical to be sure, I don't think it is so esoteric that there's only a tiny group of academics who can understand it.   I myself have read about how these hash functions work and the rounds of calculation that occur using bitwise rotation etc, enough to get a feel of them and the nature of their one way function which would be difficult to create backdoors for.  Because cryptography is widely known and studied, such a grand and international conspiracy as the one you're hypothesizing seems quite implausible.

Most conspiracies foisted on the public are created by influencing of public opinion through misinformation and also there's usually an aware group of conspiracy theorists who have some evidence to back their counter arguments and theories.  If you think hash functions are broken or compromised, find me someone technical who can explain why.  Just saying there's "gangster scum" out there who may be in cahoots with big brother is certainly not evidence.  There's nothing in the links you provided to back up your wild theories.

You have looked at the links on the cryptobang page and do not believe that the NSA is quite heavily meddling in cryptocurrency as well as deliberately fudging the trustworthiness of the cryptography they push?
legendary
Activity: 1302
Merit: 1008
Core dev leaves me neg feedback #abuse #political
April 22, 2015, 08:41:39 PM
#73
I understand what you're saying but disagree with your conclusions.  Cryptography is a widely studied field.  While somewhat technical to be sure, I don't think it is so esoteric that there's only a tiny group of academics who can understand it.   I myself have read about how these hash functions work and the rounds of calculation that occur using bitwise rotation etc, enough to get a feel of them and the nature of their one way function which would be difficult to create backdoors for.  Because cryptography is widely known and studied, such a grand and international conspiracy as the one you're hypothesizing seems quite implausible.

Most conspiracies foisted on the public are created by influencing of public opinion through misinformation and also there's usually an aware group of conspiracy theorists who have some evidence to back their counter arguments and theories.  If you think hash functions are broken or compromised, find me someone technical who can explain why.  Just saying there's "gangster scum" out there who may be in cahoots with big brother is certainly not evidence.  There's nothing in the links you provided to back up your wild theories.
newbie
Activity: 14
Merit: 0
April 22, 2015, 03:54:48 PM
#72

You're basically saying cryptographers aren't terrible concerned about security.  Doesn't that sound a little silly?

Also, putting backdoors into hash functions isn't like putting backdoors into operating systems or something like that.
I'm not an expert but I don't think its very doable as MD construction has been around a while.
Of more concern to Bitcoin would be how the ECC is implemented.


I was not speculating about whether or not cryptographers were interested in security.

I was pointing out that many high level cryptographers have cooperated with government efforts to deliberately put weaknesses into algorithms.

I offered some links as well but you are disinterested?

The basic question is whether or not the security of any bitcoin, or certain other altcurrencies a person might hold, is dependent on the whim of gangster scum hiding behind inflated college degrees and cushy jobs.

The evidence overwhelmingly says that is the case.

I will refer you again to the cryptobang article, which has disappeared so you have to look for archives, or the Snow den leaks, which I think refer to NSA attempts to force cryptography to use weakened random number generators, flawed libraries etc.
Pages:
Jump to: