log☇︎
175 entries in 0.416s
BingoBoingo: http://archive.is/3nQJt << Argentina is fatwah'd and even more isolated than Uruguay from an internet perspective, but here's what they offer for 2U 10mbps burstable symmetric (LACNIC so IP address poor). If Gbps can reasonable be had in Baltimore...
asciilifeform: incidentally, while on subj, asciilifeform's napkin model of item has symmetric power/io pins, can go on board in 4 ways. put randomly on ea. board, wainot, then give it correspondingly rotated config cell stream.
asciilifeform: ( symmetric to/from uy, jp, etc, rather than to lolcat local cache, i dun subscribe to the latter )
asciilifeform: BingoBoingo: interestingly, the cache-of-lolcats thing actually seems to have freed up substantial bw for actual net traffic. to the point that my 100bux actually buys symmetric 100mb/s here, on erry day of the year except when some idjit backhoes the fiber
trinque: ah, that's the error then, I thought it was already the symmetric.
BingoBoingo: A symmetric pipe would have been much more expensive
mircea_popescu: trinque i'm not that in touch, but iirc it was a good deal as symmetric.
trinque: what was it, they paid 3x for the symmetric?
a111: Logged on 2018-10-31 18:27 asciilifeform: ( iirc symmetric keys are supplied, per protocol, by client, so not an issue there )
asciilifeform: ( iirc symmetric keys are supplied, per protocol, by client, so not an issue there ) ☟︎
asciilifeform: if mircea_popescu's pov was 'symmetric iron disk is worse than nuffin cuz symmetric ciphers are hokum' -- i'll buy
asciilifeform: but it doesn't. recall the orig symmetric thread.
mircea_popescu: i agree with that, but im not sure symmetric cipher hdd wins that much.
asciilifeform: mircea_popescu: i suspect that there will not be a 'civilized' symmetric cipher, i.e. item with less voodoo flavour to it than 'serpent'
asciilifeform: mircea_popescu: symmetric crypter doesn't win from massive arithmetron tho
asciilifeform: not adult gossipd, was simply proggy that eats a symmetric key and gives tunnel for, e.g., www, ftp, telnet, etc
asciilifeform: (symmetric)
asciilifeform: it's an arm7 m3 with a few custom i/o regs and some iron for crypto accel ( strictly hashing & symmetric , all else in soft )
asciilifeform: it doesn't have a magic symmetric key, there's a ecc public sig thing to unlock the boobytrap and, e.g., erase/reprogram the thing
a111: Logged on 2018-04-12 18:48 asciilifeform: mircea_popescu: blake2 is bernstein's hash ( consists of a slightly modified chacha, his symmetric algo )
asciilifeform: mircea_popescu: blake2 is bernstein's hash ( consists of a slightly modified chacha, his symmetric algo ) ☟︎
zx2c4: transport layer is all symmetric crypto
asciilifeform: zx2c4: speaking in general of symmetric ciphers -- a known-plaintext instance anywhere in the stream, or even a means of narrowing down possible plaintext, makes for considerably cheaper break
asciilifeform: i am skeptical of all symmetric ciphers and hashes, given as there exists no scientific basis for considering any of them to be actually strong.
zx2c4: seems like there are many places and interesting ways to optimize at this point. lots of neat creative work coming out. but that with aes and whatnot, we're in a pretty good place in terms of symmetric crypto
zx2c4: so anyway, im less concerned about symmetric cryptography than other things
asciilifeform: zx2c4: does it bother you that no proof of strength for any symmetric cipher other than otp (e.g. aes, chacha, etc ) exists ?
asciilifeform: how's that ? you can encipher a symmetric key in an rsagram , and that's 1 packet. then 1 packet back to ack receipt. neh ?
a111: Logged on 2017-08-22 12:02 asciilifeform: the other lul in the 'noise protocol' is the use of symmetric ciphers
asciilifeform: http://btcbase.org/log/2018-04-11#1796063 << the most important documents are ~not there~ for him to read : i.e. the wholly-absent proofs of strength for any of the symmetric poppycock ☝︎
mircea_popescu: the claim is "The following protocols and primitives are used: ChaCha20 for symmetric encryption, authenticated with Poly1305, using RFC7539's AEAD construction; Curve25519 for ECDH; BLAKE2s for hashing and keyed hashing, described in RFC7693; SipHash24 for hashtable keys; HKDF for key derivation, as described in RFC5869"
asciilifeform: e.g. '100/100 Mpbs Symmetric: 3037 USD monthly'
mircea_popescu: anyway, speaking of roman numeral systems, the dumbest thing about writing is that , doesn't come with a symmetric-comma.
mircea_popescu: so basically, the summary would be, that fellow took symmetric cyphering, sawed it open, used half of the parts for an ad-hoc rsa padding scheme, and implemented the whole kaboodle in python./
mircea_popescu: "# encrypttoct(): Encrypts a sequence of blocks of constant size of mb bits, on the one side applying the for RSA known method of transformation on the individual blocks, on the other side using certain commonly in symmetric block encryption employed methods, namely plaintext-and-ciphertext- block-chaining (with a pseudo-random IV). A sequence of blocks that stems from the plaintext of the user can thus be encrypted with RSA
asciilifeform: ditto symmetric ciphers ( we already discussed, they are equivalent )
asciilifeform: BingoBoingo: i am looking to set up a handful of trb nodez 1) small, 'disposable' boxen 2) for fiatolade 3) with decent , i.e. at least 100mb symmetric ea. 4) NOT all in same cage
mircea_popescu: asciilifeform it's not very clear to me how your x=y things work, BUT, if you had told me in 2016 that you intend to delay c-s ada impl by 1-2-n years to wait for ffa i'd have told you symmetric cipher really dun need ffa for any reason and eulora won't wait into 2018 for it etc.
mircea_popescu: the deeper problem here is that the evolution of warfare has rendered a symmetric cipher useless. for the launch codes or how you call it we're mostly in consensus to use pure rsa, if memory serves, and for the prattle of eg game server, serpent will do.
asciilifeform: for symmetric ciphering
asciilifeform: nao re cavities, i do not specifically know the su air corps logic. possibly bad teeth in a boy were considered a mark of innate intractability to discipline; possibly some more basic, orcish 'choosing two potatoes, pick the symmetric and unblemished' formula.
asciilifeform: sad, innit. asciilifeform for instance has a mtbf of about 1hr when reading about symmetric ciphers. after that -- barf
mircea_popescu: dja see why i'd muchly prefer a native tmsr.rsa length symmetric cypher rather than this nonsense ?
asciilifeform: truth be told, all published symmetric ciphers are fundamentally liquishit, and for approximately the same reason ( http://btcbase.org/log/2016-06-06#1477746 ) . they divide merely into the 'already publicly broken' and 'not yet' ☝︎
asciilifeform: mircea_popescu: the odd thing re blaze is that , unless there was a completely other matt blaze working for at&t -- he's the d00d with the only published attempt at a provably hard symmetric cipher , in 1990s
asciilifeform: ( we dun have a scientific approach to symmetric ciphering. )
asciilifeform: if you use actual one-time -- you then dun have to reinvent symmetric ciphering
asciilifeform: ( barrett with 8192b barretoids, i.e. 16384bit mult via ordinary symmetric karatsuba with simple brutal slice , rather than apeloyee's shift )
asciilifeform: given that currently we have only symmetric (equal-bitness multiplicands) multiplication, which will waste massive cycles
a111: Logged on 2017-09-28 09:39 mircea_popescu: not necessarily the specific example. but yes, symmetric cipher always reduces to a "parametrized otp".
mircea_popescu: not necessarily the specific example. but yes, symmetric cipher always reduces to a "parametrized otp". ☟︎
a111: Logged on 2016-06-06 21:10 mircea_popescu: o btw asciilifeform wanna hear my inept symmetric encryption scheme ?
asciilifeform: uses same idiot diffiehell, same idiot symmetric ciphers, same morass of moving parts.
a111: Logged on 2016-05-31 19:51 asciilifeform: not a single symmetric cipher other than otp has ever been proven to be worth a sparrow's fart.
a111: 118 results for "symmetric", http://btcbase.org/log-search?q=symmetric
asciilifeform: !#s symmetric
asciilifeform: the other lul in the 'noise protocol' is the use of symmetric ciphers ☟︎
a111: Logged on 2017-07-22 22:40 mircea_popescu: http://btcbase.org/log/2017-07-22#1689243 << depends what you mean by "rsa encrypted message". a) current rsa "encryption" as implemented by koch-gpg et al consists of encrypting a symmetric key. trivial to test this against a number of rsa keys. b) conceivably item will include a courtesy key fp to help you know.
mircea_popescu: http://btcbase.org/log/2017-07-22#1689243 << depends what you mean by "rsa encrypted message". a) current rsa "encryption" as implemented by koch-gpg et al consists of encrypting a symmetric key. trivial to test this against a number of rsa keys. b) conceivably item will include a courtesy key fp to help you know. ☝︎☟︎
asciilifeform: of 'symmetric ciphers' also ('i cannot break, therefore strong!!')
Framedragger: mircea_popescu: yeah, i suppose i follow. hrr, ok i'll need to see what in particular was revealed/claimed in #t. besides "it's snake oil!"; i do hope that if/when aes is broken, #t doesn't go out saying "#t said all symmetric crypto is snakeoil! plagiarism!!"
asciilifeform: https://camp.hsbp.org/2016/pp7e0/fahrplan/system/attachments/22/original/camp__.pdf << sooo i look at his pcb -- antenna track?! then read, 'key exchange over 2.4GHz', 'post-quantum crypto (newhope and symmetric)'
thestringpuller: "After further investigation, it turned out that the two AIs were communicating using a novel symmetric key cipher, and the key that ended up being uncrackable by the third AI was simply '12345', the kind of password an idiot would have on his luggage."
a111: Logged on 2017-02-03 05:46 phf: it's a combination of passphrase mangling (by default sha-1) to derive the key, and symmetric algorithm (be default aes-128) to encrypt the privkey. i don't think we had any discussion about this..
phf: it's a combination of passphrase mangling (by default sha-1) to derive the key, and symmetric algorithm (be default aes-128) to encrypt the privkey. i don't think we had any discussion about this.. ☟︎
phf: unrelatedly i was wondering if gpg passwords are promisetronic. how do they even work? there's some symmetric encryption scheme used to encrypt the privkey, or can passwords be somehow integrated into rsa scheme?
asciilifeform: and also entirely symmetric probabilities of flip/nonflip.
asciilifeform: this gives you entirely symmetric probabilities of motion in either direction;
asciilifeform: mircea_popescu: 'new usb' is symmetric but i suppose it is too-late.
mircea_popescu: no i mean symmetric something.
Framedragger: jesus you guys, you realise all those deedbot messages are still internally encrypted with symmetric aes ('session key') right? and you think the lowest-hanging fruit is fingerprint? ok i guess
asciilifeform: earlier this year, i wanted to fit symmetric cipher into trb, and get rid of 'blackholing' etc. but mircea_popescu correctly pointed out that it is the Wrong Thing to cement a pseudoscientific abortion like AES (or ANY OTHER known symmetric cipher!) into place
asciilifeform: 'proof of work', like 'symmetric crypto', does not in fact have a protocolic (vs promisetronic) existence !
asciilifeform: it is why i threw out all handshakes and other items that presume synchronous 2way, fast, and roughly symmetric link.
asciilifeform: -- an 'all or nothing transform' (term of art) that, unlike, e.g., rivest's, does not rely on the strength of any hash, nor symmetric cipher, nor imposes algebraic structure.
Framedragger: nonce + hmac? ah, but, hmac uses symmetric crypto oh noes :/
asciilifeform: symmetric ciphers have period, just like any other prng, nyooz at 11.
asciilifeform: aha, the symmetric key for ciphering the privkey for storage.
mircea_popescu: i'm also not entirely certain a symmetric cypher or perhaps hash-and-rehash scheme won';t be better.
phf: asciilifeform: you're more attached to dismissing symmetric, then i am to preserving it
mircea_popescu: phf what's this symmetric key fixation ?
phf: each slave vm gets a random int id and a symmetric key, master store int<->symmetric key in a binary tree. packet comes in <int><sig>, you get the symmetric key for int and use it to verify sig
phf: so is a symmetric key if you have unique symmetric key for each pairing
asciilifeform: revealed symmetric key - game over
asciilifeform: and anyway you can't use symmetric key that could be pulled from the binary by adversary to any useful end.
asciilifeform: symmetric crypto other than otp dun exist.
phf: a symmetric-key algorithm is my point, say aes, since i don't know any better
mircea_popescu: anyway. the only way in which the scheme you discuss worked was to prevent effectual use of symmetric key crypto, and it's altogether doubtful people needed help for that.
asciilifeform: ah so they have symmetric sets, for variant gauges ?
asciilifeform: quite arguably the entire 20th century circus re symmetric crypto (and possible every other kind) has been an elaborate - possibly engineered - distraction from this fact.
mircea_popescu: o btw asciilifeform wanna hear my inept symmetric encryption scheme ? ☟︎
a111: Logged on 2016-06-03 20:47 Framedragger: (re. pkcs#11, because e.g. that substring-attack is only meant to be against symmetric keys stored in that shitformat, but since e.g. ECDSA keypair's secret logarithm "is just stored as 32-byte scalar value [it's not meant to be stored that way there, but is, because reasons], [...] extract-key-from-key can be used to successively reveal chunks of that scalar value.")
Framedragger: (re. pkcs#11, because e.g. that substring-attack is only meant to be against symmetric keys stored in that shitformat, but since e.g. ECDSA keypair's secret logarithm "is just stored as 32-byte scalar value [it's not meant to be stored that way there, but is, because reasons], [...] extract-key-from-key can be used to successively reveal chunks of that scalar value.") ☟︎
asciilifeform: it is 100% exactly the same case as in symmetric cipherdom.
asciilifeform: an adult asymmetric (or symmetric, for that matter) cryptosystem would rely on a mathematical problem of PROVEN complexity class (e.g., np-complete)
Framedragger: (their "hybrid implementation" assumes a good symmetric-key cipher..)
a111: Logged on 2016-02-02 15:58 ascii_butugychag: anybody got a favourite symmetric cipher, incidentally ?
asciilifeform: not a single symmetric cipher other than otp has ever been proven to be worth a sparrow's fart. ☟︎
asciilifeform: Framedragger: you weren't here for the 'symmetric crypto other than otp is snake oil' thread. get thee to the logz.
mircea_popescu: "symmetric key"