The Sun Will Come Out Tomorrow

I remember the first time I got to know the data encryption standard (DES). It was in a computer magazine whose name I can’t remember, and it said, “The DES algorithm is so powerful that even if you can make a few attempts to bust DES in a second, the sun will die and our galaxy will die. . will be in front of you, you can try all the des combinations. It made sense – 2 q 56 – a very large number, more than the meagre 5-10 billion years that our Sun should live. At the time, there were also speculations about how the NSA could break down.

It was a well-documented fact that the NSA had made subtle changes to the DES algorithm, and the popular assumption was that it had installed a back door so that its supercomputer could hack it. There had to be a backdoor from the NSA, because there was mathematical proof of the impossibility of getting DES in a reasonable amount of time (for example, in the age of the universe) or for a reasonable amount of money (for example, in the full world economy) to break through. ). Who can argue with mathematical evidence that contains many indicators and relies on reliable analogies?

Almost ten years later, I studied cryptology with Eli Biham, the inventor of differential cryptology. He spoke at length about the design and algorithm of DES, and we were all fully convinced that the 16 towers and the mysterious design of the S-box are invulnerable. Biham ended the lecture with the words: “… and next week I’m going to tell you how DES was hacked,” and indeed, next week, he’s taught us differential cryptoanalysis. The method was impractical and mostly theoretical, so it did not “break” DES, but showed the initial weakness, and I began to lose faith in the jive “the world will end earlier …”.

Only a few years later des collapsed. However, this was not the case with intellectual differential cryptology. In fact, many were shocked to discover that the NSA’s shift in S-Boxes made DES more resistant to differential cryptoanalysis attacks. . They didn’t want the algorithm to be weakened in any other way, perhaps because they could then use it with brute force.

DES broke down due to an unforeseen circumstance. The computing power of a 1970s supercomputer is lower than that of the average PC sold at Walmart. In fact, a $500 PC with a standard operating system can try hundreds of thousands of DES combinations per second, while the operator can play solitaire. It’s easy to get thousands or even tens of thousands of computers (imagine a mid-size company after 5 p.m. or college during the summer holidays), and you have about a billion dollars. The number of attempts to bust DES per second. Tomorrow the sun will rise, and by then the encrypted MESSAGE DES will be hacked.

If I went back in time and told a computer science professor that in 30 years the average person would have access to a processing power billion times the power of a supercomputer, I would be hired on the spot (or, worse, sent into the world). Science Department). Yes, I admit that it’s hard to expect something like this – sticking to erroneous analogies that would be as I would tell you in 30 years, we’ll all be living in mansions like Bill Gates, paying 1/10 of the rent we pay today . . .

On the other hand, just because we can’t understand something doesn’t mean it’s impossible. I made this mistake myself when I fiercely claimed eight years ago that Windows vulnerabilities were impossible to exploit. I gave a very detailed reasoning. I thought I knew a lot about safety. Two years later, David Litchfield wrote a step-by-step guide to using buffer overflow in Windows. When I reread what I’ve written, I want to go back to the time machine, visit me young and hit myself with a hint (and I’m surprised that all the nonsense I write will be saved forever and pulled out of the search engine.

I thought people would stop making outrageous statements that “impossible” in computer security, and that’s where I came across that. My favorite quote (attributed to John Callas, Technical Director of PGP Corporation):

[…] consider a group of computers ,grain size) so large that if you covered the Earth with them, they would cover the entire planet at an altitude of up to 1 meter. A cluster of computers can decipher a 128-bit key for an average of 1,000 years.

Is John really? Of course, this can be confirmed by the problem of “exponential growth” and consideration of the results of various distributed squatting projects. But will an encrypted message from a Coca Cola manager with a secret formula and a 128-bit PGP key survive brute force attacks in five years? Ten years? 20? 30? Would you invest $23 billion a year in that? I wouldn’t do that.

Make no mistake, brute force should not be the number one problem to protect your system from attack. It’s much easier to find an unprotected network vulnerability or launch a social engineering attack to fix it. But 2005 was a great year for cryptoanalysis, when weaknesses in the main hashing algorithms were discovered, and Chinese crypto experts in some areas made a leap to what we thought was possible.

My advice? When someone describes the “impossible” in terms of planets, atoms, or main indicators, ask them to pass it on to you in writing. Go back to them in 10 years and ask, “What do you think?” if you are lucky, they will become rich and famous, and you can publicly disgrace them. I’ll leave mine for John Callas. Is modern crypto systems really impossible to crack? And 640k should be enough for everyone.


Posted

in

by

Tags:

Comments

Leave a Reply