[147566] in cryptography@c2.net mail archive

home help back first fref pref prev next nref lref last post

Re: [Cryptography] AES-256- More NIST-y? paranoia

daemon@ATHENA.MIT.EDU (=?iso-8859-1?Q?Gr=E9gory_Alvarez?=)
Tue Oct 8 10:15:21 2013

X-Original-To: cryptography@metzdowd.com
From: =?iso-8859-1?Q?Gr=E9gory_Alvarez?= <gregory@alvarez-garcia.com>
In-Reply-To: <8704072F-0288-41C5-A0D2-676342A0326B@me.com>
Date: Tue, 8 Oct 2013 10:10:02 +0200
To: Arnold Reinhold <agr@me.com>
Cc: nico@cryptonector.com, cryptography@metzdowd.com
Errors-To: cryptography-bounces+crypto.discuss=bloom-picayune.mit.edu@metzdowd.com


--===============2948463359099926673==
Content-Type: multipart/alternative; boundary="Apple-Mail=_AFA0D6A8-A6A4-42C2-8E35-692395018F7C"


--Apple-Mail=_AFA0D6A8-A6A4-42C2-8E35-692395018F7C
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain;
	charset=iso-8859-1


Le 7 oct. 2013 =E0 17:45, Arnold Reinhold <agr@me.com> a =E9crit :

> other cipher algorithms are unlikely to catch up in performance in the =
foreseeable future

You should take a look a this algorithm : =
http://eprint.iacr.org/2013/551.pdf

- The block size is variable and unknown from an attacker.
- The size of the key has no limit and is unknown from an attacker.
- The key size does not affect the algorithm speed (using a 256 bit key =
is the same as using a 1024 bit key).
- The algorithm is much faster than the average cryptographic function. =
Experimental test showed 600 Mo/s - 4 cycles/byte on an Intel Core 2 Duo =
P8600 2.40GHz and 1,2 Go/s - 2 cycles/byte on an Intel i5-3210M 2.50GHz. =
Both CPU had only 2 cores.



--Apple-Mail=_AFA0D6A8-A6A4-42C2-8E35-692395018F7C
Content-Transfer-Encoding: quoted-printable
Content-Type: text/html;
	charset=iso-8859-1

<html><head><meta http-equiv=3D"Content-Type" content=3D"text/html =
charset=3Diso-8859-1"></head><body style=3D"word-wrap: break-word; =
-webkit-nbsp-mode: space; -webkit-line-break: after-white-space; =
"><br><div><div>Le 7 oct. 2013 =E0 17:45, Arnold Reinhold &lt;<a =
href=3D"mailto:agr@me.com">agr@me.com</a>&gt; a =E9crit :</div><br =
class=3D"Apple-interchange-newline"><blockquote type=3D"cite"><span =
style=3D"font-family: Helvetica; font-size: medium; font-style: normal; =
font-variant: normal; font-weight: normal; letter-spacing: normal; =
line-height: normal; orphans: 2; text-align: -webkit-auto; text-indent: =
0px; text-transform: none; white-space: normal; widows: 2; word-spacing: =
0px; -webkit-text-size-adjust: auto; -webkit-text-stroke-width: 0px; =
display: inline !important; float: none; ">other cipher algorithms are =
unlikely to catch up in performance in the foreseeable =
future</span></blockquote></div><br><div>You should take a look a this =
algorithm :&nbsp;<a =
href=3D"http://eprint.iacr.org/2013/551.pdf">http://eprint.iacr.org/2013/5=
51.pdf</a></div><div><br></div><div><div>- The block size is variable =
and unknown from an attacker.</div><div>- The size of the key has no =
limit and is unknown from an attacker.</div><div>- The key size does not =
affect the algorithm speed (using a 256 bit key is the same as using a =
1024 bit key).</div><div>- The algorithm is much faster than the average =
cryptographic function. Experimental test showed<b> 600 Mo/s - 4 =
cycles/byte</b> on an Intel Core 2 Duo P8600 2.40GHz and <b>1,2 Go/s - 2 =
cycles/byte</b> on an Intel i5-3210M 2.50GHz. Both CPU had only 2 =
cores.</div></div><div><b><br></b></div><div><br></div><div>
	=09
=09
=09
		<div class=3D"page" title=3D"Page 1">
		=09
		</div></div></body></html>=

--Apple-Mail=_AFA0D6A8-A6A4-42C2-8E35-692395018F7C--

--===============2948463359099926673==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

_______________________________________________
The cryptography mailing list
cryptography@metzdowd.com
http://www.metzdowd.com/mailman/listinfo/cryptography
--===============2948463359099926673==--

home help back first fref pref prev next nref lref last post