[Boards: 3 / a / aco / adv / an / asp / b / bant / biz / c / can / cgl / ck / cm / co / cock / d / diy / e / fa / fap / fit / fitlit / g / gd / gif / h / hc / his / hm / hr / i / ic / int / jp / k / lgbt / lit / m / mlp / mlpol / mo / mtv / mu / n / news / o / out / outsoc / p / po / pol / qa / qst / r / r9k / s / s4s / sci / soc / sp / spa / t / tg / toy / trash / trv / tv / u / v / vg / vint / vip / vp / vr / w / wg / wsg / wsr / x / y ] [Search | Free Show | Home]

Is uncrackable one time pad encryption a meme in the modern world?

This is a blue board which means that it's for everybody (Safe For Work content only). If you see any adult content, please report it.

Thread replies: 41
Thread images: 4

File: Dead-Snow-2-Competition-.jpg (258KB, 1600x1000px) Image search: [Google]
Dead-Snow-2-Competition-.jpg
258KB, 1600x1000px
Is uncrackable one time pad encryption a meme in the modern world?

Approximately how long would it take to crack a simple message like "hello world!" encoded with OTP encryption?
>>
>>51512380
128-bit passwords are in fact, impossible to crack. Even in Linux.
>>
>>51512380
Literally impossible. Because while 2^96 bit message is not beyond brute force, a OTP encrypted "hello world!" is identical to the same crypt text that a different key would decrypt to "i eat dicks!". As an attacker you have no way of knowing whether your attack is successful.

One of the theories about numbers stations is they're distributing OTPs.
>>
>>51512380
8 char passwords are in fact, impossible to crack.
>>
Its not a meme, OTPs are impossible to crack, watch this vid.
https://www.youtube.com/watch?v=FlIG3TvQCBQ

The problem is you can't exchange the key securely over the internet, and if you could, then whatever method you used would be secure enough to send the original message anyway.
>>
>>51512489
>>51512541
Both of these can be cracked... eventually. OTP encryption cannot be cracked since you get millions maybe billions of false "keys" that seem to be the correct one. In those billions of combinations will be millions of combinations that "make sense" which will all be bs.
>>
>>51512380
There is no such thing as cracking a one time pad. You'll just end up generating all possible texts of a given size. It's still useless in almost all instances.
>>
>>51512522
>Literally impossible. Because while 2^96 bit message is not beyond brute force, a OTP encrypted "hello world!" is identical to the same crypt text that a different key would decrypt to "i eat dicks!". As an attacker you have no way of knowing whether your attack is successful.
This. The number of false positives only grows as the message grows.
>>
File: 1386313235812.jpg (59KB, 331x319px) Image search: [Google]
1386313235812.jpg
59KB, 331x319px
>>51512380
ITT: people who can't grasp highschool math
>>
>>51512606
>There is no such thing as cracking a one time pad. You'll just end up generating all possible texts of a given size. It's still useless in almost all instances.
lol, tell that to the Russians

https://en.m.wikipedia.org/wiki/Venona_project
>>
>>51512639
>This message traffic, which was encrypted with a one-time pad system, was stored and analyzed in relative secrecy by hundreds of cryptanalysts over a 40-year period starting in the early 1940s.
>Due to a serious blunder on the part of the Soviets, some of this traffic was vulnerable to cryptanalysis. The Soviet company that manufactured the one-time pads produced around 35,000 pages of duplicate key numbers.

It stops being a one time pad if the pad is used more than once. It is unbreakable if it is used only once.
>>
>>51512380
Impossible now, what about 10 years ? I'm dure NSA is pumping dank dosh into quantum computing to use it for cracking crypto
>>
No. The problem with OTP is you and your total ignorance.
>>
>>51512639
>Due to a serious blunder on the part of the Soviets, some of this traffic was vulnerable to cryptanalysis. The Soviet company that manufactured the one-time pads produced around 35,000 pages of duplicate key numbers

According to your logic any encryption can be broken. If it's wrongfully implemented that not a fault of the encryption method.
>>
>>51512584
No it cannot be cracked eventually. It would require more energy than exists in this solar system to crack modern ciphers with 128 bit keys.
>>
Tl;dr if you could transmit the key securely, you could just transmit the message in the same way. It's a meme because it literally has no practical usage
>>
>>51512861
Yeah, it's impossible to share a huge pure random key as part of a protocol to use OTP encryption. Hard drives filled with random numbers are simply inconceivable.
>>
>>51512881
>large hard drives filled with random data
Sounds practical as fuck and not a total security and logistics nightmare when delivering something that can be easily copied or corrupted or dropped
>>
>>51512701
>It would require more energy than exists
That's if you wanted an exhaustive solution, IE that all possible solutions have been applied.
But, in practice, this isn't necessary.
The average solution time for any encryption has to be the average of all possible solutions, and logically half of those must be quicker than that.
You can't rely on what is essentially luck, but it is a factor. The solution might lie within the first few tries; you just don't know.
>>
>>51512861
>Tl;dr if you could transmit the key securely, you could just transmit the message in the same way. It's a meme because it literally has no practical usage
Then why are number stations still transmitting numbers?
>>
>>51512946
You are still working with such a large orders of magnitude that halving or even taking a square root makes little practical difference
>>
>>51512965
To give faggots on /x/ stuff to write about?
>>
>>51512965
Ask /x/ you faggot

I mean how do you even jump from "quite possibly meaningless noise, but semidecent chance it's some encrypted data" to "it's an obvious example of how OTP is practical"?
>>
>>51512941
You use OTP because you understand the properties of OTP, you don't have to use it in all cases that require secrecy. It's not difficult to verify the correctness of an OTP key, we actually have the technology to prove it's correct. This technique is known as "cryptographically secure hash functions".
>>
File: 1028372927373.jpg (15KB, 604x438px) Image search: [Google]
1028372927373.jpg
15KB, 604x438px
>>51512982
Most likely but if I had cells of hitman I would inform them of targets through some means of OTP encryption. I'd most likely send them the key through a number station and the encypted message through an image. Governments would have to figure out which one of the millions of keys sent thorough a network of number stations (which probably half send randomly generated data) is the correct one and which message hidden in an image to decode it with.

Shit would be so fucking cash.
>>
>>51512861
>no practical usage for uncrackable encryption
How does a person become this retarded?
>>
>>51513072
>You use OTP because you understand the properties of OTP,
Uhh okay
>you don't have to use it in all cases that require secrecy.
Sure
>It's not difficult to verify the correctness of an OTP key, we actually have the technology to prove it's correct.
Okay
> This technique is known as "cryptographically secure hash functions".
That's cool
Still doesn't make it very practical though.

>>51513099
Visiting /g/ and talking to you retards. It has no *practical* purposes. Some wild fantasy in which you distribute books or hard drives filled with random data beforehand is a total security and logistics nightmare. I don't think you understand how vulnerable that is and how many possible attack vectors do you have. Public key encryption is a standard for a reason, for all practical purposes encryption that's not backdoored and has a sufficiently long key is just as unbreakable as an one time pad but you have much less other issues with using it, thus reducing the overall chance of fucking up (see the Russians a few posts above). Just because something is unbreakable doesn't make it practical.
>>
>>51513090
That kind of reduces the brutally impossible to crack protection otp encryption gives you. They'd probably never find out due to all the obscurity but better safe than sorry, you should just give the hitmen the keys in person and broadcast the encrypted messages through the web.
>>
>>51513220
>Some wild fantasy in which you distribute books or hard drives filled with random data beforehand is a total security and logistics nightmare.
That's just your opinion man. You distribute your OTP key because you're making plans to communicate securely with (at least) two parties. It's no different to sharing a public key face-to-face or using a trusted public key distributor. It's a logistical problem that's as big as you want it to be.
>>
>>51513220
>not backdoored and has a sufficiently long key
Right, now tell me which encryption scheme that you can provide 100% proof it's not backdoored and that your "sufficiently long key" will be sufficiently long and uncrackable for the next 100 years at least? That's right, go suck a dick.
>>
>>51513220
What if all the number stations transmit otp encryption keys? Doesn't the sheer number of broadcasts (1,000+ maybe over 1 million online) make them safe to transmit over public means?

This would mean you could text the encrypted message if you wanted to and nobody could ever find out what the fuck it meant yet your recipient would know which number station to listen to to access the keys if you told them in person (ie listen to station aq23ark).
>>
>>51512982
The number stations out there are legitimate means for transmitting extremely sensitive messages. I don't believe the keys are sent through the broadcasts though. The keys are probably given in person.
>>
>>51513278
>That's just your opinion man.
That's the opinion of literally everyone that knows his shit. Why do you think that the US government uses public key cryptography if they have a simple, completely unbreakable cypher?
>It's no different to sharing a public key face-to-face or using a trusted public key distributor. It's a logistical problem that's as big as you want it to be.
>lifting a ton is hard
>thus lifting 50kg is just as hard


>>51513309
Academic consensus is as much of a proof you can get, unless you want to dedicate your life to cryptography. AES 256 with newest attacks still requires 2^190 attempts. Assuming moore's law holds (it won't) for another 100 years and assuming our world's calculating capacity is 10^20 operations per second and assuming that in hundred years our calculating capacity won't increase more than 10^20 times aside of the moore's law, in hundred years world will be capable of doing 10^55ish operations per second. Let's be generous and say that it will be broken even more than 2^190. Great, in hundred years under perfect conditions you'll be able to crack it in a few seconds. Considering we'll just up it to 1024 bits or invent a new one in the next 50 years, that becomes meaningless.
Of course if quantum computing really takes off, we need some other shit completely.

>>51513336
It's not like it takes a lot of effort to capture all keys and automatically try do decrypt shit with them. If they truly use it that way, it's insecure as fuck.
>>
>>51513537
>Of course if quantum computing really takes off, we need some other shit completely.
Symmetric crypto (AES) will still hold. Asymmetric (public key, signatures, certificates) will get BTFO though.
>>
>>51513537
>It's not like it takes a lot of effort to capture all keys and automatically try do decrypt shit with them. If they truly use it that way, it's insecure as fuck.
Most of the broadcasts are 99% gibberish. The actual key is only transmitted in a specific time frame. The recipient simply has to record the broadcasts at a specified time to get the key.

This is why number stations spook the shit out of big brother. They don't know what time or times the stations broadcast the real keys. All of this plus fake number stations makes public transmission of keys secure as fuck.
>>
>>51513636
You are overestimating how much computer power does it take to compare every station's output with encrypted text. If it's indeed used for encryption intelligence agencies have had plenty of time to find out the process behind it and to record all that comes out of them.
>>
>>51513537
>assuming
>if quantum computing
That's a lot of assumptions there Billy. Now consider that your adversary is a country's intelligence service and that a lot of people will actually be killed if any of your assumptions don't quite pan out. Do you still think there's no practical use for one time pads? Would you trust your life to the assumption that quantum computing won't crack your shit?
>>
File: wow-its-fucking-nothing.jpg (130KB, 533x400px) Image search: [Google]
wow-its-fucking-nothing.jpg
130KB, 533x400px
>>51512946
You may be able to lower it to 1% of the solar system's total nuclear binding energy...
Now you can crack a measly one hundred of the innumerable messages waiting to be cracked while exhausting all usable, nearby, resources, and energy at 100% efficiency!
>>
>>51513713
The problem is out of the millions of keys a super computer could record and collect, over a thousand of those keys will be false positives which will seemingly "work".

Maybe the message is "desu" but the encryption keys that "work" will output "sore" "nigg" and "keks" and many other combinations. A human then has to choose which one of those keys is the legitimate one.

It's a near perfect otp encryption emulation security.
>>
>>51513717
We role play now Bobby? :^)
What if we assume dem commies have a man inside that just copies and sends all the OTP data to them?

Nigger you are just butthurt here and strawmanning situations in which in hundred years your adversary can crack completely irrelevant data from hundred years ago. Literally nobody uses OTP since the fucking eighties (and it was the Africans).

>>51513865
Yeah but for any reasonable length message (I. E not just one word) you can filter out the gibberish and leave a few potential responses that can take a human a few seconds to evaluate. Even with insane number of complex false positives (all words, no gibberish), you can filter out by hand the ones that have no meaning (nigger ayy balloon hiroshima) and leave ones that have some structure. When you have tens of people doing this you can usually decrypt it quite well.
>>
>>51513957
You might be underestimating how hard it would be to locate the key that is NOT a false-positive.

But in the end yeah broadcasting keys is not a good idea. Encrypted data could be transmitted through number stations though.
Thread posts: 41
Thread images: 4


[Boards: 3 / a / aco / adv / an / asp / b / bant / biz / c / can / cgl / ck / cm / co / cock / d / diy / e / fa / fap / fit / fitlit / g / gd / gif / h / hc / his / hm / hr / i / ic / int / jp / k / lgbt / lit / m / mlp / mlpol / mo / mtv / mu / n / news / o / out / outsoc / p / po / pol / qa / qst / r / r9k / s / s4s / sci / soc / sp / spa / t / tg / toy / trash / trv / tv / u / v / vg / vint / vip / vp / vr / w / wg / wsg / wsr / x / y] [Search | Top | Home]

I'm aware that Imgur.com will stop allowing adult images since 15th of May. I'm taking actions to backup as much data as possible.
Read more on this topic here - https://archived.moe/talk/thread/1694/


If you need a post removed click on it's [Report] button and follow the instruction.
DMCA Content Takedown via dmca.com
All images are hosted on imgur.com.
If you like this website please support us by donating with Bitcoins at 16mKtbZiwW52BLkibtCr8jUg2KVUMTxVQ5
All trademarks and copyrights on this page are owned by their respective parties.
Images uploaded are the responsibility of the Poster. Comments are owned by the Poster.
This is a 4chan archive - all of the content originated from that site.
This means that RandomArchive shows their content, archived.
If you need information for a Poster - contact them.