Re: Secure Science issues preview of their upcoming block cipher

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Wouldn't a proof that AES-128 were reducible to CS2-128, so that any 
successful attack on CS2-128 would also constitute a successful attack on 
AES-128, provide exactly the situation that he describes?  CS2-128 would be 
"provably as secure as" AES-128.

On Thu, 24 Mar 2005, Adam Shostack wrote:

> Really?  How does one go about proving the security of a block cipher?
> 
> My understanding is that you, and others, perform attacks against it,
> and see how it holds up.  Many of the very best minds out there
> attacked AES, so for your new CS2 cipher to be "provably just as
> secure as AES-128," all those people would have had to have spent as
> much time and energy as they did on AES.  That strikes me as unlikely,
> there's a lot more interest in hash functions today.
> 
> Adam
> 
> PS: I've added the cryptography mail list to this.  Some of the folks
> over there may be interested in your claims.
> 
> On Wed, Mar 23, 2005 at 05:00:25PM -0800, BugTraq wrote:
> | Secure Science is offering a preview of one of the 3 ciphers they will 
> | be publishing througout the year. The CS2-128 cipher is a 128-bit block 
> | cipher with a 128 bit key. This cipher is proposed as an alternative 
> | hardware-based cipher to AES, being that it is more efficient in 
> | hardware, simpler to implement, and provably just as secure as AES-128.
> | 
> | http://www.securescience.net/ciphers/csc2/
> | 
> | -- 
> | Best Regards,
> | Secure Science Corporation
> | [Have Phishers stolen your customers' logins? Find out with DIA]
> | https://slam.securescience.com/signup.cgi - it's free!
> | 
> 



[Index of Archives]     [Linux Security]     [Netfilter]     [PHP]     [Yosemite News]     [Linux Kernel]

  Powered by Linux