Sponsored Content
Special Forums Cybersecurity Is ccrypt AES 256 bit crypto secure enough? Post 302905759 by Opr_Sys on Friday 13th of June 2014 03:49:32 PM
Old 06-13-2014
Router

You can download the source code to any cipher and impliment it, strictly speaking, they are all open source, including MD6.

The block size and key size are always a factor but strictly speaking you should never need to impliment a stream cipher with a value greater than !n20

I should have called myself Kiss-Ass when I join your forum!

Lets look at what we can find and download for free on the Wiki...

RipeMD160 No attacks known. All results concern simplified variants.

Then we have Keccak, Fugue, ECHO, Blue Midnight Wish, Skein, Groestl, Tiger, Botan, SANDstorm, SWIFFTX... All with no known attack vector!

Some of them wont stand up to cryptanalysis but getting around them is a whole new kettle of fish!

!Enjoy

Dont you just love it when you read the news and hear people that dont know the first thing about programming saying "we'll decrypt the web"... Have they been smoking crack?

http://www.moviesounds.com/matrix/choice.mp3

Awesome thing about some of the technology in use before all this crazy crap started, some of it already impliments Open Hardware, that means the Cryptographic Hash Functions are built in, they have to be - to protect Buisness from Spies & Insider Trading! An it goes without saying to keep "the real Cyber Criminals" Out!

Last edited by Opr_Sys; 06-13-2014 at 06:08 PM..
 

5 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

encrypting file system using AES 256 bit

Experts, I am trying to encrypt my filesystem using the AES 256 bit type of encryption. I am using FreeBSD 5.4 and need to encrypt one of the mounted points. Does anybody have any good idea of how to do it? Is there any documentation about encrypting the disk partition as this method is more... (2 Replies)
Discussion started by: jimmynath
2 Replies

2. Programming

AES encryption

Hi, Any body can please point me to source code for implementing AES encryption in CTR mode i.e RFC 3686 (AES-CTR).I did googling but no good results. (6 Replies)
Discussion started by: Raom
6 Replies

3. Programming

JAVA AES keylength exception

I am developing a JAVA application that must encrypt its data. On my development machine, I can use a 256 bit key with no problem. A test machine throws an exception complaining about an illegal key length. The test machine is using JRE 1.6u21. Does anyone know where I can get a version of the JRE... (1 Reply)
Discussion started by: ilikecows
1 Replies

4. UNIX for Dummies Questions & Answers

Using sed with special characters produced from crypto

Hey there, I'm facing some weird issues with sed when trying to do substitution in a text file with the content of some environment variables. Those variables are used to store crypted (3DES) info with much special characters and that's where the problem starts. I've already tried to use both... (7 Replies)
Discussion started by: Jormun
7 Replies

5. Programming

Publish and Subscribe to AES-256 Encrypted MQTT Messages to Node-RED from PHP Scripts

Various Node-Red crypto modules do not work with PHP, so to send an encrypted message from a PHP script (in this case from a Ubuntu server) to Node-RED we need our own code. After a few hours of searching, testing various libs, more testing and debugging, I got this PHP to Node-RED code... (0 Replies)
Discussion started by: Neo
0 Replies
des(n)							  Data Encryption Standard (DES)						    des(n)

__________________________________________________________________________________________________________________________________________________

NAME
des - Implementation of the DES and triple-DES ciphers SYNOPSIS
package require Tcl 8.2 package require des 1.1 ::DES::des ?-mode [ecb|cbc|cfb|ofb]? ?-dir [encrypt|decrypt]? -key keydata ?-iv vector? ?-hex? ?-weak? ?-out channel? ?-chunksize size? [ -in channel | data ] ::DES::Init mode keydata iv ?weak? ::DES::Encrypt Key data ::DES::Decrypt Key data ::DES::Reset Key iv ::DES::Final Key _________________________________________________________________ DESCRIPTION
This is an implementation in Tcl of the Data Encryption Standard (DES) as published by the U.S. National Institute of Standards and Tech- nology (NIST) [1]. This implementation also supports triple DES (3DES) extension to DES. DES is a 64-bit block cipher that uses a 56-bit key. 3DES uses a 168-bit key. DES has now officially been superceeded by AES but is in common use in many protocols. The tcllib implementation of DES and 3DES uses an implementation by Mac Cody and is available as a separate download from [2]. For anyone concerned about the details of exporting this code please see the TclDES web pages. The tcllib specific code is a wrapper to the TclDES API that presents same API for the DES cipher as for other ciphers in the library. COMMANDS
::DES::des ?-mode [ecb|cbc|cfb|ofb]? ?-dir [encrypt|decrypt]? -key keydata ?-iv vector? ?-hex? ?-weak? ?-out channel? ?-chunksize size? [ -in channel | data ] Perform the DES algorithm on either the data provided by the argument or on the data read from the -in channel. If an -out channel is given then the result will be written to this channel. The -key option must be given. This parameter takes a binary string of 8 bytes in length and is used to generate the key schedule. In DES only 56 bits of key data are used. The highest bit from each byte is discarded. The -mode and -dir options are optional and default to cbc mode and encrypt respectively. The initialization vector -iv takes an 8 byte binary argument. This defaults to all zeros. See MODES OF OPERATION for more about -mode and the use of the initialization vec- tor. DES is a 64-bit block cipher. This means that the data must be provided in units that are a multiple of 8 bytes. PROGRAMMING INTERFACE
Internal state is maintained in an opaque structure that is returned from the Init function. In ECB mode the state is not affected by the input but for other modes some input dependent state is maintained and may be reset by calling the Reset function with a new initialization vector value. ::DES::Init mode keydata iv ?weak? Construct a new DES key schedule using the specified key data and the given initialization vector. The initialization vector is not used with ECB mode but is important for other usage modes. See MODES OF OPERATION. There are a small number of keys that are known to be weak when used with DES. By default if such a key is passed in then an error will be raised. If there is a need to accept such keys then the weak parameter can be set true to avoid the error being thrown. ::DES::Encrypt Key data Use a prepared key acquired by calling Init to encrypt the provided data. The data argument should be a binary array that is a mul- tiple of the DES block size of 8 bytes. The result is a binary array the same size as the input of encrypted data. ::DES::Decrypt Key data Decipher data using the key. Note that the same key may be used to encrypt and decrypt data provided that the initialization vector is reset appropriately for CBC mode. ::DES::Reset Key iv Reset the initialization vector. This permits the programmer to re-use a key and avoid the cost of re-generating the key schedule where the same key data is being used multiple times. ::DES::Final Key This should be called to clean up resources associated with Key. Once this function has been called the key may not be used again. MODES OF OPERATION
Electronic Code Book (ECB) ECB is the basic mode of all block ciphers. Each block is encrypted independently and so identical plain text will produce identical output when encrypted with the same key. Any encryption errors will only affect a single block however this is vulnerable to known plaintext attacks. Cipher Block Chaining (CBC) CBC mode uses the output of the last block encryption to affect the current block. An initialization vector of the same size as the cipher block size is used to handle the first block. The initialization vector should be chosen randomly and transmitted as the first block of the output. Errors in encryption affect the current block and the next block after which the cipher will correct itself. CBC is the most commonly used mode in software encryption. Cipher Feedback (CFB) CFB mode can be used to convert block ciphers into stream ciphers. In CFB mode the initialization vector is encrypted and the output is then xor'd with the plaintext stream. The result is then used as the initialization vector for the next round. Errors will affect the current block and the next block. Output Feedback (OFB) OFB is similar to CFB except that the output of the cipher is fed back into the next round and not the xor'd plain text. This means that errors only affect a single block but the cipher is more vulnerable to attack. EXAMPLES
% set ciphertext [DES::des -mode cbc -dir encrypt -key $secret $plaintext] % set plaintext [DES::des -mode cbc -dir decrypt -key $secret $ciphertext] set iv [string repeat \0 8] set Key [DES::Init cbc \0\1\2\3\4\5\6\7 $iv] set ciphertext [DES::Encrypt $Key "somedata"] append ciphertext [DES::Encrypt $Key "moredata"] DES::Reset $Key $iv set plaintext [DES::Decrypt $Key $ciphertext] DES::Final $Key REFERENCES
[1] "Data Encryption Standard", Federal Information Processing Standards Publication 46-3, 1999, (http://csrc.nist.gov/publica- tions/fips/fips46-3/fips46-3.pdf) [2] "TclDES: munitions-grade Tcl scripting" http://tcldes.sourceforge.net/ AUTHORS
Jochen C Loewer, Mac Cody, Pat Thoyts BUGS, IDEAS, FEEDBACK This document, and the package it describes, will undoubtedly contain bugs and other problems. Please report such in the category des of the Tcllib SF Trackers [http://sourceforge.net/tracker/?group_id=12883]. Please also report any ideas for enhancements you may have for either package and/or documentation. SEE ALSO
aes(n), blowfish(n), md5(n), rc4(n), sha1(n) KEYWORDS
3DES, DES, block cipher, data integrity, encryption, security COPYRIGHT
Copyright (c) 2005, Pat Thoyts <patthoyts@users.sourceforge.net> des 1.1 des(n)
All times are GMT -4. The time now is 12:01 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy