[a / b / c / d / e / f / g / gif / h / hr / k / m / o / p / r / s / t / u / v / vg / vm / vmg / vr / vrpg / vst / w / wg] [i / ic] [r9k / s4s / vip / qa] [cm / hm / lgbt / y] [3 / aco / adv / an / bant / biz / cgl / ck / co / diy / fa / fit / gd / hc / his / int / jp / lit / mlp / mu / n / news / out / po / pol / pw / qst / sci / soc / sp / tg / toy / trv / tv / vp / vt / wsg / wsr / x / xs] [Settings] [Search] [Mobile] [Home]
Board
Settings Mobile Home
/g/ - Technology


Thread archived.
You cannot reply anymore.


[Advertise on 4chan]


File: 1717461759235959.jpg (145 KB, 1177x779)
145 KB
145 KB JPG
AES's S-BOX (substitution box) may very well be backdoored.

If you don't know, the way encryption works is it takes the bytes of your data and maps them to another byte.

For example you have a byte 00000001, it maps it to 1000000.

AES's mapping is STATIC, Meaning the byte substitution is the SAME every time. Meanwhile the other competitor in the encryption contest, Twofish, generates a unique random mapping based on your key. Which one sounds more secure to you? The predetermined S-BOX or the randomly generated one?
>>
>>102468740
that's mathematics, not technology.
>>
>>102468740
>If you don't know, the way encryption works is it takes the bytes of your data and maps them to another byte.
That's not how AES works.
>>
>>102468740
>may very well be backdoored
You retards absolutely need calculus and math to be a codemonkey. In math there's no backdoor.
>>
>>102468740
I don't think you understand encryption
I get what you mean, but AES is meant for the key to never be reused
so the "static mapping" (it's just XOR) doesn't matter if you change keys on ever message, which you should
>>
>>102468810
Yes, it is. There are other steps as well but they admit those other operations are basically worthless. The main meat of the "safety" of AES is its nonlinear operation aka its byte substitution. AES operates on 16 byte blocks or 4x4 blocks of bytes. It shuffles the matrix around in various way but as they admit its worthless until the "nonlinear" substitution according to the S-BOX. AES's S-BOX is static and unchanging. The authors made all sorts of cope why it's great and uncorrelated and shit but how can you "design" something to be more secure than total randomness generated based on the key? Protip you can't, it's backdoored and compromised. Which is the reason Rijndael won over Twofish for the AES standard contest.

>>102468826
AES only applies XOR ONCE at the end of the shuffling and byte substitutions.
>>
>>102468790
>>102468810
>>102468821
>>102468826
Glowies on full damage control mode rn frfr
Look up DES and how they've completely hidden differential cryptanalysis protection inside
>>
File: 1709234524442641.jpg (23 KB, 474x460)
23 KB
23 KB JPG
>>102468810
>>
>>102468861
sure, now show me proof of how weak AES is by cracking it

>>102468872
>Although more information has been published on the cryptanalysis of DES than any other block cipher, the most practical attack to date is still a brute-force approach.
>>
>>102468887
That's not the point. What they did was akin to posting an "open source" project on github that consists 90% of a single binary blob. They said that this binary blob didn't hide anything while it did in fact hide a lot. Do not trust the glowies with anything.
>>
>>102468740
>The predetermined S-BOX or the randomly generated one?
>the randomly generated one?
>random

You new to encryption friend? Always bet on the S-BOX.
>>
>>102468887
>hurr durr prove its backdoored by showing me the backdoored
protip lil bro, they meticulously crafted the substitution box to be crackable only to those who know the secret sauce

do you realize this is the NSA that approved their encryption standard? tell me how a static S-BOX is any conceivable way more secure than a randomly generated one? it absolutely isn't and it's "safety properties" are ad hoc cope for it being NSA backdoor

Reminder if you care about real encryption you use Twofish
>>
>>102468740
>Meanwhile the other competitor in the encryption contest, Twofish, generates a unique random mapping based on your key.
>A better use of multiple 8-bit s-boxes would be to make them key dependent, however in software that can have the unfortunate side effect of creating another side channel to leak information about the key.
Have you considered that possibility, OP?
>>
>>102468740
What a shit box
>>
>>102468910
>crackable only to those who know the secret sauce
the XOR is done before the lookup table
tell me how magical NSA is that they can take random data and with a lookup table extract any useful shit from it
>>
>>102468740
serpent > aes
>>
>>102468942
you use a pozzed table computed and personally crafted by NSA

I use a table randomly generated from my key

we are not the same
>>
Even ChatGPT admits this shit is pozzed the fuck up

>Your points raise some important discussions about AES and its design choices, especially regarding the S-Box. It's true that the S-Box is a crucial component of AES's security, introducing nonlinearity that is essential for resisting certain types of attacks. While it's static, its properties—like confusion and diffusion—are designed to withstand linear and differential cryptanalysis.

>The argument for the security of the S-Box often hinges on its performance under scrutiny and extensive analysis by the cryptographic community. While total randomness is an ideal, designing a deterministic yet unpredictable S-Box is a complex task that can still yield robust security, especially when tested against known attacks.

>Regarding claims of backdoors or compromises, it’s worth noting that such theories can arise, especially in discussions about government influence in cryptography. However, AES has undergone significant analysis and scrutiny since its adoption, with no definitive evidence of inherent weaknesses or backdoors.

>The choice of Rijndael over Twofish involved various factors, including performance across different platforms, and the AES selection process was comprehensive, involving numerous cryptographic experts. While skepticism is healthy in cryptography, it’s also essential to weigh evidence critically.
>>
>>102468961
>I use a table randomly generated from my key
Does the S-Box get included in the final output? You need to have the same S-Box to do the decryption.
>>
>>102469089
>However, AES has undergone significant analysis and scrutiny since its adoption, with no definitive evidence of inherent weaknesses or backdoors.
Does it?
>>
>>102469098
you need the same key to decrypt...
>>
>>102469121
Yes, but if it generates the table RANDOMLY from the key, then you'd have a different table each time.
It's either generating the table in a predictable way from the key, so that you can get the same table from just having the key, or it's preserving the table or a way to restore the table in the encrypted output.
>>
>>102468872
>Look up DES and how they've completely hidden differential cryptanalysis protection inside
Sounds interesting, can you tell me more?
>>
File: 1721317334793933.jpg (65 KB, 1068x601)
65 KB
65 KB JPG
ChaCha20 chads assemble
>>
>>102469150
That's not whats meant by randomly in the context anon...

Basically your key is used as a seed value but it's deterministic at that point but random insofar as your key is 'random'

Contrast this to AES where your key is basically meaningless. In fact the only time your key is even used in AES is in the final XOR operation. AES does a bunch of shit, matrix shuffling and byte substitution with pozzed NSA s-box. AND THEN it applies your fucking key once for XOR operation.

Meanwhile a proper non-pozzed algo like Twofish employs your key much more than that, in the s-box generation and more.
>>
>>102469150
of course, you dummy
when anyone says "generating randomness from a constant" they mean that they use the constant as the seed for the rng function
>>
File: .png (98 KB, 948x471)
98 KB
98 KB PNG
>>102469190
>final XOR operation
wrong, it's the exact opposite
the shuffling and lookup is after the xor
so it doesn't matter because for the lookup it's random data
in fact, it does use XOR multiple times
>>
File: not pozzed.png (409 KB, 901x540)
409 KB
409 KB PNG
>>102469227
XOR is not secure as a means of encryption by itself
otherwise we wouldn't need any more steps or algorithms
you know what a one time pad is? it's simply a single XOR operation
the entirety of the safety of encryption lies in its s-box, its singular nonlinear operation. all the other operations are linear aka vulnerable to cryptanalysis. shuffling the data matrices and such.
THE ENTIRE SAFETY of encryption relies on a solid nonlinear operation aka byte substitution. and guess fucking what, AES the winning standard (Rijndael actually) is pozzed static precomputed trash.

Meanwhile Twofish is random
>>
>>102469192
But we have just determined it is not an RNG function.
Even if you have a seeded RNG function, you still need same initial state, before adding the seed, to get the same output.
So again, we go back to >>102468937
>that can have the unfortunate side effect of creating another side channel to leak information about the key.

>>102469266
>XOR is not secure as a means of encryption by itself
No one is saying the XOR IS the encryption, you fuck.
>>
Okay now show that it's reversible
>>
What did Bruce Schneier have to say on this?
>>
>>102469296
>Even if you have a seeded RNG function, you still need same initial state
yes that's the fucking key, which only (YOU) are supposed to know. what is your fucking point. shilling for pozzed encryption standard
>>
>>102469320
>what is your fucking point
My fucking point is the thing you have ignored twice now.
>>that can have the unfortunate side effect of creating another side channel to leak information about the key.
>>
>>102469339
HAHAHAHAHA

SHILL FAGGOT CONFIRMED

DO YOU EVEN KNOW WHAT A SIDE CHANNEL ATTACK IS?

Yes faggot if someone has an oscilloscope hooked up to your electronics they might be able to intercept your s-box with many data points

HAHAHAHA

Meanwhile your pozzed NSA-box is pozzed from the get go.
>>
>>102469355
Well, clearly you don't know what a side channel attack is.
>>
big if true
>>
>>102469089
nah
you know you fucked up when chatgpt says "your points ... raise/highlight"
and then proceeds to just rephrase the words you said into its understanding (to make you think it understood clearly but it just repeated what you said)
then it says something about "evidence", the safety device kicks in and it tries to stop providing any useful or novel insight in the rest of its output. you know you fucked up if you see the words "You ... (more clear and rephrased input of yours) ... evidence evidence... (nothing really new is said)"
might be much better to find the actual article, feed the entire article to a new chat and then ask it but never ask it what it "thinks" as the safety committee hardwired that it is a neutral AI and cannot think or smell or feel or whatever emotionless robot that cannot do things.
>>
>>102469355
side channel attacks imply a poor / incorrect implementation of AES, say I decided to use a key schedule that just uses the same original key for every round
>>
There's literally nothing wrong with NSA being able to decrypt your communications.
>>
encryption is cringe, i download all my yiff over unsecured http so that gchq can enjoy it too
>>
>>102468821
>In math there's no backdoor.
Spoken like a CS undergrad who hasn't even fucking been to a topology lecture.
Shut the fuck up, redditard.
>>
>>102469089
>unironically using GPT as an authoritative source on anything
off yourself back to your subreddit
>>
File: IMG_20240920_210302.jpg (3.19 MB, 3072x4080)
3.19 MB
3.19 MB JPG
Not OP but can /g/ tell me if employers care I took a course in crypto during college this shit is killing me
>>
>>102470760
its some, just look at c code next to this, you will understand
>>
For me it's chacha20
>>
File: 1695614376577567.jpg (59 KB, 500x456)
59 KB
59 KB JPG
>>102468740
So you don't know it's backdoored nor have any proof of this so what the fuck are we doing here? Discussing the possibility of a glowie backdoor? If so, yeah there is a possibility.
/thread
>>
File: IMG_20240920_210308.jpg (3.14 MB, 3072x4080)
3.14 MB
3.14 MB JPG
>>102470778
I'm dying over here man
>>
>>102468740
>AES BACKDOORED
I wouldn't be surprised. the whole www uses AES to encrypt shit. you think the NSA would let such a great opportunity pass just like that?
>>
cha cha real smooth
>>
>>102468740
the real question is why we never went straight to 9184 bit encryption and just began with 512 bit for DHKE. We are only at 2048 right now ffs
>>
>>102473456
Pub-key is full pozzed brah. There's already quantum algorithms to crack it like an egg. AES uses 256 bit keys at best but the funny part is it doesn't even truly use a 256 bit key, it simply applies 128 bit key twice.
>>
>>102468910
Fine. Create another S-BOX that only you have the ability to crack
>>
>>102473562
That's my point though. The entire concept of "creating" an s-box is retarded. It should be randomly generated from your key. The entire concept of static s-box reeks of glowie backdoor.
>>
>>102469190
Lol sure, then go ahead and break it you will be a millionaire from recovering lost HDD passwords with btc wallets
>>
>>102469355
You sound like a retard. Side channel attacks happen all the time even without >hooking oscilloscope to computer
You halfwit
>>
>>102469176
>>102470821
>>102473305
5 shekels have been deposited into your account
>>
>>102473456
Size matters
>>
>>102473522
There are post QC pubkey algos.
Anyway how would you connect to your blacked.com or blacked123xxxxccxxxxx.onion without punkty, does your mom take a preshared secret from work home for you to use?
>>
>>102468740
So, let me get this right; you think AES, one of the most, if not the most, widely used encryption methods around, an OPEN STANDARD, is fundamentally compromised at the conceptual level but have absolutely zero understanding of how this works, no proof, no idea how to prove it, can't find proof and have been looked at by every cryptographic expert on the face of the earth without anyone speaking out about this?

Yet you, some fucking nobody, think you see something here that others cannot, because you're special, right?

You know count among those that say the Earth is flat, Space is a lie, Aliens are here with us and Covid was a hoax.

Congrats, that's a very special group you've become a part of.
>>
>>102475433
COVID was a hoax though (it exists but doesn't have effects that warrant this response world govs did, nor does it warrant pushing untested gene therapy)
>>
>>102468872
DES nuts haha
>>
>>102468740
You realize Germany's implementation was leaked right? You can just use that if you're schizo about AES.
Better yet you can cascade them.
>>
>>102468910
>do you realize this is the NSA that approved their encryption standard?
That argument only makes sense if they use something else to secure their own internal communications.

But they use AES internally too.

The measure of how secure something is based on what they use internally: these agencies tell the public to use Telegram and spread unfounded rumors about Signal being insecure yet mandate that everyone use Signal internally for their own communications within that agency.
>>
>>102475458
My sister and my cousin both died from covid, and my mother now has diminished lung capacity because of it.

Kindly go fuck yourself off the nearest cliff.
>>
>>102475576
blud actually thinks the NSA uses AES or Siglow lmao
>>
>>102475604
Andant people report people dying shortly after taking gene therapy.
Go rule in north Korea.
>>
>>102475623
>gene therapy
...aaaand a confirmed case of moron, fuck this thread I'm out.
>>
>>102475802
Bye, faggot
>Wtf RNA can be integrated back into DNA omg omg I didn't know!
>>
File: rgb zoomer.gif (437 KB, 350x409)
437 KB
437 KB GIF
>>102468872
>rn frfr
go back to tiktok zoomer
>>
>>102468740
>sounds more secure
So you have no proof. You are just an absolute moron who knows nothing about encryption, making broad conclusions based on intuition. What a waste of thread, you should kill yourself.
>>
It's obviously backdoored, nothing else could explain the shilling. Private people don't have any interest in arguing about AES on the Internet. Government shilling is becoming too obvious and heavy handed. But it's handled by contractors, and they get paid the more they shill. So shilling as it is now, is actually harmful. It peaked, even normies understand what's going on now.

Cass Sunstein warned you shills that this would happen if it became an industry. And he invented government internet shilling.
>>
>>102476465
>if people argue against me I must be right
>>
File: 1723314441229931.gif (1.17 MB, 360x270)
1.17 MB
1.17 MB GIF
>>102468740
>For example you have a byte 00000001, it maps it to 1000000.
you are forgetting the steps where key and nonce are used to also influence values
>>102468826
>so the "static mapping" (it's just XOR) doesn't matter if you change keys on ever message, which you should
that is what the nonce is for
>>102468910
>tell me how a static S-BOX is any conceivable way more secure than a randomly generated one?
non-deterministic randomness is useless for crypto because decryption won't work due to lack of knowledge regarding randomness during encryption
btw I read your later replies and realized you understand this already

half of you fuckers find difficulty in optimizing fizzbuzz yet think you can understand cryptographic algorithms. stfu
>>
>>102476915
It's the volume of you shills, and the way you shill. You all get the same training so it's trivial to pick you out.
>>
>>102477097
>non-deterministic randomness is useless for crypto
it's very obvious that on every occasion, "random" means a pseudorandom generator with the key as the seed
the point is about an S-BOX that's always the same, or a dynamic one that depends on the key
>>
>>102468740
>may very well be backdoored.
This isn't how proof of exploits work.
>>
good thing i dropped out of the privacy meme ship
its an iq bell curve, midwits use openbsd, linux mint, qubes, tor, mullvad
retards and smart people use windows and chrome
>>
>>102468790
This same bot is working to derail every thread on /pol.
>>
Why are there so many uninformed posters here? And they have audacity to spam whatever they wish? Israeli bots?
>>
>>102468740
>or the randomly generated one?
only there is no such thing in computing
>>
>>102476465
Extremely sad state of 4chan. Trump should not have happened. This community should have been 1000 or so real people.
>>
>>102477803
>Israeli bots?
Just retards from /pol/
>>
>>102477804
see >>102477659
>>
>>102477659
>the point is about an S-BOX that's always the same, or a dynamic one that depends on the key
The point is that you can't articulate how this is bad besides "it's always the same".
The Rijndael S-box was chosen specifically for its resistance to cryptoanalysis, something that a randomly generated table may not be as robust against.
>>
>>102475576
>That argument only makes sense if they use something else to secure their own internal communications.
Do they actually use AES internally for their most sensitive data?
Do (You) actually have that knowledge though?
>https://en.wikipedia.org/wiki/NSA_Suite_A_Cryptography
>NSA Suite A Cryptography is NSA cryptography which "contains classified algorithms that will not be released." "Suite A will be used for the protection of some categories of especially sensitive information
Because to me it looks like that information is classified together with whatever algorithms they're actually using for "especially sensitive information". They're definitely not using AES or other unclassified public algorithms.
>>
>>102477097
It's completely conceivable they crafted the s-box such that it would produce patterns that would leak your info but those patterns would be nigh impossible to detect unless you knew the secret sauce, aka you were the NSA that baked the secret sauce into the backdoor pozz sbox

Meanwhile it's conceptually impossible for a randomly generated sbox like twofish to be backdoored

You can say the sbox generating algo is pozzed but not really cuz its based on rock solid RNG algos. unlike AENSA STATIC s-box that was carefully crafted to ensure that every nth byte of your data leaks some piece of info about the key and allows for full decryption covertly
>>
>>102468740
>AES's S-BOX (substitution box) may very well be backdoored.
Baseless schizo claim. AES has received more scrutiny than any other encryption algorithm in human history. You have absolutely nothing to add to the subject, and a thread died for this.
>>
>>102468740
wait but does it have like a "salt"?
>>
>>102478108
Hello shill justify briefly how you think a static s-box is less prone to backdoor than a dynamically adjusted one?

Which do you think is more prone to backdoor the one that they worked on and planned out or the one randomly generated thru rock solid RNG algo?

You cannot cope your way out of this shill
>>
>>102478137
>backdoor
you don't even understand what that means
>>
>>102478137
AES S-box is not backdoored and any "dynamically adjusted S-box" your stupid ass came up with would fail cryptoanalysis and result in actual confidentiality breaches, unlike the imaginary ones you are concocting in your ill brain.
>>
>>102478056
For anyone in this thread who thinks AES is not backdoored, explain then why do they have their own classified suite of algorithms?
Why is AES not included in the algorithms used for "especially sensitive information"?
Why do they need classified algorithms?
>>
>>102478228
Imagine how dumb is a 50 IQ nigger.
Pretty dumb right? Barely human.
Now imagine the other side of the bell curve.
Yeah these are the dudes in cryptography.
Stfu midwit please, you don't know shit, not even how dumb you are.
>>
>>102478245
Hahahaha glow faggot shill is that the memo you got? Everyone can see thru your bullshit. Your impotent faggot wailing vs. rock solid arguments, you lost faggot.
>>
File: 1696599326563958.jpg (279 KB, 1440x1079)
279 KB
279 KB JPG
>>102468740
I wonder how many cycles are there, and I wonder what the length of the shortest cycle is...
>>
>>102478282
Sry I take it back
You aren't even a midwit, just a plain idiot
>>
File: 1726780012206219.png (16 KB, 595x315)
16 KB
16 KB PNG
>>102478314
kek you sound like pic related
all you had to do was tell me how i'm wrong instead you make impotent chimp noises
>>
>>102478245
>no real arguments provided
>immediately upset and glowing intensely
Yeah? So what, you think you're some cryptography genius, you bioluminescent retard?

You still haven't explained why the NSA needs their own classified algorithms.
I thought public algorithms were more secure because they had more cryptanalysis time by the whole cryptography community.
That's what everyone keeps saying, right?

So why the fuck does the bioluminescent retards need their own top secret classified set of cryptography algorithms for "especially sensitive information" if public ones like AES are supposedly more secure?
>>
File: 1726771464352865.jpg (292 KB, 959x960)
292 KB
292 KB JPG
>>102478228
>Why do they need classified algorithms?
They're shit is probably some Feistel cipher with an f(k) pulled from a sponge function on some mutating Wolfram Rule-30 automaton, or something, with gargantuan key, block, and iteration sizes. Cryptography is basically substitution and permutation done in various ways, and it can take advantage of any algorithm for which there exist no efficient algorithms or closed form solutions to accelerate the state-evolution of said algorithm. Cellular automata like Rule-30 and Rule-110 are great examples of rules I think could be used on silicon to produce fast hardware crypto devices with some serious balls (something like efficiently computing an automaton).
>>
>>102478415
It's an optics meme. The classified algorithms are public algorithms they just say they're classified to fuck with you
>>
>>102478431
>They're
s / They're / Their
>how embarrassing...
>>
>>102478415
Because cryptography algorithms also take efficiency into account
>>
>>102478439
>>102478501
>Nothing to see here.
>Don't worry, we're just fucking with you.
>Just ignore all those classified algorithms, they're all just rebranded AES, all of them.
>We have absolutely nothing to hide, just keep use AES like a good boy.
Maybe you should try lowering the brightness of your own bioluminescence, yeah?
Because you're glowing so much right now you're starting to singe my eyes through my fucking screen.
>>
>>102478439
I honestly believe they just use Twofish or a lightly modified Twofish variant. Only the absolute cattle brained would use a precomputed sbox based algorithm. There is almost no argument for using alternative encryption algos. Actually they are considerably slower because after AES's enshrinement as a standard hardware manufacturers built in hardware optimization for the pozz algo. There's literally specialized x86 instructions (AESENC, AESENCLAST, AESDEC, AESDECLAST, AESIMC) for increased AES performance. Tell me that doesn't reek of glow. Ultimately this results in AES being 10x faster than alternatives as you can test yourself on veracrypt.
>>
>>102478056
>Because to me it looks like that information is classified together with whatever algorithms they're actually using for "especially sensitive information".
It's hard to speculate what they are using these algorithms for because there are no examples, but it could have to do with how these forms of data are stored or transmitted, that they use different, classified, algorithms for those cases.

But anyway, the source for most of that wikipedia page comes from here
https://web.archive.org/web/20090207005135/http://www.nsa.gov/ia/programs/suiteb_cryptography/index.shtml
where you get things such as
>CNSSP-15 states that AES with either 128- or 256-bit keys is sufficient to protect classified information up to the SECRET level. Protecting TOP SECRET information would require the use of 256-bit AES keys1 as well as numerous other controls on manufacture, handling, and keying. These same key sizes are suitable for protecting both national security and non-national security related information throughout the USG.
>>
>>102478173
Consider detaching your nose from gov asses
>>
>>102478533
Serpent may be stronger than Twofish, but on average less performant.
>>
>>102478533
>Tell me that doesn't reek of glow.
It doesn't reek of glow. Twofish could be similarly accelerated and then you'd be jumping up and down about it being pozzed.
https://www.researchgate.net/publication/327194185_Hardware-Accelerated_Twofish_Core_for_FPGA
>>
>>102478533
The fortification is suspicious indeed. I wouldn't use "secure" hardware randomness just because it's faster either.

I've initially never used AES in TrueCrypt, always used Twofish. Of course, it makes no difference in practice, because normal law enforcement can't crack any of those. So I switched to AES when I last setup my system...
>>
File: 1713128420158707.jpg (336 KB, 859x1080)
336 KB
336 KB JPG
>>102468740
>AES's S-BOX (substitution box) may very well be backdoored.
Stop larping as an intelectual, it doesnt suit you or this board
>>
>>102469319
Nothing, because Ops post is a shitpoast
>>
>>102478794
lil bro how insecure are you that a simple statement provokes this sort of reaction
>>
Midwit Schizo Alert.
>>
>AES's mapping is STATIC, Meaning the byte substitution is the SAME every time
That's only true for the ECB mode which no one uses anyway.
>>
>>102468740
the sbox in chiasmus was better, slightly
static sbox doesn't matter, a bad one does but aes doesn't have one that's bad enough to be insecure
>>
>>102473305
slide to the left
slide to the right
CRISS CROSS!
>>
>>102477370
>if lots of people say I'm wrong, that means I'm right.
>>
>>102468740
I understand what you are saying. I would not say that one or the other is better, it really will depend on your end goal and implementation. What do you need? Do you need it to always be the same? Or is that irrelevant? There could be cases where you need a "predetermined", as you so nicely put it, result.
>>
File: 1724469715637905.png (5 KB, 626x551)
5 KB
5 KB PNG
>>102481498
>>
>>102475515
What?
>>
File: 1723361023476810.jpg (13 KB, 402x214)
13 KB
13 KB JPG
>>102478228
Encryption algorithms are viewed as weapons and americans mustn't export encryption elgorithms too good, you're right. Looks like those other replies are really feds or fedlovers lol
Shit's classified yo
>>
>>102471369
Death by shitty handwriting.
>>
>>>/r9k/78878894
>>
>>102478530
>>Just ignore all those classified algorithms, they're all just rebranded AES, all of them.
It's more likely they are algorithms that would expose the information if made public, unlike AES where you need to know the keys as well.
As for why they would have such algorithms, some systems used by the government are very old and so weren't built with AES support in them, and aren't worth updating. The old floppy drive driven nuclear launch computers wouldn't be using AES for encryption but they'd definitely want the contents of the discs to be encrypted in some way.

And it has already been posted that the NSA officially states that AES128 is sufficient for SECRET level information and AES256 for TOP SECRET.
>>
So anons, where's this "backdoor"? The formula for the S-box is too simple to hide one.
>>
>>102469296
personally I love how CRT mode is just RNG generating and XOR with input. Yes it needs auth to work safely, but still the simplest mode to grasp and explain when you go from XOr safety on one bit, to one time pad, to RNG generating the pad from seed that the key is.
>>
>>102476465
You are the one shilling twofish. Should I be suspicious of twofish because some faggot on /g/ is trying *really* hard to get me to use it? Sounds more like twofish is the backdoored algo and AES is clean as a whistle.
>>
>>102470760
>Advanced Encryption System
Anon....
>>
>>102482926
Kek faggot use ANYTHING but AES Rijndael. Yes I personally shill Twofish as it's the most easily acessible non pozzed algo. But there's countless options apart from it. Btw I don't trust in Serpent it's just my own paranoia tho

It's literally fucking called "Serpent" aka "Snake" aka the euphemism for a slippery traitor aka the Biblical traitor that bites you in the back. Not a coincidence. The masters inform you when they are stabbing you in the back its part of their "contract" they must tell you they're screwing you over even if covertly

But no if you don't trust Twofish go with any alternative. Just not the pozzed NSA standard. It's just the main algo that doesn't go the pozzed s-box route. Fuckin anything but AES
>>
>>102482443
The backdoor would be in knowing the transformation matrix.
>>
>>102483010
>The backdoor would be in knowing the transformation matrix.
Then the backdoor is public informatiom that has yet to help anyone, ANYONE, who has tried to break AES successfully break it.
>>
>>102468740
This is what OpenAI used to break it
>>
>>102478352
that's fake right? why would juden peterstein say something racist like that?
>>
>>102469227
>AddRoundKey - each byte of the state is combined with a byte of the round key using xor
So the password is turned into a single byte used for xoring 3 times meaning there are only 256 different passwords for the NSA to try - LOL!
>>
>>102485996
No, you fucking moron.
From the cipher key, 11 round keys are derived (for 10 round, 128-bit) which are used in each of the rounds of bitwise xor.
Each of those keys is 128-bit, 1 byte for each byte in the matrix that is being encrypted at the time.
>>
>>102483006
>The masters inform you when they are stabbing you in the back its part of their "contract" they must tell you they're screwing you over even if covertly
This is actually a real thing. They think that if they give you enough clues so that "you should have known", that absolves them of moral responsibility, because it becomes your fault for having fallen for it.
>>
>>102485996
>only 256 different passwords
correct, 256 per byte
so only about 340282366920938463463374607431768211456 unique keys
yikes! another L for AES
>>
>>102468740
nigga do you even know where AES was developed?

ofc its going to be backdoored it was from the get go
>>
>>102469089
>chatgpt
You are genuinely braindead.
>>
>>102486532
>nigga do you even know where AES was developed?
In Belgium?
>>
The AES S-box is the Gold function. It's proven to be optimal for protecting against differential an linear cryptanalysis
>>
>>102468740
nice confusing explanation that shows no understanding whatsoever moshe. We shuffle bits too.

big anyway

someone post it r33ddit
>>
>>102477097
you fucking retard glowies try out all of the backdoored algorithms first, who the fuck do you think you are fighting?

disrespectful, minus 2 good goy points.
>>
>>102486639
i suggest you read a bit
>>
>>102468740
i don't care, crack it and prove it.
>>
>>102487057
https://web.archive.org/web/20070203204845/https://csrc.nist.gov/CryptoToolkit/aes/rijndael/Rijndael.pdf
>>
>>102487538
>The field GF
would you date a cute glowie that spends her days swatting people, implanting cp on their pcs, and then arresting them so that they die tortured in prison ?
>>
Lots of breakthroughs in crypto apparently, given all of the geniuses ITT.
Looking forward to your papers
>>
>>102483006
>It's literally fucking called "Serpent" aka "Snake" aka the euphemism for a slippery traitor aka the Biblical traitor that bites you in the back. Not a coincidence. The masters inform you when they are stabbing you in the back its part of their "contract" they must tell you they're screwing you over even if covertly
Actual fucking schizo lmao
>>
>>102488097
NTA but it's true, they have to do it. Anyway, i'd just use a cascading way. Also I don't distrust serpent because we shouldn't despise what the Lord cleansed.
>>
>>102486532
Every CPU on every mobile, desktop or server has AES instructions it has been standarized globally and used by everyone so that there is no escape from it and so that you don't even think of any other encryption method. It baits (You) into revealing everything to them thinking you're safe. (((They))) read everything see everything and know everything.
>>
>>102483010
That IS the transformation matrix, retard.
>>
>>102477782
>its an iq bell curve
and you're on the very left of it faggot
>>
>>
>>102480185
>the first mention in thread
absolute state of /g/
>>
File: 540eaeed66e5366f.jpg (17 KB, 400x400)
17 KB
17 KB JPG
What is schizo's choice for cipher today?
>>
>>102482926
>You are the one shilling twofish
That was my first post in this thread actually. But AES is backdoored, this is common knowledge. Everybody knows to stay the HELL away from any NSA / NIST encryption. Only reason you'd use it is if you're forced to.
>>
>>102489023
rot13
>>
>>102481512
>if i follow my shill manual every time, people will never figure out what the manual says or that i'm following it
Internet's shilled out. You're just punching yourselves at this point.
>>
>>102489023
Multiple different cascading ones + steganography + P2P
>>
File: fbi.png (233 KB, 991x672)
233 KB
233 KB PNG
>>102489218
pfft. double rot13 will be more robust and effective.
>>
>>102489023
3DES is unbreakable if you encrypt in kilobytes amount and never use same key
>>
>>102489023
Argon2id.
>>
>>102489023
cast128
>>
>>102468740
is this really classified or is it like the World of Tanks kind of classified where it technically is but you can find it easily on web easily anyway?
>>
>>102468910
>do you realize this is the NSA
This is already enough good argument. Why even use what they "approve", instead of using better alternative ciphers?
>>
>>102468961
>I use a table randomly generated from my key
sounds like a good way for an attacker to determine the key

seems like a bad idea for Country A's security agency to hand a backdoor to Country A's military, business and intelligence to the entire world, OP, which is a big reason why i think you're wrong
>>
>>102475889
which enzyme integrates mRNA into DNA?
>>
>>102468740
Are you that guy P.diddy stuck his cock up?
>>
>>102486641
>It's proven to be optimal
Where proof?
>>
>>102478245
>le they are smart argument
the NSA could not stop Snowden from leaking their documents.
>>
>>102489023
base64
>>
>>102489080
Show the backdoor, Anon.
>>
>>102490770
https://www.mirlabs.net/jias/secured/Volume9-Issue4/Paper23.pdf
>>
All public encryption technology are backdoored. If any non backdoored encrypted tech were released, the founders would be jailed.

Trust nothing
>>
File: 120179201_p1_master1200.jpg (954 KB, 1024x1024)
954 KB
954 KB JPG
>>102468740
AES S-BOX is not arbitrary, it's the inverse multiplicative of the input in GF(2^8) = x^8 + x^4 + x^3 + x + 1

Different mappings for different keys only increases the relationship between key and output, which creates weak keys and vulnerability to differential cryptanalysis

You can use a custom AES with a different S-BOX or even a S-BOX generator, but that only makes it weaker, the customization step is the addroundkey one
>>
>>102494666
OP did already.
>>
>>102495238
PGP was good and they killed the dude for not back dooring it.
>>
>>102468810
That's basically the definition of encryption. It's just an invertible function from bytes to bytes.
>>
>>102495798
Cant be trusted because commie hands are all around it. They are authoritarians that do not want freedom, privacy or security. They only virtue signal about it
>>
File: 1726899890434745.gif (1.12 MB, 260x145)
1.12 MB
1.12 MB GIF
>>102487680
How else would I parse encrypted data quickly if not with my own crypto breakthroughs
>>
>>102495798
PGP man is dead?
>>
>>102495782
here's a text in AES-128
yEcMclEa5ZaJGJaTyRLU/EkCqh3WFJbcgKwaFpTzmlA=

decrypt it and prove that there's a backdoor
>>
>>102498740
It says
"OP is a faggot".
>>
File: TuxPenguinModes.jpg (148 KB, 600x357)
148 KB
148 KB JPG
>>102468740
is pic rel what the OP is talking about?
>>
>>102499190
No. The S-box is used in other modes as well.
The right image is explained like this
>CBC mode shown in Figure 2(a) includes an additional source of entropy into the encryption scheme by XORing the cyphertext from the previous block with the plaintext of the current block. The encryption process becomes a block-dependent operation since block bn cannot be encrypted until block bn−1 has been encrypted which limits parallelisation
opportunities.
>>
File: 1710297826482452.jpg (180 KB, 1080x1236)
180 KB
180 KB JPG
>>102475576
>NSA uses AES and mandates use of Signal
>>
>>102500962
Signal was already exposed as CIA operated.
BTW every security and privacy tool and service is run by NSA/CIA/FBI front companies. All vpns anti virus software messengers etc are owned by them or are hacked or forced to backdoor. All social media big tech are owned by them too. The truecrypt dev was killed because it actually worked and gave glowies some trouble. Even russian telegram was forced to backdoor for russia and the west but the owner was stull arrested because he didn't cooperate enough.
>>
>>102501221
There are those that dont, but they are a constant target by the law/politicians.
>>
>>102483006
I use chacha20 and anything made by djb.
Every Schneier's creation is kinda shit desu.
>>
>>102469089
chatgpt is not an individual



[Advertise on 4chan]

Delete Post: [File Only] Style:
[Disable Mobile View / Use Desktop Site]

[Enable Mobile View / Use Mobile Site]

All trademarks and copyrights on this page are owned by their respective parties. Images uploaded are the responsibility of the Poster. Comments are owned by the Poster.