If AES really broken is that possible ...

Discussion in 'privacy technology' started by realoddie, Dec 15, 2010.

Thread Status:
Not open for further replies.
  1. realoddie

    realoddie Registered Member

    Joined:
    Dec 15, 2010
    Posts:
    11
    if there a container use good password and keyfiles and this container on a CD is it possible after a decade or two when AES be like DES broken

    can any one open that container by algorithm analysis
     
  2. Cudni

    Cudni Global Moderator

    Joined:
    May 24, 2009
    Posts:
    6,963
    Location:
    Somethingshire
    that far in future who knows what is possible and would it even matter. Not sure how probable but it is possible I guess
     
  3. realoddie

    realoddie Registered Member

    Joined:
    Dec 15, 2010
    Posts:
    11
    ok, but if the pasword is "1234" only ecryption with AES & whirlpool.

    But the header is corrpted no backup header can it be open by any way.

    and what is the header any way, first 512 byte have password any change the password wont work so may be change one bit to make it impossible to crack or not can any one tell
     
  4. katio

    katio Guest

    If the CD hasn't rotted by then, yes. Maybe not in 10, maybe more but it could be less.
    Point is we already know for sure that AES* can be broken in a reasonable amount of time, no matter how secure the pass-phrase - if you happen to have a quantum computer laying around somewhere. We also know as a matter of fact that quantum computing is coming.

    You could use crypto that is secure against these (known) quantum computing "attacks" (McEliece or lattice-based) but you can bet they'll eventually be broken as well. Human nature, progress or whatever but it's inevitable :D

    * Only AES 128, see below, post by DavidXanatos
    I was talking without first checking the facts
    However note: "against _known_ quantum computing attacks"...
     
    Last edited by a moderator: Dec 18, 2010
  5. realoddie

    realoddie Registered Member

    Joined:
    Dec 15, 2010
    Posts:
    11
    what happen if eddit the header and add new line up and down, that mean the salt will be diffrent so it wont open and the backup at end wont found by true crypt or whats used to crack so wont open as well isnt that could make the file more secure even when the aes cracked, cuz there no way they can know how many lines add to the file so even if they know the password no way to open the file, right or what?
     
  6. katio

    katio Guest

  7. realoddie

    realoddie Registered Member

    Joined:
    Dec 15, 2010
    Posts:
    11
  8. DavidXanatos

    DavidXanatos Developer

    Joined:
    Sep 6, 2006
    Posts:
    2,319
    Location:
    Viena
    In the particular case of AES "quantum computing" would only result in cuting the key length in half, not more, so as long as you use 256 bitaes you are also fine wth quantum computers.

    The only crypto that is yet known to be totaly breakable with QC is RSA.
     
  9. chiraldude

    chiraldude Registered Member

    Joined:
    Jul 3, 2010
    Posts:
    157
    I don't think that adding a few extra bytes to the headers would matter. If AES were truly broken that would mean the master key could be found without even using the header data.

    Certainly AES will be broken someday but...
    Do you actually have data that needs to stay encrypted for decades or centuries? If so then you will need to migrate the data to new encryption methods as they become available. Plus you will need a trust fund so that someone can continue the process after you are dead.
     
  10. katio

    katio Guest

    In that scenario keeping the encrypted data safe is just as important as keeping the plaintext itself secure. You could skip the encryption altogether and instead rely on good old fashioned offline physical security.
    Or use OTP.
     
  11. realoddie

    realoddie Registered Member

    Joined:
    Dec 15, 2010
    Posts:
    11
    no need for that cuz all me need is that data keep locke for ever so look for that way but after knowing that evey algorithm get cracked push me to make it harder even if get cracked
     
  12. chronomatic

    chronomatic Registered Member

    Joined:
    Apr 9, 2009
    Posts:
    1,343
    Quantum computers will not break AES or most other symmetric algorithms (asymmetric algorithms like RSA are a different story). The best that the currently known quantum algorithms can do is reduce the AES keyspace to n/2. That is, a quantum computer can turn a 256 bit key into a 128 bit key. So even if quantum computers exist in some secret NSA lab, they will not be able to break 256 bit keys (which will effectively be 128 bits). There simply is not enough computing power on earth to pull it off.

    As stated above, the only thing that needs to be done to thwart quantum computers is to double your keylength.
     
  13. chiraldude

    chiraldude Registered Member

    Joined:
    Jul 3, 2010
    Posts:
    157
    Yes, lots of confusion about what QC could and could not do. Thanks for clarifying cronomatic.

    There is a difference between using a computer to brute-force AES and using it to break AES. Since no one has yet built a QC no one really knows what they are capable of. Assuming robust QC becomes commonplace someday I would expect it will be refined and combined with other technologies. I would expect that something like that could be used to find a weakness in AES.
    Is this going to happen in the lifetime of anyone reading this forum today? Not likely!
     
  14. katio

    katio Guest

    @chronomatic
    DavidXanatos already posted that and I corrected my post a few days ago.

    Actually we have a very good idea what they are capable of.
    We can simulate a QC on a regular PC, the only problem is that it's obviously slower compared so that doesn't gain us anything if we want to brute force something. But we can prognoses how much faster they are for a given operation.
    QC doesn't bring anything new to the table, new cryptanalysis and mathematical breakthroughs, that's what might eventually break AES completely.
    I wouldn't say that, or bet on it.
     
  15. chronomatic

    chronomatic Registered Member

    Joined:
    Apr 9, 2009
    Posts:
    1,343
    One more thing: if QC's ever become a reality, then public-key crypto methods (RSA, Elgamal, etc.) are toast. They fall instantly. Symmetric ciphers will be safe though. I think a lot of the confusion on the issue is a result of people confusing public-key crypto methods with AES, Serpent, DES, etc.

    At any rate, carry on. :D
     
  16. LockBox

    LockBox Registered Member

    Joined:
    Nov 20, 2004
    Posts:
    2,328
    Location:
    Here, There and Everywhere
    Agreed.
     
Thread Status:
Not open for further replies.
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.