New Attacks on the AES

Discussion in 'privacy general' started by Justin Troutman, Jul 3, 2009.

Thread Status:
Not open for further replies.
  1. chronomatic

    chronomatic Registered Member

    Joined:
    Apr 9, 2009
    Posts:
    1,343
    It sounds to me as if some of the Truecrypt critics here have nothing to complain about insofar as the merit of the source code is concerned and instead only complain about being banned from the forums or the anonymity of the developers. I wouldn't be surprised if said critics are affiliated with PGP or other such encryption software development companies who obviously would have an interest in disparaging FLOSS alternatives. I say let the code speak for itself -- if one doesn't like it, one can always make one's specific concerns known.

    And, no, I am not affiliated with Truecrypt and have no idea who the developers are either. But, to me, it's no different than knowing who wrote a novel or who derived a solution to a famous theorem -- it doesn't matter -- the work speaks for itself.
     
  2. Justin Troutman

    Justin Troutman Cryptography Expert

    Joined:
    Dec 23, 2007
    Posts:
    226
    Location:
    North Carolina, USA / Minas Gerais, BR
    Although I hope I'm not in the bunch you feel to be affiliated with some other company (as I've never "marketed" or peddled any software), for the record: I'm not affiliated with any cryptographic software entities in any way, open or closed source. I work in security, but not directly in the design of encryption software -- although I have consulted with this sort of thing before.

    My arguments, as highlighted on page 3 of this thread, starting with post #58, are actually based on a hope for TrueCrypt's well-being, and how their design decisions aren't optimal and could be better. For example, TrueCrypt isn't "better" (read "more secure") because it offers multiple primitives, or cascades of primitives, even though you'll hear this often as a big advantage.

    TrueCrypt has the tightest community of any cryptographic software around, and the potential to trail-blaze the evolution of cryptographic software for the masses. Then again, I question if this is even their [the developers] aim. Again, without any input from them, we'll problem be left questioning it and users will simply have to take it for what it is. Regardless, many folks will form their opinions on cryptography based on TrueCrypt, so I think it's important to understand just how beneficial certain options and "features" are, both cryptographically and implementation-wise.
     
  3. Enigm

    Enigm Registered Member

    Joined:
    Dec 11, 2008
    Posts:
    188
  4. Justin Troutman

    Justin Troutman Cryptography Expert

    Joined:
    Dec 23, 2007
    Posts:
    226
    Location:
    North Carolina, USA / Minas Gerais, BR
    Not that you're saying I did, but I've never said that. I did say that FIPS is attractive, in that it shows some sensible direction being involved in the design process. Of course it's no guarantee; security has never been, and never will be, a game of guarantees.

    Being surprised when a FIPS-certified product fails is simply a product of the widespread misunderstanding of what FIPS really is and what it means.

    If you've actually read my opinions regarding TrueCrypt, I almost always end them with the clarification that my criticisms are out of concern for its evolution; that is -- I'm actually rooting for it. On the other hand, I believe I compose myself in such a way that I shouldn't have to dignify the last half of your sentence.
     
Thread Status:
Not open for further replies.
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.