Bitcoin Forum
May 22, 2024, 04:28:18 AM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
  Home Help Search Login Register More  
  Show Posts
Pages: « 1 2 3 4 5 6 7 [8] 9 10 11 12 »
141  Bitcoin / Bitcoin Discussion / Re: How long will existing encryption last? on: December 22, 2019, 09:36:24 PM
Blokchain encryption is too strong. This is an important issue for security. Today's technology is slow for these passwords. So passwords provide security. But Quantum Computers will increase post processing speeds. The Bitcoin algorithm will handle this. However, the problem is that 256 bit passwords can be broken.
-------------
You write passwords, but you probably mean keys?
If you mention a 256 bit password, then maybe you mean a 256 bit encryption key on elliptical curves to create a digital signature?

If that's the case, I have to disappoint you.
Such tasks of cracking such a cryptography are solved by cryptoanalytic methods, which are not disseminated.

And wait for the quantum computer to solve this problem too, only those little swindlers who do not know cryptanalysis can.

When the creators of the blockbuster, whoever they were, chose which cryptographic system to make the digital signature, there was no information about the problems in ECC (cryptography on elliptical curves).

On the contrary, the NSA was actively buying up and buying up all the patents for this cryptography.

And then the sad events happened, and the NSA gave up on this cryptography.

If you're interested in verifiable details, check out the December 4 post, the second one for that date here:
https://bitcointalk.org/index.php?topic=5204368.40.

Interestingly, after this story, the NSA recommended switching from ECC-256 to RSA with a key length of 3000 bits and more.
What's so unusual about that?
The fact that the ECC-256 key corresponds in reliability to the key from 8000 bits in RSA.

But cryptography on elliptical curves turned out to be so suspiciously unreliable, that in their opinion RSA even with such a small key, 3000 bits, is much more reliable than the ECC-256.

So it's worth thinking about what we use, not just in block technology, but in general, what we use...
142  Bitcoin / Bitcoin Discussion / Re: How long will existing encryption last? on: December 22, 2019, 04:00:42 PM
There are other things to consider, encryption is just a tool. I was (still am) in the military, so top secret communications are dealt with differently, but as an officer, I wouldn't mind using 4096 RSA. However, since I do have physical contact with most of the operators in the field, then it would be fine to also just use AES256 and use shared keys that they keep. (as opposed to one time pads, which was the traditional way of communicating with field agents.)

Of course, that would mean said agents need a computer and can no longer decode by hand, but they should be resourceful enough to have them available from regular consumer hardware, or bring it with them in the form of some small device like a smart phone or small laptop.

They also frequently use unencrypted radio anyway, so they have codes as well for that.
--------------
Yes, another question, if I may, you mention:
"...they also often use unencrypted radio, so they have codes for that."

Does that mean they use disposable paper books with codes? Once they accept the code, they use one page of the notebook.  The second time I took the code, the second page of the notebook. Is that it?

If that's true, it's a disposable notebook system, basically Vernam's class encryption. It's the most secure kind of encryption available today.

Not only that, it's the only type of encryption that is absolutely reliable of all the encryption systems that ever existed!
It is the only system for which the Shannon theorem of absolute reliability was proven back in 1945.

To change this system to RSA with any length of key is a loss of reliability. In addition, everything that is encrypted by the RSA system is carefully written down because there is a public key, which means that sooner or later everything will be decrypted.  And why allow that?

So your way of working is the best and most reliable. I think it is.
143  Bitcoin / Bitcoin Discussion / Re: What is the fate of Scammers if bitcoin later becomes a traceable Currency. on: December 21, 2019, 04:33:00 PM
Scammers will use all sorts of currency to do their dirty work, Bitcoin is actually more traceable than hard Cash because every transaction is recorded on the Blockchain because that is what the blockchain, is a ledger where transactions are recorded lol, which makes it more transparent to use than FIAT ever was. We have had criminals and scammers using FIAT for centuries, so Bitcoin is much safer to use, but you need to be more aware of how to look after your wallets and also to not go to dodgy sites to so-called invest when they promise you shining lights, Lambos and fast money. If you look after your Bitcoin well, you won't get scammed so easily. Many now Bitcoin using criminals get caught because their transactions on the blockchain can be traced back to their nasty little wallets. We can nab then now easier than those who hoard and launder cash around.
--------------------------------
Absolutely agree.
It's better than that.

It only works if the cryptography on elliptical curves is reliable. If the elliptical curves used in the blockchain have no weak points.

But there is a danger that nobody understands, but the consequences of which are observed by very attentive people.

If you are interested in details, take a look at the subject:
https://bitcointalk.org/index.php?topic=5209297.0.
144  Bitcoin / Development & Technical Discussion / Re: I don't believe Quantum Computing will ever threaten Bitcoin on: December 21, 2019, 04:12:03 PM
You probably know more than me.
I know a little about quantum mechanics, and next to nothing about cryptography.

Explain how you can have a photon associated with the transmitted, if you are not connected directly to the photon transmission channel?
And if you hold in your hand a smartphone that is connected to the Internet via 3,4,5-G, then how will you have a coupled photon?
Micius has demonstrated QKD wirelessly via satellite. There have been demonstrations using traditional fibre-optic lines, but the entangled state is more vulnerable to collapse using this approach, so satellite may be the better option.

A pair of entangled photons is generated using an interferometer, and one photon is sent to each party in the communication. If in the Micius example you can communicate with the satellite, then you can receive the photon.

They aim to have a global quantum network in place by 2030. I have no opinion on whether or not 2030 is realistic.

If in a symmetric AES system you increase the key by 2 times (256-512), then the load on the computer will increase by about 2 times.
If you increase the key by 2 times in RCA, then the load will increase by 8 times with a key length of 1024 bits - 2048 bits.

Therefore, in quantum cryptography - it makes no sense.
Quantum cryptography doesn't rely so much on key complexity, it relies more on quantum entanglement, and the fact that a measurement of one photon disturbs the other photon. Hacking is not possible based on the laws of quantum mechanics as we understand them.

I'm not suggesting that quantum cryptography is the only or best approach, just that work is progressing here and it's not necessarily only post-quantum cryptography that should be discussed. There have been objections to QKD itself, but again work is progressing towards better solutions - Kak's 3 stage protocol for example (basically a quantum version of double-lock):


https://www.researchgate.net/profile/Partha_Basuchowdhuri/publication/1960902/figure/fig2/AS:279938969161741@1443754059593/Kaks-three-stage-protocol.png
------------------
Quantum cryptography and quantum internet are photonic systems.
There are no quants there, there are quantum states of photons, such as the spin of a photon.

This is a game of words - "quantum Internet" or "quantum cryptography" - which greatly confuses its understanding by amateurs.

Let's see the essence, photonic systems are a lowering of hands before the call that quantum computers of modern public key cryptography have put.

It's like you used to have an elegant key to your house door, and now you've knocked down your door with a giant stone, counting on the thief not moving it.

That's a step back. Mankind loves these steps because they are man-made, because they create new value in the mass of new equipment, because the Internet can be made both safe and expensive.

Of course, it's the way of the monkey.
This is the path that mankind will leave behind like an old lamp TV when there is a new safe cryptography.

I support the idea that the mind always conquers power.
See if you want to make God laugh, tell him your plans...

In other words, they're systems that transmit light waves:

1) or via fiber optic cable (second half of the 20th century, soon this technology will turn 100 years old), without the possibility of wi-fi points at the end of this path;
2) or transmitting light photons by laser within line of sight.

The example you're looking at: "Micius has demonstrated QKD wirelessly via satellite" is very unhelpful for us ordinary users, but very much liked by rich and government organizations - there's plenty to write off "our" money. The monkey's way, but the rich monkey's way.

In this case, there is a problem, the receiver and the transmitter must be constantly on the same line! And that with a moving satellite!
They must be oriented strictly parallel to each other, which is very difficult to do when the source (satellite) moves at high speed on a circular trajectory.

Such an accurate mutual orientation of the quantum receiver and transmitter is similar to getting a coin from an airplane flying at an altitude of 100 thousand meters - exactly in the slot of the piggy bank, which, moreover, rotates.

It wasn't my idea," says Wang Jianyu, QUESS Project Manager.

 These and other achievements, not only are very expensive, they are absolutely unacceptable for us who own devices connected to wi-fi.

This is not the side of progress that the future holds.

Especially since all these experiments have been carried out successfully a long time ago, many of them, not later than 1987. 
But in those distant times, people still knew how to think, and this technology was postponed, it was waiting for a more appropriate time, our time.

That's your idea:
"So in quantum cryptography, it doesn't make sense.
Quantum cryptography doesn't rely so much on the complexity of the key, it relies more on the quantum complexity and the fact that measuring one photon interferes with another photon. "
- Cryptography is necessary because stealing information from this channel is not prohibited, it is just a fact that participants will know about it. In other words, this quantum (photon) cryptography does not protect the information, but on the contrary highlights it so that it can be seen with the naked eye, literally. Photons we see...

Your idea:
"There were objections to QKD itself, but again the work is moving towards better solutions, like the three-step Kaka protocol (mainly the quantum version of the double lock):"
- is a logical use of photon states, again with all the resulting disadvantages for us ordinary users to use photons, fiber, direct line of sight and so on, but not wi-fi or 3,4,5,6G is not the way for us.

Our way is keyless cryptography and password-free authentication, my topic is here:
https://bitcointalk.org/index.php?topic=5204368.0.
145  Bitcoin / Development & Technical Discussion / Re: Bitcoin’s race to outrun the quantum computer on: December 21, 2019, 01:27:42 PM
Quantum computing wont be a problem for Bitcoin anytime soon. Advancements will make quantum obsolete as well.
-----------------
Bitcoins steal without the help of a quantum computer. Anonymity of bitcoin owners is eliminated without quantum helpers.

In new public key cryptographic systems that claim to be post quantum, they find vulnerabilities without the help of a quantum computer and without guessing the key.

The fear of the quantum computer is similar to the fear of the monkey, the new big monkey.

Our main danger is people using their intelligence to cheat, not a stick and brute force.

So I agree that our security won't suffer much from quantum computing.
146  Bitcoin / Bitcoin Discussion / Re: Keyless encryption and passwordless authentication on: December 21, 2019, 07:55:20 AM
In the world where hackers and such exists, I don't think keyless and passwordless authentication is possible yet. I'm not even satisfied with how fingerprint and face detection work yet especially if it involves a huge amount of money. I can't even think of a good security measure to counter those hackers, honestly. Even if there's a lot of security measures involve they are still able to hack accounts in just a few clicks.
--------------
We can resist hackers, we have to go against crooks.

No need to be afraid of them, no need to consider them almighty. They're just looking for our weaknesses.

 The question is whether this is possible in an existing security system. Our research, the news of cybercrime, unequivocally says no.

It's not possible to do it in this security system.
You're right about that.

All cyber defenders do is patch up holes.  And the holes appear faster than the speed at which they're fixed.

That's the way to nowhere. It's a game of mouse cats with a predetermined ending.

That's why we advocate a fundamentally new foundation for future security systems.

In fact, check my words, the cheater's main target is your password or private key.

This is the basis of the most massive attacks - phishing attacks.

All we offer is to remove the ground on which the phishing scam stands.

But the problem is, no one needs it.
It's how our world works.
You can't change it.
But you can and you have to make your own security island. It doesn't conflict with the basics of how this world works.

It's a hypothesis.



Bilateral authentication is the right thing to do. Today we are offered to recognize the original site - visually, follow the green lock in the left corner of the browser address bar, be careful!

And this is in the 21st century, the century of digital technology?

Isn't this an argument on the side of the opinion that the basis of the existing security system -feak.

Authentication, in all its variants, is protocols, sets of rules that are always based on old methods of user identification.

What do new authentication proposals do? They're doing a little above the wall of the old fortress.
What do cheaters do? They're putting a new section of stairs to climb over this new wall elevation.
It's an endless game.
In this game, it's always the cheaters' first move.
For that reason, this game makes no sense.

Until the main reason is eliminated - a permanent identifier.

Any biometric identifiers - they are even worse than the password, but it becomes clear only over time. Like any superstructure above the main wall of the fortress of our imaginary defense - biometric identifiers are vulnerable, they are extremely easy to fake. It's much easier than picking up a password.

It's a dead end. We need to change the base.

Our proposal, we need to change our numeric identifier.  We have to make it variable.  It's the only solution. And at first glance, it seems absurd. But gradually understanding this question, the methods and principles of geometric encryption, the question becomes clearer, so vividly and unequivocally that looking back, you wonder how you could not notice it before.



In the world where hackers and such exists, I don't think keyless and passwordless authentication is possible yet. I'm not even satisfied with how fingerprint and face detection work yet especially if it involves a huge amount of money. I can't even think of a good security measure to counter those hackers, honestly. Even if there's a lot of security measures involve they are still able to hack accounts in just a few clicks.


With the world of cryptocurrency, many people have much money on their digital wallets; for the safety of the users, the developers make a hashing of the passwords before the passwords are not encrypted; it was just a verification for the user's authenticity for having good security. They make the passwords harder and not prone to hacking they use the hashing to make a different text, numbers, and symbols combined together, and this is the essential thing today if you want to develop a website and system. But the hackers are ethical too, so the developers make another way of encryption this is the two-way authentication that sends the code to their users and verifies by the computer.
------------------
I'm talking about complicating passwords, hashing them out.

It's half a dimension again.

Look at this. You have invented and memorized (recorded) the original and very complex password (let it be authentication).

What do you send to the site when authentication occurs? The hash of this password. And there are no complex or simple hash sums.

What will the hacker do? It is possible to find a password, but we will pretend that it will not work.

He will just intercept your complex password hash sum. Basically, he does not need your password. The site doesn't know that complex password. The site only knows its hash.

That's it, you lost.
But why?
Because yesterday's hash works just like today's.

There's no protection in the path. It's a deception.
All TOR networks, VPNs, TLS protocols, everything's hacked as it turns out.
Why is that?
Because all these things are protocols, a set of rules based on old key and password technologies.

You will never have protection, and you will never be told about it as long as you have the same ID. The hash sum of your complex password.

Let's think about it together, shall we?



In a world where scammers crack any protection, steal passwords and keys, fundamentally new solutions are needed.

We need protection that's ahead of our time.

If you follow the path of complicating the existing system, without changing its foundations, this path is endless, because hackers are always one step ahead.

Change the foundation, in other words, remove passwords and keys from the security system. Then the competition with hackers will have a completely different result, in our favor.

The thieves will have nothing to steal, so there will be no interest in this activity as it now exists.

The thieves are feeling much better today than they did yesterday. They just sit at home, pushing buttons and making phishing and other attacks on us. The programs to hack into our systems are so cheap and available that almost any bad person can do it.

Who made their lives so easy?
The existing imperfect, holey security system. As long as this system only protects your personal data, the person doesn't care much.
But as soon as this same person has big money under the protection of the password key protection system, he will not feel secure.

I understand this, I also understand that it is time to change these principles of protection.



The moment has come when I was allowed to show images.

This is a scheme of three variants of the first round of vector-geometric encryption model, which I tried to publish on December 8th.

And I published an explanation of it on December 13th.
Take a look over there.

Take a look at the basics of keyless encryption technology, if you're interested:





It is a completely symmetrical encryption system, where the main mode of operation is keyless.
Both systems switch from one symmetric state to another through the processes of sending and receiving information.
Full identity of the state of the two systems is only possible if the information exchange between them is not only identical, but also correctly deciphered by both participants to the accuracy of one bit.



Building a keyless system by mathematical modeling is probably not an easy task, given the absolute rejection of repetitive processes. In encryption, repetition is the death of encryption.

On the other hand, to build such a model using the river of time and an infinite number of options for space is quite real.

In such a system, all events occurring in the virtual space-time continuum are not controlled by key information but by a multitude of unstable functions, most of which are geometrically related to their multiple arguments.
Among these arguments is the whole information flow without exception. Input information (the one to be encrypted), decrypted information, information in the form of intermediate code on all encryption rounds, is rigidly bound to its time stamps, is processed in time, so each certain part of information has its own unique event in the system. 
As a consequence, when such an encryption system is functioning, the digital code is processed not by any stationary algorithms, but only by those algorithms that are active at that particular moment in time, which are formed for that moment in time by the system (see below "Time Logic Tunnel").

And this is what we extract from it.
Derived from this, 2 important properties of this encryption model appear:
1) strict observance of the information decryption sequence;
2) absolute identity of the information being decrypted in relation to the encrypted information.

This model of encryption, at the decryption stage, completely excludes the possibility of any modification of the information.

Organization of processes of encryption and decryption of data - in parts, packets of information, allows the system to independently assess the integrity of the received data regarding the sent, information decrypted relatively encrypted, through analysis of the current state of the system relative to the past states of the system.

Estimation of states is simply their comparison on the basis of their mutual identity.



The main element determining the current state of the system is the state of its internal space.

The transformation of the system's internal space (see above Encoding Principle Scheme, "Internal Space Geometry") occurs in a continuous continuum with its internal time calendar in the period of the encryption system's operation and in correlation with the external time calendar in the moment the communication channel for the new session is organized.

Time labels of the external calendar-time are used only in separate episodes during the system operation, as well as for communication protocol operation, which performs the function of constant synchronization between 2 (and more) encryption systems.

The internal calendar time, on the contrary, is used only during system operation; the "time unit" for it is not the time length of the event but the fact of its occurrence in the system.

Due to the different nature of the unit of its "time", these two calendars-time have no common reference points, including metric points, except for the name of all units.

The connection of the internal space state with the time parameters of the external and internal calendar-time forms a dynamic model of the virtual world.

In this model any repetitive information - always occurs only in its unique "time", which is always linear and its values are never repeated.

Therefore, consistently repetitive data, any number of times, will always be processed by a completely new consortium of space with time.

This means that encryption will always occur using different algorithms, whether the information is repeated or not. No matter how many times it repeats itself, it will always be processed as completely new information. 



For keyless geometric encryption, you need a model that is not in static.
Such, dynamically changing model of space, can be organized differently.

It is interesting that restrictions in forms and schemes of construction of such model are not present.

Variants of construction of space when occurrence of effect of an interlock of its conditions is possible are completely excluded. In other words, a model in which the same state of space is repeated, either with a fixed period or without the law of periodicity - is unacceptable.

In spite of the fact that theoretically, the model of space can have any dimension, for example 2 or 3 dimensions (excluding time), mathematical n-dimensional spaces are also allowed, but its total size should always be no less than a certain calculated value.

The most rational, from this point of view, the model consisting of 3 levels of two dimensional space, each level of which is organized in its own way, changes according to its laws, and as a whole under the condition of space is understood the total state of all its three levels. 
The higher the dimensionality of space levels, the better the keyless encryption technology works, the easier the principles of the keyless encryption system are realized, but the more complex are the algorithms of space transformation calculated. 




The inner "virtual world" should have a certain (no matter what it is, there are a lot of variants) structure and geometrical form. These parameters can change, but should be known only in one, the present moment.   
The chosen geometry (figurativeness) of the space should be such that the number of variants of its transformation, change, was the maximum.
The rule is that the internal space ("GIS" on the diagram) must be constantly changing. Static is only allowed at one point in time ("LTT" on the diagram), in which one space section can only be used once for encryption.
GIS must be easy to control.
In a keyless system algorithms for continuous, serial transformation of the GIS from the old state to another new state must be introduced. This principle of continuity of any new state from the state of the past, carries out the connection of all states of the system, connected in a single chain.
The GIS transformation algorithms that create this connected chain are derived from all events occurring in the system.
This means a continuous and non-linear connection with all information processed without exception.
GIS consists of elements that are always moving within their area of movement (within their enclave, within their part of "habitat" in space).
The space from one of its states passes to the new one, first of all (but not only) by moving the space elements according to the prescription given individually to each element or group of elements.
As a result of transformation of space, the main measure of its "correct" new state is the complete renewal of all neighbors of each without exception element. If the transformation is carried out in such a way that the same elements that were before this transformation, i.e. the old neighbours, are left next to one chosen element, then such transformation is considered incomplete and the algorithms that carry it out are unsuitable. This is the effect of space-transformation loops, which is unacceptable in the technology of keyless coding.

This requirement is very fundamental to fulfill because one element of one enclave (one closed area of GIS), at one point in time (in one logical tunnel of time - LTT) - will be found to match the information to be encrypted.



The main element determining the current state of the system is its internal space - GIS.

Transformation of the system's internal space (change of "Internal space geometry") takes place in a continuous continuum with its internal calendar-time.

This parameter has 2 independent counters.

 1. В период начала нового сеанса работы системы шифрования - происходит в корреляция всех настроек с внешними календарём-временем. Временные метки внешнего календаря-времени, во время работы, используются только в отдельных эпизодах, по причине работы протокола обмена данными (DEP), выполняющего функцию постоянной синхронизации между 2-мя (и более) системами в канале связи.

2. The internal calendar-time, on the contrary, is used only at the moment of system operation, the "time unit" for it is not the time length of the event but the fact of its occurrence in the system.

Due to the different nature of the unit of its "time", these two calendars-time have no common reference points, including metric points, except for the name of all units.

Linking the state of the internal space with the time parameters of the external and internal calendar-time, forms a dynamic model of the virtual world. In this model, any repetitive information - always occurs only in its unique "time", which is always linear and its values are never repeated.

For this reason, sequentially repeating data, any number of times, will always be processed by a completely new consortium of space-time, which means that the encryption will always be done by different algorithms.

Please note that this is not the case with standard key systems. The same information, no matter how many times it is repeated with the same key, will always be encrypted identically.

Which model is more "encrypted", do you think, keeps more secrets?



It is clear that in such a sensitive model, the correct configuration and the correct selection of algorithms is very important.
This work should be done taking into account the fulfillment of the “always new neighbor” condition for any element of the system.

It is also necessary to take into account the stability of the performed transformations to a possible loop, to the periodic hit of the same symbol in the same cell.

In other words, the selected set of transformation algorithms should not bring the system into a state of repeated or non-periodic cyclicity.
In any encryption system, the cycle can be calculated, this is a clear vulnerability and a loophole for cryptanalysis.

With each new transformation, each element of space, at any level of space, must begin its movement to a new location, only from the previous location, a connection of history appears, a continuous connected chain of all transformations is observed.

Just like in the blockchain, a chain of connected blocks, but with an analog of blocks, we have a state of space, which (in normal operation mode) is not saved, there is no need. The save mode of previously existing space states is possible for the implementation of the “restore point” mode by analogy with the restore points in operating systems. Such recovery points can be created by taking and saving screenshots of space and time counters at the right time.
 
Due to the strict interconnection of all system states and a direct dependence on the entire information exchange processed by the system on a point-to-point site, the difference in the entire information stream, even in one bit, is always noticeable, easily analyzed, and unambiguously calculated.

This error can be fixed by requesting a retry of this package. This principle of operation of a keyless encryption system provides absolute integrity control and the impossibility of discreet modification of any data packet, and therefore the entire information exchange as a whole.
We add one more rule to this brief description: if one element, from any one area of ​​space, was used for “coding” at least once, this entire area of ​​space (enclave) cannot be reused without a thorough transformation.

This is the implementation of the principle of combinatorics, if any law is applied to chaos, but the same to all elements of this chaos, then we will always get only new chaos, and we will never get order.

A good rule for our system, which has some kind of inside of itself that is not defined by an external observer, is chaos.

Any chaos, any internal uncertainty, random numbers and random variables are encryption friends and enemies of cryptanalysis.



Exactly the same procedures, changes of chaotic arrangement relative to each other, simultaneously occur with all "neighbors" of this element, which was used in "encoding" information, at this point in time, in this logical tunnel of time (in this LTT).

But then one interesting chain of events can be traced, which leads to even more interesting results.

The encryption principle strictly limits the use of more than one element of one enclave for "encoding once" (and actually only finding a pointer vector to this element, in this geometric encryption model principle) at one point in time.

Another principle suggests that the system (primarily GIS systems) - should not be in a static state.

We do not have a key, which dictates the order and regularity of changing all settings and states of the system.

So what should we do with these contradictions?

  There is both an interesting way out and a way to disguise.
You can smear useful, original user information, which is encrypted - fake, garbage "information" created by the system only in moments when there is no information for encryption from the user.

On the one hand this seems to be a drawback, because the system must simulate information exchange at times when it is not available.

On the other hand, there is not only the effect of disguising useful information - fake, we do not really need it.
And more interesting is the effect of hiding from an external observer the real amount of information exchanged by users. The external observer only sees what maximum size of information has passed through its observation point.
But the external observer has no idea how much coded information is in this flow, and whether it is there at all.

This is a real closed communication channel, not just encryption.

Tell me, what other encryption systems have such an interesting and useful effect in the communication channel they organize?



Objectively speaking, the function of generating a "fake" information exchange by the system itself, which simulates the original information exchange, is not obligatory, in principle one could do without it.

Strictly speaking, it is an additional service for users which is so easy to do in this technology that one does not want to refuse it.
All the more so, as mentioned in the last post, the more new chaos relatively old, the better, and this feature helps to do it continuously.

Anyway, studies show that mixing "fake" information well masks useful information from an outside observer and does not allow to analyze the information picture in the communication channel.
Specifically:
1) who is currently transmitting and who is receiving the information;
2) who was receiving and who was transmitting information during the whole historical period of time after the start of using the system;
3) whether there was any fact of information exchange between two users (Alice and Bob) or they were "silent";
4) how much information was transmitted from Alice to Bob;
5) what volume of information was transferred from Bob to Alice;
6) what type of information was involved in the data exchange: voice content, media content, text content, streaming digital file in upload (or upload) mode, etc.

Therefore, organized by keyless encryption technology, its own channel of communication is a well closed channel, which does not give an outside observer any information about the events taking place in the channel, except counting the maximum possible information exchange between participants.



This is not the end of the miracles of the geometric model of encryption.

If we have our own chaos, with its own level of entropy, the pseudo-random state of space elements allows us to create numerical random sequences of any desired length.
And since the static state of GIS is very small in time (and by events in the system), these random numerical sequences are also one-time.

This is a complete analogy to disposable binary tapes that can apply the "exclude OR" operation to every bit of code.

And this is the Vernam class cipher, the only absolutely stable cipher, in the absolute sense of the word.

And this is a very loud request...
After all, to get a cipher similar to the Vernam class cipher is the maximum theoretical possibility of cryptography in general.

Yes, and most importantly, there is no need to exchange these "disposable binary tapes" between Alice and Bob.

And that was the only drawback of the Vernam class cipher, which left this encryption only in top secret diplomatic missions. 



The key question remains in this keyless system:
 - how to receive reliable pseudo-random numerical sequence which entropy aspires to entropy of casual sizes? 

It is clear that any numerical sequence is easily transformed into a binary sequence of any length less than the maximum possible (less than its maximum information capacity).   

Again we return to our moving, dynamically changing, geometrical field of elements in which each element does not like constants, the same, neighbors.

To get a good pseudo-random sequence from this model is possible if each element is represented as a number temporarily located in some place of our space, space of Cartesian coordinates and to define an initial reference point in this space.

Now, in the obtained numerical shaped model, having at least 2 Cartesian coordinates, we can draw absolutely any functional curve, a chart of any function (the "X" axis is a set of values of the function arguments and the "Y" axis is a set of values of the function).

Which particular curve you will draw has no meaning. If we are sure of a random arrangement of elements of this system relative to each other.  All cells, through which the chart of the selected function passes - get to the sampling of the set of our numerical sequence.

 The value has only the maximum number of elements, through which the chart of the selected function will pass. We have to fulfill an important condition - the length of the derivative binary (measured in bits) sequence of the function defined by this graph must be no less than the encrypted numeric code (again, we measure in bits and perform the operation "exclude OR" to each bit).

Thus, in geometric cryptography, available methods and the ability to organize not only a fully closed channel, but also to implement a round of encryption, which uses disposable binary tapes, allowing to obtain a cipher similar to the ciphers of the Vernam class.

The symmetrical system eliminates the need to transmit disposable binary tapes over the communication channel. The information itself, or rather its derivatives, obtained from the current (and this is a variable) state of the system, both from GIS and LTT, gives the "key" to the same binary "keys" of any desired length.

And now it becomes even more clear why this system will see any modification of information, even at the level of one bit, why it is possible to fix the vector-geometric principles of encryption - an absolutely stable cipher of Vernam class.

Or this is the beginning of a new class of ciphers, a class of keyless ciphers, such ciphers in which each packet of encrypted data is encoded with its own set of "keys", a set that is not repeated in the future, but is absolutely clearly defined only by those systems that have organized their own closed channel. 



Without going into detail, but using the same logic of the virtual world model described, which is the basis for geometric encryption methods, it is easy to extract pseudo-random digital data that can replace useful information when needed.

As already noted, normal operation of the system does not require the user to enter his or her own information in a mandatory and continuous manner. In moments of pause or long silence, the system does not do any pause in time - it fills them itself with fake information exchange. This "not real" information flow has an absolute pseudo-random character, obtained by a strictly geometrical method, which guarantees both the maximum level of "randomness" of such information and the ease of its extraction, without additional computational operations, from unused, free at this moment of time, space areas.




The methodology of the geometric encryption method is based on the presence of a full-fledged separate virtuality, which operates in its own internal order. An obligatory attribute of such internal world - must be its own counter of time and events. This digital generator gives the system always new, never repeating digital values.  The external calendar time (it was written about it in detail earlier) counts (or receives data from the external environment) our astronomical calendar time, and the internal system calendar time (see posts before it) lives its internal life without common reference points with the external calendar time.
We need these conditions to provide the condition of "always new event" in the system regardless of whether the event is repeated, data for encoding is repeated or not. Both of these time calendars have the ability to be stopped for certain actions.
   
As already mentioned, the normal mode of operation is to transmit and receive data continuously, providing the external observer for analysis only one indicator available to him - the total amount of information exchange, which can only be possible in the observed period of time.

But this is not all troubles for the external observer. The matter is that the technology of vector-geometric encryption allows not encrypting at all the very information which needs to be encrypted and transmitted (and thus accepted and decrypted).

Again, it is a paradox. And again, at first glance, it is inexplicable!
It is only at first glance.

The matter is that in the offered model of encryption there is an organic possibility to use a method of "temporary correspondence" of internal elements of system - to elements of information intended for encoding.

It is such "temporary" contract which will quickly change for the new contract.

Let's imagine that two chess players sit down to play chess, but this is only a distraction. In fact, every move, every chess piece is a transfer of information corresponding to that piece. The moves are transmitted through open communication channels, but the true meaning of these actions remains behind the scenes.
If we look at the standard chessboard, then this model of space can accommodate 64 different elements, no more, this is the information capacity of this space.
Therefore, by the method of "temporary matching" we can assign logical matching to each element of this space (each piece) to any value of no more than 6 bits of information.

Then each "chess" move will mean passing one of the values of 6 bits of binary code.

But we cannot stop there either.
To describe a "chess move" we will not use direct instructions - on the corresponding chess piece, let it be a "bishop".

We will use the method of "reference", building a geometric vector and its digital description in binary code.
Instead of describing a move as "elephant D2 on B3", we will choose an initial reference point (and the initial reference point is not a constant, but a variable for each new move), e.g. a simplified case - the first corner of the chessboard, then D2 = 42, B3 = 33, and our move will be described (will be digitized) this way:  4233.
Further, only "4233" is encrypted in the rest of the encryption rounds.




Let's analyze what we hid, what we got, why these tricks?
 
1. Information about the "elephant", only we clearly knew that at this point, in this LTT, at this point of space will be exactly the "elephant";
2. Information about where and from where the "elephant" moved, a figure unknown to the outside observer.
Because the coordinates 42 and 33 are relative values, which depend not only on the actual location of the "elephant" in this LTT, but also on the starting point for this space in this LTT.
The starting point is a variable value for each stroke, for each element of "coded" information;
We haven't mentioned anywhere what exactly the value of 6 bits at this point in time in this LTT corresponds to the "elephant" in this LTT in D2!

Conclusion: "what figure", "where it was", "where it moved", all this in a single moment of time (more precisely in the period of time necessary for this operation with the selected single element) - no one knows, not even the developer of this software.

For the next "move", for the "encoding" of the next information element, another LTT will be selected, which will be used in a completely different GIS, with a different location of the "elephant" and all its neighbors in the past event, the past LTT.

Conclusion: Instead of encoding the information, we have digitized and encoded some undefined vector, some pointer, some reference - in some undefined reference system with an unspecified starting point of this coordinate system.

These are not clear questions for an external observer, and there is nothing to get stuck in the analysis because there is no key, there hasn't been and won't be.

Instead of coding and transfer of the information - we generate and encode "link" in variable space, on sense completely similar to an Internet link on a site in a network the Internet, but which lives one moment.

Does it make sense to decrypt the link, realizing that it does not contain the encoded information? It cannot contain encrypted information - by definition.

Thus, the function of the variable point of reference of the coordinate system allows us to get the coordinates of the displacement vector - different digit capacity. The minimum length of the reference code in bits will be when the initial datum point coincides with the coordinate system boundary or is inside the element system. If the initial datum exceeds the boundaries of the elements location field of the selected space area (enclave), the digit capacity of the vector, references, or more precisely their digital description, will be increased.

  The technology of geometric encryption has the possibility to work with the variable digit capacity of the output code relative to the input one. It turns out that any information will be transmitted by a cipher code of unknown length, with the digit capacity not defined for an external observer. And this makes it very difficult to cryptographically analyze the message.



So, the most unusual and most important thing is managing the encryption schemes of the information itself and the changing internal state of the system.

If such a "live" system is in a normal operating mode, it must be movable. Its natural state is mobility through transformation of its internal states. For this reason, in the normal working mode (and there are others), for the organization of continuous internal transformations, the system monitors the moments of information input and understands the moments when the information does not arrive. At these moments the system itself generates, necessarily encrypts all the rules, transmits data packets, this complete analogue of live information.

By default, "information" means data provided by the user, intended for encoding. The fact that the technology is in a state of "user talk" when the user is silent - to replace the "own talk", although it does not look familiar, but to ensure the secrecy in the channel - is necessary and useful.
Transformation of the system accompanied by information flows (including but not limited to) created by the system itself is mandatory.



Penetration and surveillance systems are developing.
We must consider their capabilities when developing encryption products.

Literally everything is being observed and analyzed:
- the level of power consumption;
- keystroke sounds (information is remotely taken off window panes - by laser);
- electromagnetic background of the monitor, allowing at a distance (about 300 meters) to determine the area of the mouse movement on the screen or move the active items "menu" windows;
- modulation of electromagnetic radiation at the points of mechanical contacts of electrical connectors (for example, a 3.5 jack from a headset inserted into the device, modulates the useful signal to the frequency of radiation of the device processor and successfully demodulates at a distance);
- removing information from the LED light bulb to signal system access to the PC hard drive (via a hidden spyware pre-installed on the PC. This is exactly what the Israeli intelligence agencies did with the help of a drone helicopter, which captures information through a window from the winchester LED at speeds of up to 6000 bits per second).


For these reasons, the system is designed in such a way that an external observer is not able to learn about the change in operating modes of our encryption system, through monitoring and analysis of power consumption. Unfortunately, this information can be obtained remotely by special means, and we take this into account.
147  Bitcoin / Bitcoin Discussion / Re: What is the fate of Scammers if bitcoin later becomes a traceable Currency. on: December 21, 2019, 07:39:23 AM
I don't know what the argument is about?
People, read the special literature, there's knowledge on the subject.

Here's the simplest example, which is easily tested by everyone in practice. And there's nothing to argue about here, it's for a decentralized P2P logical network - you're anonymous, relatively centralized, and for ordinary network routers - you're an ordinary client with an ordinary set of identifiers.

I don't understand those who here talk about anonymity in the network in principle.

It's a self-deception.

The CryptoLux group, back in 2014, published their paper investigating bitcoin and transaction anonymity on the network. It follows from their work that it is possible to bind bitcoin addresses to users' ip addresses, even if they are behind a NAT or firewall, or using a Tor network. Only a couple of ordinary computers and a budget of $2000 are needed to bind them.

Previously, network research has been done to correlate different transactions and bind them to one user by analyzing a chain of blocks.

The approach from this work is based on real time network traffic analysis.
When you intend to make a transaction on the network, your client connects to a set of eight servers.
These are input nodes and the set is unique for each user.
When you make a transaction through your wallet, the input nodes send information about the transaction to the bitcoin network.
The essence of the method is to identify the set of input nodes, through them - the purse, and through it - the user.
In this case, the client's ip-address can be linked to its transactions.

Even if several users are behind NAT and are simultaneously working with the network, each of them will have its own set of eight nodes, which will distinguish it from the others.

In addition, a few simple technical steps will make it possible to forbid Tor output nodes to perform transactions.

So what's to argue about?
148  Bitcoin / Bitcoin Discussion / Re: How long will existing encryption last? on: December 20, 2019, 05:21:06 PM
There are other things to consider, encryption is just a tool. I was (still am) in the military, so top secret communications are dealt with differently, but as an officer, I wouldn't mind using 4096 RSA. However, since I do have physical contact with most of the operators in the field, then it would be fine to also just use AES256 and use shared keys that they keep. (as opposed to one time pads, which was the traditional way of communicating with field agents.)

Of course, that would mean said agents need a computer and can no longer decode by hand, but they should be resourceful enough to have them available from regular consumer hardware, or bring it with them in the form of some small device like a smart phone or small laptop.

They also frequently use unencrypted radio anyway, so they have codes as well for that.
_-------------
My clarifying question to you, if you are allowed to answer:
- why can't you use RSA-4096 to create and generate shared keys that are used for symmetric encryption?
No computer?

Because it is convenient and considered secure. The keys are created via RSA, and the secret information is encrypted via AES.

In this case, the keys for AES can be constantly changed by the double ratchet of Mackley Marlinspike, as in E2E.
149  Bitcoin / Bitcoin Discussion / Re: How long will existing encryption last? on: December 20, 2019, 09:33:49 AM
We ask ourselves the question, who cares about our safety?

Who cares about making sure our cryptography is reliable?

Is there anyone who will tell us that this cryptography can no longer be used?

These are questions from the same logical series, the continuation of which is the question of "How long will existing cryptography last"?

We tend to trust authorities, big world companies. Our psychology is organized in such a way that we believe big and strong, we think that they are very concerned about their authority and, therefore, about their users.

But how to treat us, the ordinary consumers of cryptography and other means of protection, the actions of world industry leaders, given this example:

"Two months after security researchers unveiled a new way to listen to Amazon Alexa and Google Home users talk, the same researchers found that Amazon and Google never fixed the problem.

Back in October 2019, Security Research Labs (SRLabs) demonstrated how smart assistants can be used by criminals to eavesdrop on conversations, phishing and password theft.

But as of December, nothing has changed!

This was reported by SRLabs Managing Director Karsten Nohl.
https://srlabs.de/bites/smart-spies/.

What conclusions can we draw from this?
150  Bitcoin / Bitcoin Discussion / Re: How long will existing encryption last? on: December 19, 2019, 06:27:43 PM
I agree with all the above. But once again, I want to turn the conversation the other way.

The danger of quantum computers is conditional, even with the rapid development of this industry.

And the danger of cryptanalysis for cryptography on elliptical curves is already present, even yesterday. It was already at a time when no one had ever announced their intention to build this technological quantum masterpiece.

Let's think together, how to explain what happened.

The facts:

1. NSA is buying every single patent from the creators of elliptical cryptography.
(detailed in my topic by clicking here:
https://bitcointalk.org/index.php?topic=5204368.0.
December 4th post, second in line, check it out.)
 
2. Everyone is agitated for this new kind of asymmetric cryptography, because of the very strong reduction in key length relative to RSA with the same level of reliability.

3. Then, NSA orders a new ECC cryptography study from British mathematicians, for money.

4. Time passes, and in 2016 Toronto will bring together all the leaders of encryption and cryptanalysis and all the heads of the most important intelligence agencies in the Western world.
What for?
British mathematicians make a report on the EСС, which disappears from all available sources that publish not only materials on the subject, but even from the sources where the reports of these mathematicians were published personally.

5. The NSA makes a reversal and urgently recommends everyone to go back to RSA cryptography but with a key length of at least 3000 bits. Miracles.

The most unexpected thing is the secrecy mode. It's come to the point where even the creators of the EСС, from whom the patents were bought, have not been informed of the reasons for refusal.

6. NIST (USA) standardizes elliptical curves, which are later recognized as weak and unreliable by external researchers. Why would NIST do this? Who knows, is silent.

And we are left to conclude that there will be quantum computers of 100 cubic meters (this is enough, according to specialists from IBM, look above my posts) or not, the main danger for us will come from cryptoanalysts.

Therefore, we closely observe, distrust and draw conclusions.

For example, how many post quantum encryption systems have been rejected is a lot.
Were they cracked by a quantum computer? - NO!
And how were they broken?

In all post quantum encryption systems, the key length is not available (even in the distant future) to any quantum computer. The keys to these systems are huge, from 32,000 bits to 2,000,000 bits.
And by what methods were they discredited and removed from the list of candidates?

The truth is, they've been broken without any quantum computing. And these systems are more complicated than RSA!
That's what I suggest you think about.

Apart from the monkey road, there's another one.

By the way, did you know that Darwin never said or wrote anywhere that man was descended from an ape!

He never thought so. He wrote openly what he thought.
And we, as monkeys, are told that Darwin claimed that man was descended from a monkey!

So until we see what's really going on with cryptography, or rather has already happened, we will remain monkeys who will be afraid and argue about the quantum computer. 

Let's take a broader look at this problem.
The brute force method is not so dangerous.

Darwin, I've always said that man is descended from a human monkey, not a monkey - it turns out they are completely different animals.

Our ancestor is still being dug up, but they can't find him yet. And everyone needs him as proof of that theory...
Or as proof that we're not monkeys?
151  Bitcoin / Bitcoin Discussion / Re: How long will existing encryption last? on: December 18, 2019, 04:10:32 PM
I have never heard that quantum computers can pose any danger to the hashing function in the version SHA-256.

As far as I understand the principle of unidirectional cryptographic algorithms, they are fundamentally different from the mathematical techniques used in asymmetric cryptography.

Therefore, the stability of SHA-256 is in the same segment (but not similar) as the stability of AES-256.  And the stability is not only and not so much to the attack of brute force, but above all to attacks using cryptoanalytic methods.

If RSA-4096 with a longer key length, or cryptography on elliptical curves, or any other asymmetric cryptography, which is based on unproven mathematical hypotheses, assumptions, would be dangerous for quantum calculations only in view of the danger of a brute force attack, no one would look for alternatives to the existing asymmetric systems. And simply increase the length of the key to any desired size. This is especially true for cryptography on elliptical curves.

But no. No new systems with these (or similar) mathematical assumptions are considered at all.

It happens because if the cryptanalysis has already found or will find a solution for these systems, the length of the key will not matter.

I didn't come up with that, I'm just telling you in my own words what I've heard from the world's leaders in cryptography science.

Now the question is.
Why is the length of the key, if an asymmetric system is hacked, irrelevant? It will be the same method of hacking with any key length!

Think about why this is so in RSA and not in AES.

By the way, our good old AES-256 (not even 512) is left by NIST as the main method of symmetric encryption in the post-quantum era.
Why?
Maybe we should keep up with the times and come up with something new?
Why, in post quantum encryption systems, keys with the size of 32 000 bits and much more - with time, it turns out, are cracked (!) and dropped out of the list of candidates?
Maybe they forgot about super-reliable RSA with the key length as much as 4096 bits?
Or they've forgotten about the ECC-512 (blockchain), so reliable that people have moved their capitals into this cryptography. And how many of these daredevils are there? Who knows...

Who knows the answers to these questions?
152  Bitcoin / Bitcoin Discussion / Re: How long will existing encryption last? on: December 18, 2019, 02:35:17 PM
It is distracting, but it was a challenge as well that offered cash prizes. Today, people break it for the pride and honour or some other good feeling.

It's not the encryption itself but maybe the implementation, but in so far as I have heard, 2048 RSA keys are beyond reach from most governments or large private entities that have the capability to even attack it, so 4096 is something that we should be comfortable with for personal correspondence.

Any new factorization techniques discovered will get published and we will all know how to use it, or if it's even usable at all.

128 bit AES was used in a few applications, but I believe they all eventually upgraded to 256 bit AES or offered other algos to choose from.

I don't confuse between your so called monkey brute force and intelligent social engineering, as I've always used the second method if I needed to get into anything. It's always much easier to attack the user or the person than it is to attack the encryption system, which we all know is impervious to anything but brute force.
_------------
Everything you write has its basis. At the household level, it's a solid, well-founded position. For example: "I have never heard that..." ...
Perhaps not everything can be heard, not everything is said. But there are words that experts, mathematicians, cryptanalysts say. You can find them if you are creative in this matter. You can check the facts that RSA is never used in serious cases. And only a notebook, a notebook for clothes, a Vernam cipher, the only cipher with Shannon's proven absolute resistance to hacking. You don't have to hear or know any of this, you don't have to worry about it, you don't have to check my words. It is possible not to develop and not to think.
Here's how to answer the question: why are they looking for completely different encryption algorithms, rather than increasing the length of the key in the existing ones, in RSA? If RSA is reliable, does not give in to the mathematical analysis why the given kind of encryption, in all its variants - anybody except us inhabitants is not necessary?
How break postquantum systems if there length of a key 512000 bits? And there is no quantum computer. And they are broken how? Let's make a key in RSA as a milker not 4096 bits, but 521000 bits and we will quietly use it. Why do we need new postquantum encryption systems? Why from hundred candidates, have chosen 10 but none have chosen finally? Maybe they forgot about RSA-4096, which is resistant to hacking?
153  Bitcoin / Bitcoin Discussion / Re: How long will existing encryption last? on: December 17, 2019, 10:39:11 PM
Has anyone cracked 4096 bit RSA public key encryption, the same one available to use in GPG?

Has anyone cracked 2048 bit RSA encryption for that matter?

As far as I am aware, the largest RSA that was factored is 795 bits, in November 2019. The CPU time spent on finding these factors amounted to approximately 900 core-years on a 2.1 Ghz Intel Xeon Gold 6130 CPU.

However, we are talking about eliptic curves here, so the situation is a bit different. I am merely responding to the OP's title.

128 to 256 bit symmetric encryption will not be broken in a very long time, so that's not an issue.
-------------------
Unfortunately, you confuse the path of the monkey - this is hacking the system with brute force attack and the path of an intelligent person, the path of cryptanalysis is the mathematical solution to the problem of factorization and hacking RSA.

Quantum computing - just as everyone sees it as a monkey path, as a brute force attack.
But you can go through analysis, even with a quantum computer.

4096-bit RSA keys are easier than 96-bit keys in AES.
Keys in AES less than 128 bits are not used anywhere.
Why so? Because it breaks.

In symmetric systems, the method of comparing plaintext with a ciphercode is a difficult task, you need to have a lot of text, you need to think a lot to calculate the key.

In asymmetric systems, a cryptanalyst always has any amount of plaintext, encrypted text, and the public key is known. The cryptanalyst himself will write any amount of material for analysis - after all, the public key is not hidden. See the difference?

Do not think that someday you will know the mathematical methods of hacking. Why would they tell us about this?
These are big secrets.
Cryptanalysis is a weapon, opening a cipher is a victory.

That was the whole story.

 This is a tool that can get a lot of valuable prizes if it remains a secret!
Cryptanalysts live secretly, lead a double life, and are guarded very well.
Why?
Why don't any serious organization use asymmetric cryptography? Because it is a household system, today it is forbidden to use it in important issues. And only symmetric systems are allowed.
No one will make themselves difficult in life just like that.
Do you agree?

It means that they know something, but they are silent.

Who knows - he is always silent. But we can observe and draw conclusions.

Post-quantum cryptography is actively sought after. But they can’t find it yet!

There were cases when the post-quantum system was actively offered, everyone clapped their hands, and then cryptanalysts worked - and the system was withdrawn from the competition.
This is far from an isolated case! This is the path of cryptanalysis.

By the way, the path of a monkey (brute force attack) in post-quantum cryptography is generally not possible even after hundreds of years, even by all super-quantum computers combined. The keys are different in different systems, but keys with a length of 38.64, 256 thousand bits (and not just a bit) are not uncommon there. There are even megabytes - and this is not the limit.

So no one sees the danger of brute-force attack as a danger. Neither today nor tomorrow.

Therefore your example: "As far as I am aware, the largest RSA that was factored is 795 bits, in November 2019." - nothing more than a distracting maneuver from the problem.
      
Why did they chase new asymmetric systems, if you can simply increase the key length in the same RSA?
A system in which there are principles of factorization or discrete logarithm in the fields of numbers of any magnitude are not considered at all !!! Generally.

Everything, RSA time is over. This is the rudiment that smart people fear.

Why? What was so bad about our asymmetric household systems today?
That’s why, for which there is only one answer - any modern asymmetric system is an ear on clay feet!
154  Bitcoin / Bitcoin Discussion / Re: How long will existing encryption last? on: December 17, 2019, 03:06:02 PM
Although there is a danger to the blockchain, it is still theoretical, expected in the future.
But there is a danger of today, proving in which unsafe world we live, proving the shortcomings of old key and password technologies.

Here is just one example from the press, read a couple of days ago:

"Specialists found on the Web a database with unencrypted email addresses and passwords for more than 1 billion users. Most of the data was a leak put up for sale by a cybercriminal under the pseudonym DoubleFlag in early 2017."

It is just in a matter of regulation that each website should follow. I believe that in most countries they have their regulation and also for integrity purpose of each sites, they need to hash or encrypt all the information that is critical for the users. There is already been a wide span of choice for them to choose, there are many hashing algorithm that they could use, even a very easy one which is the MD5 is already good, but if they could use stronger algorithm such as SHA256 then sites will be reputable and information would be safe and secured.
------------------------
Perfect is true. Password hashing - this should be the standard. But this is only a partial way out. After all, stealing the password hashes themselves makes the same sense for a hacker as visiting the passwords themselves.


Let's think about it.

1. If the site "knows" only the password hash, and not the password itself, then in general the hacker is completely satisfied with it, it uses a hash that knows the site as a "password" and will be satisfied;
2. If you need to extract the password itself from the hash, for example, for interest (after all, the site does not know the password, because the hash is not reversible, it is not encryption), then the hashing algorithm does not protect the password as we need.
It is selected easily, by software brute force, very quickly, because the hash functions you have chosen are very fast. It is easy to work with them to the cracker. This is an example of an attack when only a hash is known.

Moreover, a complete search is not necessary. One out of 1000 people has a password that looks like a random set of characters in an amount of more than 15 pieces. Everyone else has a password and is shorter than 15 characters and not a random character set.

And such passwords are easily cracked, if you ask how - I will give a link to a program that is absolutely legal, for those who have "forgotten" their password. So it is advertised.

The only protection against theft of passwords and keys is passwordless authentication and its derivative - keyless cryptography.


Who is interested here:
https://bitcointalk.org/index.php?topic=5204368.0

And the team that took up this is here:
https://toxic.chat/
155  Bitcoin / Bitcoin Discussion / Re: How long will existing encryption last? on: December 17, 2019, 09:09:05 AM
Although there is a danger to the blockchain, it is still theoretical, expected in the future.
But there is a danger of today, proving in which unsafe world we live, proving the shortcomings of old key and password technologies.

Here is just one example from the press, read a couple of days ago:

"Specialists found on the Web a database with unencrypted email addresses and passwords for more than 1 billion users. Most of the data was a leak put up for sale by a cybercriminal under the pseudonym DoubleFlag in early 2017."
156  Bitcoin / Bitcoin Discussion / Re: How long will existing encryption last? on: December 15, 2019, 11:15:19 PM
To summarize all of the above:

1. A conditional hacker does not need to have a quantum computer to carry out attacks. The problem is that companies (and there are more than 5) that own a quantum computer give it to anyone over the network.

2. Cryptography on elliptic curves, with a key length of 256 bits (this is a blockchain bitcoin) to crack, even by brute force attack (this is a method for a monkey man, a person without thinking, which everyone fears most, why?), Is easier than symmetric a system with the same key length a huge number of times, I can’t even write this number down here.

3. Cryptography on elliptic curves is the most controversial system of all about which at least something has been written. It has long been banned in serious matters.

4. There is a large class of weak elliptic curves. Did you check those elliptic curves on which you made your digital signatures on the blockchain? I’m sure it never occurred to you.

And those who standardize and recommend them are themselves interested in having access to your secrets. Do you catch a thought?

5. The opinion of specialists in this field of knowledge.
An international team of researchers led by Divesh Aggarwal of the Singapore Center for Quantum Technology.

They argue that the algorithm for creating a digital signature based on elliptic curves may become vulnerable. The real threat, in their opinion, can be expected by 2027.

6. The opinion of other specialists.
In March 2019, the head of the IBM blockchain direction Jesse Lund also warned about the likelihood of a threat to both the cryptocurrencies themselves and the involved cryptography methods.

“Through reverse engineering, you can achieve private keys that provide access to wallets.” I think this is a real and substantial threat. Bitcoin is a public registry. Thus, you can see on which wallets the largest balances are stored, and then attack them, ”he said.

Lund also noted that over time, the threat posed by the quantum computer will become more urgent. In particular, he emphasized, in the future, quantum computing will be able to calculate private keys using public keys as a template. Thus, according to him, more than half of the existing blockchain systems will be susceptible to this threat.

7. The opinion of experts.
Associate Professor of the Financial University under the Government of the Russian Federation Vladimir Gisin believes that quantum computers really pose a certain threat to decentralized systems, blockchains and cryptocurrencies. According to him, the bitcoin blockchain risks being hacked when 100-qubit quantum computers appear.
He also suggested that there may already be successful mechanisms for hacking the Bitcoin blockchain, but nothing is known about them, because their authors do not want to disclose their knowledge.

“All Bitcoin security is based on some hypotheses that are not fully tested. For example, on the hypothesis that forgery of a signature on a bitcoin network is computationally unrealistic with modern computing power.

But this is a hypothesis.

8. David Chaum, the “godfather” of the cipher bank movement and creator of the first anonymous electronic currency eCash, did not ignore the danger of quantum computing. In particular, he emphasized the importance of urgent development of quantum-resistant protocols.

We have no way of knowing how far states have progressed in creating quantum computers.

Government organizations have repeatedly cracked codes and gained access to unprecedented cryptographic capabilities for many years, but no one suspected this.

Already, the crypto industry must change approaches and work closely on the creation of sustainable mechanisms and technologies, - Decrypt quotes Chauma.
157  Bitcoin / Bitcoin Discussion / Re: Bitcoin's Dystopian Future on: December 15, 2019, 07:21:08 AM
Bitcoin is considered "hard" money. It's powerful and revolutionary. But when I think about other assets like gold or oil, Bitcoin is more like fun money. People bled to get gold. Governments send armies to fight for and protect oil wells. If we were all brainwashed into believing a future of only 21 million coins as money, I agree that would be a dystopia. But humans are not that stupid. I think the future will have a bunch of currencies ranging from centralized to decentralized. Each design has its own tradeoff. I made a diagram to illustrate the possibilities.



This future is pretty exciting for me. It'll be good for Bitcoin too.
-----------------------------
If you take Fiat in electronic form, the convenience and speed of operations with it, then Bitcoin is not capable of this.

Of particular concern is the fact that most owners of bitcoin do not use it as a means of payment for goods. This is inconvenient - if the product is inexpensive. The bulk of Bitcoin investors - they just keep it for speculative operations in the future.

It can bury this cryptocurrency in a race with other means of calculation.
158  Bitcoin / Bitcoin Discussion / Re: How long will existing encryption last? on: December 15, 2019, 07:08:29 AM
It will take a long ass time before Google hits the sweet spot for cracking the algorithm. Heck, our lifetimes may not be enough to see the light at the end of that said tunnel. Needless to say, bitcoin's current encryption is still good to go and is currently quantum resistant by any means. Also, there's no way large companies such as Google will ever use their quantum computers on doing such, and may just use the tech into something else, especially theoretical modeling and running simulations of other important things.

Basically they are bound to obey the regulations about their quantum computer development. It will not be allowed and will be restricted that they use their technology to specifically compromise the cryptocurrency. In the first place, even us who are using just generic classical computers are also bound to follow the regulation about hacking and compromising a system. There are different Data privacy laws per country and there are also anti cyber criminal laws. What more if the company is like google or ibm, who are a leading company in computer technologies.
----------------------------------
Yes, this is so ... Organizations building their quantum computers - always operate within the framework of the laws of their country. I also don’t think that the blockchain protocol can be attacked by these quantum calculations.

But there is a danger of cryptography if the possibility of quantum computing is provided to the public, but they are provided.

Our entire digital life, security, is first of all cryptography. If it disappears, all our secrets will disappear. This is more dangerous than the blockchain itself.

Break down, become dangerous - even the Internet transport protocols, which now allow us to conduct operations with bitcoin !!!

1. Quantum computers are only a single occurrence today; approximately 5 companies have announced this loudly. But tomorrow it will become a mass phenomenon. For the reason that the mechanism for improving quantum computers has been launched. I read the latest news and I did not like them. Progress is very rapid. It is possible that in 10-15 years, quantum computers will be in our homes.
We can even conclude a bet.

2. The same Google company paid fines to the European Union for violating the laws of the confidentiality of user data. Moreover, the Google company, and not only it, didn’t do anything by accident. Therefore, it is not necessary to think that only angels work there.

3. And who will forbid companies to create quantum computers in countries or in places where laws are completely not as liberal as in other countries? The world is moving towards a separation of interests rapidly. And breaking laws is becoming more profitable. And our governments are becoming more irresponsible.
 
The disappearance, compromise, of our cryptography is a disaster for all Internet users!
159  Bitcoin / Bitcoin Discussion / Re: How long will existing encryption last? on: December 15, 2019, 12:30:46 AM
As for the universal trust certification system, which serves to prevent such attacks, in fact, unfortunately, it will not be difficult for a fraudster to get a valid SSL certificate for his fake site - now it can be obtained in 20 minutes using special services.

So do certified phishing sites or phishing sites. It turns out that in real life, simple users need to take care of their own safety, and not rely on the proposed "trust system".
160  Bitcoin / Bitcoin Discussion / Re: How long will existing encryption last? on: December 13, 2019, 02:24:57 PM
There will be much more implemented and worth solutions in the near future i am sure of that.
You can take for instance our current encryption systems in everywhere you go from password to 2fa to public and private keys acessing SSH.

Surely the best would be to increase max encryption byte sizes but that's way more complex to talk about it here.

About bitcoin you can expect something newer sooner or later till some hacker gets some cracking implementation.
If it gets cracked (assuming private keys hacked) developers will jump into and make it stronger.

That's when existing encryption will no longer exist and new one emerge.
---------------------------
When you talk about SSH, you are actually talking about a protocol that is based on an asymmetric RCA system.

Good old system. The key length for this system is now 4096 bits. It seems like they’re not using it anymore.

To protect against quantum attacks (we are not discussing cryptanalysis, which is much more dangerous), the minimum key for this system should be 15,300 bits or 16,386 bits in machine form.
But why not use them?
Because the load on the computer will increase so that you do not like it.

And what can we say about post-quantum encryption, there the key lengths (in asymmetric systems) are so large that I don’t want to write.

In addition, you still have the main problem - the problem of confirming that this is your pair - public and private keys. After all, before you, anyone can generate them. And these are X.509 certificates of trust with all the ensuing consequences and risks.

In general, we again come to the traditional system of trust that we have been forced upon. And again we get all its charms - hacking, phishing, hacker attack on your computer to steal your keys, etc.

So this is not an option, this is the molding of old cryptography systems into a new protocol. Nothing really safe.
Pages: « 1 2 3 4 5 6 7 [8] 9 10 11 12 »
Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!