TE
科技回声
首页24小时热榜最新最佳问答展示工作
GitHubTwitter
首页

科技回声

基于 Next.js 构建的科技新闻平台,提供全球科技新闻和讨论内容。

GitHubTwitter

首页

首页最新最佳问答展示工作

资源链接

HackerNews API原版 HackerNewsNext.js

© 2025 科技回声. 版权所有。

Sarah2 Cipher

39 点作者 mnem超过 5 年前

5 条评论

nneonneo超过 5 年前
Hmm, I’m not actually convinced this is secure. Good S-boxes are not trivial to come up with; bad ones are vulnerable to attacks like differential cryptanalysis or linear cryptanalysis (where the S-box is modeled approximately as a linear function of its inputs). While the S-box here is secret, it’s not inconceivable that an attacker could collect enough ciphertexts (or plaintext&#x2F;ciphertext pairs) to establish statistical correlations.<p>Second, the whole encryption is modeled on a series of identical encryption rounds (no per-round subkeying). I would not be surprised if this structure makes it vulnerable to a slide attack - which is an attack that specifically attacks weak round functions no matter how many times they are iterated.<p>Although I haven’t spent enough time to be certain these attacks will work, the design of the cipher does not inspire confidence. The cipher achieves poor diffusion after log2(n) rounds on highly repetitive text (e.g. “a” repeated 16 times yields “rjrjmlmlskskjbjb” after log2(n)-1=3 rounds), meaning that the minimum round count feels entirely too low to be safe.
评论 #21860198 未加载
评论 #21859603 未加载
评论 #21860161 未加载
throw0101a超过 5 年前
See also the LC4 &quot;low tech&quot; cipher:<p>* <a href="https:&#x2F;&#x2F;news.ycombinator.com&#x2F;item?id=16586257" rel="nofollow">https:&#x2F;&#x2F;news.ycombinator.com&#x2F;item?id=16586257</a><p>* <a href="http:&#x2F;&#x2F;scienceblogs.de&#x2F;klausis-krypto-kolumne&#x2F;2018&#x2F;05&#x2F;14&#x2F;the-low-tech-cipher-lc4&#x2F;" rel="nofollow">http:&#x2F;&#x2F;scienceblogs.de&#x2F;klausis-krypto-kolumne&#x2F;2018&#x2F;05&#x2F;14&#x2F;the...</a><p>And a tweaked version thereof, LS47:<p>* <a href="https:&#x2F;&#x2F;gitea.blesmrt.net&#x2F;exa&#x2F;ls47" rel="nofollow">https:&#x2F;&#x2F;gitea.blesmrt.net&#x2F;exa&#x2F;ls47</a><p>* <a href="https:&#x2F;&#x2F;weekly-geekly.github.io&#x2F;articles&#x2F;352448&#x2F;index.html" rel="nofollow">https:&#x2F;&#x2F;weekly-geekly.github.io&#x2F;articles&#x2F;352448&#x2F;index.html</a>
miles超过 5 年前
Just found this &#x2F;r&#x2F;cryto thread on Sarah2 from a little more than a week ago:<p><a href="https:&#x2F;&#x2F;www.reddit.com&#x2F;r&#x2F;crypto&#x2F;comments&#x2F;ea00yb&#x2F;sarah2_a_strong_penandpaper_cipher&#x2F;" rel="nofollow">https:&#x2F;&#x2F;www.reddit.com&#x2F;r&#x2F;crypto&#x2F;comments&#x2F;ea00yb&#x2F;sarah2_a_str...</a><p>and this one on Lobsters from a day or two ago:<p><a href="https:&#x2F;&#x2F;lobste.rs&#x2F;s&#x2F;yuwgdd&#x2F;sarah2_strong_pen_paper_cipher" rel="nofollow">https:&#x2F;&#x2F;lobste.rs&#x2F;s&#x2F;yuwgdd&#x2F;sarah2_strong_pen_paper_cipher</a>
mike_d超过 5 年前
This looks like it would be vulnerable to a slide attack (<a href="https:&#x2F;&#x2F;en.wikipedia.org&#x2F;wiki&#x2F;Slide_attack" rel="nofollow">https:&#x2F;&#x2F;en.wikipedia.org&#x2F;wiki&#x2F;Slide_attack</a>)<p>I may have missed it, but there appears to be no instructions on how to decrypt?
评论 #21862597 未加载
miles超过 5 年前
The title itself is a bit of a cipher; perhaps the first sentence would better serve?<p>&quot;Sarah2 is a cipher meant to be implemented by hand with only simple tools.&quot;